Vulnerabilities (CVE)

Filtered by vendor Microsoft Subscribe
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-21096 2 Adobe, Microsoft 2 Bridge, Windows 2021-12-10 2.1 LOW 5.5 MEDIUM
Adobe Bridge versions 10.1.1 (and earlier) and 11.0.1 (and earlier) are affected by an Improper Authorization vulnerability in the Genuine Software Service. A low-privileged attacker could leverage this vulnerability to achieve application denial-of-service in the context of the current user. Exploitation of this issue does not require user interaction.
CVE-2021-38505 2 Microsoft, Mozilla 4 Windows 10, Firefox, Firefox Esr and 1 more 2021-12-10 4.3 MEDIUM 6.5 MEDIUM
Microsoft introduced a new feature in Windows 10 known as Cloud Clipboard which, if enabled, will record data copied to the clipboard to the cloud, and make it available on other computers in certain scenarios. Applications that wish to prevent copied data from being recorded in Cloud History must use specific clipboard formats; and Firefox before versions 94 and ESR 91.3 did not implement them. This could have caused sensitive data to be recorded to a user's Microsoft account. *This bug only affects Firefox for Windows 10+ with Cloud Clipboard enabled. Other operating systems are unaffected.*. This vulnerability affects Firefox < 94, Thunderbird < 91.3, and Firefox ESR < 91.3.
CVE-2021-35245 2 Microsoft, Solarwinds 2 Windows, Serv-u 2021-12-07 6.8 MEDIUM 6.8 MEDIUM
When a user has admin rights in Serv-U Console, the user can move, create and delete any files are able to be accessed on the Serv-U host machine.
CVE-2021-43772 2 Microsoft, Trendmicro 5 Windows, Antivirus\+ Security, Internet Security and 2 more 2021-12-06 2.1 LOW 5.5 MEDIUM
Trend Micro Security 2021 v17.0 (Consumer) contains a vulnerability that allows files inside the protected folder to be modified without any detection.
CVE-2021-44022 2 Microsoft, Trendmicro 2 Windows, Apex One 2021-12-06 2.1 LOW 5.5 MEDIUM
A reachable assertion vulnerability in Trend Micro Apex One could allow an attacker to crash the program on affected installations, leading to a denial-of-service (DoS). Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.
CVE-2021-44050 2 Broadcom, Microsoft 4 Ca Network Flow Analysis, Windows Server 2012, Windows Server 2016 and 1 more 2021-12-06 4.0 MEDIUM 6.5 MEDIUM
CA Network Flow Analysis (NFA) 21.2.1 and earlier contain a SQL injection vulnerability in the NFA web application, due to insufficient input validation, that could potentially allow an authenticated user to access sensitive data.
CVE-2021-21078 3 Adobe, Apple, Microsoft 3 Creative Cloud Desktop Application, Macos, Windows 2021-12-03 4.4 MEDIUM 6.5 MEDIUM
Adobe Creative Cloud Desktop Application version 5.3 (and earlier) is affected by an Unquoted Service Path vulnerability in CCXProcess that could allow an attacker to achieve arbitrary code execution in the process of the current user. Exploitation of this issue requires user interaction
CVE-2021-21068 3 Adobe, Apple, Microsoft 3 Creative Cloud Desktop Application, Macos, Windows 2021-12-03 4.4 MEDIUM 6.1 MEDIUM
Adobe Creative Cloud Desktop Application version 5.3 (and earlier) is affected by a file handling vulnerability that could allow an attacker to cause arbitrary file overwriting. Exploitation of this issue requires physical access and user interaction.
CVE-2021-21178 5 Debian, Fedoraproject, Google and 2 more 5 Debian Linux, Fedora, Chrome and 2 more 2021-12-03 4.3 MEDIUM 6.5 MEDIUM
Inappropriate implementation in Compositing in Google Chrome on Linux and Windows prior to 89.0.4389.72 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML page.
CVE-2021-44230 2 Microsoft, Portswigger 2 Windows, Burp Suite 2021-12-01 4.0 MEDIUM 6.5 MEDIUM
PortSwigger Burp Suite Enterprise Edition before 2021.11 on Windows has weak file permissions for the embedded H2 database, which might lead to privilege escalation. This issue can be exploited by an adversary who has already compromised a valid Windows account on the server via separate means. In this scenario, the compromised account may have inherited read access to sensitive configuration, database, and log files.
