[ad_1]

Label CVE-ID CVE Title Gravity .NET and Visual Studio CVE-2023-21808 Remote Code Execution Vulnerability in .NET and Visual Studio Critical .NET Framework CVE-2023-21722 Denial of Service Vulnerability in .NET Framework Important 3d builder CVE-2023-23390 3D Builder Remote Code Execution Vulnerability Important 3d builder CVE-2023-23377 3D Builder Remote Code Execution Vulnerability Important 3d builder CVE-2023-23378 Print 3D Remote Code Execution Vulnerability Important Azure Application Service CVE-2023-21777 Azure App Service on Azure Stack Hub Elevation of Privilege Vulnerability Important Azure Data Box Gateway CVE-2023-21703 Azure Data Box Gateway Remote Code Execution Vulnerability Important Azure DevOps CVE-2023-21564 Azure DevOps Server cross-site scripting vulnerability Important Azure DevOps CVE-2023-21553 Azure DevOps Server Remote Code Execution Vulnerability Important Azure Machine Learning CVE-2023-23382 Azure Machine Learning compute instance information disclosure vulnerability Important HoloLens CVE-2019-15126 MITRE: CVE-2019-15126 Specifically timed and handcrafted traffic can cause internal errors (related to state transitions) in a WLAN device Unknown Internet Storage Name Service CVE-2023-21699 Windows Internet Storage Name Service (iSNS) Server Information Disclosure Vulnerability Important Internet Storage Name Service CVE-2023-21697 Windows Internet Storage Name Service (iSNS) Server Information Disclosure Vulnerability Important Marine CVE-2022-43552 Unknown Unknown Microsoft Defender for Endpoint CVE-2023-21809 Microsoft Defender for Endpoint Security Feature Bypass Vulnerability Important Microsoft Defender for IoT CVE-2023-23379 Microsoft Defender for IoT Elevation of Privilege Vulnerability Important Microsoft Dynamics CVE-2023-21807 Microsoft Dynamics 365 Cross-Site Scripting Vulnerability (On-Premises) Important Microsoft Dynamics CVE-2023-21573 Microsoft Dynamics 365 Cross-Site Scripting Vulnerability (On-Premises) Important Microsoft Dynamics CVE-2023-21571 Microsoft Dynamics 365 Cross-Site Scripting Vulnerability (On-Premises) Important Microsoft Dynamics CVE-2023-21572 Microsoft Dynamics 365 Cross-Site Scripting Vulnerability (On-Premises) Important Microsoft Dynamics CVE-2023-21778 Microsoft Dynamics Unified Service Desk Remote Code Execution Vulnerability Important Microsoft Dynamics CVE-2023-21570 Microsoft Dynamics 365 Cross-Site Scripting Vulnerability (On-Premises) Important Microsoft Edge (Chromium-based) CVE-2023-23374 Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability Moderate Microsoft Edge (Chromium-based) CVE-2023-21794 Microsoft Edge spoofing vulnerability (Chromium-based) Weak Microsoft Edge (Chromium-based) CVE-2023-21720 Microsoft Edge Tampering Vulnerability (Chromium-based) Weak Microsoft Exchange Server CVE-2023-21710 Microsoft Exchange Server Remote Code Execution Vulnerability Important Microsoft Exchange server CVE-2023-21707 Microsoft Exchange Server Remote Code Execution Vulnerability Important Microsoft Exchange server CVE-2023-21706 Microsoft Exchange Server Remote Code Execution Vulnerability Important Microsoft Exchange Server CVE-2023-21529 Microsoft Exchange Server Remote Code Execution Vulnerability Important Microsoft Graphics Component CVE-2023-21804 Windows Graphics Component Elevation of Privilege Vulnerability Important Microsoft Graphics Component CVE-2023-21823 Windows Graphics Component Remote Code Execution Vulnerability Important Microsoft Office CVE-2023-21714 Microsoft Office Information Disclosure Vulnerability Important Microsoft Office One Note CVE-2023-21721 Microsoft OneNote spoofing vulnerability Important Microsoft Office Editor CVE-2023-21715 Microsoft Publisher Security Features Bypass Vulnerability Important Microsoft Office SharePoint CVE-2023-21717 Microsoft SharePoint Server Elevation of Privilege Vulnerability Important Microsoft Office Word CVE-2023-21716 Microsoft Word Remote Code Execution Vulnerability Critical Microsoft PostScript printer driver CVE-2023-21693 Microsoft PostScript Printer Driver Information Disclosure Vulnerability Important Microsoft PostScript printer driver CVE-2023-21801 Microsoft PostScript Printer Driver Remote Code Execution Vulnerability Important Microsoft PostScript printer driver CVE-2023-21684 Microsoft PostScript Printer Driver Remote Code Execution Vulnerability Important Microsoft WDAC OLE DB Provider for SQL CVE-2023-21686 Microsoft WDAC OLE DB Provider for SQL Server Remote Code Execution Vulnerability