Filtered by vendor Microsoft
Subscribe
Total
21515 CVE
CVE | Vendors | Products | Updated | CVSS v2 | CVSS v3 |
---|---|---|---|---|---|
CVE-2024-43641 | 1 Microsoft | 15 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 12 more | 2024-11-18 | N/A | 7.8 HIGH |
Windows Registry Elevation of Privilege Vulnerability | |||||
CVE-2024-43642 | 1 Microsoft | 6 Windows 11 22h2, Windows 11 23h2, Windows 11 24h2 and 3 more | 2024-11-18 | N/A | 7.5 HIGH |
Windows SMB Denial of Service Vulnerability | |||||
CVE-2024-43643 | 1 Microsoft | 15 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 12 more | 2024-11-18 | N/A | 6.8 MEDIUM |
Windows USB Video Class System Driver Elevation of Privilege Vulnerability | |||||
CVE-2024-43646 | 1 Microsoft | 12 Windows 10 1607, Windows 10 1809, Windows 10 21h2 and 9 more | 2024-11-18 | N/A | 6.7 MEDIUM |
Windows Secure Kernel Mode Elevation of Privilege Vulnerability | |||||
CVE-2024-43645 | 1 Microsoft | 5 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 2 more | 2024-11-18 | N/A | 6.7 MEDIUM |
Windows Defender Application Control (WDAC) Security Feature Bypass Vulnerability | |||||
CVE-2024-43644 | 1 Microsoft | 15 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 12 more | 2024-11-18 | N/A | 7.8 HIGH |
Windows Client-Side Caching Elevation of Privilege Vulnerability | |||||
CVE-2024-49046 | 1 Microsoft | 15 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 12 more | 2024-11-18 | N/A | 7.8 HIGH |
Windows Win32 Kernel Subsystem Elevation of Privilege Vulnerability | |||||
CVE-2024-49048 | 1 Microsoft | 1 Torchgeo | 2024-11-18 | N/A | 8.1 HIGH |
TorchGeo Remote Code Execution Vulnerability | |||||
CVE-2024-43629 | 1 Microsoft | 10 Windows 10 1809, Windows 10 21h2, Windows 10 22h2 and 7 more | 2024-11-18 | N/A | 7.8 HIGH |
Windows DWM Core Library Elevation of Privilege Vulnerability | |||||
CVE-2024-49049 | 1 Microsoft | 1 Remote Ssh | 2024-11-18 | N/A | 7.1 HIGH |
Visual Studio Code Remote Extension Elevation of Privilege Vulnerability | |||||
CVE-2024-49019 | 1 Microsoft | 7 Windows Server 2008, Windows Server 2012, Windows Server 2016 and 4 more | 2024-11-18 | N/A | 7.8 HIGH |
Active Directory Certificate Services Elevation of Privilege Vulnerability | |||||
CVE-2024-43627 | 1 Microsoft | 15 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 12 more | 2024-11-18 | N/A | 8.8 HIGH |
Windows Telephony Service Remote Code Execution Vulnerability | |||||
CVE-2024-43628 | 1 Microsoft | 15 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 12 more | 2024-11-18 | N/A | 8.8 HIGH |
Windows Telephony Service Remote Code Execution Vulnerability | |||||
CVE-2024-49028 | 1 Microsoft | 4 365 Apps, Excel, Office and 1 more | 2024-11-18 | N/A | 7.8 HIGH |
Microsoft Excel Remote Code Execution Vulnerability | |||||
CVE-2024-49031 | 1 Microsoft | 3 365 Apps, Office, Office Long Term Servicing Channel | 2024-11-18 | N/A | 7.8 HIGH |
Microsoft Office Graphics Remote Code Execution Vulnerability | |||||
CVE-2024-49032 | 1 Microsoft | 3 365 Apps, Office, Office Long Term Servicing Channel | 2024-11-18 | N/A | 7.8 HIGH |
Microsoft Office Graphics Remote Code Execution Vulnerability | |||||
CVE-2024-38255 | 1 Microsoft | 3 Sql Server 2016, Sql Server 2017, Sql Server 2019 | 2024-11-18 | N/A | 8.8 HIGH |
SQL Server Native Client Remote Code Execution Vulnerability | |||||
CVE-2024-49526 | 3 Adobe, Apple, Microsoft | 3 Animate, Macos, Windows | 2024-11-18 | N/A | 7.8 HIGH |
Animate versions 23.0.7, 24.0.4 and earlier are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. | |||||
CVE-2024-49527 | 3 Adobe, Apple, Microsoft | 3 Animate, Macos, Windows | 2024-11-18 | N/A | 5.5 MEDIUM |
Animate versions 23.0.7, 24.0.4 and earlier are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file. | |||||
CVE-2024-49528 | 3 Adobe, Apple, Microsoft | 3 Animate, Macos, Windows | 2024-11-18 | N/A | 7.8 HIGH |
Animate versions 23.0.7, 24.0.4 and earlier are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. |