CVE-2023-38146

Public exploit
Windows Themes Remote Code Execution Vulnerability
Max CVSS
8.8
EPSS Score
85.84%
Published
2023-09-12
Updated
2024-01-05

CVE-2023-21554

Public exploit
Microsoft Message Queuing Remote Code Execution Vulnerability
Max CVSS
9.8
EPSS Score
95.97%
Published
2023-04-11
Updated
2023-04-19

CVE-2022-41082

Known exploited
Public exploit
Used for ransomware
Microsoft Exchange Server Remote Code Execution Vulnerability
Max CVSS
8.0
EPSS Score
11.51%
Published
2022-10-03
Updated
2023-12-20
CISA KEV Added
2022-09-30

CVE-2022-30190

Known exploited
Public exploit
<p>A remote code execution vulnerability exists when MSDT is called using the URL protocol from a calling application such as Word. An attacker who successfully exploits this vulnerability can run arbitrary code with the privileges of the calling application. The attacker can then install programs, view, change, or delete data, or create new accounts in the context allowed by the user’s rights.</p> <p>Please see the <a href="https://aka.ms/CVE-2022-30190-Guidance">MSRC Blog Entry</a> for important information about steps you can take to protect your system from this vulnerability.</p>
Max CVSS
9.3
EPSS Score
96.86%
Published
2022-06-01
Updated
2023-12-20
CISA KEV Added
2022-06-14

CVE-2022-23277

Public exploit
Microsoft Exchange Server Remote Code Execution Vulnerability
Max CVSS
8.8
EPSS Score
1.50%
Published
2022-03-09
Updated
2023-06-29

CVE-2021-42321

Known exploited
Public exploit
Used for ransomware
Microsoft Exchange Server Remote Code Execution Vulnerability
Max CVSS
8.8
EPSS Score
96.51%
Published
2021-11-10
Updated
2023-12-28
CISA KEV Added
2021-11-17

CVE-2021-40444

Known exploited
Public exploit
Used for ransomware
<p>Microsoft is investigating reports of a remote code execution vulnerability in MSHTML that affects Microsoft Windows. Microsoft is aware of targeted attacks that attempt to exploit this vulnerability by using specially-crafted Microsoft Office documents.</p> <p>An attacker could craft a malicious ActiveX control to be used by a Microsoft Office document that hosts the browser rendering engine. The attacker would then have to convince the user to open the malicious document. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.</p> <p>Microsoft Defender Antivirus and Microsoft Defender for Endpoint both provide detection and protections for the known vulnerability. Customers should keep antimalware products up to date. Customers who utilize automatic updates do not need to take additional action. Enterprise customers who manage updates should select the detection build 1.349.22.0 or newer and deploy it across their environments. Microsoft Defender for Endpoint alerts will be displayed as: “Suspicious Cpl File Execution”.</p> <p>Upon completion of this investigation, Microsoft will take the appropriate action to help protect our customers. This may include providing a security update through our monthly release process or providing an out-of-cycle security update, depending on customer needs.</p> <p>Please see the <strong>Mitigations</strong> and <strong>Workaround</strong> sections for important information about steps you can take to protect your system from this vulnerability.</p> <p><strong>UPDATE</strong> September 14, 2021: Microsoft has released security updates to address this vulnerability. Please see the Security Updates table for the applicable update for your system. We recommend that you install these updates immediately. Please see the FAQ for important information about which updates are applicable to your system.</p>
Max CVSS
8.8
EPSS Score
96.94%
Published
2021-09-15
Updated
2023-12-28
CISA KEV Added
2021-11-03

CVE-2021-38647

Known exploited
Public exploit
Used for ransomware
Open Management Infrastructure Remote Code Execution Vulnerability
Max CVSS
9.8
EPSS Score
97.47%
Published
2021-09-15
Updated
2023-12-28
CISA KEV Added
2021-11-03

