Vulnerabilities > Microsoft > Critical

DATE CVE VULNERABILITY TITLE RISK
2021-04-13 CVE-2021-28480 Unspecified vulnerability in Microsoft Exchange Server 2013/2016/2019
Microsoft Exchange Server Remote Code Execution Vulnerability
network
low complexity
microsoft
critical
9.8
2021-03-11 CVE-2021-27080 Unspecified vulnerability in Microsoft Azure Sphere
Azure Sphere Unsigned Code Execution Vulnerability
local
low complexity
microsoft
critical
9.3
2021-03-11 CVE-2021-26897 Unspecified vulnerability in Microsoft products
Windows DNS Server Remote Code Execution Vulnerability
network
low complexity
microsoft
critical
9.8
2021-03-11 CVE-2021-26895 Unspecified vulnerability in Microsoft products
Windows DNS Server Remote Code Execution Vulnerability
network
low complexity
microsoft
critical
9.8
2021-03-11 CVE-2021-26894 Unspecified vulnerability in Microsoft products
Windows DNS Server Remote Code Execution Vulnerability
network
low complexity
microsoft
critical
9.8
2021-03-11 CVE-2021-26893 Unspecified vulnerability in Microsoft products
Windows DNS Server Remote Code Execution Vulnerability
network
low complexity
microsoft
critical
9.8
2021-03-11 CVE-2021-26877 Unspecified vulnerability in Microsoft products
Windows DNS Server Remote Code Execution Vulnerability
network
low complexity
microsoft
critical
9.8
2021-03-11 CVE-2021-26867 Unspecified vulnerability in Microsoft Windows 10 and Windows Server 2016
Windows Hyper-V Remote Code Execution Vulnerability
network
low complexity
microsoft
critical
9.9
2021-03-03 CVE-2021-27078 Unspecified vulnerability in Microsoft Exchange Server 2013/2016/2019
Microsoft Exchange Server Remote Code Execution Vulnerability
network
low complexity
microsoft
critical
9.1
2021-03-03 CVE-2021-26855 Server-Side Request Forgery (SSRF) vulnerability in Microsoft Exchange Server 2013/2016/2019
Microsoft Exchange Server Remote Code Execution Vulnerability
network
low complexity
microsoft CWE-918
critical
9.1