Filtered by vendor
Subscriptions
Total
31726 CVE
CVE | Vendors | Products | Updated | CVSS v3.1 |
---|---|---|---|---|
CVE-2024-21371 | 1 Microsoft | 13 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 10 more | 2025-05-09 | 7 High |
Windows Kernel Elevation of Privilege Vulnerability | ||||
CVE-2024-21369 | 1 Microsoft | 14 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 11 more | 2025-05-09 | 8.8 High |
Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability | ||||
CVE-2024-21368 | 1 Microsoft | 14 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 11 more | 2025-05-09 | 8.8 High |
Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability | ||||
CVE-2024-21367 | 1 Microsoft | 14 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 11 more | 2025-05-09 | 8.8 High |
Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability | ||||
CVE-2024-21361 | 1 Microsoft | 14 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 11 more | 2025-05-09 | 8.8 High |
Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability | ||||
CVE-2024-21355 | 1 Microsoft | 13 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 10 more | 2025-05-09 | 7 High |
Microsoft Message Queuing (MSMQ) Elevation of Privilege Vulnerability | ||||
CVE-2024-21350 | 1 Microsoft | 14 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 11 more | 2025-05-09 | 8.8 High |
Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability | ||||
CVE-2024-21349 | 1 Microsoft | 14 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 11 more | 2025-05-09 | 8.8 High |
Microsoft ActiveX Data Objects Remote Code Execution Vulnerability | ||||
CVE-2024-21346 | 1 Microsoft | 4 Windows 11 21h2, Windows 11 22h2, Windows 11 23h2 and 1 more | 2025-05-09 | 7.8 High |
Win32k Elevation of Privilege Vulnerability | ||||
CVE-2024-21345 | 1 Microsoft | 1 Windows Server 2022 23h2 | 2025-05-09 | 8.8 High |
Windows Kernel Elevation of Privilege Vulnerability | ||||
CVE-2024-21339 | 1 Microsoft | 9 Windows 10 1809, Windows 10 21h2, Windows 10 22h2 and 6 more | 2025-05-09 | 6.4 Medium |
Windows USB Generic Parent Driver Remote Code Execution Vulnerability | ||||
CVE-2024-21327 | 1 Microsoft | 1 Dynamics 365 | 2025-05-09 | 7.6 High |
Microsoft Dynamics 365 Customer Engagement Cross-Site Scripting Vulnerability | ||||
CVE-2024-20673 | 1 Microsoft | 7 Excel, Office, Powerpoint and 4 more | 2025-05-09 | 7.8 High |
Microsoft Office Remote Code Execution Vulnerability | ||||
CVE-2024-20667 | 1 Microsoft | 1 Azure Devops Server | 2025-05-09 | 7.5 High |
Azure DevOps Server Remote Code Execution Vulnerability | ||||
CVE-2024-38193 | 1 Microsoft | 15 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 12 more | 2025-05-09 | 7.8 High |
Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability | ||||
CVE-2024-21111 | 2 Microsoft, Oracle | 2 Windows, Vm Virtualbox | 2025-05-09 | 7.8 High |
Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are Prior to 7.0.16. Easily exploitable vulnerability allows low privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. Successful attacks of this vulnerability can result in takeover of Oracle VM VirtualBox. Note: This vulnerability applies to Windows hosts only. CVSS 3.1 Base Score 7.8 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H). | ||||
CVE-2022-33180 | 1 Broadcom | 1 Fabric Operating System | 2025-05-09 | 5.5 Medium |
A vulnerability in Brocade Fabric OS CLI before Brocade Fabric OS v9.1.0, 9.0.1e, 8.2.3c, 8.2.0cbn5 could allow a local authenticated attacker to export out sensitive files with “seccryptocfg”, “configupload”. | ||||
CVE-2022-33179 | 1 Broadcom | 1 Fabric Operating System | 2025-05-09 | 8.8 High |
A vulnerability in Brocade Fabric OS CLI before Brocade Fabric OS v9.1.0, 9.0.1e, 8.2.3c, and 7.4.2j could allow a local authenticated user to break out of restricted shells with “set context” and escalate privileges. | ||||
CVE-2024-23344 | 1 Enalean | 1 Tuleap | 2025-05-09 | 5.3 Medium |
Tuleap is an Open Source Suite to improve management of software developments and collaboration. Some users might get access to restricted information when a process validates the permissions of multiple users (e.g. mail notifications). This issue has been patched in version 15.4.99.140 of Tuleap Community Edition. | ||||
CVE-2024-0881 | 1 Pickplugins | 1 Post Grid | 2025-05-09 | 5.4 Medium |
The Post Grid, Form Maker, Popup Maker, WooCommerce Blocks, Post Blocks, Post Carousel WordPress plugin before 2.2.76 does not have proper authorization, resulting in password protected posts to be displayed in the result of some unauthenticated AJAX actions, allowing unauthenticated users to read such posts |