CVE-2021-34527

Known exploited
Public exploit
Used for ransomware
<p>A remote code execution vulnerability exists when the Windows Print Spooler service improperly performs privileged file operations. An attacker who successfully exploited this vulnerability could run arbitrary code with SYSTEM privileges. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.</p> <p>UPDATE July 7, 2021: The security update for Windows Server 2012, Windows Server 2016 and Windows 10, Version 1607 have been released. Please see the Security Updates table for the applicable update for your system. We recommend that you install these updates immediately. If you are unable to install these updates, see the FAQ and Workaround sections in this CVE for information on how to help protect your system from this vulnerability.</p> <p>In addition to installing the updates, in order to secure your system, you must confirm that the following registry settings are set to 0 (zero) or are not defined (<strong>Note</strong>: These registry keys do not exist by default, and therefore are already at the secure setting.), also that your Group Policy setting are correct (see FAQ):</p> <ul> <li>HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\Printers\PointAndPrint</li> <li>NoWarningNoElevationOnInstall = 0 (DWORD) or not defined (default setting)</li> <li>UpdatePromptSettings = 0 (DWORD) or not defined (default setting)</li> </ul> <p><strong>Having NoWarningNoElevationOnInstall set to 1 makes your system vulnerable by design.</strong></p> <p>UPDATE July 6, 2021: Microsoft has completed the investigation and has released security updates to address this vulnerability. Please see the Security Updates table for the applicable update for your system. We recommend that you install these updates immediately. If you are unable to install these updates, see the FAQ and Workaround sections in this CVE for information on how to help protect your system from this vulnerability. See also <a href="https://support.microsoft.com/topic/31b91c02-05bc-4ada-a7ea-183b129578a7">KB5005010: Restricting installation of new printer drivers after applying the July 6, 2021 updates</a>.</p> <p>Note that the security updates released on and after July 6, 2021 contain protections for CVE-2021-1675 and the additional remote code execution exploit in the Windows Print Spooler service known as “PrintNightmare”, documented in CVE-2021-34527.</p>
Max CVSS
9.0
EPSS Score
96.69%
Published
2021-07-02
Updated
2024-02-02
CISA KEV Added
2021-11-03

CVE-2021-34473

Known exploited
Public exploit
Used for ransomware
Microsoft Exchange Server Remote Code Execution Vulnerability
Max CVSS
10.0
EPSS Score
97.29%
Published
2021-07-14
Updated
2023-12-28
CISA KEV Added
2021-11-03

CVE-2021-31181

Public exploit
Microsoft SharePoint Remote Code Execution Vulnerability
Max CVSS
8.8
EPSS Score
28.29%
Published
2021-05-11
Updated
2023-08-02

CVE-2021-31166

Known exploited
Public exploit
HTTP Protocol Stack Remote Code Execution Vulnerability
Max CVSS
9.8
EPSS Score
97.27%
Published
2021-05-11
Updated
2023-08-02
CISA KEV Added
2022-04-06

CVE-2021-27065

Known exploited
Public exploit
Used for ransomware
Microsoft Exchange Server Remote Code Execution Vulnerability
Max CVSS
7.8
EPSS Score
96.36%
Published
2021-03-03
Updated
2023-12-29
CISA KEV Added
2021-11-03

CVE-2021-26855

Known exploited
Public exploit
Used for ransomware
Microsoft Exchange Server Remote Code Execution Vulnerability
Max CVSS
9.8
EPSS Score
97.51%
Published
2021-03-03
Updated
2024-02-15
CISA KEV Added
2021-11-03

CVE-2021-1675

Known exploited
Public exploit
Used for ransomware
Windows Print Spooler Remote Code Execution Vulnerability
Max CVSS
9.3
EPSS Score
96.72%
Published
2021-06-08
Updated
2023-08-01
CISA KEV Added
2021-11-03

