Vulnerability Information

Loading .. Please wait

CVE NumberVulnerabilityProductSeverityDate
CVE-2024-21379 Microsoft Word Remote Code Execution Vulnerability Microsoft Word Important 04-03-2024
CVE-2023-40477 WinRAR Buffer Overflow Vulnerability WinRAR Critical 04-03-2024
CVE-2024-21399 Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability Microsoft Edge Medium 04-03-2024
CVE-2024-0517 Out of Bounds Write Vulnerability Chromium High 04-03-2024
CVE-2024-1671 Chromium Cross-Site Scripting Vulnerability Chromium Medium 04-03-2024
CVE-2024-1547 Alert Dialog Spoofing Vulnerability Firefox High 04-03-2024
CVE-2024-21378 Microsoft Outlook Remote Code Execution Vulnerability Microsoft Outlook Important 04-03-2024
CVE-2023-36766 Microsoft Excel Information Disclosure Vulnerability Microsoft Excel Important 04-03-2024
APSB24-07 Security Update for Adobe Acrobat and Reader Adobe Acrobat and Reader Critical 04-03-2024
CVE-2024-24691 Zoom Desktop Client for Windows Improper Input Validation Zoom Desktop Client High 04-03-2024
CVE-2024-21412 Internet Shortcut Files Security Bypass Feature Vulnerability Windows 11 Important 19-02-2024
CVE-2024-21338 Windows Kernel Elevation of Privilege Vulnerability Windows 11 Important 19-02-2024
CVE-2024-21329 Azure Connected Machine Agent Elevation of Privilege Vulnerability Microsoft Azure Important 19-02-2024
CVE-2024-21327 Microsoft Dynamics 365 Customer Engagement Cross-Site Scripting Vulnerability Microsoft Dynamics 365 Customer Engagement Important 19-02-2024
CVE-2024-20667 Azure DevOps Server Remote Code Execution Microsoft Azure Important 19-02-2024
CVE-2024-21410 Elevation of Privilege Microsoft Exchange server Critical 19-02-2024
CVE-2024-21406 Windows Printing Service Spoofing Vulnerability Windows 11 Important 19-02-2024
CVE-2024-21376 Microsoft Azure Kubernetes Service Confidential Container Remote Code Execution Microsoft Azure Important 19-02-2024
CVE-2024-20684 Windows Hyper-V Denial of Service Vulnerability Windows 11 Critical 19-02-2024
CVE-2024-20695 Skype for Business Information Disclosure Vulnerability Microsoft Skype for Business Important 19-02-2024
CVE-2024-21315 Microsoft Defender for Endpoint Protection Elevation of Privilege Vulnerability Microsoft Defender for Endpoint Protection Important 19-02-2024
CVE-2024-20673 Microsoft Office Remote Code Execution Vulnerability Microsoft Office Important 19-02-2024
CVE-2024-21413 Microsoft Outlook Remote Code Execution Vulnerability Microsoft Outlook Critical 19-02-2024
CVE-2024-21402 Microsoft Outlook Elevation of Privilege Vulnerability Microsoft Outlook Important 19-02-2024
CVE-2024-21386 .NET Denial of Service Vulnerability Windows .NET Important 19-02-2024
CVE-2024-21381 Microsoft Azure Active Directory Spoofing Vulnerability Microsoft Azure Important 19-02-2024
CVE-2024-21379 Microsoft Word Remote Code Execution Vulnerability Microsoft Word Important 19-02-2024
CVE-2024-21357 Windows Pragmatic General Multicast (PGM) Remote Code Execution Vulnerability Windows 11 Critical 19-02-2024
CVE-2024-21354 Microsoft Message Queuing (MSMQ) Elevation of Privilege Vulnerability Windows 11 Important 19-02-2024
CVE-2024-21350 Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability Windows 11 Important 19-02-2024
CVE-2024-21349 Microsoft ActiveX Data Objects Remote Code Execution Vulnerability Windows 11 Important 19-02-2024
CVE-2024-21340 Windows Kernel Information Disclosure Vulnerability Windows 11 Important 19-02-2024
CVE-2023-50387 Denial of Service (MITRE: DNSSEC verification complexity can be exploited to exhaust CPU resources and stall DNS resolvers) Windows Server Important 19-02-2024
CVE-2024-20652 Windows HTML Platforms Security Feature Bypass Vulnerability Windows 11 Important 19-01-2024
CVE-2024-20674 Windows Kerberos Security Feature Bypass Vulnerability Windows 11 Critical 19-01-2024
CVE-2024-20677 Microsoft Office Remote Code Execution Vulnerability Windows 11 Critical 20-01-2024
CVE-2024-20700 Windows Hyper-V Remote Code Execution Vulnerability Windows 11 Critical 19-01-2024
CVE-2023-35630 Internet Connection Sharing (ICS) Remote Code Execution Vulnerability Windows 11 Critical 03-01-2024
