Vulnerabilities (CVE)

Filtered by vendor Microsoft Subscribe
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-26788 1 Microsoft 8 Windows 10, Windows 11, Windows 8.1 and 5 more 2022-04-25 4.6 MEDIUM 7.8 HIGH
PowerShell Elevation of Privilege Vulnerability.
CVE-2022-24549 1 Microsoft 5 Windows 10, Windows 11, Windows Server 2016 and 2 more 2022-04-25 4.6 MEDIUM 7.8 HIGH
Windows AppX Package Manager Elevation of Privilege Vulnerability.
CVE-2022-24547 1 Microsoft 8 Windows 10, Windows 11, Windows 8.1 and 5 more 2022-04-25 4.6 MEDIUM 7.8 HIGH
Windows Digital Media Receiver Elevation of Privilege Vulnerability.
CVE-2022-24546 1 Microsoft 5 Windows 10, Windows 11, Windows Server 2016 and 2 more 2022-04-25 4.6 MEDIUM 7.8 HIGH
Windows DWM Core Library Elevation of Privilege Vulnerability.
CVE-2022-24544 1 Microsoft 10 Windows 10, Windows 11, Windows 7 and 7 more 2022-04-25 4.6 MEDIUM 7.8 HIGH
Windows Kerberos Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-24486.
CVE-2022-24543 1 Microsoft 1 Windows Upgrade Assistant 2022-04-25 6.8 MEDIUM 7.8 HIGH
Windows Upgrade Assistant Remote Code Execution Vulnerability.
CVE-2022-24542 1 Microsoft 10 Windows 10, Windows 11, Windows 7 and 7 more 2022-04-25 4.6 MEDIUM 7.8 HIGH
Windows Win32k Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-24474.
CVE-2022-24541 1 Microsoft 10 Windows 10, Windows 11, Windows 7 and 7 more 2022-04-25 9.3 HIGH 8.8 HIGH
Windows Server Service Remote Code Execution Vulnerability.
CVE-2022-24540 1 Microsoft 10 Windows 10, Windows 11, Windows 7 and 7 more 2022-04-25 4.4 MEDIUM 7.0 HIGH
Windows ALPC Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-24482.
CVE-2022-24534 1 Microsoft 10 Windows 10, Windows 11, Windows 7 and 7 more 2022-04-25 5.1 MEDIUM 7.5 HIGH
Win32 Stream Enumeration Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2022-21983.
CVE-2022-24362 2 Foxit, Microsoft 3 Pdf Editor, Pdf Reader, Windows 2022-02-28 6.8 MEDIUM 8.8 HIGH
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 11.1.0.52543. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of AcroForms. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-15987.
CVE-2022-24361 2 Foxit, Microsoft 3 Pdf Editor, Pdf Reader, Windows 2022-02-28 6.8 MEDIUM 8.8 HIGH
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 11.1.0.52543. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of JPEG2000 images. The issue results from the lack of proper validation of user-supplied data, which can result in a write past the end of an allocated structure. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-15811.
CVE-2022-24360 2 Foxit, Microsoft 3 Pdf Editor, Pdf Reader, Windows 2022-02-28 6.8 MEDIUM 8.8 HIGH
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 11.1.0.52543. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of Doc objects. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-15744.
CVE-2022-24359 2 Foxit, Microsoft 3 Pdf Editor, Pdf Reader, Windows 2022-02-28 6.8 MEDIUM 8.8 HIGH
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 11.1.0.52543. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of Doc objects. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-15702.
CVE-2022-24358 2 Foxit, Microsoft 3 Pdf Editor, Pdf Reader, Windows 2022-02-28 6.8 MEDIUM 8.8 HIGH
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 11.1.0.52543. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of Doc objects. By performing actions in JavaScript, an attacker can trigger a read past the end of an allocated buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-15703.
CVE-2022-21926 1 Microsoft 1 Hevc Video Extensions 2022-02-28 6.8 MEDIUM 7.8 HIGH
HEVC Video Extensions Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2022-21844, CVE-2022-21927.
