Vulnerabilities > Microsoft > Critical

DATE CVE VULNERABILITY TITLE RISK
2022-01-11 CVE-2022-21898 Unspecified vulnerability in Microsoft Windows 10, Windows Server and Windows Server 2019
DirectX Graphics Kernel Remote Code Execution Vulnerability
network
low complexity
microsoft
critical
9.8
2022-01-11 CVE-2022-21907 Unspecified vulnerability in Microsoft products
HTTP Protocol Stack Remote Code Execution Vulnerability
network
low complexity
microsoft
critical
9.8
2022-01-11 CVE-2022-21969 Unspecified vulnerability in Microsoft Exchange Server 2013/2016/2019
Microsoft Exchange Server Remote Code Execution Vulnerability
low complexity
microsoft
critical
9.0
2021-12-15 CVE-2021-42310 Unspecified vulnerability in Microsoft Defender for IOT
Microsoft Defender for IoT Remote Code Execution Vulnerability
network
low complexity
microsoft
critical
9.8
2021-12-15 CVE-2021-42311 SQL Injection vulnerability in Microsoft Defender for IOT
Microsoft Defender for IoT Remote Code Execution Vulnerability
network
low complexity
microsoft CWE-89
critical
10.0
2021-12-15 CVE-2021-42313 SQL Injection vulnerability in Microsoft Defender for IOT
Microsoft Defender for IoT Remote Code Execution Vulnerability
network
low complexity
microsoft CWE-89
critical
10.0
2021-12-15 CVE-2021-43214 Unspecified vulnerability in Microsoft RAW Image Extension 1.0.32861.0
Web Media Extensions Remote Code Execution Vulnerability
network
low complexity
microsoft
critical
9.8
2021-12-15 CVE-2021-43215 Out-of-bounds Write vulnerability in Microsoft products
iSNS Server Memory Corruption Vulnerability Can Lead to Remote Code Execution
network
low complexity
microsoft CWE-787
critical
9.8
2021-12-15 CVE-2021-43217 Unspecified vulnerability in Microsoft products
Windows Encrypting File System (EFS) Remote Code Execution Vulnerability
network
low complexity
microsoft
critical
9.8
2021-12-15 CVE-2021-43225 Unspecified vulnerability in Microsoft BOT Framework Software Development KIT
Bot Framework SDK Remote Code Execution Vulnerability
network
low complexity
microsoft
critical
9.8