CVE-2023-35628 Windows MSHTML Platform Remote Code Execution Vulnerability Windows 11 Critical 03-01-2024
CVE-2023-35641 Internet Connection Sharing (ICS) Remote Code Execution Vulnerability Windows 11 Critical 03-01-2024
CVE-2023-36019 Microsoft Power Platform Connector Spoofing Vulnerability Azure Logic Apps Critical 03-01-2024
CVE-2023-36035 Microsoft Exchange Server Spoofing Vulnerability Microsoft Exchange Server Important 03-01-2024
CVE-2023-36039 Microsoft Exchange Server Spoofing Vulnerability Microsoft Exchange Server Important 03-01-2024
CVE-2023-36050 Microsoft Exchange Server Spoofing Vulnerability Microsoft Exchange Server Important 03-01-2024
CVE-2023-36439 Microsoft Exchange Server Remote Code Execution Vulnerability Microsoft Exchange Server Important 03-01-2024
CVE-2023-36397 Windows Pragmatic General Multicast (PGM) Remote Code Execution Vulnerability Windows 11 Critical 03-01-2024
CVE-2023-36400 Windows HMAC Key Derivation Elevation of Privilege Vulnerability Windows 11 Critical 03-01-2024
CVE-2023-36052 Azure CLI REST Command Information Disclosure Vulnerability Azure CLI Critical 03-01-2024
CVE-2023-41774 Layer 2 Tunneling Protocol Remote Code Execution Vulnerability Windows 11 Critical 01-11-2023
CVE-2023-41773 Layer 2 Tunneling Protocol Remote Code Execution Vulnerability Windows 11 Critical 01-11-2023
CVE-2023-41771 Layer 2 Tunneling Protocol Remote Code Execution Vulnerability Windows 11 Critical 01-11-2023
CVE-2023-41770 Layer 2 Tunneling Protocol Remote Code Execution Vulnerability Windows 11 Critical 01-11-2023
CVE-2023-41769 Layer 2 Tunneling Protocol Remote Code Execution Vulnerability Windows 11 Critical 01-11-2023
CVE-2023-41768 Layer 2 Tunneling Protocol Remote Code Execution Vulnerability Windows 11 Critical 01-11-2023
CVE-2023-41767 Layer 2 Tunneling Protocol Remote Code Execution Vulnerability Windows 11 Critical 01-11-2023
CVE-2023-41765 Layer 2 Tunneling Protocol Remote Code Execution Vulnerability Windows 11 Critical 01-11-2023
CVE-2023-38166 Layer 2 Tunneling Protocol Remote Code Execution Vulnerability Windows 11 Critical 01-11-2023
CVE-2023-36718 Microsoft Virtual Trusted Platform Module Remote Code Execution Vulnerability Windows 11 Critical 01-11-2023
CVE-2023-36697 Microsoft Message Queuing Remote Code Execution Vulnerability Windows 11 Critical 01-11-2023
CVE-2023-35349 Microsoft Message Queuing Remote Code Execution Vulnerability Windows 11 Critical 01-11-2023
CVE-2023-36792 Visual Studio Remote Code Execution Vulnerability Microsoft Visual Studio Critical 25-09-2023
CVE-2023-36793 Visual Studio Remote Code Execution Vulnerability Microsoft Visual Studio Critical 25-09-2023
CVE-2023-36796 Visual Studio Remote Code Execution Vulnerability Microsoft Visual Studio Critical 25-09-2023
CVE-2023-29332 Microsoft Azure Kubernetes Service Elevation of Privilege Vulnerability Azure Kubernetes Service Critical 25-09-2023
CVE-2023-38148 Internet Connection Sharing (ICS) Remote Code Execution Vulnerability Windows 11 Critical 25-09-2023
CVE-2023-36895 Microsoft Outlook Remote Code Execution Vulnerability Microsoft Office Critical 11-08-2023
CVE-2023-35385 Microsoft Message Queuing Remote Code Execution Vulnerability Windows 11 Critical 11-08-2023
CVE-2023-36911 Microsoft Message Queuing Remote Code Execution Vulnerability Windows 11 Critical 11-08-2023
CVE-2023-36910 Microsoft Message Queuing Remote Code Execution Vulnerability Windows 11 Critical 11-08-2023
CVE-2023-29330 Microsoft Teams Remote Code Execution Vulnerability Microsoft Teams Critical 11-08-2023
CVE-2023-29328 Microsoft Teams Remote Code Execution Vulnerability Microsoft Teams Critical 11-08-2023
CVE-2023-35315 Windows Layer-2 Bridge Network Driver Remote Code Execution Vulnerability Windows 11 Critical 14-07-2023
CVE-2023-35352 Windows Remote Desktop Security Feature Bypass Vulnerability Windows Server 2022 Critical 14-07-2023
CVE-2023-35365 Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability Windows 11 Critical 14-07-2023
CVE-2023-35366 Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability Windows 11 Critical 14-07-2023
CVE-2023-35367 Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability Windows 11 Critical 14-07-2023