CVE-2021-44199 2 Acronis, Microsoft 4 Agent, Cyber Protect, Cyber Protect Home Office and 1 more 2021-11-30 1.9 LOW 5.5 MEDIUM
DLL hijacking could lead to denial of service. The following products are affected: Acronis Cyber Protect 15 (Windows) before build 28035, Acronis Agent (Windows) before build 27305, Acronis Cyber Protect Home Office (Windows) before build 39612
CVE-2021-0012 2 Intel, Microsoft 3 Graphics Driver, Graphics Drivers, Windows 2021-11-30 2.1 LOW 5.5 MEDIUM
Use after free in some Intel(R) Graphics Driver before version 27.20.100.8336, 15.45.33.5164, and 15.40.47.5166 may allow an authenticated user to potentially enable denial of service via local access.
CVE-2021-40833 3 Apple, F-secure, Microsoft 7 Macos, Atlant, Elements Endpoint Protection and 4 more 2021-11-30 4.3 MEDIUM 5.5 MEDIUM
A vulnerability affecting F-Secure antivirus engine was discovered whereby unpacking UPX file can lead to denial-of-service. The vulnerability can be exploited remotely by an attacker. A successful attack will result in denial-of-service of the antivirus engine.
CVE-2021-44200 3 Acronis, Linux, Microsoft 3 Cyber Protect, Linux Kernel, Windows 2021-11-30 3.5 LOW 5.4 MEDIUM
Self cross-site scripting (XSS) was possible on devices page. The following products are affected: Acronis Cyber Protect 15 (Windows, Linux) before build 28035
CVE-2021-44202 3 Acronis, Linux, Microsoft 3 Cyber Protect, Linux Kernel, Windows 2021-11-30 3.5 LOW 5.4 MEDIUM
Stored cross-site scripting (XSS) was possible in activity details. The following products are affected: Acronis Cyber Protect 15 (Windows, Linux) before build 28035
CVE-2021-44201 3 Acronis, Linux, Microsoft 3 Cyber Protect, Linux Kernel, Windows 2021-11-30 4.3 MEDIUM 6.1 MEDIUM
Cross-site scripting (XSS) was possible in notification pop-ups. The following products are affected: Acronis Cyber Protect 15 (Windows, Linux) before build 28035
CVE-2021-44203 3 Acronis, Linux, Microsoft 3 Cyber Protect, Linux Kernel, Windows 2021-11-30 3.5 LOW 5.4 MEDIUM
Stored cross-site scripting (XSS) was possible in protection plan details. The following products are affected: Acronis Cyber Protect 15 (Windows, Linux) before build 28035
CVE-2021-20562 5 Hp, Ibm, Linux and 2 more 7 Hp-ux, Aix, I and 4 more 2021-11-28 3.5 LOW 5.4 MEDIUM
IBM Sterling B2B Integrator Standard Edition 5.2.0.0 through 5.2.6.5_3 and 6.1.0.0 through 6.1.0.2 vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 199232.
CVE-2021-1125 3 Linux, Microsoft, Nvidia 109 Linux Kernel, Windows, Dgx-1 P100 and 106 more 2021-11-26 4.9 MEDIUM 4.4 MEDIUM
NVIDIA GPU and Tegra hardware contain a vulnerability in the internal microcontroller which may allow a user with elevated privileges to corrupt program data.
CVE-2021-43016 3 Adobe, Apple, Microsoft 3 Incopy, Macos, Windows 2021-11-25 4.3 MEDIUM 5.5 MEDIUM
Adobe InCopy version 16.4 (and earlier) is affected by a Null pointer dereference vulnerability when parsing a specially crafted file. An unauthenticated attacker could leverage this vulnerability to achieve an application denial-of-service in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2021-38980 3 Ibm, Linux, Microsoft 5 Aix, Security Guardium Key Lifecycle Manager, Security Key Lifecycle Manager and 2 more 2021-11-24 5.0 MEDIUM 5.3 MEDIUM
IBM Tivoli Key Lifecycle Manager (IBM Security Guardium Key Lifecycle Manager) 3.0, 3.0.1, 4.0, and 4.1 could allow a remote attacker to obtain sensitive information when a detailed technical error message is returned in the browser. This information could be used in further attacks against the system. IBM X-Force ID: 212786.
