Vulnerabilities > Microsoft > Critical

DATE CVE VULNERABILITY TITLE RISK
2021-08-12 CVE-2021-26424 Unspecified vulnerability in Microsoft products
Windows TCP/IP Remote Code Execution Vulnerability
network
low complexity
microsoft
critical
9.9
2021-08-12 CVE-2021-26432 Unspecified vulnerability in Microsoft products
Windows Services for NFS ONCRPC XDR Driver Remote Code Execution Vulnerability
network
low complexity
microsoft
critical
9.8
2021-07-16 CVE-2021-34458 Unspecified vulnerability in Microsoft Windows Server 2016 and Windows Server 2019
Windows Kernel Remote Code Execution Vulnerability
network
low complexity
microsoft
critical
9.9
2021-07-14 CVE-2021-34473 Server-Side Request Forgery (SSRF) vulnerability in Microsoft Exchange Server 2013/2016/2019
Microsoft Exchange Server Remote Code Execution Vulnerability
network
low complexity
microsoft CWE-918
critical
9.1
2021-07-14 CVE-2021-34523 Improper Authentication vulnerability in Microsoft Exchange Server 2013/2016/2019
Microsoft Exchange Server Elevation of Privilege Vulnerability
local
low complexity
microsoft CWE-287
critical
9.0
2021-06-08 CVE-2021-31962 Unspecified vulnerability in Microsoft products
Kerberos AppContainer Security Feature Bypass Vulnerability
network
low complexity
microsoft
critical
9.4
2021-05-11 CVE-2021-28476 Unspecified vulnerability in Microsoft products
Windows Hyper-V Remote Code Execution Vulnerability
network
low complexity
microsoft
critical
9.9
2021-05-11 CVE-2021-31166 Use After Free vulnerability in Microsoft Windows 10 and Windows Server 2016
HTTP Protocol Stack Remote Code Execution Vulnerability
network
low complexity
microsoft CWE-416
critical
9.8
2021-04-13 CVE-2021-28483 Unspecified vulnerability in Microsoft Exchange Server 2013/2016/2019
Microsoft Exchange Server Remote Code Execution Vulnerability
low complexity
microsoft
critical
9.0
2021-04-13 CVE-2021-28481 Unspecified vulnerability in Microsoft Exchange Server 2013/2016/2019
Microsoft Exchange Server Remote Code Execution Vulnerability
network
low complexity
microsoft
critical
9.8