CVE-2023-33157 Microsoft SharePoint Remote Code Execution Vulnerability Microsoft SharePoint Server Critical 14-07-2023
CVE-2023-33160 Microsoft SharePoint Server Remote Code Execution Vulnerability Microsoft SharePoint Server Critical 14-07-2023
CVE-2023-32057 Microsoft Message Queuing Remote Code Execution Vulnerability Windows 11 Critical 14-07-2023
CVE-2023-35297 Windows Pragmatic General Multicast (PGM) Remote Code Execution Vulnerability Windows 11 Critical 14-07-2023
CVE-2023-33151 Microsoft Outlook Spoofing Vulnerability Microsoft Outlook Important 14-07-2023
CVE-2023-33153 Microsoft Outlook Remote Code Execution Vulnerability Microsoft Outlook Important 14-07-2023
CVE-2023-36884 Office and Windows HTML Remote Code Execution Vulnerability Microsoft Office Important 14-07-2023
CVE-2023-24897 .NET, .NET Framework and Visual Studio Remote Code Execution Microsoft .NET Framework Critical 20-06-2023
CVE-2023-29357 Microsoft SharePoint Server Elevation of Privilege Vulnerability Microsoft SharePoint Server Critical 20-06-2023
CVE-2023-29363 Windows Pragmatic General Multicast (PGM) Remote Code Execution Vulnerability Windows 11 Critical 20-06-2023
CVE-2023-32013 Windows Hyper-V Denial of Service Vulnerability Windows 11 Critical 20-06-2023
CVE-2023-32014 Windows Pragmatic General Multicast (PGM) Remote Code Execution Vulnerability Windows 11 Critical 20-06-2023
CVE-2023-32015 Windows Pragmatic General Multicast (PGM) Remote Code Execution Vulnerability Windows 11 Critical 20-06-2023
CVE-2023-28283 Windows Lightweight Directory Access Protocol Remote Code Execution Vulnerability Windows 11 Critical 15-05-2023
CVE-2023-24941 Windows Network File System Remote Code Execution Vulnerability Windows Server 2022 Critical 15-05-2023
CVE-2023-24903 Windows Secure Socket Transport Protocol (SSTP) Remote Code Execution Vulnerability Windows 11 Critical 15-05-2023
CVE-2023-24943 Windows Pragmatic General Multicast Remote Code Execution Vulnerability Windows 11 Critical 15-05-2023
CVE-2023-24955 Microsoft SharePoint Server Remote Code Execution Vulnerability Microsoft SharePoint Server Critical 15-05-2023
CVE-2023-29325 Windows OLE Remote Code Execution Vulnerability Windows 11 Critical 15-05-2023
CVE-2023-28291 Raw Image Extension Remote Code Execution Vulnerability Raw Image Extension Critical 24-04-2023
CVE-2023-21554 Microsoft Message Queuing Remote Code Execution Vulnerability Windows 11 Critical 24-04-2023
CVE-2023-28219 Layer 2 Tunneling Protocol Remote Code Execution Vulnerability Windows 11 Critical 24-04-2023
CVE-2023-28220 Layer 2 Tunneling Protocol Remote Code Execution Vulnerability Windows 11 Critical 24-04-2023
CVE-2023-28231 DHCP Server Service Remote Code Execution Vulnerability Windows Server 2022 Critical 24-04-2023
CVE-2023-28232 Windows Point-to-Point Tunneling Protocol Remote Code Execution Vulnerability Windows 11 Critical 24-04-2023
CVE-2023-28250 Windows Pragmatic General Multicast (PGM) Remote Code Execution Vulnerability Windows 11 Critical 24-04-2023
CVE-2023-1017 TPM2.0 Module Library Elevation of Privilege Vulnerability Windows 11 Critical 20-03-2023
CVE-2023-1018 TPM2.0 Module Library Elevation of Privilege Vulnerability Windows 11 Critical 20-03-2023
CVE-2023-21708 Remote Procedure Call Runtime Remote Code Execution Vulnerability Windows 11 Critical 20-03-2023
CVE-2023-23392 HTTP Protocol Stack Remote Code Execution Vulnerability Windows 11 Critical 20-03-2023
CVE-2023-23411 Windows Hyper-V Denial of Service Vulnerability Windows 11 Critical 20-03-2023
CVE-2023-23397 Microsoft Outlook Elevation of Privilege Vulnerability Microsoft Office Critical 20-03-2023
CVE-2023-23415 Internet Control Message Protocol (ICMP) Remote Code Execution Vulnerability Windows 11 Critical 20-03-2023
CVE-2023-23416 Windows Cryptographic Services Remote Code Execution Vulnerability Windows 11 Critical 20-03-2023
CVE-2023-23404 Windows Point-to-Point Tunneling Protocol Remote Code Execution Vulnerability Windows 11 Critical 20-03-2023
CVE-2023-21718 Microsoft SQL ODBC Driver Remote Code Execution Vulnerability Microsoft SQL Server 2022 Critical 27-02-2023
