CVE-2023-21554

Public exploit
Microsoft Message Queuing Remote Code Execution Vulnerability
Max CVSS
9.8
EPSS Score
95.97%
Published
2023-04-11
Updated
2023-04-19

CVE-2022-30190

Known exploited
Public exploit
<p>A remote code execution vulnerability exists when MSDT is called using the URL protocol from a calling application such as Word. An attacker who successfully exploits this vulnerability can run arbitrary code with the privileges of the calling application. The attacker can then install programs, view, change, or delete data, or create new accounts in the context allowed by the user’s rights.</p> <p>Please see the <a href="https://aka.ms/CVE-2022-30190-Guidance">MSRC Blog Entry</a> for important information about steps you can take to protect your system from this vulnerability.</p>
Max CVSS
9.3
EPSS Score
96.86%
Published
2022-06-01
Updated
2023-12-20
CISA KEV Added
2022-06-14

CVE-2022-26923

Known exploited
Public exploit
Active Directory Domain Services Elevation of Privilege Vulnerability
Max CVSS
9.0
EPSS Score
7.92%
Published
2022-05-10
Updated
2023-12-21
CISA KEV Added
2022-08-18

CVE-2021-38647

Known exploited
Public exploit
Used for ransomware
Open Management Infrastructure Remote Code Execution Vulnerability
Max CVSS
9.8
EPSS Score
97.47%
Published
2021-09-15
Updated
2023-12-28
CISA KEV Added
2021-11-03

CVE-2021-34527

Known exploited
Public exploit
Used for ransomware
<p>A remote code execution vulnerability exists when the Windows Print Spooler service improperly performs privileged file operations. An attacker who successfully exploited this vulnerability could run arbitrary code with SYSTEM privileges. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.</p> <p>UPDATE July 7, 2021: The security update for Windows Server 2012, Windows Server 2016 and Windows 10, Version 1607 have been released. Please see the Security Updates table for the applicable update for your system. We recommend that you install these updates immediately. If you are unable to install these updates, see the FAQ and Workaround sections in this CVE for information on how to help protect your system from this vulnerability.</p> <p>In addition to installing the updates, in order to secure your system, you must confirm that the following registry settings are set to 0 (zero) or are not defined (<strong>Note</strong>: These registry keys do not exist by default, and therefore are already at the secure setting.), also that your Group Policy setting are correct (see FAQ):</p> <ul> <li>HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\Printers\PointAndPrint</li> <li>NoWarningNoElevationOnInstall = 0 (DWORD) or not defined (default setting)</li> <li>UpdatePromptSettings = 0 (DWORD) or not defined (default setting)</li> </ul> <p><strong>Having NoWarningNoElevationOnInstall set to 1 makes your system vulnerable by design.</strong></p> <p>UPDATE July 6, 2021: Microsoft has completed the investigation and has released security updates to address this vulnerability. Please see the Security Updates table for the applicable update for your system. We recommend that you install these updates immediately. If you are unable to install these updates, see the FAQ and Workaround sections in this CVE for information on how to help protect your system from this vulnerability. See also <a href="https://support.microsoft.com/topic/31b91c02-05bc-4ada-a7ea-183b129578a7">KB5005010: Restricting installation of new printer drivers after applying the July 6, 2021 updates</a>.</p> <p>Note that the security updates released on and after July 6, 2021 contain protections for CVE-2021-1675 and the additional remote code execution exploit in the Windows Print Spooler service known as “PrintNightmare”, documented in CVE-2021-34527.</p>
Max CVSS
9.0
EPSS Score
96.69%
Published
2021-07-02
Updated
2024-02-02
CISA KEV Added
2021-11-03

CVE-2021-34523

Known exploited
Public exploit
Used for ransomware
Microsoft Exchange Server Elevation of Privilege Vulnerability
Max CVSS
9.8
EPSS Score
72.23%
Published
2021-07-14
Updated
2024-02-13
CISA KEV Added
2021-11-03

CVE-2021-34473

Known exploited
Public exploit
Used for ransomware
Microsoft Exchange Server Remote Code Execution Vulnerability
Max CVSS
10.0
EPSS Score
97.29%
Published
2021-07-14
Updated
2023-12-28
CISA KEV Added
2021-11-03

CVE-2021-31166

Known exploited
Public exploit
HTTP Protocol Stack Remote Code Execution Vulnerability
Max CVSS
9.8
EPSS Score
97.27%
Published
2021-05-11
Updated
2023-08-02
CISA KEV Added
2022-04-06