CVE-2021-40774 2 Adobe, Microsoft 2 Prelude, Windows 2021-11-24 4.3 MEDIUM 5.5 MEDIUM
Adobe Prelude version 10.1 (and earlier) is affected by a null pointer dereference vulnerability when parsing a specially crafted file. An unauthenticated attacker could leverage this vulnerability to achieve an application denial-of-service in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2021-34399 3 Linux, Microsoft, Nvidia 137 Linux Kernel, Windows, Dgx-1 P100 and 134 more 2021-11-24 2.1 LOW 4.4 MEDIUM
NVIDIA GPU and Tegra hardware contain a vulnerability in the internal microcontroller which may allow a user with elevated privileges to gain access to information from unscrubbed registers, which may lead to information disclosure.
CVE-2021-1088 3 Linux, Microsoft, Nvidia 137 Linux Kernel, Windows, Dgx-1 P100 and 134 more 2021-11-24 2.1 LOW 4.4 MEDIUM
NVIDIA GPU and Tegra hardware contain a vulnerability in the internal microcontroller which may allow a user with elevated privileges to utilize debug mechanisms with insufficient access control, which may lead to information disclosure.
CVE-2021-1105 3 Linux, Microsoft, Nvidia 137 Linux Kernel, Windows, Dgx-1 P100 and 134 more 2021-11-24 2.1 LOW 4.4 MEDIUM
NVIDIA GPU and Tegra hardware contain a vulnerability in the internal microcontroller which may allow a user with elevated privileges to access debug registers during runtime, which may lead to information disclosure.
CVE-2021-34400 3 Linux, Microsoft, Nvidia 137 Linux Kernel, Windows, Dgx-1 P100 and 134 more 2021-11-24 2.1 LOW 4.4 MEDIUM
NVIDIA GPU and Tegra hardware contain a vulnerability in the internal microcontroller which may allow a user with elevated privileges to gain access to information from unscrubbed memory, which may lead to information disclosure.
CVE-2021-33850 1 Microsoft 1 Clarity 2021-11-23 3.5 LOW 5.4 MEDIUM
There is a Cross-Site Scripting vulnerability in Microsoft Clarity version 0.3. The XSS payload executes whenever the user changes the clarity configuration in Microsoft Clarity version 0.3. The payload is stored on the configuring project Id page.
CVE-2021-3718 3 Lenovo, Linux, Microsoft 83 Thinkpad 11e 3rd Gen, Thinkpad 11e 3rd Gen Firmware, Thinkpad 11e 4th Gen Celeron and 80 more 2021-11-23 4.7 MEDIUM 4.6 MEDIUM
A denial of service vulnerability was reported in some ThinkPad models that could cause a system to crash when the Enhanced Biometrics setting is enabled in BIOS.
CVE-2021-0120 2 Intel, Microsoft 2 Graphics Driver, Windows 10 2021-11-22 2.1 LOW 5.5 MEDIUM
Improper initialization in the installer for some Intel(R) Graphics DCH Drivers for Windows 10 before version 27.20.100.9316 may allow an authenticated user to potentially enable denial of service via local access.
CVE-2019-8027 3 Adobe, Apple, Microsoft 4 Acrobat Dc, Acrobat Reader Dc, Macos and 1 more 2021-11-22 6.8 MEDIUM 6.3 MEDIUM
Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution .
CVE-2019-8054 3 Adobe, Apple, Microsoft 4 Acrobat Dc, Acrobat Reader Dc, Macos and 1 more 2021-11-21 4.3 MEDIUM 4.3 MEDIUM
Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution .
CVE-2019-8053 3 Adobe, Apple, Microsoft 4 Acrobat Dc, Acrobat Reader Dc, Macos and 1 more 2021-11-21 4.3 MEDIUM 4.3 MEDIUM
Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution .
CVE-2019-8056 3 Adobe, Apple, Microsoft 4 Acrobat Dc, Acrobat Reader Dc, Macos and 1 more 2021-11-21 4.3 MEDIUM 4.3 MEDIUM
Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution .
CVE-2019-8058 3 Adobe, Apple, Microsoft 4 Acrobat Dc, Acrobat Reader Dc, Macos and 1 more 2021-11-21 4.3 MEDIUM 4.3 MEDIUM
Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution .
CVE-2019-8059 3 Adobe, Apple, Microsoft 4 Acrobat Dc, Acrobat Reader Dc, Macos and 1 more 2021-11-21 4.3 MEDIUM 4.3 MEDIUM
Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution .
CVE-2019-8097 3 Adobe, Apple, Microsoft 4 Acrobat Dc, Acrobat Reader Dc, Macos and 1 more 2021-11-21 5.0 MEDIUM 5.3 MEDIUM
Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an internal ip disclosure vulnerability. Successful exploitation could lead to information disclosure.
