Vulnerabilities > Microsoft > Critical

DATE CVE VULNERABILITY TITLE RISK
2022-04-15 CVE-2022-24491 Unspecified vulnerability in Microsoft products
Windows Network File System Remote Code Execution Vulnerability
network
low complexity
microsoft
critical
9.8
2022-04-15 CVE-2022-24497 Unspecified vulnerability in Microsoft products
Windows Network File System Remote Code Execution Vulnerability
network
low complexity
microsoft
critical
9.8
2022-04-15 CVE-2022-26809 Unspecified vulnerability in Microsoft products
Remote Procedure Call Runtime Remote Code Execution Vulnerability
network
low complexity
microsoft
critical
9.8
2022-01-11 CVE-2022-21846 Unspecified vulnerability in Microsoft Exchange Server 2013/2016/2019
Microsoft Exchange Server Remote Code Execution Vulnerability
low complexity
microsoft
critical
9.0
2022-01-11 CVE-2022-21849 Unspecified vulnerability in Microsoft products
Windows Internet Key Exchange (IKE) Protocol Extensions Remote Code Execution Vulnerability
network
low complexity
microsoft
critical
9.8
2022-01-11 CVE-2022-21855 Unspecified vulnerability in Microsoft Exchange Server 2013/2016/2019
Microsoft Exchange Server Remote Code Execution Vulnerability
low complexity
microsoft
critical
9.0
2022-01-11 CVE-2022-21874 Unspecified vulnerability in Microsoft products
Windows Security Center API Remote Code Execution Vulnerability
network
low complexity
microsoft
critical
9.8
2022-01-11 CVE-2022-21898 Unspecified vulnerability in Microsoft Windows 10, Windows Server and Windows Server 2019
DirectX Graphics Kernel Remote Code Execution Vulnerability
network
low complexity
microsoft
critical
9.8
2022-01-11 CVE-2022-21907 Unspecified vulnerability in Microsoft products
HTTP Protocol Stack Remote Code Execution Vulnerability
network
low complexity
microsoft
critical
9.8
2022-01-11 CVE-2022-21969 Unspecified vulnerability in Microsoft Exchange Server 2013/2016/2019
Microsoft Exchange Server Remote Code Execution Vulnerability
low complexity
microsoft
critical
9.0