CVE-2021-26855

Known exploited
Public exploit
Used for ransomware
Microsoft Exchange Server Remote Code Execution Vulnerability
Max CVSS
9.8
EPSS Score
97.51%
Published
2021-03-03
Updated
2024-02-15
CISA KEV Added
2021-11-03

CVE-2021-1675

Known exploited
Public exploit
Used for ransomware
Windows Print Spooler Remote Code Execution Vulnerability
Max CVSS
9.3
EPSS Score
96.72%
Published
2021-06-08
Updated
2023-08-01
CISA KEV Added
2021-11-03

CVE-2020-17132

Public exploit
Microsoft Exchange Remote Code Execution Vulnerability
Max CVSS
9.1
EPSS Score
3.94%
Published
2020-12-10
Updated
2023-12-30

CVE-2020-16875

Public exploit
<p>A remote code execution vulnerability exists in Microsoft Exchange server due to improper validation of cmdlet arguments.</p> <p>An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the System user. Exploitation of the vulnerability requires an authenticated user in a certain Exchange role to be compromised.</p> <p>The security update addresses the vulnerability by correcting how Microsoft Exchange handles cmdlet arguments.</p>
Max CVSS
9.0
EPSS Score
55.67%
Published
2020-09-11
Updated
2023-12-31

CVE-2020-1472

Known exploited
Public exploit
Used for ransomware
An elevation of privilege vulnerability exists when an attacker establishes a vulnerable Netlogon secure channel connection to a domain controller, using the Netlogon Remote Protocol (MS-NRPC). An attacker who successfully exploited the vulnerability could run a specially crafted application on a device on the network. To exploit the vulnerability, an unauthenticated attacker would be required to use MS-NRPC to connect to a domain controller to obtain domain administrator access. Microsoft is addressing the vulnerability in a phased two-part rollout. These updates address the vulnerability by modifying how Netlogon handles the usage of Netlogon secure channels. For guidelines on how to manage the changes required for this vulnerability and more information on the phased rollout, see How to manage the changes in Netlogon secure channel connections associated with CVE-2020-1472 (updated September 28, 2020). When the second phase of Windows updates become available in Q1 2021, customers will be notified via a revision to this security vulnerability. If you wish to be notified when these updates are released, we recommend that you register for the security notifications mailer to be alerted of content changes to this advisory. See Microsoft Technical Security Notifications.
Max CVSS
10.0
EPSS Score
32.19%
Published
2020-08-17
Updated
2024-01-19
CISA KEV Added
2021-11-03

CVE-2020-0796

Known exploited
Public exploit
Used for ransomware
A remote code execution vulnerability exists in the way that the Microsoft Server Message Block 3.1.1 (SMBv3) protocol handles certain requests, aka 'Windows SMBv3 Client/Server Remote Code Execution Vulnerability'.
Max CVSS
10.0
EPSS Score
97.48%
Published
2020-03-12
Updated
2022-04-22
CISA KEV Added
2022-02-10

CVE-2020-0688

Known exploited
Public exploit
Used for ransomware
A remote code execution vulnerability exists in Microsoft Exchange software when the software fails to properly handle objects in memory, aka 'Microsoft Exchange Memory Corruption Vulnerability'.
Max CVSS
9.0
EPSS Score
97.37%
Published
2020-02-11
Updated
2024-02-13
CISA KEV Added
2021-11-03

CVE-2020-0646

Known exploited
Public exploit
A remote code execution vulnerability exists when the Microsoft .NET Framework fails to validate input properly, aka '.NET Framework Remote Code Execution Injection Vulnerability'.
Max CVSS
10.0
EPSS Score
97.46%
Published
2020-01-14
Updated
2022-07-12
CISA KEV Added
2021-11-03

CVE-2019-0724

Public exploit
An elevation of privilege vulnerability exists in Microsoft Exchange Server, aka 'Microsoft Exchange Server Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2019-0686.
Max CVSS
9.3
EPSS Score
7.63%
Published
2019-03-05
Updated
2020-08-24

CVE-2019-0708

Known exploited
Public exploit
A remote code execution vulnerability exists in Remote Desktop Services formerly known as Terminal Services when an unauthenticated attacker connects to the target system using RDP and sends specially crafted requests, aka 'Remote Desktop Services Remote Code Execution Vulnerability'.
Max CVSS
10.0
EPSS Score
97.53%
Published
2019-05-16
Updated
2021-06-03
CISA KEV Added
2021-11-03

