Vulnerabilities > Microsoft > Critical

DATE CVE VULNERABILITY TITLE RISK
2024-07-09 CVE-2024-38074 Unspecified vulnerability in Microsoft products
Windows Remote Desktop Licensing Service Remote Code Execution Vulnerability
network
low complexity
microsoft
critical
9.8
2024-07-09 CVE-2024-38076 Unspecified vulnerability in Microsoft products
Windows Remote Desktop Licensing Service Remote Code Execution Vulnerability
network
low complexity
microsoft
critical
9.8
2024-07-09 CVE-2024-38077 Unspecified vulnerability in Microsoft products
Windows Remote Desktop Licensing Service Remote Code Execution Vulnerability
network
low complexity
microsoft
critical
9.8
2024-07-09 CVE-2024-38089 Unspecified vulnerability in Microsoft Defender for IOT
Microsoft Defender for IoT Elevation of Privilege Vulnerability
network
low complexity
microsoft
critical
9.9
2024-06-11 CVE-2024-30080 Use After Free vulnerability in Microsoft products
Microsoft Message Queuing (MSMQ) Remote Code Execution Vulnerability
network
low complexity
microsoft CWE-416
critical
9.8
2024-02-13 CVE-2024-21413 Unspecified vulnerability in Microsoft products
Microsoft Outlook Remote Code Execution Vulnerability
network
low complexity
microsoft
critical
9.8
2024-02-13 CVE-2024-21364 Unspecified vulnerability in Microsoft Azure Site Recovery
Microsoft Azure Site Recovery Elevation of Privilege Vulnerability
local
low complexity
microsoft
critical
9.3
2024-02-13 CVE-2024-21376 Unspecified vulnerability in Microsoft Azure Kubernetes Service
Microsoft Azure Kubernetes Service Confidential Container Remote Code Execution Vulnerability
network
high complexity
microsoft
critical
9.0
2024-02-13 CVE-2024-21401 Unspecified vulnerability in Microsoft Entra Jira SSO Plugin
Microsoft Entra Jira Single-Sign-On Plugin Elevation of Privilege Vulnerability
network
low complexity
microsoft
critical
9.8
2024-02-13 CVE-2024-21410 Unspecified vulnerability in Microsoft Exchange Server 2016/2019
Microsoft Exchange Server Elevation of Privilege Vulnerability
network
low complexity
microsoft
critical
9.8