CVE-2022-24357 2 Foxit, Microsoft 3 Pdf Editor, Pdf Reader, Windows 2022-02-28 6.8 MEDIUM 8.8 HIGH
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 11.1.0.52543. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of Annotation objects. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-15743.
CVE-2022-24369 2 Foxit, Microsoft 3 Pdf Editor, Pdf Reader, Windows 2022-02-28 6.8 MEDIUM 8.8 HIGH
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 11.1.0.52543. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of JP2 images. Crafted data in a JP2 image can trigger a write past the end of an allocated buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-16087.
CVE-2022-21986 1 Microsoft 3 .net, Visual Studio 2019, Visual Studio 2022 2022-02-25 4.3 MEDIUM 7.5 HIGH
.NET Denial of Service Vulnerability.
CVE-2021-23201 3 Linux, Microsoft, Nvidia 37 Linux Kernel, Windows, Geforce Gtx 950 and 34 more 2022-02-24 6.9 MEDIUM 7.5 HIGH
NVIDIA GPU and Tegra hardware contain a vulnerability in an internal microcontroller, which may allow a user with elevated privileges to generate valid microcode by identifying, exploiting, and loading vulnerable microcode. Such an attack could lead to information disclosure, data corruption, or denial of service of the device. The scope may extend to other components.
CVE-2021-23217 3 Linux, Microsoft, Nvidia 65 Linux Kernel, Windows, Geforce Gt 605 and 62 more 2022-02-24 6.9 MEDIUM 7.5 HIGH
NVIDIA GPU and Tegra hardware contain a vulnerability in the internal microcontroller, which may allow a user with elevated privileges to instantiate a DMA write operation only within a specific time window timed to corrupt code execution, which may impact confidentiality, integrity, or availability. The scope impact may extend to other components.
CVE-2022-21991 1 Microsoft 1 Visual Studio Code 2022-02-24 6.8 MEDIUM 8.1 HIGH
Visual Studio Code Remote Development Extension Remote Code Execution Vulnerability.
CVE-2022-23200 3 Adobe, Apple, Microsoft 3 After Effects, Macos, Windows 2022-02-24 6.8 MEDIUM 7.8 HIGH
Adobe After Effects versions 22.1.1 (and earlier) and 18.4.3 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2022-23188 3 Adobe, Apple, Microsoft 3 Illustrator, Macos, Windows 2022-02-24 6.8 MEDIUM 7.8 HIGH
Adobe Illustrator versions 25.4.3 (and earlier) and 26.0.2 (and earlier) are affected by a buffer overflow vulnerability due to insecure handling of a crafted malicious file, potentially resulting in arbitrary code execution in the context of the current user. Exploitation requires user interaction in that a victim must open a crafted malicious file in Illustrator.
CVE-2022-23186 3 Adobe, Apple, Microsoft 3 Illustrator, Macos, Windows 2022-02-24 6.8 MEDIUM 7.8 HIGH
Adobe Illustrator versions 25.4.3 (and earlier) and 26.0.2 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2019-16864 2 Enterprisedt, Microsoft 2 Completeftp Server, Windows 2022-02-23 8.5 HIGH 8.8 HIGH
CompleteFTPService.exe in the server in EnterpriseDT CompleteFTP before 12.1.4 allows Remote Code Execution by leveraging a Windows user account that has SSH access. The exec command is always run as SYSTEM.
CVE-2022-0483 2 Acronis, Microsoft 2 Vss Doctor, Windows 2022-02-22 4.6 MEDIUM 7.8 HIGH
Local privilege escalation due to insecure folder permissions. The following products are affected: Acronis VSS Doctor (Windows) before build 53
CVE-2021-37980 4 Debian, Fedoraproject, Google and 1 more 4 Debian Linux, Fedora, Chrome and 1 more 2022-02-18 4.3 MEDIUM 7.4 HIGH
Inappropriate implementation in Sandbox in Google Chrome prior to 94.0.4606.81 allowed a remote attacker to potentially bypass site isolation via Windows.
