Search Results

There are 50 CVE Records that match your search.
Name Description
CVE-2023-23390 3D Builder Remote Code Execution Vulnerability
CVE-2023-23382 Azure Machine Learning Compute Instance Information Disclosure Vulnerability
CVE-2023-23379 Microsoft Defender for IoT Elevation of Privilege Vulnerability
CVE-2023-23378 Print 3D Remote Code Execution Vulnerability
CVE-2023-23377 3D Builder Remote Code Execution Vulnerability
CVE-2023-23376 Windows Common Log File System Driver Elevation of Privilege Vulnerability
CVE-2023-23374 Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability
CVE-2023-21823 Windows Graphics Component Remote Code Execution Vulnerability
CVE-2023-21822 Windows Graphics Component Elevation of Privilege Vulnerability
CVE-2023-21820 Windows Distributed File System (DFS) Remote Code Execution Vulnerability
CVE-2023-21819 Windows Secure Channel Denial of Service Vulnerability
CVE-2023-21818 Windows Secure Channel Denial of Service Vulnerability
CVE-2023-21817 Windows Kerberos Elevation of Privilege Vulnerability
CVE-2023-21816 Windows Active Directory Domain Services API Denial of Service Vulnerability
CVE-2023-21815 Visual Studio Remote Code Execution Vulnerability
CVE-2023-21813 Windows Secure Channel Denial of Service Vulnerability
CVE-2023-21812 Windows Common Log File System Driver Elevation of Privilege Vulnerability
CVE-2023-21811 Windows iSCSI Service Denial of Service Vulnerability
CVE-2023-21809 Microsoft Defender for Endpoint Security Feature Bypass Vulnerability
CVE-2023-21806 Power BI Report Server Spoofing Vulnerability
CVE-2023-21805 Windows MSHTML Platform Remote Code Execution Vulnerability
CVE-2023-21804 Windows Graphics Component Elevation of Privilege Vulnerability
CVE-2023-21803 Windows iSCSI Discovery Service Remote Code Execution Vulnerability
CVE-2023-21802 Windows Media Remote Code Execution Vulnerability
CVE-2023-21801 Microsoft PostScript and PCL6 Class Printer Driver Remote Code Execution Vulnerability
CVE-2023-21800 Windows Installer Elevation of Privilege Vulnerability
CVE-2023-21778 Microsoft Dynamics Unified Service Desk Remote Code Execution Vulnerability
CVE-2023-21777 Azure App Service on Azure Stack Hub Elevation of Privilege Vulnerability
CVE-2023-21718 Microsoft ODBC Driver for SQL Server Remote Code Execution Vulnerability
CVE-2023-21717 Microsoft SharePoint Server Elevation of Privilege Vulnerability
CVE-2023-21716 Microsoft Word Remote Code Execution Vulnerability
CVE-2023-21713 Microsoft SQL Server Remote Code Execution Vulnerability
CVE-2023-21710 Microsoft Exchange Server Remote Code Execution Vulnerability
CVE-2023-21707 Microsoft Exchange Server Remote Code Execution Vulnerability
CVE-2023-21706 Microsoft Exchange Server Remote Code Execution Vulnerability
CVE-2023-21705 Microsoft SQL Server Remote Code Execution Vulnerability
CVE-2023-21704 Microsoft ODBC Driver for SQL Server Remote Code Execution Vulnerability
CVE-2023-21703 Azure Data Box Gateway Remote Code Execution Vulnerability
CVE-2023-21702 Windows iSCSI Service Denial of Service Vulnerability
CVE-2023-21701 Microsoft Protected Extensible Authentication Protocol (PEAP) Denial of Service Vulnerability
CVE-2023-21700 Windows iSCSI Discovery Service Denial of Service Vulnerability
CVE-2023-21695 Microsoft Protected Extensible Authentication Protocol (PEAP) Remote Code Execution Vulnerability
CVE-2023-21688 NT OS Kernel Elevation of Privilege Vulnerability
CVE-2023-21686 Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability
CVE-2023-21685 Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability
CVE-2023-21684 Microsoft PostScript and PCL6 Class Printer Driver Remote Code Execution Vulnerability
CVE-2023-21568 Microsoft SQL Server Integration Service (VS extension) Remote Code Execution Vulnerability
CVE-2023-21566 Visual Studio Elevation of Privilege Vulnerability
CVE-2023-21553 Azure DevOps Server Remote Code Execution Vulnerability
CVE-2023-21528 Microsoft SQL Server Remote Code Execution Vulnerability
  
You can also search by reference using the CVE Reference Maps.
For More Information:  CVE Request Web Form (select “Other” from dropdown)