Vulnerabilities > Microsoft > Critical

DATE CVE VULNERABILITY TITLE RISK
2023-09-12 CVE-2023-36765 Unspecified vulnerability in Microsoft Office 2019
Microsoft Office Elevation of Privilege Vulnerability
network
low complexity
microsoft
critical
9.8
2023-09-12 CVE-2023-36758 Unspecified vulnerability in Microsoft Visual Studio 2022 17.7/17.7.4
Visual Studio Elevation of Privilege Vulnerability
network
low complexity
microsoft
critical
9.8
2023-09-12 CVE-2023-29332 Improper Input Validation vulnerability in Microsoft Azure Kubernetes Service
Microsoft Azure Kubernetes Service Elevation of Privilege Vulnerability
network
low complexity
microsoft CWE-20
critical
9.8
2023-08-08 CVE-2023-38186 Unspecified vulnerability in Microsoft products
Windows Mobile Device Management Elevation of Privilege Vulnerability
network
low complexity
microsoft
critical
9.8
2023-08-08 CVE-2023-36911 Unspecified vulnerability in Microsoft products
Microsoft Message Queuing (MSMQ) Remote Code Execution Vulnerability
network
low complexity
microsoft
critical
9.8
2023-08-08 CVE-2023-36910 Unspecified vulnerability in Microsoft products
Microsoft Message Queuing (MSMQ) Remote Code Execution Vulnerability
network
low complexity
microsoft
critical
9.8
2023-08-08 CVE-2023-36903 Unspecified vulnerability in Microsoft products
Windows System Assessment Tool Elevation of Privilege Vulnerability
network
low complexity
microsoft
critical
9.8
2023-08-08 CVE-2023-35385 Unspecified vulnerability in Microsoft products
Microsoft Message Queuing (MSMQ) Remote Code Execution Vulnerability
network
low complexity
microsoft
critical
9.8
2023-08-08 CVE-2023-21709 Improper Restriction of Excessive Authentication Attempts vulnerability in Microsoft Exchange Server 2016/2019
Microsoft Exchange Server Elevation of Privilege Vulnerability
network
low complexity
microsoft CWE-307
critical
9.8
2023-07-11 CVE-2023-35367 Unspecified vulnerability in Microsoft products
Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability
network
low complexity
microsoft
critical
9.8