Vulnerabilities (CVE)

Filtered by vendor Microsoft Subscribe
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-36050 1 Microsoft 1 Exchange Server 2023-11-20 N/A 8.0 HIGH
Microsoft Exchange Server Spoofing Vulnerability
CVE-2023-36047 1 Microsoft 8 Windows 10 1809, Windows 10 21h2, Windows 10 22h2 and 5 more 2023-11-20 N/A 7.8 HIGH
Windows Authentication Elevation of Privilege Vulnerability
CVE-2023-36052 1 Microsoft 1 Azure Cli 2023-11-20 N/A 8.6 HIGH
Azure CLI REST Command Information Disclosure Vulnerability
CVE-2023-36392 1 Microsoft 4 Windows Server 2012, Windows Server 2016, Windows Server 2019 and 1 more 2023-11-20 N/A 7.5 HIGH
DHCP Server Service Denial of Service Vulnerability
CVE-2023-36393 1 Microsoft 13 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 10 more 2023-11-20 N/A 7.8 HIGH
Windows User Interface Application Core Remote Code Execution Vulnerability
CVE-2023-36394 1 Microsoft 9 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 6 more 2023-11-20 N/A 7.0 HIGH
Windows Search Service Elevation of Privilege Vulnerability
CVE-2023-36396 1 Microsoft 2 Windows 11 22h2, Windows 11 23h2 2023-11-20 N/A 7.8 HIGH
Windows Compressed Folder Remote Code Execution Vulnerability
CVE-2023-36395 1 Microsoft 5 Windows Server 2008, Windows Server 2012, Windows Server 2016 and 2 more 2023-11-20 N/A 7.5 HIGH
Windows Deployment Services Denial of Service Vulnerability
CVE-2023-5217 7 Apple, Debian, Fedoraproject and 4 more 12 Ipad Os, Iphone Os, Debian Linux and 9 more 2023-11-17 N/A 8.8 HIGH
Heap buffer overflow in vp8 encoding in libvpx in Google Chrome prior to 117.0.5938.132 and libvpx 1.13.1 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
CVE-2022-41076 1 Microsoft 11 Powershell, Windows 10, Windows 11 and 8 more 2023-11-17 N/A 8.5 HIGH
PowerShell Remote Code Execution Vulnerability
CVE-2022-41089 1 Microsoft 11 .net Framework, Windows 10, Windows 11 and 8 more 2023-11-17 N/A 7.8 HIGH
.NET Framework Remote Code Execution Vulnerability
CVE-2022-41121 1 Microsoft 12 Powershell, Remote Desktop, Windows 10 and 9 more 2023-11-17 N/A 7.8 HIGH
Windows Graphics Component Elevation of Privilege Vulnerability
CVE-2022-44689 1 Microsoft 5 Windows 10, Windows 11, Windows Server 2019 and 2 more 2023-11-17 N/A 7.8 HIGH
Windows Subsystem for Linux (WSL2) Kernel Elevation of Privilege Vulnerability
CVE-2022-44702 1 Microsoft 3 Terminal, Windows 10, Windows 11 2023-11-17 N/A 7.8 HIGH
Windows Terminal Remote Code Execution Vulnerability
CVE-2022-44704 1 Microsoft 1 Windows Sysmon 2023-11-17 N/A 7.8 HIGH
Microsoft Windows System Monitor (Sysmon) Elevation of Privilege Vulnerability
CVE-2023-34058 3 Debian, Microsoft, Vmware 4 Debian Linux, Windows, Open Vm Tools and 1 more 2023-11-17 N/A 7.5 HIGH
VMware Tools contains a SAML token signature bypass vulnerability. A malicious actor that has been granted Guest Operation Privileges https://docs.vmware.com/en/VMware-vSphere/8.0/vsphere-security/GUID-6A952214-0E5E-4CCF-9D2A-90948FF643EC.html  in a target virtual machine may be able to elevate their privileges if that target virtual machine has been assigned a more privileged Guest Alias https://vdc-download.vmware.com/vmwb-repository/dcr-public/d1902b0e-d479-46bf-8ac9-cee0e31e8ec0/07ce8dbd-db48-4261-9b8f-c6d3ad8ba472/vim.vm.guest.AliasManager.html .
CVE-2023-22337 4 Apple, Google, Intel and 1 more 4 Iphone Os, Android, Unison Software and 1 more 2023-11-17 N/A 7.5 HIGH
Improper input validation for some Intel Unison software may allow an unauthenticated user to potentially enable denial of service via network access.
CVE-2023-36860 4 Apple, Google, Intel and 1 more 4 Iphone Os, Android, Unison Software and 1 more 2023-11-17 N/A 8.8 HIGH
Improper input validation for some Intel Unison software may allow an authenticated user to potentially enable escalation of privilege via network access.
