Microsoft Popular Vulnerabilities

Popular vulnerabilities are those that have been exploited or trending within the past 365 days.

Newly Discovered Vulnerability Allows Attackers to Bypass Security Measures

CVE-2024-21412
MicrosoftWindows 11 Version 21h2🔥😄👾8.1HIGH

Remote Code Execution Vulnerability Affects Microsoft Outlook

CVE-2024-21413
MicrosoftMicrosoft Office 2019🔥😄👾9.8CRITICAL

Windows Kernel Elevation of Privilege Vulnerability

CVE-2024-21338
MicrosoftWindows 10 Version 1809🔥😄👾7.8HIGH

Remote Code Execution Vulnerability Affects Microsoft Outlook

CVE-2024-21378
MicrosoftMicrosoft Office 2019🔥😄👾8.8HIGH

Windows Wi-Fi Driver Remote Code Execution Vulnerability

CVE-2024-30078
MicrosoftWindows 10 Version 1809🔥😄👾8.8HIGH

Remote Code Execution Vulnerability Affects Microsoft Outlook

CVE-2024-30103
MicrosoftMicrosoft Office 2019🔥😄👾8.8HIGH

MSHTML Platform Spoofing Vulnerability

CVE-2024-38112
MicrosoftWindows 10 Version 22h2🔥😄👾7.5HIGH

Remote Desktop Licensing Service Remote Code Execution Vulnerability

CVE-2024-38077
MicrosoftWindows Server 2019🔥😄👾9.8CRITICAL

Windows TCP/IP Remote Code Execution Vulnerability

CVE-2024-38063
MicrosoftWindows 10 Version 1809🔥😄👾9.8CRITICAL

Windows 10 Version 1507 Faces Vulnerability Due to Rollback of Previous Fixes

CVE-2024-43491
MicrosoftWindows 10 Version 1507🔥😄👾9.8CRITICAL

Elevation of Privilege Vulnerability Affects Windows Installer

CVE-2024-38014
MicrosoftWindows 10 Version 1809🔥😄👾7.8HIGH

Elevation of Privilege Vulnerability Affects Windows Sockets

CVE-2024-38193
MicrosoftWindows 11 Version 24h2😄👾7.8HIGH

Bypassing SSRF Protection Leaks Sensitive Information

CVE-2024-38206
MicrosoftMicrosoft Copilot Studio😄👾8.5HIGH

Remote Code Execution Vulnerability in Microsoft Outlook

CVE-2024-38021
MicrosoftMicrosoft Office 2019😄👾8.8HIGH

Elevation of Privilege Vulnerability Discovered in Windows File Explorer

CVE-2024-38100
MicrosoftWindows Server 2019😄👾7.8HIGH

Remote Code Execution Vulnerability Affects Microsoft MSMQ

CVE-2024-30080
MicrosoftWindows 10 Version 1809😄👾9.8CRITICAL

Windows DWM Core Library Elevation of Privilege Vulnerability

CVE-2024-30051
MicrosoftWindows 10 Version 1809😄👾7.8HIGH

SharePoint Server Information Disclosure Vulnerability

CVE-2024-30043
MicrosoftMicrosoft Sharepoint E...😄👾6.5MEDIUM

Elevation of Privilege Vulnerability Affects Windows

CVE-2024-26169
MicrosoftWindows 10 Version 1809😄👾7.8HIGH

Elevation of Privilege Vulnerability Affects Microsoft Exchange Server

CVE-2024-21410
MicrosoftMicrosoft Exchange Ser...😄👾9.8CRITICAL

Elevation of Privilege Vulnerability Affects Microsoft Edge (Chromium-based)