CVE-2023-21803 Windows iSCSI Discovery Service Remote Code Execution Vulnerability Windows 10 Critical 27-02-2023
CVE-2023-21808 .NET and Visual Studio Remote Code Execution Vulnerability Microsoft Visual Studio Critical 27-02-2023
CVE-2023-21815 Visual Studio Remote Code Execution Vulnerability Microsoft Visual Studio Critical 27-02-2023
CVE-2023-21689 Microsoft Protected Extensible Authentication Protocol (PEAP) Remote Code Execution Vulnerability Windows 11 Critical 27-02-2023
CVE-2023-21690 Microsoft Protected Extensible Authentication Protocol (PEAP) Remote Code Execution Vulnerability Windows 11 Critical 27-02-2023
CVE-2023-21692 Microsoft Protected Extensible Authentication Protocol (PEAP) Remote Code Execution Vulnerability Windows 11 Critical 27-02-2023
CVE-2023-21716 Microsoft Word Remote Code Execution Vulnerability Microsoft Office Critical 27-02-2023
CVE-2023-23381 Visual Studio Remote Code Execution Vulnerability Microsoft Visual Studio Critical 27-02-2023
CVE-2022-36929 Zoom Rooms for Windows Clients Vulnerability Zoom Critical 27-02-2023
APSB23-01 Adobe Reader Security Advisory Adobe Critical 27-02-2023
CVE-2023-21535 Windows Secure Socket Tunneling Protocol (SSTP) Remote Code Execution Vulnerability Windows 11 Critical 31-01-2023
CVE-2023-21546 Windows Layer 2 Tunneling Protocol (L2TP) Remote Code Execution Vulnerability Windows 11 Critical 31-01-2023
CVE-2023-21543 Windows Layer 2 Tunneling Protocol (L2TP) Remote Code Execution Vulnerability Windows 11 Critical 31-01-2023
CVE-2023-21548 Windows Secure Socket Tunneling Protocol (SSTP) Remote Code Execution Vulnerability Windows 11 Critical 31-01-2023
CVE-2023-21551 Microsoft Cryptographic Services Elevation of Privilege Vulnerability Windows 11 Critical 31-01-2023
CVE-2023-21555 Windows Layer 2 Tunneling Protocol (L2TP) Remote Code Execution Vulnerability Windows 11 Critical 31-01-2023
CVE-2023-21556 Windows Layer 2 Tunneling Protocol (L2TP) Remote Code Execution Vulnerability Windows 11 Critical 31-01-2023
CVE-2023-21561 Microsoft Cryptographic Services Elevation of Privilege Vulnerability Windows 11 Critical 31-01-2023
CVE-2023-21679 Windows Layer 2 Tunneling Protocol (L2TP) Remote Code Execution Vulnerability Windows 11 Critical 31-01-2023
CVE-2023-21730 Microsoft Cryptographic Services Elevation of Privilege Vulnerability Windows 11 Critical 31-01-2023
CVE-2023-21742 Microsoft SharePoint Server Remote Code Execution Vulnerability Microsoft SharePoint Server Important 31-01-2023
CVE-2023-21743 Microsoft SharePoint Server Security Feature Bypass Vulnerability Microsoft SharePoint Server Critical 31-01-2023
CVE-2023-21744 Microsoft SharePoint Server Remote Code Execution Vulnerability Microsoft SharePoint Server Important 31-01-2023
CVE-2022-28766 Zoom Client for Meetings Vulnerability Zoom Critical 31-01-2023
CVE-2022-41076 Powershell Remote Code Execution Vulnerability PowerShell Critical 27-12-2022
CVE-2022-41127 Microsoft Dynamics NAV and Microsoft Dynamics 365 Business Central (On Premises) Remote Code Execution Vulnerability Microsoft Dynamics 365 Business Central Critical 27-12-2022
CVE-2022-44670 Windows Secure Socket Tunneling Protocol (SSTP) Remote Code Execution Vulnerability Windows 11 Critical 27-12-2022
CVE-2022-44676 Windows Secure Socket Tunneling Protocol (SSTP) Remote Code Execution Vulnerability Windows 11 Critical 27-12-2022
CVE-2022-44690 Microsoft SharePoint Server Remote Code Execution Vulnerability Microsoft SharePoint Server Critical 27-12-2022
CVE-2022-44693 Microsoft SharePoint Server Remote Code Execution Vulnerability Microsoft SharePoint Server Critical 27-12-2022
CVE-2022-37966 Windows Kerberos RC4-HMAC Elevation of Privilege Vulnerability Windows Server 2022 Critical 09-12-2022
CVE-2022-37967 Windows Kerberos Elevation of Privilege Vulnerability Windows Server 2022 Critical 09-12-2022
CVE-2022-38015 Windows Hyper-V Denial of Service Vulnerability Windows 11 Critical 09-12-2022
CVE-2022-39327 Improper Control of Generation of Code ('Code Injection') in Azure CLI Azure CLI Critical 09-12-2022
CVE-2022-41039 Windows Point-to-Point Tunneling Protocol Remote Code Execution Vulnerability Windows 11 Critical 09-12-2022