CVE-2023-22663 4 Apple, Google, Intel and 1 more 4 Iphone Os, Android, Unison Software and 1 more 2023-11-17 N/A 8.8 HIGH
Improper authentication for some Intel Unison software may allow an authenticated user to potentially enable escalation of privilege via network access.
CVE-2023-39228 4 Apple, Google, Intel and 1 more 4 Iphone Os, Android, Unison Software and 1 more 2023-11-17 N/A 7.5 HIGH
Improper access control for some Intel Unison software may allow an unauthenticated user to potentially enable denial of service via network access.
CVE-2023-38570 4 Apple, Google, Intel and 1 more 4 Iphone Os, Android, Unison Software and 1 more 2023-11-17 N/A 7.8 HIGH
Access of memory location after end of buffer for some Intel Unison software may allow an authenticated user to potentially enable escalation of privilege via local access.
CVE-2023-39221 4 Apple, Google, Intel and 1 more 4 Iphone Os, Android, Unison Software and 1 more 2023-11-17 N/A 8.8 HIGH
Improper access control for some Intel Unison software may allow an authenticated user to potentially enable escalation of privilege via network access.
CVE-2023-39412 4 Apple, Google, Intel and 1 more 4 Iphone Os, Android, Unison Software and 1 more 2023-11-17 N/A 8.8 HIGH
Cross-site request forgery in some Intel Unison software may allow an authenticated user to potentially enable escalation of privilege via network access.
CVE-2023-22292 4 Apple, Google, Intel and 1 more 4 Iphone Os, Android, Unison Software and 1 more 2023-11-17 N/A 7.8 HIGH
Uncaught exception for some Intel Unison software may allow an authenticated user to potentially enable escalation of privilege via local access.
CVE-2023-22285 4 Apple, Google, Intel and 1 more 4 Iphone Os, Android, Unison Software and 1 more 2023-11-17 N/A 7.5 HIGH
Improper access control for some Intel Unison software may allow an unauthenticated user to potentially enable denial of service via network access.
CVE-2022-45469 4 Apple, Google, Intel and 1 more 4 Iphone Os, Android, Unison Software and 1 more 2023-11-17 N/A 7.8 HIGH
Improper input validation for some Intel Unison software may allow an authenticated user to potentially enable escalation of privilege via local access.
CVE-2023-22448 4 Apple, Google, Intel and 1 more 4 Iphone Os, Android, Unison Software and 1 more 2023-11-17 N/A 7.2 HIGH
Improper access control for some Intel Unison software may allow a privileged user to potentially enable escalation of privilege via network access.
CVE-2022-0280 2 Mcafee, Microsoft 2 Total Protection, Windows 2023-11-16 3.3 LOW 7.0 HIGH
A race condition vulnerability exists in the QuickClean feature of McAfee Total Protection for Windows prior to 16.0.43 that allows a local user to gain privilege elevation and perform an arbitrary file delete. This could lead to sensitive files being deleted and potentially cause denial of service. This attack exploits the way symlinks are created and how the product works with them.
CVE-2022-34219 3 Adobe, Apple, Microsoft 6 Acrobat, Acrobat Dc, Acrobat Reader and 3 more 2023-11-15 N/A 7.8 HIGH
Adobe Acrobat Reader versions 22.001.20142 (and earlier), 20.005.30334 (and earlier) and 17.012.30229 (and earlier) are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2022-34216 3 Adobe, Apple, Microsoft 6 Acrobat, Acrobat Dc, Acrobat Reader and 3 more 2023-11-15 N/A 7.8 HIGH
Adobe Acrobat Reader versions 22.001.20142 (and earlier), 20.005.30334 (and earlier) and 17.012.30229 (and earlier) are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2022-34220 3 Adobe, Apple, Microsoft 6 Acrobat, Acrobat Dc, Acrobat Reader and 3 more 2023-11-15 N/A 7.8 HIGH
Adobe Acrobat Reader versions 22.001.20142 (and earlier), 20.005.30334 (and earlier) and 17.012.30229 (and earlier) are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2022-34221 3 Adobe, Apple, Microsoft 6 Acrobat, Acrobat Dc, Acrobat Reader and 3 more 2023-11-15 N/A 7.8 HIGH
Adobe Acrobat Reader versions 22.001.20142 (and earlier), 20.005.30334 (and earlier) and 17.012.30229 (and earlier) are affected by an Access of Resource Using Incompatible Type ('Type Confusion') vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2022-34245 3 Adobe, Apple, Microsoft 3 Indesign, Macos, Windows 2023-11-15 N/A 7.8 HIGH
Adobe InDesign versions 17.2.1 (and earlier) and 16.4.1 (and earlier) are affected by a Heap-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2022-34249 3 Adobe, Apple, Microsoft 3 Incopy, Macos, Windows 2023-11-15 N/A 7.8 HIGH
Adobe InCopy versions 17.2 (and earlier) and 16.4.1 (and earlier) are affected by a Heap-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2022-34247 3 Adobe, Apple, Microsoft 3 Indesign, Macos, Windows 2023-11-15 N/A 7.8 HIGH