CVE-2024-21388
MicrosoftMicrosoft Edge (chromi...😄👾6.5MEDIUM

Elevation of Privilege Vulnerability Affects Visual Studio

CVE-2024-20656
MicrosoftMicrosoft Visual Studi...😄👾7.8HIGH

VMware vSphere HVCI Bypass Vulnerability

CVE-2024-21305
MicrosoftWindows 10 Version 1809😄👾4.4MEDIUM

BitLocker Security Feature Bypass Vulnerability

CVE-2024-20666
MicrosoftWindows 10 Version 1809😄👾6.6MEDIUM

Outlook Information Disclosure Vulnerability

CVE-2023-35636
MicrosoftMicrosoft Office 2019😄👾6.5MEDIUM

Windows SmartScreen Security Feature Bypass Vulnerability

CVE-2023-36025
MicrosoftWindows 10 Version 1809😄👾8.8HIGH

Windows Common Log File System Driver Elevation of Privilege Vulnerability

CVE-2023-36424
MicrosoftWindows 11 Version 22h3😄👾7.8HIGH

BitLocker Security Feature Bypass Vulnerability

CVE-2024-38058
MicrosoftWindows 10 Version 1809😄6.8MEDIUM

Windows MSHTML Platform Spoofing Vulnerability

CVE-2024-43461
MicrosoftWindows 11 Version 24h2👾8.8HIGH

Publisher Security Feature Bypass Vulnerability

CVE-2024-38226
MicrosoftMicrosoft Office 2019👾7.3HIGH

Windows Mark of the Web Security Feature Bypass Vulnerability

CVE-2024-38217
MicrosoftWindows 10 Version 1809👾5.4MEDIUM

Remote Code Execution Vulnerability Affects Microsoft Project

CVE-2024-38189
MicrosoftMicrosoft Office 2019👾8.8HIGH

Windows Power Dependency Coordinator Elevation of Privilege Vulnerability

CVE-2024-38107
MicrosoftWindows 10 Version 1809👾7.8HIGH

Windows Kernel Elevation of Privilege Vulnerability

CVE-2024-38106
MicrosoftWindows 10 Version 1809👾7HIGH

Windows Mark of the Web Security Feature Bypass Vulnerability

CVE-2024-38213
MicrosoftWindows 10 Version 1809👾6.5MEDIUM

Memory Corruption Vulnerability in Scripting Engine Could Allow for Code Execution

CVE-2024-38178
MicrosoftWindows 11 Version 24h2👾7.5HIGH

Blue Screen of Death Vulnerability in Microsoft Windows

CVE-2024-6768
MicrosoftWindows 10👾

Office Spoofing Vulnerability Allows Attackers to Execute Malicious Code

CVE-2024-38200
MicrosoftMicrosoft Office 2019👾6.5MEDIUM

Potential Elevation of Privilege Vulnerability in Windows Backup

CVE-2024-38202
MicrosoftWindows 10 Version 1809👾7.3HIGH

Elevation of Privilege Vulnerability in Windows Virtualization Based Security

CVE-2024-21302
MicrosoftWindows 10 Version 1809👾6.7MEDIUM

Hyper-V Elevation of Privilege Vulnerability

CVE-2024-38080
MicrosoftWindows Server 2022👾7.8HIGH

Windows Kernel Information Disclosure Vulnerability

CVE-2024-38041
MicrosoftWindows 10 Version 1809👾5.5MEDIUM

Windows Kernel Elevation of Privilege Vulnerability

CVE-2024-30088
MicrosoftWindows 10 Version 1809👾7HIGH

Microsoft Edge Information Disclosure Vulnerability

CVE-2024-30056
MicrosoftMicrosoft Edge (chromi...👾7.1HIGH

Windows MSHTML Platform Security Feature Bypass Vulnerability

CVE-2024-30040
MicrosoftWindows 10 Version 1809👾8.8HIGH

Windows Mobile Broadband Driver Remote Code Execution Vulnerability

CVE-2024-30002
MicrosoftWindows 10 Version 1809👾6.8MEDIUM

Elevation of Privilege Vulnerability Affects Windows Telephony Server

CVE-2024-26230
MicrosoftWindows 10 Version 1809👾7.8HIGH

Windows Under Attack: Proxy Driver Spoofing Vulnerability Exposes Users to Cyber Threats

CVE-2024-26234
MicrosoftWindows 10 Version 1809👾6.7MEDIUM

Windows CSC Service Elevation of Privilege Vulnerability

CVE-2024-26229
MicrosoftWindows 10 Version 1809👾7.8HIGH

Windows Kernel Elevation of Privilege Vulnerability

CVE-2024-26218
MicrosoftWindows 10 Version 1809👾7.8HIGH

Microsoft Defender for IoT Remote Code Execution Vulnerability

CVE-2024-21322
MicrosoftMicrosoft Defender For...👾7.2HIGH

Microsoft Azure Kubernetes Service Confidential Container Elevation of Privilege Vulnerability

