Filtered by vendor Microsoft Subscriptions
Total 21888 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2025-7326 1 Microsoft 1 Aspnetcore 2025-07-22 7 High
Weak authentication in EOL ASP.NET Core allows an unauthorized attacker to elevate privileges over a network. NOTE: This CVE affects only End Of Life (EOL) software components. The vendor, Microsoft, has indicated there will be no future updates nor support provided upon inquiry.
CVE-2025-20259 2 Cisco, Microsoft 2 Thousandeyes Endpoint Agent, Windows 2025-07-22 5.3 Medium
Multiple vulnerabilities in the update process of Cisco ThousandEyes Endpoint Agent for Windows could allow an authenticated, local attacker to delete arbitrary files on an affected device. These vulnerabilities are due to improper access controls on files that are in the local file system. An attacker could exploit these vulnerabilities by using a symbolic link to perform an agent upgrade that redirects the delete operation of any protected file. A successful exploit could allow the attacker to delete arbitrary files from the file system of the affected device.
CVE-2025-27051 2 Microsoft, Qualcomm 21 Windows, Fastconnect 6900, Fastconnect 6900 Firmware and 18 more 2025-07-21 7.8 High
Memory corruption while processing command message in WLAN Host.
CVE-2025-33073 1 Microsoft 15 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 12 more 2025-07-19 8.8 High
Improper access control in Windows SMB allows an authorized attacker to elevate privileges over a network.
CVE-2025-36038 5 Hp, Ibm, Linux and 2 more 8 Hp-ux, Aix, I and 5 more 2025-07-18 9 Critical
IBM WebSphere Application Server 8.5 and 9.0 could allow a remote attacker to execute arbitrary code on the system with a specially crafted sequence of serialized objects.
CVE-2025-33104 5 Hp, Ibm, Linux and 2 more 8 Hp-ux, Aix, I and 5 more 2025-07-18 4.4 Medium
IBM WebSphere Application Server 8.5 and 9.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session.
CVE-2025-27907 5 Hp, Ibm, Linux and 2 more 8 Hp-ux, Aix, I and 5 more 2025-07-18 4.1 Medium
IBM WebSphere Application Server 8.5 and 9.0 is vulnerable to server-side request forgery (SSRF). This may allow an authenticated attacker to send unauthorized requests from the system, potentially leading to network enumeration or facilitating other attacks.
CVE-2025-27203 2 Adobe, Microsoft 2 Connect, Windows 2025-07-18 9.6 Critical
Adobe Connect versions 24.0 and earlier are affected by a Deserialization of Untrusted Data vulnerability that could lead to arbitrary code execution by an attacker. Exploitation of this issue does require user interaction and scope is changed.
CVE-2024-45651 3 Ibm, Linux, Microsoft 4 Aix, Sterling Connect Direct Web Services, Linux Kernel and 1 more 2025-07-18 6.3 Medium
IBM Sterling Connect:Direct Web Services 6.1.0, 6.2.0, and 6.3.0 does not invalidate session after a browser closure which could allow an authenticated user to impersonate another user on the system.
CVE-2024-49808 3 Ibm, Linux, Microsoft 4 Aix, Sterling Connect Direct Web Services, Linux Kernel and 1 more 2025-07-18 6.3 Medium
IBM Sterling Connect:Direct Web Services 6.1.0, 6.2.0, and 6.3.0 could allow an authenticated user to spoof the identity of another user due to improper authorization which could allow the user to bypass access restrictions.
CVE-2025-47182 1 Microsoft 1 Edge Chromium 2025-07-17 5.6 Medium
Improper input validation in Microsoft Edge (Chromium-based) allows an authorized attacker to bypass a security feature locally.
CVE-2025-47963 1 Microsoft 1 Edge Chromium 2025-07-17 6.3 Medium
No cwe for this issue in Microsoft Edge (Chromium-based) allows an unauthorized attacker to perform spoofing over a network.
CVE-2025-47964 1 Microsoft 2 Edge, Edge Chromium 2025-07-17 5.4 Medium
Microsoft Edge (Chromium-based) Spoofing Vulnerability
CVE-2025-49715 1 Microsoft 1 Dynamics 365 2025-07-17 7.5 High
Exposure of private personal information to an unauthorized actor in Dynamics 365 FastTrack Implementation Assets allows an unauthorized attacker to disclose information over a network.
CVE-2018-8327 1 Microsoft 2 Powershell, Powershell Editor Services 2025-07-16 9.8 Critical
A remote code execution vulnerability exists in PowerShell Editor Services, aka "PowerShell Editor Services Remote Code Execution Vulnerability." This affects PowerShell Editor, PowerShell Extension.
CVE-2021-26700 1 Microsoft 2 Npm, Visual Studio Code Npm-script Extension 2025-07-16 7.8 High
Visual Studio Code npm-script Extension Remote Code Execution Vulnerability
CVE-2024-38083 1 Microsoft 1 Edge Chromium 2025-07-16 4.3 Medium
Microsoft Edge (Chromium-based) Spoofing Vulnerability
CVE-2024-30052 1 Microsoft 2 Visual Studio 2019, Visual Studio 2022 2025-07-16 4.7 Medium
Visual Studio Remote Code Execution Vulnerability
CVE-2024-30057 1 Microsoft 1 Edge 2025-07-16 5.4 Medium
Microsoft Edge for iOS Spoofing Vulnerability
CVE-2024-37325 1 Microsoft 1 Azure Data Science Virtual Machine 2025-07-16 8.1 High
Azure Science Virtual Machine (DSVM) Elevation of Privilege Vulnerability