Vulnerabilities (CVE)

Filtered by vendor Microsoft Subscribe
Total 21800 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2024-0057 1 Microsoft 17 .net, .net Framework, Powershell and 14 more 2024-10-08 N/A 9.8 CRITICAL
NET, .NET Framework, and Visual Studio Security Feature Bypass Vulnerability
CVE-2024-21312 1 Microsoft 13 .net Framework, Windows 10 1607, Windows 10 1809 and 10 more 2024-10-08 N/A 7.5 HIGH
.NET Framework Denial of Service Vulnerability
CVE-2024-20696 1 Microsoft 9 Windows 10 1809, Windows 10 21h2, Windows 10 22h2 and 6 more 2024-10-08 N/A 7.3 HIGH
Windows Libarchive Remote Code Execution Vulnerability
CVE-2024-20697 1 Microsoft 3 Windows 11 22h2, Windows 11 23h2, Windows Server 2022 23h2 2024-10-08 N/A 7.3 HIGH
Windows Libarchive Remote Code Execution Vulnerability
CVE-2023-6702 3 Fedoraproject, Google, Microsoft 3 Fedora, Chrome, Edge Chromium 2024-10-08 N/A 8.8 HIGH
Type confusion in V8 in Google Chrome prior to 120.0.6099.109 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
CVE-2024-21363 1 Microsoft 14 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 11 more 2024-10-07 N/A 7.8 HIGH
Microsoft Message Queuing (MSMQ) Remote Code Execution Vulnerability
CVE-2024-21420 1 Microsoft 14 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 11 more 2024-10-07 N/A 8.8 HIGH
Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability
CVE-2024-21403 1 Microsoft 1 Azure Kubernetes Service 2024-10-07 N/A 9.0 CRITICAL
Microsoft Azure Kubernetes Service Confidential Container Elevation of Privilege Vulnerability
CVE-2024-21357 1 Microsoft 14 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 11 more 2024-10-07 N/A 8.1 HIGH
Windows Pragmatic General Multicast (PGM) Remote Code Execution Vulnerability
CVE-2024-47083 1 Microsoft 1 Power Platform Terraform Provider 2024-10-03 N/A 7.5 HIGH
Power Platform Terraform Provider allows managing environments and other resources within Power Platform. Versions prior to 3.0.0 have an issue in the Power Platform Terraform Provider where sensitive information, specifically the `client_secret` used in the service principal authentication, may be exposed in logs. This exposure occurs due to an error in the logging code that causes the `client_secret` to not be properly masked when logs are persisted or viewed. Users should upgrade to version 3.0.0 to receive a patched version of the provider that removes all logging of sensitive content. Users who have used this provider with the affected versions should take the following additional steps to mitigate the risk: Immediately rotate the `client_secret` for any service principal that has been configured using this Terraform provider. This will invalidate any potentially exposed secrets. Those who have set the `TF_LOG_PATH` environment variable or configured Terraform to persist logs to a file or an external system, consider disabling this until they have updated to a fixed version of the provider. Those who have existing logs that may contain the `client_secret` should remove or sanitize these logs to prevent unauthorized access. This includes logs on disk, in monitoring systems, or in logging services.
CVE-2024-8996 2 Grafana, Microsoft 2 Agent, Windows 2024-10-01 N/A 7.8 HIGH
Unquoted Search Path or Element vulnerability in Grafana Agent (Flow mode) on Windows allows Privilege Escalation from Local User to SYSTEM This issue affects Agent Flow: before 0.43.2
CVE-2023-29355 1 Microsoft 4 Windows Server 2012, Windows Server 2016, Windows Server 2019 and 1 more 2024-10-01 N/A 5.3 MEDIUM
DHCP Server Service Information Disclosure Vulnerability
CVE-2022-24767 2 Git For Windows Project, Microsoft 4 Git For Windows, Visual Studio 2017, Visual Studio 2019 and 1 more 2024-10-01 6.9 MEDIUM 7.8 HIGH
GitHub: Git for Windows' uninstaller vulnerable to DLL hijacking when run under the SYSTEM user account.
CVE-2022-43845 3 Ibm, Linux, Microsoft 3 Aspera Console, Linux Kernel, Windows 2024-09-30 N/A 7.5 HIGH
IBM Aspera Console 3.4.0 through 3.4.4 could allow a remote attacker to obtain sensitive information, caused by the failure to set the HTTPOnly flag. A remote attacker could exploit this vulnerability to obtain sensitive information from the cookie.
CVE-2021-38963 3 Ibm, Linux, Microsoft 3 Aspera Console, Linux Kernel, Windows 2024-09-30 N/A 8.0 HIGH
IBM Aspera Console 3.4.0 through 3.4.4 could allow a remote authenticated attacker to execute arbitrary code on the system, caused by a CSV injection vulnerability. By persuading a victim to open a specially crafted file, an attacker could exploit this vulnerability to execute arbitrary code on the system.
CVE-2024-37985 1 Microsoft 2 Windows 11 22h2, Windows 11 23h2 2024-09-29 N/A 5.6 MEDIUM
Windows Kernel Information Disclosure Vulnerability
CVE-2023-47152 3 Ibm, Linux, Microsoft 5 Aix, Db2, Linux On Ibm Z and 2 more 2024-09-27 N/A 7.5 HIGH
IBM Db2 for Linux, UNIX and Windows (includes Db2 Connect Server) 11.5 is vulnerable to an insecure cryptographic algorithm and to information disclosure in stack trace under exceptional conditions.
CVE-2023-28956 2 Ibm, Microsoft 2 Spectrum Protect Backup-archive Client, Windows 2024-09-27 N/A 7.8 HIGH
IBM Spectrum Protect Backup-Archive Client 8.1.0.0 through 8.1.17.2 may allow a local user to escalate their privileges due to improper access controls.
CVE-2023-33850 4 Hp, Ibm, Linux and 1 more 6 Hp-ux, Aix, Cics Tx and 3 more 2024-09-27 N/A 7.5 HIGH
IBM GSKit-Crypto could allow a remote attacker to obtain sensitive information, caused by a timing-based side channel in the RSA Decryption implementation. By sending an overly large number of trial messages for decryption, an attacker could exploit this vulnerability to obtain sensitive information.
CVE-2024-38156 1 Microsoft 1 Edge 2024-09-26 N/A 6.1 MEDIUM
Microsoft Edge (Chromium-based) Spoofing Vulnerability