CVE-2022-41044 Windows Point-to-Point Tunneling Protocol Remote Code Execution Vulnerability Windows 7 Critical 09-12-2022
CVE-2022-41080 Microsoft Exchange Server Elevation of Privilege Vulnerability Microsoft Exchange Server 2019 Critical 09-12-2022
CVE-2022-41088 Windows Point-to-Point Tunneling Protocol Remote Code Execution Vulnerability Windows 11 Critical 09-12-2022
CVE-2022-41118 Windows Scripting Languages Remote Code Execution Vulnerability Windows 11 Critical 09-12-2022
CVE-2022-41128 Windows Scripting Languages Remote Code Execution Vulnerability Windows 11 Critical 09-12-2022
CVE-2022-28763 Zoom Client for Meetings Vulnerability Zoom Critical 09-12-2022
APSB22-46 Adobe Reader Security Advisory Acrobat Reader DC Critical 09-12-2022
CVE-2022-41081 Windows Point-to-Point Tunneling Protocol Remote Code Execution Vulnerability Windows 11 Critical 17-10-2022
CVE-2022-41038 Microsoft SharePoint Server Remote Code Execution Vulnerability Microsoft SharePoint Server 2019 Critical 17-10-2022
CVE-2022-38048 Microsoft Office Remote Code Execution Vulnerability Microsoft Office 2019 Critical 17-10-2022
CVE-2022-38047 Windows Point-to-Point Tunneling Protocol Remote Code Execution Vulnerability Windows 11 Critical 17-10-2022
CVE-2022-38000 Windows Point-to-Point Tunneling Protocol Remote Code Execution Vulnerability Windows 11 Critical 17-10-2022
CVE-2022-37979 Windows Hyper-V Elevation of Privilege Vulnerability Windows 11 Critical 17-10-2022
CVE-2022-37976 Active Directory Certificate Services Elevation of Privilege Vulnerability Windows Server 2022 Critical 17-10-2022
CVE-2022-37968 Azure Arc-enabled Kubernetes cluster Connect Elevation of Privilege Vulnerability Azure Arc-enabled Kubernetes Critical 17-10-2022
CVE-2022-34689 Windows CryptoAPI Spoofing Vulnerability Windows Server 2022 Critical 17-10-2022
CVE-2022-33634 Windows Point-to-Point Tunneling Protocol Remote Code Execution Vulnerability Windows 11 Critical 17-10-2022
CVE-2022-30198 Windows Point-to-Point Tunneling Protocol Remote Code Execution Vulnerability Windows 11 Critical 17-10-2022
CVE-2022-24504 Windows Point-to-Point Tunneling Protocol Remote Code Execution Vulnerability Windows 11 Critical 17-10-2022
CVE-2022-22035 Windows Point-to-Point Tunneling Protocol Remote Code Execution Vulnerability Windows 11 Critical 17-10-2022
CVE-2022-35805 Microsoft Dynamics CRM (on-premises) Remote Code Execution Vulnerability Microsoft Dynamics CRM(on-premises) Critical 26-09-2022
CVE-2022-34700 Microsoft Dynamics CRM (on-premises) Remote Code Execution Vulnerability Microsoft Dynamics CRM(on-premises) Critical 26-09-2022
CVE-2022-34718 Windows TCP/IP Remote Code Execution Vulnerability Windows 10 Critical 26-09-2022
CVE-2022-34721 Windows Internet Key Exchange (IKE) Protocol Extensions Remote Code Execution Vulnerability Windows 10 Critical 26-09-2022
CVE-2022-34722 Windows Internet Key Exchange (IKE) Protocol Extensions Remote Code Execution Vulnerability Windows 10 Critical 26-09-2022
CVE-2022-21980 Microsoft Exchange Server Elevation of Privilege Vulnerability Windows Server 2019 Critical 24-08-2022
CVE-2022-24516 Microsoft Exchange Server Elevation of Privilege Vulnerability Windows Server 2019 Critical 24-08-2022
CVE-2022-24477 Microsoft Exchange Server Elevation of Privilege Vulnerability Windows Server 2019 Critical 24-08-2022
CVE-2022-34702 Windows Secure Socket Tunneling Protocol (SSTP) Remote Code Execution Vulnerability Windows Server 2019 Critical 24-08-2022
CVE-2022-35766 Windows Secure Socket Tunneling Protocol (SSTP) Remote Code Execution Vulnerability Windows Server 2019 Critical 24-08-2022
CVE-2022-35767 Windows Secure Socket Tunneling Protocol (SSTP) Remote Code Execution Vulnerability Windows Server 2019 Critical 24-08-2022
CVE-2022-35794 Windows Secure Socket Tunneling Protocol (SSTP) Remote Code Execution Vulnerability Windows Server 2019 Critical 24-08-2022
CVE-2022-30133 Windows Point-to-Point Protocol (PPP) Remote Code Execution Vulnerability Windows Server 2019 Critical 24-08-2022
CVE-2022-34691 Active Directory Domain Services Elevation of Privilege Vulnerability Windows Server 2019 Critical 24-08-2022
