Filtered by vendor Microsoft
Subscribe
Total
21892 CVE
CVE | Vendors | Products | Updated | CVSS v2 | CVSS v3 |
---|---|---|---|---|---|
CVE-2024-49337 | 3 Ibm, Linux, Microsoft | 3 Openpages With Watson, Linux Kernel, Windows | 2025-03-11 | N/A | 5.4 MEDIUM |
IBM OpenPages with Watson 8.3 and 9.0 IBM OpenPages is vulnerable to HTML injection, caused by improper validation of user-supplied input of text fields used to construct workflow email notifications. A remote authenticated attacker could exploit this vulnerability using HTML tags in a text field of an object to inject malicious script into an email which would be executed in a victim's mail client within the security context of the OpenPages mail message. An attacker could use this for phishing or identity theft attacks. | |||||
CVE-2024-49344 | 3 Ibm, Linux, Microsoft | 3 Openpages With Watson, Linux Kernel, Windows | 2025-03-11 | N/A | 4.3 MEDIUM |
IBM OpenPages with Watson 8.3 and 9.0 IBM OpenPages with Watson Assistant chat feature enabled the application establishes a session when a user logs in and uses chat, but the chat session is still left active after logout. | |||||
CVE-2024-49779 | 3 Ibm, Linux, Microsoft | 3 Openpages With Watson, Linux Kernel, Windows | 2025-03-11 | N/A | 4.3 MEDIUM |
IBM OpenPages with Watson 8.3 and 9.0 IBM OpenPages could allow a remote attacker to bypass security restrictions, caused by improper validation and management of authentication cookies. By modifying the CSRF token and Session Id cookie parameters using the cookies of another user, a remote attacker could exploit this vulnerability to bypass security restrictions and gain unauthorized access to the vulnerable application. | |||||
CVE-2024-49781 | 3 Ibm, Linux, Microsoft | 3 Openpages With Watson, Linux Kernel, Windows | 2025-03-11 | N/A | 7.1 HIGH |
IBM OpenPages with Watson 8.3 and 9.0 IBM OpenPages is vulnerable to an XML external entity injection (XXE) attack when processing XML data. A remote attacker could exploit this vulnerability to expose sensitive information or consume memory resources. | |||||
CVE-2021-38646 | 1 Microsoft | 2 365 Apps, Office | 2025-03-07 | 6.8 MEDIUM | 7.8 HIGH |
Microsoft Office Access Connectivity Engine Remote Code Execution Vulnerability | |||||
CVE-2021-40450 | 1 Microsoft | 10 Windows 10 1809, Windows 10 1909, Windows 10 2004 and 7 more | 2025-03-07 | 4.6 MEDIUM | 7.8 HIGH |
Win32k Elevation of Privilege Vulnerability | |||||
CVE-2021-33766 | 1 Microsoft | 1 Exchange Server | 2025-03-07 | 5.0 MEDIUM | 7.3 HIGH |
Microsoft Exchange Server Information Disclosure Vulnerability | |||||
CVE-2021-31956 | 1 Microsoft | 17 Windows 10, Windows 10 1507, Windows 10 1607 and 14 more | 2025-03-07 | 9.3 HIGH | 7.8 HIGH |
Windows NTFS Elevation of Privilege Vulnerability | |||||
CVE-2021-38647 | 1 Microsoft | 10 Azure Automation State Configuration, Azure Automation Update Management, Azure Diagnostics \(lad\) and 7 more | 2025-03-07 | 7.5 HIGH | 9.8 CRITICAL |
Open Management Infrastructure Remote Code Execution Vulnerability | |||||
CVE-2021-42292 | 1 Microsoft | 4 365 Apps, Excel, Office and 1 more | 2025-03-07 | 6.8 MEDIUM | 7.8 HIGH |
Microsoft Excel Security Feature Bypass Vulnerability | |||||
CVE-2022-41033 | 1 Microsoft | 16 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 13 more | 2025-03-07 | N/A | 7.8 HIGH |
Windows COM+ Event System Service Elevation of Privilege Vulnerability | |||||
CVE-2021-33739 | 1 Microsoft | 6 Windows 10 1909, Windows 10 2004, Windows 10 20h2 and 3 more | 2025-03-07 | 4.6 MEDIUM | 8.4 HIGH |
Microsoft DWM Core Library Elevation of Privilege Vulnerability | |||||
CVE-2021-42287 | 1 Microsoft | 5 Windows Server 2008, Windows Server 2012, Windows Server 2016 and 2 more | 2025-03-07 | 6.5 MEDIUM | 7.5 HIGH |
Active Directory Domain Services Elevation of Privilege Vulnerability | |||||
CVE-2021-42278 | 1 Microsoft | 7 Windows Server 2004, Windows Server 2008, Windows Server 2012 and 4 more | 2025-03-07 | 6.5 MEDIUM | 7.5 HIGH |
Active Directory Domain Services Elevation of Privilege Vulnerability | |||||
CVE-2021-31201 | 1 Microsoft | 16 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 13 more | 2025-03-07 | 4.6 MEDIUM | 5.2 MEDIUM |
Microsoft Enhanced Cryptographic Provider Elevation of Privilege Vulnerability | |||||
CVE-2021-36934 | 1 Microsoft | 5 Windows 10 1809, Windows 10 1909, Windows 10 2004 and 2 more | 2025-03-07 | 4.6 MEDIUM | 7.8 HIGH |
<p>An elevation of privilege vulnerability exists because of overly permissive Access Control Lists (ACLs) on multiple system files, including the Security Accounts Manager (SAM) database. An attacker who successfully exploited this vulnerability could run arbitrary code with SYSTEM privileges. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.</p> <p>An attacker must have the ability to execute code on a victim system to exploit this vulnerability.</p> <p>After installing this security update, you <em>must</em> manually delete all shadow copies of system files, including the SAM database, to fully mitigate this vulnerabilty. <strong>Simply installing this security update will not fully mitigate this vulnerability.</strong> See <a href="https://support.microsoft.com/topic/1ceaa637-aaa3-4b58-a48b-baf72a2fa9e7">KB5005357- Delete Volume Shadow Copies</a>.</p> | |||||
CVE-2021-42321 | 1 Microsoft | 1 Exchange Server | 2025-03-07 | 6.5 MEDIUM | 8.8 HIGH |
Microsoft Exchange Server Remote Code Execution Vulnerability | |||||
CVE-2021-31955 | 1 Microsoft | 8 Windows 10 1809, Windows 10 1909, Windows 10 2004 and 5 more | 2025-03-07 | 2.1 LOW | 5.5 MEDIUM |
Windows Kernel Information Disclosure Vulnerability | |||||
CVE-2021-27085 | 1 Microsoft | 7 Internet Explorer, Windows 10 1803, Windows 10 1809 and 4 more | 2025-03-07 | 7.6 HIGH | 8.8 HIGH |
Internet Explorer Remote Code Execution Vulnerability | |||||
CVE-2021-41357 | 1 Microsoft | 7 Windows 10 2004, Windows 10 20h2, Windows 10 21h1 and 4 more | 2025-03-07 | 4.6 MEDIUM | 7.8 HIGH |
Win32k Elevation of Privilege Vulnerability |