Search
Search Results (614 CVEs found)
| CVE | Vendors | Products | Updated | CVSS v3.1 |
|---|---|---|---|---|
| CVE-2024-25693 | 3 Esri, Linux, Microsoft | 3 Portal For Arcgis, Linux Kernel, Windows | 2025-01-08 | 9.9 Critical |
| There is a path traversal in Esri Portal for ArcGIS versions <= 11.2. Successful exploitation may allow a remote, authenticated attacker to traverse the file system to access files or execute code outside of the intended directory. | ||||
| CVE-2024-12108 | 2 Microsoft, Progress | 2 Windows, Whatsup Gold | 2025-01-06 | 9.6 Critical |
| In WhatsUp Gold versions released before 2024.0.2, an attacker can gain access to the WhatsUp Gold server via the public API. | ||||
| CVE-2022-37968 | 1 Microsoft | 2 Azure Arc-enabled Kubernetes, Azure Stack Edge | 2025-01-02 | 10 Critical |
| Microsoft has identified a vulnerability affecting the cluster connect feature of Azure Arc-enabled Kubernetes clusters. This vulnerability could allow an unauthenticated user to elevate their privileges and potentially gain administrative control over the Kubernetes cluster. Additionally, because Azure Stack Edge allows customers to deploy Kubernetes workloads on their devices via Azure Arc, Azure Stack Edge devices are also vulnerable to this vulnerability. | ||||
| CVE-2022-35744 | 1 Microsoft | 15 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 12 more | 2025-01-02 | 9.8 Critical |
| Windows Point-to-Point Protocol (PPP) Remote Code Execution Vulnerability | ||||
| CVE-2022-33649 | 1 Microsoft | 1 Edge Chromium | 2025-01-02 | 9.6 Critical |
| Microsoft Edge (Chromium-based) Security Feature Bypass Vulnerability | ||||
| CVE-2022-30133 | 1 Microsoft | 9 Windows 10, Windows 11, Windows 7 and 6 more | 2025-01-02 | 9.8 Critical |
| Windows Point-to-Point Protocol (PPP) Remote Code Execution Vulnerability | ||||
| CVE-2022-30136 | 1 Microsoft | 3 Windows Server 2012, Windows Server 2016, Windows Server 2019 | 2025-01-02 | 9.8 Critical |
| Windows Network File System Remote Code Execution Vulnerability | ||||
| CVE-2022-29130 | 1 Microsoft | 11 Windows 10, Windows 11, Windows 7 and 8 more | 2025-01-02 | 9.8 Critical |
| Windows Lightweight Directory Access Protocol (LDAP) Remote Code Execution Vulnerability | ||||
| CVE-2022-26937 | 1 Microsoft | 6 Windows Server, Windows Server 2008, Windows Server 2012 and 3 more | 2025-01-02 | 9.8 Critical |
| Windows Network File System Remote Code Execution Vulnerability | ||||
| CVE-2022-22012 | 1 Microsoft | 9 Windows 10, Windows 11, Windows 7 and 6 more | 2025-01-02 | 9.8 Critical |
| Windows Lightweight Directory Access Protocol (LDAP) Remote Code Execution Vulnerability | ||||
| CVE-2022-26809 | 1 Microsoft | 10 Windows 10, Windows 11, Windows 7 and 7 more | 2025-01-02 | 9.8 Critical |
| Remote Procedure Call Runtime Remote Code Execution Vulnerability | ||||
| CVE-2022-24491 | 1 Microsoft | 8 Windows 10, Windows 11, Windows 8.1 and 5 more | 2025-01-02 | 9.8 Critical |
| Windows Network File System Remote Code Execution Vulnerability | ||||
| CVE-2022-24497 | 1 Microsoft | 8 Windows 10, Windows 11, Windows 8.1 and 5 more | 2025-01-02 | 9.8 Critical |
| Windows Network File System Remote Code Execution Vulnerability | ||||
| CVE-2022-21969 | 1 Microsoft | 1 Exchange Server | 2025-01-02 | 9 Critical |
| Microsoft Exchange Server Remote Code Execution Vulnerability | ||||
| CVE-2022-21855 | 1 Microsoft | 1 Exchange Server | 2025-01-02 | 9 Critical |
| Microsoft Exchange Server Remote Code Execution Vulnerability | ||||
| CVE-2022-21846 | 1 Microsoft | 1 Exchange Server | 2025-01-02 | 9 Critical |
| Microsoft Exchange Server Remote Code Execution Vulnerability | ||||
| CVE-2022-21849 | 1 Microsoft | 5 Windows 10, Windows 11, Windows Server and 2 more | 2025-01-02 | 9.8 Critical |
| Windows Internet Key Exchange (IKE) Protocol Extensions Remote Code Execution Vulnerability | ||||
| CVE-2022-21907 | 1 Microsoft | 4 Windows 10, Windows 11, Windows Server and 1 more | 2025-01-02 | 9.8 Critical |
| HTTP Protocol Stack Remote Code Execution Vulnerability | ||||
| CVE-2022-21901 | 1 Microsoft | 7 Windows 10, Windows 11, Windows 8.1 and 4 more | 2025-01-02 | 9 Critical |
| Windows Hyper-V Elevation of Privilege Vulnerability | ||||
| CVE-2023-35618 | 1 Microsoft | 1 Edge Chromium | 2025-01-01 | 9.6 Critical |
| Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability | ||||