CVE-2018-1853 6 Apple, Hp, Ibm and 3 more 7 Macos, Hp-ux, Aix and 4 more 2021-11-20 4.3 MEDIUM 6.1 MEDIUM
IBM Tivoli Storage Manager (IBM Spectrum Protect 7.1 and 8.1) could allow a remote attacker to hijack the clicking action of the victim. By persuading a victim to visit a malicious Web site, a remote attacker could exploit this vulnerability to hijack the victim's click actions and possibly launch further attacks against the victim. IBM X-Force ID: 151014.
CVE-2021-3519 2 Lenovo, Microsoft 119 Ideacentre 3-07imb05, Ideacentre 3-07imb05 Firmware, Ideacentre 310s-08igm and 116 more 2021-11-19 6.9 MEDIUM 6.8 MEDIUM
A vulnerability was reported in some Lenovo Desktop models that could allow unauthorized access to the boot menu, when the "BIOS Password At Boot Device List" BIOS setting is Yes.
CVE-2019-8052 3 Adobe, Apple, Microsoft 4 Acrobat Dc, Acrobat Reader Dc, Macos and 1 more 2021-11-19 4.3 MEDIUM 4.3 MEDIUM
Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure .
CVE-2019-8051 3 Adobe, Apple, Microsoft 4 Acrobat Dc, Acrobat Reader Dc, Macos and 1 more 2021-11-19 4.3 MEDIUM 4.3 MEDIUM
Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution .
CVE-2019-8040 3 Adobe, Apple, Microsoft 4 Acrobat Dc, Acrobat Reader Dc, Macos and 1 more 2021-11-19 4.3 MEDIUM 6.5 MEDIUM
Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure .
CVE-2021-38959 2 Ibm, Microsoft 2 Spss Statistics, Windows 2021-11-19 2.1 LOW 5.5 MEDIUM
IBM SPSS Statistics for Windows 24.0, 25.0, 26.0, 27.0, 27.0.1, and 28.0 could allow a local user to cause a denial of service by writing arbitrary files to admin protected directories on the system. IBM X-Force ID: 212046.
CVE-2021-40761 2 Adobe, Microsoft 2 After Effects, Windows 2021-11-19 4.3 MEDIUM 5.5 MEDIUM
Adobe After Effects version 18.4.1 (and earlier) is affected by a Null pointer dereference vulnerability when parsing a specially crafted file. An unauthenticated attacker could leverage this vulnerability to achieve an application denial-of-service in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2021-40756 2 Adobe, Microsoft 2 After Effects, Windows 2021-11-19 4.3 MEDIUM 5.5 MEDIUM
Adobe After Effects version 18.4.1 (and earlier) is affected by a Null pointer dereference vulnerability when parsing a specially crafted file. An unauthenticated attacker could leverage this vulnerability to achieve an application denial-of-service in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2019-8035 3 Adobe, Apple, Microsoft 4 Acrobat Dc, Acrobat Reader Dc, Macos and 1 more 2021-11-19 4.3 MEDIUM 4.3 MEDIUM
Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure .
CVE-2019-8037 3 Adobe, Apple, Microsoft 4 Acrobat Dc, Acrobat Reader Dc, Macos and 1 more 2021-11-19 4.3 MEDIUM 4.3 MEDIUM
Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure .
CVE-2021-30621 2 Fedoraproject, Microsoft 3 Fedora, Edge, Edge Chromium 2021-11-18 4.3 MEDIUM 6.5 MEDIUM
Chromium: CVE-2021-30621 UI Spoofing in Autofill
CVE-2021-30619 2 Fedoraproject, Microsoft 3 Fedora, Edge, Edge Chromium 2021-11-18 4.3 MEDIUM 6.5 MEDIUM
Chromium: CVE-2021-30619 UI Spoofing in Autofill
CVE-2021-30617 2 Fedoraproject, Microsoft 3 Fedora, Edge, Edge Chromium 2021-11-18 4.3 MEDIUM 6.5 MEDIUM
Chromium: CVE-2021-30617 Policy bypass in Blink
CVE-2020-12904 2 Amd, Microsoft 2 Radeon Software, Windows 10 2021-11-18 2.1 LOW 5.5 MEDIUM
Out of Bounds Read in AMD Graphics Driver for Windows 10 in Escape 0x3004203 may lead to arbitrary information disclosure.