Filtered by vendor Microsoft Subscriptions
Total 22049 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2022-40139 2 Microsoft, Trendmicro 2 Windows, Apex One 2025-07-30 7.2 High
Improper validation of some components used by the rollback mechanism in Trend Micro Apex One and Trend Micro Apex One as a Service clients could allow a Apex One server administrator to instruct affected clients to download an unverified rollback package, which could lead to remote code execution. Please note: an attacker must first obtain Apex One server administration console access in order to exploit this vulnerability.
CVE-2022-2856 5 Apple, Fedoraproject, Google and 2 more 6 Macos, Fedora, Android and 3 more 2025-07-30 6.5 Medium
Insufficient validation of untrusted input in Intents in Google Chrome on Android prior to 104.0.5112.101 allowed a remote attacker to arbitrarily browse to a malicious website via a crafted HTML page.
CVE-2022-41040 1 Microsoft 1 Exchange Server 2025-07-30 8.8 High
Microsoft Exchange Server Elevation of Privilege Vulnerability
CVE-2022-41082 1 Microsoft 1 Exchange Server 2025-07-30 8 High
Microsoft Exchange Server Remote Code Execution Vulnerability
CVE-2022-38028 1 Microsoft 13 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 10 more 2025-07-30 7.8 High
Windows Print Spooler Elevation of Privilege Vulnerability
CVE-2022-41073 1 Microsoft 16 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 13 more 2025-07-30 7.8 High
Windows Print Spooler Elevation of Privilege Vulnerability
CVE-2022-41080 1 Microsoft 1 Exchange Server 2025-07-30 8.8 High
Microsoft Exchange Server Elevation of Privilege Vulnerability
CVE-2022-41091 1 Microsoft 12 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 9 more 2025-07-30 5.4 Medium
Windows Mark of the Web Security Feature Bypass Vulnerability
CVE-2022-41125 1 Microsoft 14 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 11 more 2025-07-30 7.8 High
Windows CNG Key Isolation Service Elevation of Privilege Vulnerability
CVE-2022-41128 1 Microsoft 16 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 13 more 2025-07-30 8.8 High
Windows Scripting Languages Remote Code Execution Vulnerability
CVE-2022-23748 2 Audinate, Microsoft 2 Dante Application Library, Windows 2025-07-30 7.8 High
mDNSResponder.exe is vulnerable to DLL Sideloading attack. Executable improperly specifies how to load the DLL, from which folder and under what conditions. In these scenarios, a malicious attacker could be using the valid and legitimate executable to load malicious files.
CVE-2022-4135 2 Google, Microsoft 3 Chrome, Edge, Edge Chromium 2025-07-30 9.6 Critical
Heap buffer overflow in GPU in Google Chrome prior to 107.0.5304.121 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page. (Chromium security severity: High)
CVE-2022-44698 1 Microsoft 10 Windows 10 1607, Windows 10 1809, Windows 10 20h2 and 7 more 2025-07-30 5.4 Medium
Windows SmartScreen Security Feature Bypass Vulnerability
CVE-2023-21674 1 Microsoft 13 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 10 more 2025-07-30 8.8 High
Windows Advanced Local Procedure Call (ALPC) Elevation of Privilege Vulnerability
CVE-2023-21608 3 Adobe, Apple, Microsoft 6 Acrobat, Acrobat Dc, Acrobat Reader and 3 more 2025-07-30 7.8 High
Adobe Acrobat Reader versions 22.003.20282 (and earlier), 22.003.20281 (and earlier) and 20.005.30418 (and earlier) are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2023-21715 1 Microsoft 1 365 Apps 2025-07-30 7.3 High
Microsoft Publisher Security Feature Bypass Vulnerability
CVE-2023-23376 1 Microsoft 13 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 10 more 2025-07-30 7.8 High
Windows Common Log File System Driver Elevation of Privilege Vulnerability
CVE-2023-21823 1 Microsoft 13 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 10 more 2025-07-30 7.8 High
Windows Graphics Component Remote Code Execution Vulnerability
CVE-2022-47986 3 Ibm, Linux, Microsoft 3 Aspera Faspex, Linux Kernel, Windows 2025-07-30 9.8 Critical
IBM Aspera Faspex 4.4.2 Patch Level 1 and earlier could allow a remote attacker to execute arbitrary code on the system, caused by a YAML deserialization flaw. By sending a specially crafted obsolete API call, an attacker could exploit this vulnerability to execute arbitrary code on the system. The obsolete API call was removed in Faspex 4.4.2 PL2. IBM X-Force ID: 243512.
CVE-2023-23397 1 Microsoft 4 365 Apps, Office, Office Long Term Servicing Channel and 1 more 2025-07-30 9.8 Critical
Microsoft Outlook Elevation of Privilege Vulnerability