CVE-2022-34696 Windows Hyper-V Remote Code Execution Vulnerability Windows Server 2019 Critical 24-08-2022
CVE-2022-34714 Windows Secure Socket Tunneling Protocol (SSTP) Remote Code Execution Vulnerability Windows Server 2019 Critical 24-08-2022
CVE-2022-35744 Windows Point-to-Point Protocol (PPP) Remote Code Execution Vulnerability Windows Server 2019 Critical 24-08-2022
CVE-2022-35745 Windows Secure Socket Tunneling Protocol (SSTP) Remote Code Execution Vulnerability Windows Server 2019 Critical 24-08-2022
CVE-2022-35752 Windows Secure Socket Tunneling Protocol (SSTP) Remote Code Execution Vulnerability Windows Server 2019 Critical 24-08-2022
CVE-2022-35804 SMB Client and Server Remote Code Execution Vulnerability Windows 11 Critical 24-08-2022
CVE-2022-35753 Windows Secure Socket Tunneling Protocol (SSTP) Remote Code Execution Vulnerability Windows Server 2019 Critical 24-08-2022
CVE-2022-22788 Zoom client for windows Vulnerability Zoom Critical 19-07-2022
APSB22-32 Adobe Reader Security Advisory Acrobat Reader DC High 19-07-2022
CVE-2022-22029 Windows Network File System Remote Code Execution Vulnerability Windows Server 2019 Critical 19-07-2022
CVE-2022-22038 Remote Procedure Call Runtime Remote Code Execution Vulnerability Windows 10 Critical 19-07-2022
CVE-2022-22039 Windows Network File System Remote Code Execution Vulnerability Windows Server 2019 Critical 19-07-2022
CVE-2022-30221 Windows Graphics Component Remote Code Execution Vulnerability Windows 10 Critical 19-07-2022
CVE-2022-22784 Zoom client for windows Vulnerability Zoom Client High 18-06-2022
APSB22-16 Adobe Reader Security Advisory Acrobat Reader DC High 18-06-2022
CVE-2022-30136 Windows Network File System Remote Code Execution Vulnerability Windows Server 2019 Critical 18-06-2022
CVE-2022-30139 Windows Lightweight Directory Access Protocol (LDAP) Remote Code Execution Vulnerability Windows 10 Critical 18-06-2022
CVE-2022-30163 Windows Hyper-V Remote Code Execution Vulnerability Windows 11 Critical 18-06-2022
CVE-2022-30190 Microsoft Windows Support Diagnostic Tool (MSDT) Remote Code Execution Vulnerability Windows 11 Important 18-06-2022
CVE-2022-1388 BIG-IP iControl REST API Remote code execution vulnerability F5 BIG-IP Critical 18-06-2022
CVE-2022-21972 Point-to-Point Tunneling Protocol Remote Code Execution Vulnerability Windows 10 Critical 12-05-2022
CVE-2022-22017 Remote Desktop Client Remote Code Execution Vulnerability Windows Server 2022 Critical 12-05-2022
CVE-2022-23270 Point-to-Point Tunneling Protocol Remote Code Execution Vulnerability Windows 10 Critical 12-05-2022
CVE-2022-26923 Active Directory Domain Services Elevation of Privilege Vulnerability Windows 10 Critical 12-05-2022
CVE-2022-26931 Windows Kerberos Elevation of Privilege Vulnerability Windows 10 Critical 12-05-2022
CVE-2022-26937 Windows Network File System Remote Code Execution Vulnerability Windows Server 2022 Critical 12-05-2022
CVE-2022-29972 Magnitude Simba Amazon Redshift ODBC Driver Self-hosted Integration Runtime Critical 12-05-2022
CVE-2022-22008 Windows Hyper-V Remote Code Execution Vulnerability Windows Server 2022 Critical 20-04-2022
CVE-2022-23257 Windows Hyper-V Remote Code Execution Vulnerability Windows Server 2022 Critical 20-04-2022
CVE-2022-23259 Microsoft Dynamics 365 (on-premises) Remote Code Execution Vulnerability Microsoft Dynamics 365 Critical 20-04-2022
CVE-2022-24491 Windows Network File System Remote Code Execution Vulnerability Windows Server 2022 Critical 20-04-2022
CVE-2022-24497 Windows Network File System Remote Code Execution Vulnerability Windows Server 2022 Critical 20-04-2022
CVE-2022-24537 Windows Hyper-V Remote Code Execution Vulnerability Windows Server 2022 Critical 20-04-2022
CVE-2022-24541 Windows Server Service Remote Code Execution Vulnerability Windows Server 2022 Critical 20-04-2022
CVE-2022-24500 Windows SMB Remote Code Execution Vulnerability Windows 11 Critical 20-04-2022
CVE-2022-26809 Remote Procedure Call Runtime Remote Code Execution Vulnerability Windows 11 Critical 20-04-2022
CVE-2022-26919 Windows LDAP Remote Code Execution Vulnerability Windows Server 2022 Critical 20-04-2022