CVE-2022-21927 1 Microsoft 1 Hevc Video Extensions 2022-02-18 6.8 MEDIUM 7.8 HIGH
HEVC Video Extensions Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2022-21844, CVE-2022-21926.
CVE-2022-21844 1 Microsoft 1 Hevc Video Extensions 2022-02-18 6.8 MEDIUM 7.8 HIGH
HEVC Video Extensions Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2022-21926, CVE-2022-21927.
CVE-2016-2408 2 Microsoft, Pulsesecure 5 Windows, Odyssey Access Client, Pulse Secure Desktop and 2 more 2022-02-18 7.2 HIGH 7.8 HIGH
Pulse Secure Desktop before 5.2R2 and Pulse Secure Installer Service before 8.2R2 and below for Windows allow restricted users to gain privileges via unspecified vectors.
CVE-2022-21988 1 Microsoft 3 365 Apps, Office, Office Long Term Servicing Channel 2022-02-18 6.8 MEDIUM 7.8 HIGH
Microsoft Office Visio Remote Code Execution Vulnerability.
CVE-2022-0017 2 Microsoft, Paloaltonetworks 2 Windows, Globalprotect 2022-02-17 6.9 MEDIUM 7.8 HIGH
An improper link resolution before file access ('link following') vulnerability exists in the Palo Alto Networks GlobalProtect app on Windows that enables a local attacker to disrupt system processes and potentially execute arbitrary code with SYSTEM privileges under certain circumstances. This issue impacts: GlobalProtect app 5.1 versions earlier than GlobalProtect app 5.1.10 on Windows. GlobalProtect app 5.2 versions earlier than GlobalProtect app 5.2.5 on Windows. This issue does not affect GlobalProtect app on other platforms.
CVE-2022-0016 3 Apple, Microsoft, Paloaltonetworks 3 Macos, Windows, Globalprotect 2022-02-17 6.9 MEDIUM 7.8 HIGH
An improper handling of exceptional conditions vulnerability exists within the Connect Before Logon feature of the Palo Alto Networks GlobalProtect app that enables a local attacker to escalate to SYSTEM or root privileges when authenticating with Connect Before Logon under certain circumstances. This issue impacts GlobalProtect app 5.2 versions earlier than GlobalProtect app 5.2.9 on Windows and MacOS. This issue does not affect the GlobalProtect app on other platforms.
CVE-2021-35244 2 Microsoft, Solarwinds 2 Windows, Orion Platform 2022-02-16 6.0 MEDIUM 7.2 HIGH
The "Log alert to a file" action within action management enables any Orion Platform user with Orion alert management rights to write to any file. An attacker with Orion alert management rights could use this vulnerability to perform an unrestricted file upload causing a remote code execution.
CVE-2021-33113 2 Intel, Microsoft 17 Ac 1550 Firmware, Ac 3165 Firmware, Ac 3168 Firmware and 14 more 2022-02-15 4.8 MEDIUM 8.1 HIGH
Improper input validation for some Intel(R) PROSet/Wireless WiFi in multiple operating systems and Killer(TM) WiFi in Windows 10 and 11 may allow an unauthenticated user to potentially enable denial of service or information disclosure via adjacent access.
CVE-2022-22005 1 Microsoft 3 Sharepoint Enterprise Server, Sharepoint Foundation, Sharepoint Server 2022-02-15 6.5 MEDIUM 8.8 HIGH
Microsoft SharePoint Server Remote Code Execution Vulnerability.
CVE-2021-26613 2 Microsoft, Tobesoft 2 Windows, Nexacro 2022-02-15 5.0 MEDIUM 7.5 HIGH
improper input validation vulnerability in nexacro permits copying file to the startup folder using rename method.
