Filtered by vendor Microsoft Subscriptions
Total 20990 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2025-30392 1 Microsoft 1 Azure Ai Bot Service 2025-06-04 9.8 Critical
Improper authorization in Azure Bot Framework SDK allows an unauthorized attacker to elevate privileges over a network.
CVE-2025-30390 1 Microsoft 1 Azure Machine Learning 2025-06-04 9.9 Critical
Improper authorization in Azure allows an authorized attacker to elevate privileges over a network.
CVE-2025-33074 1 Microsoft 1 Azure Functions 2025-06-04 7.5 High
Improper verification of cryptographic signature in Microsoft Azure Functions allows an authorized attacker to execute code over a network.
CVE-2025-30389 1 Microsoft 1 Azure Ai Bot Service 2025-06-04 8.7 High
Improper authorization in Azure Bot Framework SDK allows an unauthorized attacker to elevate privileges over a network.
CVE-2025-30391 1 Microsoft 1 Dynamics 365 Customer Service 2025-06-04 8.1 High
Improper input validation in Microsoft Dynamics allows an unauthorized attacker to disclose information over a network.
CVE-2025-29824 1 Microsoft 15 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 12 more 2025-06-04 7.8 High
Use after free in Windows Common Log File System Driver allows an authorized attacker to elevate privileges locally.
CVE-2022-34707 1 Microsoft 10 Windows 10, Windows 11, Windows 7 and 7 more 2025-06-04 7.8 High
Windows Kernel Elevation of Privilege Vulnerability
CVE-2022-34706 1 Microsoft 10 Windows 10, Windows 11, Windows 7 and 7 more 2025-06-04 7.8 High
Windows Local Security Authority (LSA) Elevation of Privilege Vulnerability
CVE-2022-34705 1 Microsoft 5 Windows 10, Windows 11, Windows Server 2016 and 2 more 2025-06-04 7.8 High
Windows Defender Credential Guard Elevation of Privilege Vulnerability
CVE-2022-34703 1 Microsoft 5 Windows 10, Windows 11, Windows Server 2016 and 2 more 2025-06-04 7.8 High
Windows Partition Management Driver Elevation of Privilege Vulnerability
CVE-2022-34702 1 Microsoft 10 Windows 10, Windows 11, Windows 7 and 7 more 2025-06-04 8.1 High
Windows Secure Socket Tunneling Protocol (SSTP) Remote Code Execution Vulnerability
CVE-2022-34701 1 Microsoft 10 Windows 10, Windows 11, Windows 7 and 7 more 2025-06-04 7.5 High
Windows Secure Socket Tunneling Protocol (SSTP) Denial of Service Vulnerability
CVE-2011-2016 1 Microsoft 3 Windows 7, Windows Server 2008, Windows Vista 2025-06-04 7.3 High
Untrusted search path vulnerability in Windows Mail and Windows Meeting Space in Microsoft Windows Vista SP2, Windows Server 2008 SP2, R2, and R2 SP1, and Windows 7 Gold and SP1 allows local users to gain privileges via a Trojan horse DLL in the current working directory, as demonstrated by a directory that contains a .eml or .wcinv file, aka "Windows Mail Insecure Library Loading Vulnerability."
CVE-2022-0029 2 Microsoft, Paloaltonetworks 2 Windows, Cortex Xdr Agent 2025-06-04 5.5 Medium
An improper link resolution vulnerability in the Palo Alto Networks Cortex XDR agent on Windows devices allows a local attacker to read files on the system with elevated privileges when generating a tech support file.
CVE-2023-48677 2 Acronis, Microsoft 2 Cyber Protect Home Office, Windows 2025-06-04 7.8 High
Local privilege escalation due to DLL hijacking vulnerability. The following products are affected: Acronis Cyber Protect Home Office (Windows) before build 40901, Acronis Cyber Protect Cloud Agent (Windows) before build 39378, Acronis Cyber Protect 16 (Windows) before build 39938.
CVE-2022-23767 2 Hanssak, Microsoft 3 Securegate, Weblink, Windows 2025-06-03 8.8 High
This vulnerability of SecureGate is SQL-Injection using login without password. A path traversal vulnerability is also identified during file transfer. An attacker can take advantage of these vulnerabilities to perform various attacks such as obtaining privileges and executing remote code, thereby taking over the victim’s system.
CVE-2023-3181 2 Microsoft, Splashtop 2 Windows, Software Updater 2025-06-03 7.8 High
The C:\Program Files (x86)\Splashtop\Splashtop Software Updater\uninst.exe process creates a folder at C:\Windows\Temp~nsu.tmp and copies itself to it as Au_.exe. The C:\Windows\Temp~nsu.tmp\Au_.exe file is automatically launched as SYSTEM when the system reboots or when a standard user runs an MSI repair using Splashtop Streamer’s Windows Installer. Since the C:\Windows\Temp~nsu.tmp folder inherits permissions from C:\Windows\Temp and Au_.exe is susceptible to DLL hijacking, standard users can write a malicious DLL to it and elevate their privileges.
CVE-2024-36071 2 Microsoft, Samsung 2 Windows, Magician 2025-06-03 6.3 Medium
Samsung Magician 8.0.0 on Windows allows an admin to escalate privileges by tampering with the directory and DLL files used during the installation process. This occurs because of an Untrusted Search Path.
CVE-2024-53921 2 Microsoft, Samsung 2 Windows, Magician 2025-06-03 2.8 Low
An issue was discovered in the installer in Samsung Magician 8.1.0 on Windows. An attacker can create arbitrary folders in the system permission directory via a symbolic link during the installation process.
CVE-2025-5180 2 Microsoft, Wondershare 2 Windows, Filmora 2025-06-03 7 High
A vulnerability, which was classified as critical, has been found in Wondershare Filmora 14.5.16. Affected by this issue is some unknown functionality in the library CRYPTBASE.dll of the file NFWCHK.exe of the component Installer. The manipulation leads to uncontrolled search path. Attacking locally is a requirement. The complexity of an attack is rather high. The exploitation is known to be difficult. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way.