CVE-2021-40444

Known exploited
Public exploit
Used for ransomware
<p>Microsoft is investigating reports of a remote code execution vulnerability in MSHTML that affects Microsoft Windows. Microsoft is aware of targeted attacks that attempt to exploit this vulnerability by using specially-crafted Microsoft Office documents.</p> <p>An attacker could craft a malicious ActiveX control to be used by a Microsoft Office document that hosts the browser rendering engine. The attacker would then have to convince the user to open the malicious document. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.</p> <p>Microsoft Defender Antivirus and Microsoft Defender for Endpoint both provide detection and protections for the known vulnerability. Customers should keep antimalware products up to date. Customers who utilize automatic updates do not need to take additional action. Enterprise customers who manage updates should select the detection build 1.349.22.0 or newer and deploy it across their environments. Microsoft Defender for Endpoint alerts will be displayed as: “Suspicious Cpl File Execution”.</p> <p>Upon completion of this investigation, Microsoft will take the appropriate action to help protect our customers. This may include providing a security update through our monthly release process or providing an out-of-cycle security update, depending on customer needs.</p> <p>Please see the <strong>Mitigations</strong> and <strong>Workaround</strong> sections for important information about steps you can take to protect your system from this vulnerability.</p> <p><strong>UPDATE</strong> September 14, 2021: Microsoft has released security updates to address this vulnerability. Please see the Security Updates table for the applicable update for your system. We recommend that you install these updates immediately. Please see the FAQ for important information about which updates are applicable to your system.</p>
Max CVSS
8.8
EPSS Score
96.87%
Published
2021-09-15
Updated
2023-12-28
CISA KEV Added
2021-11-03

CVE-2016-0100

Public exploit
Microsoft Windows Vista SP2 and Server 2008 SP2 mishandle library loading, which allows local users to gain privileges via a crafted application, aka "Library Loading Input Validation Remote Code Execution Vulnerability."
Max CVSS
8.4
EPSS Score
5.88%
Published
2016-03-09
Updated
2018-10-12
Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability
Max CVSS
8.8
EPSS Score
0.11%
Published
2024-02-13
Updated
2024-04-11
Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability
Max CVSS
8.8
EPSS Score
0.11%
Published
2024-02-13
Updated
2024-04-11
Windows OLE Remote Code Execution Vulnerability
Max CVSS
8.8
EPSS Score
0.11%
Published
2024-02-13
Updated
2024-04-11
Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability
Max CVSS
8.8
EPSS Score
0.11%
Published
2024-02-13
Updated
2024-04-11
Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability
Max CVSS
8.8
EPSS Score
0.11%
Published
2024-02-13
Updated
2024-04-11
Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability
Max CVSS
8.8
EPSS Score
0.11%
Published
2024-02-13
Updated
2024-04-11
Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability
Max CVSS
8.8
EPSS Score
0.11%
Published
2024-02-13
Updated
2024-04-11
Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability
Max CVSS
8.8
EPSS Score
0.11%
Published
2024-02-13
Updated
2024-04-11
Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability
Max CVSS
8.8
EPSS Score
0.11%
Published
2024-02-13
Updated
2024-04-11
Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability
Max CVSS
8.8
EPSS Score
0.11%
Published
2024-02-13
Updated
2024-04-11
Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability
Max CVSS
8.8
EPSS Score
0.11%
Published
2024-02-13
Updated
2024-04-11
Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability
Max CVSS
8.8
EPSS Score
0.11%
Published
2024-02-13
Updated
2024-04-11
Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability
Max CVSS
8.8
EPSS Score
0.11%
Published
2024-02-13
Updated
2024-04-11
Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability
Max CVSS
8.8
EPSS Score
0.11%
Published
2024-02-13
Updated
2024-04-11
Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability
Max CVSS
8.8
EPSS Score
0.11%
Published
2024-02-13
Updated
2024-04-11
Microsoft ActiveX Data Objects Remote Code Execution Vulnerability
Max CVSS
8.8
EPSS Score
0.11%
Published
2024-02-13
Updated
2024-04-11
Windows Kerberos Security Feature Bypass Vulnerability
Max CVSS
8.8
EPSS Score
0.05%
Published
2024-01-09
Updated
2024-01-14
Microsoft ODBC Driver Remote Code Execution Vulnerability
Max CVSS
8.0
EPSS Score
0.27%
Published
2024-01-09
Updated
2024-04-11
Windows HTML Platforms Security Feature Bypass Vulnerability
Max CVSS
8.1
EPSS Score
0.22%
Published
2024-01-09
Updated
2024-04-11
Layer 2 Tunneling Protocol Remote Code Execution Vulnerability
Max CVSS
8.1
EPSS Score
0.55%
Published
2023-10-10
Updated
2023-10-12
Layer 2 Tunneling Protocol Remote Code Execution Vulnerability
Max CVSS
8.1
EPSS Score
0.55%
Published
2023-10-10
Updated
2023-10-12
Layer 2 Tunneling Protocol Remote Code Execution Vulnerability
Max CVSS
8.1
EPSS Score
0.55%
Published
2023-10-10
Updated
2023-10-12
Layer 2 Tunneling Protocol Remote Code Execution Vulnerability
Max CVSS
8.1
EPSS Score
0.55%
Published
2023-10-10
Updated
2023-10-12
274 vulnerabilities found
1 2 3 4 5 6 7 8 9 10 11
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!