Adobe InDesign versions 17.2.1 (and earlier) and 16.4.1 (and earlier) are affected by an Out-Of-Bounds Write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2022-34250 3 Adobe, Apple, Microsoft 3 Incopy, Macos, Windows 2023-11-15 N/A 7.8 HIGH
Adobe InCopy versions 17.2 (and earlier) and 16.4.1 (and earlier) are affected by a Heap-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2022-34251 3 Adobe, Apple, Microsoft 3 Incopy, Macos, Windows 2023-11-15 N/A 7.8 HIGH
Adobe InCopy versions 17.2 (and earlier) and 16.4.1 (and earlier) are affected by an Out-Of-Bounds Write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2022-34260 3 Adobe, Apple, Microsoft 3 Illustrator, Macos, Windows 2023-11-15 N/A 7.8 HIGH
Adobe Illustrator versions 26.3.1 (and earlier) and 25.4.6 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2022-35703 3 Adobe, Apple, Microsoft 3 Bridge, Macos, Windows 2023-11-15 N/A 7.8 HIGH
Adobe Bridge version 12.0.2 (and earlier) and 11.1.3 (and earlier) are affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage this vulnerability to execute code in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2022-35700 3 Adobe, Apple, Microsoft 3 Bridge, Macos, Windows 2023-11-15 N/A 7.8 HIGH
Adobe Bridge version 12.0.2 (and earlier) and 11.1.3 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2022-35701 3 Adobe, Apple, Microsoft 3 Bridge, Macos, Windows 2023-11-15 N/A 7.8 HIGH
Adobe Bridge version 12.0.2 (and earlier) and 11.1.3 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2022-35672 3 Adobe, Apple, Microsoft 6 Acrobat, Acrobat Dc, Acrobat Reader and 3 more 2023-11-15 N/A 7.8 HIGH
Adobe Acrobat Reader version 22.001.20085 (and earlier), 20.005.30314 (and earlier) and 17.012.30205 (and earlier) are affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage this vulnerability to execute code in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2022-35699 3 Adobe, Apple, Microsoft 3 Bridge, Macos, Windows 2023-11-15 N/A 7.8 HIGH
Adobe Bridge version 12.0.2 (and earlier) and 11.1.3 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2021-31844 2 Mcafee, Microsoft 2 Data Loss Prevention Endpoint, Windows 2023-11-15 4.6 MEDIUM 7.3 HIGH
A buffer overflow vulnerability in McAfee Data Loss Prevention (DLP) Endpoint for Windows prior to 11.6.200 allows a local attacker to execute arbitrary code with elevated privileges through placing carefully constructed Ami Pro (.sam) files onto the local system and triggering a DLP Endpoint scan through accessing a file. This is caused by the destination buffer being of fixed size and incorrect checks being made on the source size.
CVE-2023-36024 1 Microsoft 1 Edge Chromium 2023-11-15 N/A 7.1 HIGH
Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability
CVE-2023-36014 1 Microsoft 1 Edge Chromium 2023-11-15 N/A 7.3 HIGH
Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability
CVE-2023-47113 2 Bleachbit, Microsoft 2 Bleachbit, Windows 2023-11-15 N/A 7.3 HIGH
BleachBit cleans files to free disk space and to maintain privacy. BleachBit for Windows up to version 4.4.2 is vulnerable to a DLL Hijacking vulnerability. By placing a DLL in the Folder c:\DLLs, an attacker can run arbitrary code on every execution of BleachBit for Windows. This issue has been patched in version 4.5.0.
CVE-2023-5847 3 Linux, Microsoft, Tenable 4 Linux Kernel, Windows, Nessus and 1 more 2023-11-14 N/A 7.3 HIGH
Under certain conditions, a low privileged attacker could load a specially crafted file during installation or upgrade to escalate privileges on Windows and Linux hosts.
CVE-2023-31019 2 Microsoft, Nvidia 2 Windows, Virtual Gpu 2023-11-14 N/A 7.1 HIGH
NVIDIA GPU Display Driver for Windows contains a vulnerability in wksServicePlugin.dll, where the driver implementation does not restrict or incorrectly restricts access from the named pipe server to a connecting client, which may lead to potential impersonation to the client's secure context.
CVE-2023-4996 2 Microsoft, Netskope 2 Windows, Netskope 2023-11-14 N/A 8.8 HIGH
Netskope was made aware of a security vulnerability in its NSClient product for version 100 & prior where a malicious non-admin user can disable the Netskope client by using a specially-crafted package. The root cause of the problem was a user control code when called by a Windows ServiceController did not validate the permissions associated with the user before executing the user control code. This user control code had permissions to terminate the NSClient service.