Vulnerabilities (CVE)

Filtered by vendor Microsoft Subscribe
Total 21492 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-42102 2 Microsoft, Trendmicro 2 Windows, Apex One 2024-11-21 4.6 MEDIUM 7.8 HIGH
An uncontrolled search path element vulnerabilities in Trend Micro Apex One and Apex One as a Service agents could allow a local attacker to escalate privileges on affected installations. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.
CVE-2021-42101 2 Microsoft, Trendmicro 2 Windows, Apex One 2024-11-21 4.6 MEDIUM 7.8 HIGH
An uncontrolled search path element vulnerabilities in Trend Micro Apex One and Apex One as a Service could allow a local attacker to escalate privileges on affected installations. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. This vulnerability is similar but not identical to CVE-2021-42103.
CVE-2021-42083 3 Linux, Microsoft, Osnexus 3 Linux Kernel, Windows, Quantastor 2024-11-21 N/A 8.7 HIGH
An authenticated attacker is able to create alerts that trigger a stored XSS attack.
CVE-2021-42056 3 Linux, Microsoft, Thalesgroup 3 Linux Kernel, Windows, Safenet Authentication Client 2024-11-21 7.2 HIGH 6.7 MEDIUM
Thales Safenet Authentication Client (SAC) for Linux and Windows through 10.7.7 creates insecure temporary hid and lock files allowing a local attacker, through a symlink attack, to overwrite arbitrary files, and potentially achieve arbitrary command execution with high privileges.
CVE-2021-42011 2 Microsoft, Trendmicro 2 Windows, Apex One 2024-11-21 4.6 MEDIUM 7.8 HIGH
An incorrect permission assignment vulnerability in Trend Micro Apex One and Apex One as a Service could allow a local attacker to load a DLL with escalated privileges on affected installations. Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.
CVE-2021-41785 2 Foxit, Microsoft 4 Pdf Editor, Pdf Reader, Phantompdf and 1 more 2024-11-21 N/A 7.8 HIGH
Foxit PDF Reader before 11.1 and PDF Editor before 11.1, and PhantomPDF before 10.1.6, allow attackers to trigger a use-after-free and execute arbitrary code because JavaScript is mishandled.
CVE-2021-41784 2 Foxit, Microsoft 4 Pdf Editor, Pdf Reader, Phantompdf and 1 more 2024-11-21 N/A 7.8 HIGH
Foxit PDF Reader before 11.1 and PDF Editor before 11.1, and PhantomPDF before 10.1.6, allow attackers to trigger a use-after-free and execute arbitrary code because JavaScript is mishandled.
CVE-2021-41783 2 Foxit, Microsoft 4 Pdf Editor, Pdf Reader, Phantompdf and 1 more 2024-11-21 N/A 7.8 HIGH
Foxit PDF Reader before 11.1 and PDF Editor before 11.1, and PhantomPDF before 10.1.6, allow attackers to trigger a use-after-free and execute arbitrary code because JavaScript is mishandled.
CVE-2021-41782 2 Foxit, Microsoft 4 Pdf Editor, Pdf Reader, Phantompdf and 1 more 2024-11-21 N/A 7.8 HIGH
Foxit PDF Reader before 11.1 and PDF Editor before 11.1, and PhantomPDF before 10.1.6, allow attackers to trigger a use-after-free and execute arbitrary code because JavaScript is mishandled.
CVE-2021-41781 2 Foxit, Microsoft 4 Pdf Editor, Pdf Reader, Phantompdf and 1 more 2024-11-21 N/A 7.8 HIGH
Foxit PDF Reader before 11.1 and PDF Editor before 11.1, and PhantomPDF before 10.1.6, allow attackers to trigger a use-after-free and execute arbitrary code because JavaScript is mishandled.
CVE-2021-41780 2 Foxit, Microsoft 4 Pdf Editor, Pdf Reader, Phantompdf and 1 more 2024-11-21 N/A 7.8 HIGH
Foxit PDF Reader before 11.1 and PDF Editor before 11.1, and PhantomPDF before 10.1.6, allow attackers to trigger a use-after-free and execute arbitrary code because JavaScript is mishandled.
CVE-2021-41635 2 Melag, Microsoft 2 Ftp Server, Windows 2024-11-21 9.0 HIGH 8.8 HIGH
When installed as Windows service MELAG FTP Server 2.2.0.4 is run as SYSTEM user, which grants remote attackers to abuse misconfigurations or vulnerabilities with administrative access over the entire host system.
CVE-2021-41378 1 Microsoft 5 Windows 10, Windows 11, Windows Server 2016 and 2 more 2024-11-21 6.5 MEDIUM 7.8 HIGH
Windows NTFS Remote Code Execution Vulnerability
CVE-2021-41377 1 Microsoft 10 Windows 10, Windows 11, Windows 7 and 7 more 2024-11-21 4.6 MEDIUM 7.8 HIGH
Windows Fast FAT File System Driver Elevation of Privilege Vulnerability
CVE-2021-41376 1 Microsoft 1 Azure Sphere 2024-11-21 2.1 LOW 2.3 LOW
Azure Sphere Information Disclosure Vulnerability
CVE-2021-41375 1 Microsoft 1 Azure Sphere 2024-11-21 2.1 LOW 4.4 MEDIUM
Azure Sphere Information Disclosure Vulnerability
CVE-2021-41374 1 Microsoft 1 Azure Sphere 2024-11-21 2.1 LOW 6.7 MEDIUM
Azure Sphere Information Disclosure Vulnerability
CVE-2021-41373 1 Microsoft 1 Fslogix 2024-11-21 2.1 LOW 5.5 MEDIUM
FSLogix Information Disclosure Vulnerability
CVE-2021-41372 1 Microsoft 1 Power Bi Report Server 2024-11-21 6.8 MEDIUM 7.6 HIGH
A Cross-Site Scripting (XSS) and Cross-Site Request Forgery (CSRF) vulnerability exists when Power BI Report Server Template file (pbix) containing HTML files is uploaded to the server and HTML files are accessed directly by the victim. Combining these 2 vulnerabilities together, an attacker is able to upload malicious Power BI templates files to the server using the victim's session and run scripts in the security context of the user and perform privilege escalation in case the victim has admin privileges when the victim access one of the HTML files present in the malicious Power BI template uploaded. The security update addresses the vulnerability by helping to ensure that Power BI Report Server properly sanitize file uploads.
CVE-2021-41371 1 Microsoft 10 Windows 10, Windows 11, Windows 7 and 7 more 2024-11-21 2.1 LOW 4.4 MEDIUM
Windows Remote Desktop Protocol (RDP) Information Disclosure Vulnerability