CVE-2022-22003 1 Microsoft 3 365 Apps, Office, Office Long Term Servicing Channel 2022-02-14 6.8 MEDIUM 7.8 HIGH
Microsoft Office Graphics Remote Code Execution Vulnerability.
CVE-2022-22709 1 Microsoft 1 Vp9 Video Extensions 2022-02-14 6.8 MEDIUM 7.8 HIGH
VP9 Video Extensions Remote Code Execution Vulnerability.
CVE-2022-22004 1 Microsoft 2 365 Apps, Office 2022-02-14 6.8 MEDIUM 7.8 HIGH
Microsoft Office ClickToRun Remote Code Execution Vulnerability.
CVE-2021-0066 2 Intel, Microsoft 45 Amt Ac 8260, Amt Ac 8260 Firmware, Amt Ac 8265 and 42 more 2022-02-14 4.6 MEDIUM 8.4 HIGH
Improper input validation in firmware for Intel(R) PROSet/Wireless Wi-Fi in multiple operating systems and Killer(TM) Wi-Fi in Windows 10 and 11 may allow an unauthenticated user to potentially enable escalation of privilege via local access.
CVE-2022-23274 1 Microsoft 1 Dynamics Gp 2022-02-14 6.5 MEDIUM 8.8 HIGH
Microsoft Dynamics GP Remote Code Execution Vulnerability.
CVE-2022-21987 1 Microsoft 3 Sharepoint Enterprise Server, Sharepoint Foundation, Sharepoint Server 2022-02-14 6.0 MEDIUM 8.0 HIGH
Microsoft SharePoint Server Spoofing Vulnerability.
CVE-2022-24113 2 Acronis, Microsoft 5 Agent, Cyber Protect, Cyber Protect Home Office and 2 more 2022-02-11 4.6 MEDIUM 7.8 HIGH
Local privilege escalation due to excessive permissions assigned to child processes. The following products are affected: Acronis Cyber Protect 15 (Windows) before build 28035, Acronis Agent (Windows) before build 27147, Acronis Cyber Protect Home Office (Windows) before build 39612, Acronis True Image 2021 (Windows) before build 39287
CVE-2022-23805 2 Microsoft, Trendmicro 2 Windows, Worry-free Business Security 2022-02-10 3.6 LOW 7.1 HIGH
A security out-of-bounds read information disclosure vulnerability in Trend Micro Worry-Free Business Security Server could allow a local attacker to send garbage data to a specific named pipe and crash the server. Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.
CVE-2021-44204 2 Acronis, Microsoft 5 Agent, Cyber Protect, Cyber Protect Home Office and 2 more 2022-02-09 4.6 MEDIUM 7.8 HIGH
Local privilege escalation via named pipe due to improper access control checks. The following products are affected: Acronis Cyber Protect 15 (Windows) before build 28035, Acronis Agent (Windows) before build 27147, Acronis Cyber Protect Home Office (Windows) before build 39612, Acronis True Image 2021 (Windows) before build 39287
CVE-2021-44205 2 Acronis, Microsoft 3 Cyber Protect Home Office, True Image, Windows 2022-02-09 4.4 MEDIUM 7.3 HIGH
Local privilege escalation due to DLL hijacking vulnerability. The following products are affected: Acronis Cyber Protect Home Office (Windows) before build 39612, Acronis True Image 2021 (Windows) before build 39287
CVE-2021-44206 2 Acronis, Microsoft 3 Cyber Protect Home Office, True Image, Windows 2022-02-09 4.4 MEDIUM 7.3 HIGH
Local privilege escalation due to DLL hijacking vulnerability in Acronis Media Builder service. The following products are affected: Acronis Cyber Protect Home Office (Windows) before build 39612, Acronis True Image 2021 (Windows) before build 39287
CVE-2021-34837 3 Foxit, Foxitsoftware, Microsoft 3 Pdf Reader, Pdf Editor, Windows 2022-02-08 6.8 MEDIUM 7.8 HIGH
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 11.0.0.49893. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of Annotation objects. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-14018.