CVE-2017-11882

Known exploited
Public exploit
Used for ransomware
Microsoft Office 2007 Service Pack 3, Microsoft Office 2010 Service Pack 2, Microsoft Office 2013 Service Pack 1, and Microsoft Office 2016 allow an attacker to run arbitrary code in the context of the current user by failing to properly handle objects in memory, aka "Microsoft Office Memory Corruption Vulnerability". This CVE ID is unique from CVE-2017-11884.
Max CVSS
9.3
EPSS Score
97.44%
Published
2017-11-15
Updated
2021-03-16
CISA KEV Added
2021-11-03

CVE-2017-8464

Known exploited
Public exploit
Windows Shell in Microsoft Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, Windows 10 Gold, 1511, 1607, 1703, and Windows Server 2016 allows local users or remote attackers to execute arbitrary code via a crafted .LNK file, which is not properly handled during icon display in Windows Explorer or any other application that parses the icon of the shortcut. aka "LNK Remote Code Execution Vulnerability."
Max CVSS
9.3
EPSS Score
97.48%
Published
2017-06-15
Updated
2019-10-03
CISA KEV Added
2022-02-10

CVE-2017-7269

Known exploited
Public exploit
Buffer overflow in the ScStoragePathFromUrl function in the WebDAV service in Internet Information Services (IIS) 6.0 in Microsoft Windows Server 2003 R2 allows remote attackers to execute arbitrary code via a long header beginning with "If: <http://" in a PROPFIND request, as exploited in the wild in July or August 2016.
Max CVSS
10.0
EPSS Score
97.12%
Published
2017-03-27
Updated
2019-07-03
CISA KEV Added
2021-11-03

CVE-2017-0199

Known exploited
Public exploit
Used for ransomware
Microsoft Office 2007 SP3, Microsoft Office 2010 SP2, Microsoft Office 2013 SP1, Microsoft Office 2016, Microsoft Windows Vista SP2, Windows Server 2008 SP2, Windows 7 SP1, Windows 8.1 allow remote attackers to execute arbitrary code via a crafted document, aka "Microsoft Office/WordPad Remote Code Execution Vulnerability w/Windows API."
Max CVSS
9.3
EPSS Score
97.43%
Published
2017-04-12
Updated
2019-10-03
CISA KEV Added
2021-11-03

CVE-2017-0148

Known exploited
Public exploit
Used for ransomware
The SMBv1 server in Microsoft Windows Vista SP2; Windows Server 2008 SP2 and R2 SP1; Windows 7 SP1; Windows 8.1; Windows Server 2012 Gold and R2; Windows RT 8.1; and Windows 10 Gold, 1511, and 1607; and Windows Server 2016 allows remote attackers to execute arbitrary code via crafted packets, aka "Windows SMB Remote Code Execution Vulnerability." This vulnerability is different from those described in CVE-2017-0143, CVE-2017-0144, CVE-2017-0145, and CVE-2017-0146.
Max CVSS
9.3
EPSS Score
97.17%
Published
2017-03-17
Updated
2018-06-21
CISA KEV Added
2022-04-06

CVE-2017-0146

Known exploited
Public exploit
Used for ransomware
The SMBv1 server in Microsoft Windows Vista SP2; Windows Server 2008 SP2 and R2 SP1; Windows 7 SP1; Windows 8.1; Windows Server 2012 Gold and R2; Windows RT 8.1; and Windows 10 Gold, 1511, and 1607; and Windows Server 2016 allows remote attackers to execute arbitrary code via crafted packets, aka "Windows SMB Remote Code Execution Vulnerability." This vulnerability is different from those described in CVE-2017-0143, CVE-2017-0144, CVE-2017-0145, and CVE-2017-0148.
Max CVSS
9.3
EPSS Score
97.12%
Published
2017-03-17
Updated
2018-06-21
CISA KEV Added
2022-03-25

CVE-2017-0145

Known exploited
Public exploit
Used for ransomware
The SMBv1 server in Microsoft Windows Vista SP2; Windows Server 2008 SP2 and R2 SP1; Windows 7 SP1; Windows 8.1; Windows Server 2012 Gold and R2; Windows RT 8.1; and Windows 10 Gold, 1511, and 1607; and Windows Server 2016 allows remote attackers to execute arbitrary code via crafted packets, aka "Windows SMB Remote Code Execution Vulnerability." This vulnerability is different from those described in CVE-2017-0143, CVE-2017-0144, CVE-2017-0146, and CVE-2017-0148.
Max CVSS
9.3
EPSS Score
97.27%
Published
2017-03-17
Updated
2018-06-21
CISA KEV Added
2022-02-10
129 vulnerabilities found
1 2 3 4 5 6
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!