CVE-2020-17132

Public exploit
Microsoft Exchange Remote Code Execution Vulnerability
Max CVSS
9.1
EPSS Score
3.94%
Published
2020-12-10
Updated
2023-12-30

CVE-2020-16952

Public exploit
<p>A remote code execution vulnerability exists in Microsoft SharePoint when the software fails to check the source markup of an application package. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the SharePoint application pool and the SharePoint server farm account.</p> <p>Exploitation of this vulnerability requires that a user uploads a specially crafted SharePoint application package to an affected version of SharePoint.</p> <p>The security update addresses the vulnerability by correcting how SharePoint checks the source markup of application packages.</p>
Max CVSS
8.6
EPSS Score
90.13%
Published
2020-10-16
Updated
2023-12-31

CVE-2020-16875

Public exploit
<p>A remote code execution vulnerability exists in Microsoft Exchange server due to improper validation of cmdlet arguments.</p> <p>An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the System user. Exploitation of the vulnerability requires an authenticated user in a certain Exchange role to be compromised.</p> <p>The security update addresses the vulnerability by correcting how Microsoft Exchange handles cmdlet arguments.</p>
Max CVSS
9.0
EPSS Score
55.67%
Published
2020-09-11
Updated
2023-12-31

CVE-2020-1147

Known exploited
Public exploit
A remote code execution vulnerability exists in .NET Framework, Microsoft SharePoint, and Visual Studio when the software fails to check the source markup of XML file input, aka '.NET Framework, SharePoint Server, and Visual Studio Remote Code Execution Vulnerability'.
Max CVSS
7.8
EPSS Score
86.03%
Published
2020-07-14
Updated
2022-07-12
CISA KEV Added
2021-11-03

CVE-2020-0796

Known exploited
Public exploit
Used for ransomware
A remote code execution vulnerability exists in the way that the Microsoft Server Message Block 3.1.1 (SMBv3) protocol handles certain requests, aka 'Windows SMBv3 Client/Server Remote Code Execution Vulnerability'.
Max CVSS
10.0
EPSS Score
97.48%
Published
2020-03-12
Updated
2022-04-22
CISA KEV Added
2022-02-10

CVE-2020-0688

Known exploited
Public exploit
Used for ransomware
A remote code execution vulnerability exists in Microsoft Exchange software when the software fails to properly handle objects in memory, aka 'Microsoft Exchange Memory Corruption Vulnerability'.
Max CVSS
9.0
EPSS Score
97.37%
Published
2020-02-11
Updated
2024-02-13
CISA KEV Added
2021-11-03

CVE-2020-0646

Known exploited
Public exploit
A remote code execution vulnerability exists when the Microsoft .NET Framework fails to validate input properly, aka '.NET Framework Remote Code Execution Injection Vulnerability'.
Max CVSS
10.0
EPSS Score
97.46%
Published
2020-01-14
Updated
2022-07-12
CISA KEV Added
2021-11-03

CVE-2020-0618

Public exploit
A remote code execution vulnerability exists in Microsoft SQL Server Reporting Services when it incorrectly handles page requests, aka 'Microsoft SQL Server Reporting Services Remote Code Execution Vulnerability'.
Max CVSS
8.8
EPSS Score
97.42%
Published
2020-02-11
Updated
2022-01-01

CVE-2019-0708

Known exploited
Public exploit
A remote code execution vulnerability exists in Remote Desktop Services formerly known as Terminal Services when an unauthenticated attacker connects to the target system using RDP and sends specially crafted requests, aka 'Remote Desktop Services Remote Code Execution Vulnerability'.
Max CVSS
10.0
EPSS Score
97.53%
Published
2019-05-16
Updated
2021-06-03
CISA KEV Added
2021-11-03

CVE-2019-0539

Public exploit
A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka "Chakra Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2019-0567, CVE-2019-0568.
Max CVSS
7.6
EPSS Score
96.52%
Published
2019-01-08
Updated
2020-08-24
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!