CVE-2022-24463 Microsoft Exchange Server Spoofing Vulnerability Microsoft Exchange Server 2019 Important 14-03-2022
CVE-2022-24462 Microsoft Word Security Feature Bypass Vulnerability Microsoft 365 Important 14-03-2022
CVE-2022-24502 Windows HTML Platforms Security Feature Bypass Vulnerability Windows 11 Important 14-03-2022
CVE-2022-24501 VP9 Video Extensions Remote Code Execution Vulnerability VP9 Video Extensions Critical 14-03-2022
CVE-2022-23277 Microsoft Exchange Server Remote Code Execution Vulnerability Microsoft Exchange Server 2019 Critical 14-03-2022
CVE-2022-22006 HEVC Video Extensions Remote Code Execution Vulnerability HEVC Video Extension Critical 14-03-2022
CVE-2022-21984 Windows DNS Server Remote Code Execution Vulnerability Windows 11 Important 15-02-2022
CVE-2022-22004 Microsoft Office ClickToRun Remote Code Execution Vulnerability Microsoft 365 Important 15-02-2022
CVE-2022-22716 Microsoft Excel Information Disclosure Vulnerability Microsoft 365 Important 15-02-2022
CVE-2022-22715 Named Pipe File System Elevation of Privilege Vulnerability Windows 11 Important 15-02-2022
CVE-2022-21999 Windows Print Spooler Elevation of Privilege Vulnerability Windows 11 Important 15-02-2022
CVE-2022-21997 Windows Print Spooler Elevation of Privilege Vulnerability Windows 11 Important 15-02-2022
CVE-2022-22718 Windows Print Spooler Elevation of Privilege Vulnerability Windows 11 Important 15-02-2022
CVE-2022-22717 Windows Print Spooler Elevation of Privilege Vulnerability Windows 11 Important 15-02-2022
CVE-2022-21917 HEVC Video Extensions Remote Code Execution Vulnerability HEVC Video Extensions Critical 17-01-2022
CVE-2022-21912 DirectX Graphics Kernel Remote Code Execution Vulnerability Windows 10 Critical 17-01-2022
CVE-2022-21907 HTTP Protocol Stack Remote Code Execution Vulnerability Windows 10 Critical 17-01-2022
CVE-2022-21898 DirectX Graphics Kernel Remote Code Execution Vulnerability Windows 10 Critical 17-01-2022
CVE-2022-21857 Active Directory Domain Services Elevation of Privilege Vulnerability Windows 10 Critical 17-01-2022
CVE-2022-21846 Microsoft Exchange Server Remote Code Execution Vulnerability Microsoft Exchange Server 2019 Critical 17-01-2022
CVE-2022-21840 Microsoft Office Remote Code Execution Vulnerability Microsoft SharePoint Enterprise Server 2016 Critical 17-01-2022
CVE-2022-21833 Virtual Machine IDE Drive Elevation of Privilege Vulnerability Windows 10 Critical 17-01-2022
CVE-2021-22947 Open Source Curl Remote Code Execution Vulnerability Windows 10 Critical 17-01-2022
CVE-2021-4102 Google Patched Zero-days in Chrome said to be Exploited in the Wild Google Chrome Critical 16-12-2021
CVE-2021-42316 Microsoft Dynamics 365 (on-premises) Remote Code Execution Vulnerability Microsoft Dynamics 365 Critical 10-12-2021
CVE-2021-42298 Microsoft Defender Remote Code Execution Vulnerability Microsoft Malware Protection Engine Critical 10-12-2021
CVE-2021-42279 Chakra Scripting Engine Memory Corruption Vulnerability Windows 11 Critical 10-12-2021
CVE-2021-38666 Remote Desktop Client Remote Code Execution Vulnerability Windows 11 Critical 10-12-2021
CVE-2021-26443 Microsoft Virtual Machine Bus (VMBus) Remote Code Execution Vulnerability Windows 11 Critical 10-12-2021
CVE-2021-3711 OpenSSL SM2 Decryption Buffer Overflow: Microsoft Visual Studio 2019 Critical 10-12-2021
CVE-2021-40486 Microsoft Word Remote Code Execution Vulnerability Microsoft Office 2019 Critical 26-10-2021
CVE-2021-40461 Windows Hyper-V Remote Code Execution Vulnerability Windows 11 Critical 26-10-2021
CVE-2021-38672 Windows Hyper-V Remote Code Execution Vulnerability Windows Server 2022 Critical 26-10-2021
CVE-2021-40444 Microsoft MSHTML Remote Code Execution Vulnerability Windows 10 Important 17-09-2021
CVE-2021-38669 Microsoft Edge (Chromium-based) Tampering Vulnerability Microsoft Edge (Chromium-based) Important 17-09-2021
CVE-2021-38642 Microsoft Edge for iOS Spoofing Vulnerability Microsoft Edge (Chromium-based) Important 17-09-2021
CVE-2021-38641 Microsoft Edge for Android Spoofing Vulnerability Microsoft Edge (Chromium-based) Important 17-09-2021
CVE-2021-36930 Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability Microsoft Edge (Chromium-based) Important 17-09-2021