CVE-2024-29990
MicrosoftAzure Kubernetes Service👾9CRITICAL

Microsoft SmartScreen Prompt Security Feature Bypass Vulnerability

CVE-2024-29988
MicrosoftWindows 10 Version 1809👾8.8HIGH

Microsoft .NET Framework Information Disclosure Vulnerability

CVE-2024-29059
MicrosoftMicrosoft .net Framewo...👾7.5HIGH

Windows Hyper-V Remote Code Execution Vulnerability

CVE-2024-21407
MicrosoftWindows 10 Version 1809👾8.1HIGH

Confidential Container Elevation of Privilege Vulnerability

CVE-2024-21400
MicrosoftAzure Kubernetes Service👾9CRITICAL

Elevation of Privilege Vulnerability Affects Microsoft Authenticator

CVE-2024-21390
MicrosoftMicrosoft Authenticator👾7.1HIGH

OMI Remote Code Execution Flaw Allows Attackers to Take Control of Systems

CVE-2024-21334
MicrosoftSystem Center Operatio...👾9.8CRITICAL

Remote Code Execution Vulnerability Affects Microsoft Exchange Server

CVE-2024-26198
MicrosoftMicrosoft Exchange Ser...👾8.8HIGH

Remote Code Execution Vulnerability Affects Microsoft SharePoint Server

CVE-2024-21426
MicrosoftMicrosoft Sharepoint E...👾7.8HIGH

Skype for Consumer Remote Code Execution Vulnerability

CVE-2024-21411
MicrosoftSkype For Consumer👾8.8HIGH

Windows Kernel Elevation of Privilege Vulnerability

CVE-2024-21345
MicrosoftWindows Server 2022, 2...👾8.8HIGH

Windows SmartScreen Security Feature Bypass Vulnerability

CVE-2024-21351
MicrosoftWindows 11 Version 23h2👾7.6HIGH

Kerberos Security Feature Bypass Vulnerability Affects Windows Users

CVE-2024-20674
MicrosoftWindows 10 Version 1809👾8.8HIGH

NET, .NET Framework, and Visual Studio Security Feature Bypass Vulnerability

CVE-2024-0057
Microsoft.net 8.0👾9.1CRITICAL

Windows Themes Spoofing Vulnerability: A New Threat to User Privacy

CVE-2024-21320
MicrosoftWindows 10 Version 1809👾6.5MEDIUM

Windows Kernel Elevation of Privilege Vulnerability

CVE-2024-20698
MicrosoftWindows 10 Version 1809👾7.8HIGH

Windows libarchive Remote Code Execution Vulnerability

CVE-2024-20697
MicrosoftWindows 11 Version 22h2👾7.3HIGH

Elevation of Privilege Vulnerability Affects XAML Diagnostics

CVE-2023-36003
MicrosoftWindows 10 Version 1809👾7.3HIGH

Elevation of Privilege Vulnerability Affects Microsoft Products

CVE-2023-36049
MicrosoftMicrosoft Visual Studi...👾9.8CRITICAL

Windows Hyper-V Elevation of Privilege Vulnerability

CVE-2023-36427
MicrosoftWindows 10 Version 1809👾7HIGH

Windows DWM Core Library Elevation of Privilege Vulnerability

CVE-2023-36033
MicrosoftWindows 10 Version 1809👾7.8HIGH

Windows Cloud Files Mini Filter Driver Elevation of Privilege Vulnerability

CVE-2023-36036
MicrosoftWindows 10 Version 1809👾7.8HIGH

Microsoft Edge (Chromium-based) Spoofing Vulnerability

CVE-2023-36029
MicrosoftMicrosoft Edge For And...👾4.3MEDIUM

Win32k Elevation of Privilege Vulnerability

CVE-2023-41772
MicrosoftWindows 10 Version 1809👾7.8HIGH

WordPad Information Disclosure Vulnerability

CVE-2023-36563
MicrosoftWindows 10 Version 1809👾5.5MEDIUM

Skype for Business Elevation of Privilege Vulnerability

CVE-2023-41763
MicrosoftSkype For Business Ser...👾5.3MEDIUM

Windows Container Manager Service Elevation of Privilege Vulnerability

CVE-2023-36723
MicrosoftWindows 10 Version 1809👾7.8HIGH

Windows Mark of the Web Security Feature Bypass Vulnerability

CVE-2023-36584
MicrosoftWindows 10 Version 1809👾5.4MEDIUM