Filtered by vendor Microsoft
Subscribe
Total
21491 CVE
CVE | Vendors | Products | Updated | CVSS v2 | CVSS v3 |
---|---|---|---|---|---|
CVE-2021-36945 | 1 Microsoft | 1 Windows 10 Update Assistant | 2024-11-21 | 6.8 MEDIUM | 7.3 HIGH |
Windows 10 Update Assistant Elevation of Privilege Vulnerability | |||||
CVE-2021-36943 | 1 Microsoft | 1 Azure Cyclecloud | 2024-11-21 | 4.6 MEDIUM | 4.0 MEDIUM |
Azure CycleCloud Elevation of Privilege Vulnerability | |||||
CVE-2021-36942 | 1 Microsoft | 6 Windows Server 2004, Windows Server 2008, Windows Server 2012 and 3 more | 2024-11-21 | 5.0 MEDIUM | 7.5 HIGH |
Windows LSA Spoofing Vulnerability | |||||
CVE-2021-36941 | 1 Microsoft | 2 365 Apps, Office | 2024-11-21 | 6.8 MEDIUM | 7.8 HIGH |
Microsoft Word Remote Code Execution Vulnerability | |||||
CVE-2021-36940 | 1 Microsoft | 2 Sharepoint Enterprise Server, Sharepoint Server | 2024-11-21 | 4.0 MEDIUM | 7.6 HIGH |
Microsoft SharePoint Server Spoofing Vulnerability | |||||
CVE-2021-36938 | 1 Microsoft | 3 Windows 10, Windows Server 2016, Windows Server 2019 | 2024-11-21 | 2.1 LOW | 5.5 MEDIUM |
Windows Cryptographic Primitives Library Information Disclosure Vulnerability | |||||
CVE-2021-36937 | 1 Microsoft | 8 Windows 10, Windows 7, Windows 8.1 and 5 more | 2024-11-21 | 6.8 MEDIUM | 7.8 HIGH |
Windows Media MPEG-4 Video Decoder Remote Code Execution Vulnerability | |||||
CVE-2021-36936 | 1 Microsoft | 8 Windows 10, Windows 7, Windows 8.1 and 5 more | 2024-11-21 | 7.5 HIGH | 8.8 HIGH |
Windows Print Spooler Remote Code Execution Vulnerability | |||||
CVE-2021-36933 | 1 Microsoft | 6 Windows 10, Windows 8.1, Windows Rt 8.1 and 3 more | 2024-11-21 | 5.0 MEDIUM | 7.5 HIGH |
Windows Services for NFS ONCRPC XDR Driver Information Disclosure Vulnerability | |||||
CVE-2021-36932 | 1 Microsoft | 8 Windows 10, Windows 7, Windows 8.1 and 5 more | 2024-11-21 | 5.0 MEDIUM | 7.5 HIGH |
Windows Services for NFS ONCRPC XDR Driver Information Disclosure Vulnerability | |||||
CVE-2021-36931 | 1 Microsoft | 1 Edge Chromium | 2024-11-21 | 6.8 MEDIUM | 4.4 MEDIUM |
Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability | |||||
CVE-2021-36930 | 1 Microsoft | 1 Edge | 2024-11-21 | 6.8 MEDIUM | 5.3 MEDIUM |
Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability | |||||
CVE-2021-36929 | 1 Microsoft | 1 Edge Chromium | 2024-11-21 | 4.3 MEDIUM | 6.3 MEDIUM |
Microsoft Edge (Chromium-based) Information Disclosure Vulnerability | |||||
CVE-2021-36928 | 1 Microsoft | 1 Edge Chromium | 2024-11-21 | 7.2 HIGH | 6.0 MEDIUM |
Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability | |||||
CVE-2021-36927 | 1 Microsoft | 5 Windows 7, Windows 8.1, Windows Rt 8.1 and 2 more | 2024-11-21 | 4.6 MEDIUM | 7.8 HIGH |
Windows Digital TV Tuner device registration application Elevation of Privilege Vulnerability | |||||
CVE-2021-36926 | 1 Microsoft | 6 Windows 10, Windows 8.1, Windows Rt 8.1 and 3 more | 2024-11-21 | 5.0 MEDIUM | 7.5 HIGH |
Windows Services for NFS ONCRPC XDR Driver Information Disclosure Vulnerability | |||||
CVE-2021-36744 | 2 Microsoft, Trendmicro | 5 Windows, Maximum Security 2019, Maximum Security 2020 and 2 more | 2024-11-21 | 4.6 MEDIUM | 7.8 HIGH |
Trend Micro Security (Consumer) 2021 and 2020 are vulnerable to a directory junction vulnerability which could allow an attacker to exploit the system to escalate privileges and create a denial of service. | |||||
CVE-2021-36376 | 2 Delta Project, Microsoft | 2 Delta, Windows | 2024-11-21 | 4.4 MEDIUM | 7.8 HIGH |
dandavison delta before 0.8.3 on Windows resolves an executable's pathname as a relative path from the current directory. | |||||
CVE-2021-36134 | 2 Microsoft, Netop | 2 Windows, Vision Pro | 2024-11-21 | 3.3 LOW | 7.4 HIGH |
Out of bounds write vulnerability in the JPEG parsing code of Netop Vision Pro up to and including 9.7.2 allows an adjacent unauthenticated attacker to write to arbitrary memory potentially leading to a Denial of Service (DoS). | |||||
CVE-2021-36079 | 2 Adobe, Microsoft | 2 Bridge, Windows | 2024-11-21 | 9.3 HIGH | 7.8 HIGH |
Adobe Bridge version 11.1 (and earlier) is affected by an out-of-bounds read vulnerability when parsing a crafted .SGI file, which could result in a read past the end of an allocated memory structure. An attacker could leverage this vulnerability to execute code in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. |