Filtered by vendor Microsoft
Subscriptions
Total
21011 CVE
CVE | Vendors | Products | Updated | CVSS v3.1 |
---|---|---|---|---|
CVE-2022-35761 | 1 Microsoft | 5 Windows 10, Windows 11, Windows Server 2016 and 2 more | 2025-05-29 | 7.8 High |
Windows Kernel Elevation of Privilege Vulnerability | ||||
CVE-2022-34716 | 2 Microsoft, Redhat | 5 .net, .net Core, Powershell and 2 more | 2025-05-29 | 5.9 Medium |
.NET Spoofing Vulnerability | ||||
CVE-2022-37347 | 2 Microsoft, Trendmicro | 2 Windows, Security | 2025-05-29 | 5.5 Medium |
Trend Micro Security 2021 and 2022 (Consumer) is vulnerable to an Out-Of-Bounds Read Information Disclosure Vulnerability that could allow an attacker to read sensitive information from other memory locations and cause a crash on an affected machine. This vulnerability is similar to, but not the same as CVE-2022-35234. | ||||
CVE-2022-35782 | 1 Microsoft | 1 Azure Site Recovery Vmware To Azure | 2025-05-29 | 6.5 Medium |
Azure Site Recovery Elevation of Privilege Vulnerability | ||||
CVE-2022-35781 | 1 Microsoft | 1 Azure Site Recovery Vmware To Azure | 2025-05-29 | 6.5 Medium |
Azure Site Recovery Elevation of Privilege Vulnerability | ||||
CVE-2022-35780 | 1 Microsoft | 1 Azure Site Recovery Vmware To Azure | 2025-05-29 | 6.5 Medium |
Azure Site Recovery Elevation of Privilege Vulnerability | ||||
CVE-2022-35779 | 1 Microsoft | 1 Azure Real Time Operating System Guix Studio | 2025-05-29 | 7.8 High |
Azure RTOS GUIX Studio Remote Code Execution Vulnerability | ||||
CVE-2022-35777 | 1 Microsoft | 4 Visual Studio, Visual Studio 2017, Visual Studio 2019 and 1 more | 2025-05-29 | 8.8 High |
Visual Studio Remote Code Execution Vulnerability | ||||
CVE-2022-35776 | 1 Microsoft | 1 Azure Site Recovery Vmware To Azure | 2025-05-29 | 6.2 Medium |
Azure Site Recovery Denial of Service Vulnerability | ||||
CVE-2022-35775 | 1 Microsoft | 1 Azure Site Recovery Vmware To Azure | 2025-05-29 | 6.5 Medium |
Azure Site Recovery Elevation of Privilege Vulnerability | ||||
CVE-2022-35774 | 1 Microsoft | 1 Azure Site Recovery Vmware To Azure | 2025-05-29 | 4.9 Medium |
Azure Site Recovery Elevation of Privilege Vulnerability | ||||
CVE-2022-35773 | 1 Microsoft | 1 Azure Real Time Operating System Guix Studio | 2025-05-29 | 7.8 High |
Azure RTOS GUIX Studio Remote Code Execution Vulnerability | ||||
CVE-2022-23766 | 2 Bigfile, Microsoft | 2 Bigfileagent, Windows | 2025-05-29 | 7.8 High |
An improper input validation vulnerability leading to arbitrary file execution was discovered in BigFileAgent. In order to cause arbitrary files to be executed, the attacker makes the victim access a web page d by them or inserts a script using XSS into a general website. | ||||
CVE-2024-21413 | 1 Microsoft | 3 365 Apps, Office, Office Long Term Servicing Channel | 2025-05-29 | 9.8 Critical |
Microsoft Outlook Remote Code Execution Vulnerability | ||||
CVE-2025-24054 | 1 Microsoft | 15 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 12 more | 2025-05-29 | 6.5 Medium |
External control of file name or path in Windows NTLM allows an unauthorized attacker to perform spoofing over a network. | ||||
CVE-2025-24985 | 1 Microsoft | 15 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 12 more | 2025-05-29 | 7.8 High |
Integer overflow or wraparound in Windows Fast FAT Driver allows an unauthorized attacker to execute code locally. | ||||
CVE-2024-21382 | 2 Google, Microsoft | 2 Android, Edge Chromium | 2025-05-29 | 4.3 Medium |
Microsoft Edge for Android Information Disclosure Vulnerability | ||||
CVE-2024-21385 | 1 Microsoft | 1 Edge Chromium | 2025-05-29 | 8.3 High |
Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability | ||||
CVE-2024-23940 | 2 Microsoft, Trendmicro | 6 Windows, Air Support, Antivirus \+ Security and 3 more | 2025-05-29 | 7.8 High |
Trend Micro uiAirSupport, included in the Trend Micro Security 2023 family of consumer products, version 6.0.2092 and below is vulnerable to a DLL hijacking/proxying vulnerability, which if exploited could allow an attacker to impersonate and modify a library to execute code on the system and ultimately escalate privileges on an affected system. | ||||
CVE-2023-4554 | 3 Linux, Microsoft, Opentext | 3 Linux Kernel, Windows, Appbuilder | 2025-05-29 | 4.9 Medium |
Improper Restriction of XML External Entity Reference vulnerability in OpenText AppBuilder on Windows, Linux allows Server Side Request Forgery, Probe System Files. AppBuilder's XML processor is vulnerable to XML External Entity Processing (XXE), allowing an authenticated user to upload specially crafted XML files to induce server-side request forgery, disclose files local to the server that processes them. This issue affects AppBuilder: from 21.2 before 23.2. |