Important Microsoft WDAC OLE DB Provider for SQL CVE-2023-21685 Microsoft WDAC OLE DB Provider for SQL Server Remote Code Execution Vulnerability Important Microsoft WDAC OLE DB Provider for SQL CVE-2023-21799 Microsoft WDAC OLE DB Provider for SQL Server Remote Code Execution Vulnerability Important Microsoft Windows Codec Library CVE-2023-21802 Windows Media Remote Code Execution Vulnerability Important Power BI CVE-2023-21806 Power BI Report Server Spoofing Vulnerability Important sql server CVE-2023-21713 Microsoft SQL Server Remote Code Execution Vulnerability Important sql server CVE-2023-21718 Microsoft SQL ODBC Driver Remote Code Execution Vulnerability Critical sql server CVE-2023-21528 Microsoft SQL Server Remote Code Execution Vulnerability Important sql server CVE-2023-21705 Microsoft SQL Server Remote Code Execution Vulnerability Important sql server CVE-2023-21568 Microsoft SQL Server Integration Service (VS Extension) Remote Code Execution Vulnerability Important sql server CVE-2023-21704 Microsoft ODBC Driver for SQL Server Remote Code Execution Vulnerability Important VisualStudio CVE-2023-21566 Visual Studio Elevation of Privilege Vulnerability Important VisualStudio CVE-2023-21815 Visual Studio Remote Code Execution Vulnerability Critical VisualStudio CVE-2023-23381 Visual Studio Remote Code Execution Vulnerability Critical VisualStudio CVE-2023-21567 Denial of Service Vulnerability in Visual Studio Important Windows Active Directory CVE-2023-21816 Windows Active Directory Domain Services API Denial of Service Vulnerability Important Windows ALPC CVE-2023-21688 NT OS Kernel Elevation of Privilege Vulnerability Important Windows Common Log File System Driver CVE-2023-23376 Windows Common Log File System Driver Elevation of Privilege Vulnerability Important Windows Common Log File System Driver CVE-2023-21812 Windows Common Log File System Driver Elevation of Privilege Vulnerability Important Windows Cryptographic Services CVE-2023-21813 Windows Secure Channel Denial of Service Vulnerability Important Windows Cryptographic Services CVE-2023-21819 Windows Secure Channel Denial of Service Vulnerability Important Windows Distributed File System (DFS) CVE-2023-21820 Windows Distributed File System (DFS) Remote Code Execution Vulnerability Important Windows Fax and Scan Service CVE-2023-21694 Windows Fax Service Remote Code Execution Vulnerability Important Windows HTTP.sys CVE-2023-21687 HTTP.sys Information Disclosure Vulnerability Important Windows Installer CVE-2023-21800 Windows Installer Elevation of Privilege Vulnerability Important Windows iSCSI CVE-2023-21803 Windows iSCSI Discovery Service Remote Code Execution Vulnerability Critical Windows iSCSI CVE-2023-21700 Windows iSCSI Discovery Service Denial of Service Vulnerability Important Windows iSCSI CVE-2023-21702 Windows iSCSI Service Denial of Service Vulnerability Important Windows iSCSI CVE-2023-21811 Windows iSCSI Service Denial of Service Vulnerability Important Windows Kerberos CVE-2023-21817 Windows Kerberos Elevation of Privilege Vulnerability Important MSHTML Windows Platform CVE-2023-21805 Windows Platform MSHTML Remote Code Execution Vulnerability Important ODBC Driver for Windows CVE-2023-21797 Microsoft ODBC Driver Remote Code Execution Vulnerability Important ODBC Driver for Windows CVE-2023-21798 Microsoft ODBC Driver Remote Code Execution Vulnerability Important Windows Protected EAP (PEAP) CVE-2023-21695 Microsoft Protected Extensible Authentication Protocol (PEAP) Remote Code Execution Vulnerability Important Windows Protected EAP (PEAP) CVE-2023-21701 Microsoft Protected Extensible Authentication Protocol (PEAP) Denial of Service Vulnerability Important Windows Protected EAP (PEAP) CVE-2023-21692 Microsoft Protected Extensible Authentication Protocol (PEAP) Remote Code Execution Vulnerability Critical Windows Protected EAP (PEAP) CVE-2023-21691 Microsoft Protected Extensible Authentication Protocol (PEAP) Information Disclosure Vulnerability Important Windows Protected EAP (PEAP) CVE-2023-21690 Microsoft Protected Extensible Authentication Protocol (PEAP) Remote Code Execution Vulnerability Critical Windows Protected EAP (PEAP) CVE-2023-21689 Microsoft Protected Extensible Authentication Protocol (PEAP) Remote Code Execution Vulnerability Critical Windows SC channel CVE-2023-21818 Windows Secure Channel Denial of Service Vulnerability Important Windows Win32K CVE-2023-21822 Windows Graphics Component Elevation of Privilege Vulnerability Important

[ad_2]

Source link