Filtered by vendor Microsoft
Subscriptions
Total
22113 CVE
| CVE | Vendors | Products | Updated | CVSS v3.1 |
|---|---|---|---|---|
| CVE-2020-16962 | 1 Microsoft | 5 Windows 10, Windows 7, Windows Server 2008 and 2 more | 2025-08-28 | 7.8 High |
| Windows Backup Engine Elevation of Privilege Vulnerability | ||||
| CVE-2020-16961 | 1 Microsoft | 5 Windows 10, Windows 7, Windows Server 2008 and 2 more | 2025-08-28 | 7.8 High |
| Windows Backup Engine Elevation of Privilege Vulnerability | ||||
| CVE-2020-16960 | 1 Microsoft | 5 Windows 10, Windows 7, Windows Server 2008 and 2 more | 2025-08-28 | 7.8 High |
| Windows Backup Engine Elevation of Privilege Vulnerability | ||||
| CVE-2020-16959 | 1 Microsoft | 5 Windows 10, Windows 7, Windows Server 2008 and 2 more | 2025-08-28 | 7.8 High |
| Windows Backup Engine Elevation of Privilege Vulnerability | ||||
| CVE-2020-16958 | 1 Microsoft | 5 Windows 10, Windows 7, Windows Server 2008 and 2 more | 2025-08-28 | 7.8 High |
| Windows Backup Engine Elevation of Privilege Vulnerability | ||||
| CVE-2020-16971 | 1 Microsoft | 1 Azure Sdk For Java | 2025-08-28 | 7.4 High |
| Azure SDK for Java Security Feature Bypass Vulnerability | ||||
| CVE-2020-17121 | 1 Microsoft | 2 Sharepoint Foundation, Sharepoint Server | 2025-08-28 | 8.8 High |
| Microsoft SharePoint Remote Code Execution Vulnerability | ||||
| CVE-2020-17115 | 1 Microsoft | 2 Sharepoint Foundation, Sharepoint Server | 2025-08-28 | 8 High |
| Microsoft SharePoint Server Spoofing Vulnerability | ||||
| CVE-2020-16996 | 1 Microsoft | 3 Windows Server 2012, Windows Server 2016, Windows Server 2019 | 2025-08-28 | 6.5 Medium |
| Kerberos Security Feature Bypass Vulnerability | ||||
| CVE-2020-17002 | 1 Microsoft | 1 C Sdk For Azure Iot | 2025-08-28 | 7.4 High |
| Azure SDK for C Security Feature Bypass Vulnerability | ||||
| CVE-2020-17158 | 1 Microsoft | 1 Dynamics 365 | 2025-08-28 | 8.8 High |
| Microsoft Dynamics 365 for Finance and Operations (on-premises) Remote Code Execution Vulnerability | ||||
| CVE-2020-17152 | 1 Microsoft | 1 Dynamics 365 | 2025-08-28 | 8.8 High |
| Microsoft Dynamics 365 for Finance and Operations (on-premises) Remote Code Execution Vulnerability | ||||
| CVE-2020-17143 | 1 Microsoft | 1 Exchange Server | 2025-08-28 | 8.8 High |
| Microsoft Exchange Server Information Disclosure Vulnerability | ||||
| CVE-2020-17132 | 1 Microsoft | 1 Exchange Server | 2025-08-28 | 9.1 Critical |
| Microsoft Exchange Remote Code Execution Vulnerability | ||||
| CVE-2020-17118 | 1 Microsoft | 2 Sharepoint Foundation, Sharepoint Server | 2025-08-28 | 8.1 High |
| Microsoft SharePoint Remote Code Execution Vulnerability | ||||
| CVE-2020-17089 | 1 Microsoft | 2 Sharepoint Foundation, Sharepoint Server | 2025-08-28 | 7.1 High |
| Microsoft SharePoint Elevation of Privilege Vulnerability | ||||
| CVE-2025-8901 | 4 Apple, Google, Linux and 1 more | 4 Macos, Chrome, Linux Kernel and 1 more | 2025-08-28 | 8.8 High |
| Out of bounds write in ANGLE in Google Chrome prior to 139.0.7258.127 allowed a remote attacker to perform out of bounds memory access via a crafted HTML page. (Chromium security severity: High) | ||||
| CVE-2025-8879 | 4 Apple, Google, Linux and 1 more | 4 Macos, Chrome, Linux Kernel and 1 more | 2025-08-28 | 8.8 High |
| Heap buffer overflow in libaom in Google Chrome prior to 139.0.7258.127 allowed a remote attacker to potentially exploit heap corruption via a curated set of gestures. (Chromium security severity: High) | ||||
| CVE-2025-8011 | 4 Apple, Google, Linux and 1 more | 4 Macos, Chrome, Linux Kernel and 1 more | 2025-08-28 | 8.8 High |
| Type Confusion in V8 in Google Chrome prior to 138.0.7204.168 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) | ||||
| CVE-2025-8010 | 4 Apple, Google, Linux and 1 more | 4 Macos, Chrome, Linux Kernel and 1 more | 2025-08-28 | 8.8 High |
| Type Confusion in V8 in Google Chrome prior to 138.0.7204.168 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) | ||||