Vulnerabilities > Microsoft > Critical

DATE CVE VULNERABILITY TITLE RISK
2021-03-03 CVE-2021-26412 Unspecified vulnerability in Microsoft Exchange Server 2013/2016/2019
Microsoft Exchange Server Remote Code Execution Vulnerability
network
low complexity
microsoft
critical
9.1
2021-02-25 CVE-2021-24094 Unspecified vulnerability in Microsoft products
Windows TCP/IP Remote Code Execution Vulnerability
network
low complexity
microsoft
critical
9.8
2021-02-25 CVE-2021-24078 Unspecified vulnerability in Microsoft products
Windows DNS Server Remote Code Execution Vulnerability
network
low complexity
microsoft
critical
9.8
2021-02-25 CVE-2021-24077 Unspecified vulnerability in Microsoft products
Windows Fax Service Remote Code Execution Vulnerability
network
low complexity
microsoft
critical
9.8
2021-02-25 CVE-2021-24074 Unspecified vulnerability in Microsoft products
Windows TCP/IP Remote Code Execution Vulnerability
network
low complexity
microsoft
critical
9.8
2020-12-10 CVE-2020-17142 Unspecified vulnerability in Microsoft Exchange Server 2013/2016/2019
Microsoft Exchange Remote Code Execution Vulnerability
network
low complexity
microsoft
critical
9.1
2020-12-10 CVE-2020-17132 Unspecified vulnerability in Microsoft Exchange Server 2013/2016/2019
Microsoft Exchange Remote Code Execution Vulnerability
network
low complexity
microsoft
critical
9.1
2020-11-11 CVE-2020-17051 Unspecified vulnerability in Microsoft products
Windows Network File System Remote Code Execution Vulnerability
network
low complexity
microsoft
critical
9.8
2020-10-16 CVE-2019-19513 Out-of-bounds Write vulnerability in Un4Seen Bassmidi
The BASSMIDI plugin 2.4.12.1 for Un4seen BASS Audio Library on Windows is prone to an out of bounds write vulnerability.
network
low complexity
un4seen microsoft CWE-787
critical
10.0
2020-09-11 CVE-2020-1595 Download of Code Without Integrity Check vulnerability in Microsoft products
<p>A remote code execution vulnerability exists in Microsoft SharePoint where APIs aren't properly protected from unsafe data input.
network
low complexity
microsoft CWE-494
critical
9.9