Vulnerabilities > Microsoft > Critical

DATE CVE VULNERABILITY TITLE RISK
2021-12-15 CVE-2021-42310 Unspecified vulnerability in Microsoft Defender for IOT
Microsoft Defender for IoT Remote Code Execution Vulnerability
network
low complexity
microsoft
critical
9.8
2021-12-15 CVE-2021-42311 SQL Injection vulnerability in Microsoft Defender for IOT
Microsoft Defender for IoT Remote Code Execution Vulnerability
network
low complexity
microsoft CWE-89
critical
10.0
2021-12-15 CVE-2021-42313 SQL Injection vulnerability in Microsoft Defender for IOT
Microsoft Defender for IoT Remote Code Execution Vulnerability
network
low complexity
microsoft CWE-89
critical
10.0
2021-12-15 CVE-2021-43215 Out-of-bounds Write vulnerability in Microsoft products
iSNS Server Memory Corruption Vulnerability Can Lead to Remote Code Execution
network
low complexity
microsoft CWE-787
critical
9.8
2021-12-15 CVE-2021-43882 Improper Certificate Validation vulnerability in Microsoft Defender for IOT
Microsoft Defender for IoT Remote Code Execution Vulnerability
network
low complexity
microsoft CWE-295
critical
9.8
2021-12-15 CVE-2021-43907 Unspecified vulnerability in Microsoft Windows Subsystem for Linux 0.63.4/0.63.5
Visual Studio Code WSL Extension Remote Code Execution Vulnerability
network
low complexity
microsoft
critical
10.0
2021-11-10 CVE-2021-26443 Unspecified vulnerability in Microsoft products
Microsoft Virtual Machine Bus (VMBus) Remote Code Execution Vulnerability
low complexity
microsoft
critical
9.0
2021-10-13 CVE-2021-26427 Unspecified vulnerability in Microsoft Exchange Server 2013/2016/2019
Microsoft Exchange Server Remote Code Execution Vulnerability
low complexity
microsoft
critical
9.0
2021-09-15 CVE-2021-38647 Improper Authentication vulnerability in Microsoft products
Open Management Infrastructure Remote Code Execution Vulnerability
network
low complexity
microsoft CWE-287
critical
9.8
2021-08-13 CVE-2021-37705 Incorrect Authorization vulnerability in Microsoft Onefuzz
OneFuzz is an open source self-hosted Fuzzing-As-A-Service platform.
network
low complexity
microsoft CWE-863
critical
10.0