CVE-2021-26436 Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability Microsoft Edge (Chromium-based) Important 17-09-2021
CVE-2021-36936 Windows Print Spooler Remote Code Execution Vulnerability Windows 10 Critical 18-08-2021
CVE-2021-34535 Remote Desktop Client Remote Code Execution Vulnerability Windows 10 Critical 18-08-2021
CVE-2021-34534 Windows MSHTML Platform Remote Code Execution Vulnerability Windows 10 Critical 18-08-2021
CVE-2021-34530 Windows Graphics Component Remote Code Execution Vulnerability Windows 10 Critical 18-08-2021
CVE-2021-34480 Scripting Engine Memory Corruption Vulnerability Windows 10 Critical 18-08-2021
CVE-2021-26432 Windows Services for NFS ONCRPC XDR Driver Remote Code Execution Vulnerability Windows 10 Critical 18-08-2021
CVE-2021-26424 Windows TCP/IP Remote Code Execution Vulnerability Windows 10 Critical 18-08-2021
CVE-2021-36934 Windows Elevation of Privilege Vulnerability Windows 10 High 22-07-2021
CVE-2021-34522 Microsoft Defender Remote Code Execution Vulnerability Microsoft Malware Protection Engine Critical 21-07-2021
CVE-2021-34503 Microsoft Windows Media Foundation Remote Code Execution Vulnerability Windows 10 Critical 21-07-2021
CVE-2021-34497 Windows MSHTML Platform Remote Code Execution Vulnerability Windows 10 Critical 21-07-2021
CVE-2021-34494 Windows DNS Server Remote Code Execution Vulnerability Windows Server 2019 Critical 21-07-2021
CVE-2021-34474 Dynamics Business Central Remote Code Execution Vulnerability Microsoft Dynamics 365 Critical 21-07-2021
CVE-2021-34473 Microsoft Exchange Server Remote Code Execution Vulnerability Microsoft Exchange Server 2019 Critical 21-07-2021
CVE-2021-34464 Microsoft Defender Remote Code Execution Vulnerability Microsoft Malware Protection Engine Critical 21-07-2021
CVE-2021-34458 Windows Kernel Remote Code Execution Vulnerability Windows Server 2019 Critical 21-07-2021
CVE-2021-34450 Windows Hyper-V Remote Code Execution Vulnerability Windows 10 Critical 21-07-2021
CVE-2021-34448 Scripting Engine Memory Corruption Vulnerability Windows 10 Critical 21-07-2021
CVE-2021-34439 Microsoft Windows Media Foundation Remote Code Execution Vulnerability Windows 10 Critical 21-07-2021
CVE-2021-33740 Windows Media Remote Code Execution Vulnerability Windows 10 Critical 21-07-2021
CVE-2021-34527 Windows Print Spooler Remote Code Execution Vulnerability Windows 10 Critical 12-07-2021
CVE-2021-33742 Windows MSHTML Platform Remote Code Execution Vulnerability Windows 10 Critical 11-06-2021
CVE-2021-31985 Microsoft Defender Remote Code Execution Vulnerability Microsoft Malware Protection Engine Critical 11-06-2021
CVE-2021-31967 VP9 Video Extensions Remote Code Execution Vulnerability VP9 Video Extensions Critical 11-06-2021
CVE-2021-31963 Microsoft SharePoint Server Remote Code Execution Vulnerability Microsoft SharePoint Critical 11-06-2021
CVE-2021-31959 Scripting Engine Memory Corruption Vulnerability Windows 10 Critical 11-06-2021
CVE-2021-31194 OLE Automation Remote Code Execution Vulnerability Windows 10 Critical 24-05-2021
CVE-2021-31166 HTTP Protocol Stack Remote Code Execution Vulnerability Windows 10 Critical 24-05-2021
CVE-2021-28476 Hyper-V Remote Code Execution Vulnerability Windows 10 Critical 24-05-2021
CVE-2021-26419 Scripting Engine Memory Corruption Vulnerability Internet Explorer 11 Critical 24-05-2021
CVE-2021-28483 Microsoft Exchange Server Remote Code Execution Vulnerability Microsoft Exchange Server 2019 Critical 23-04-2021
CVE-2021-28482 Microsoft Exchange Server Remote Code Execution Vulnerability Microsoft Exchange Server 2019 Critical 23-04-2021
CVE-2021-28481 Microsoft Exchange Server Remote Code Execution Vulnerability Microsoft Exchange Server 2019 Critical 23-04-2021
CVE-2021-28480 Microsoft Exchange Server Remote Code Execution Vulnerability Microsoft Exchange Server 2019 Critical 23-04-2021
CVE-2021-28460 Azure Sphere Unsigned Code Execution Vulnerability Azure Sphere Critical 23-04-2021
CVE-2021-28343 Remote Procedure Call Runtime Remote Code Execution Vulnerability Windows 10 Critical 23-04-2021
CVE-2021-28339 Remote Procedure Call Runtime Remote Code Execution Vulnerability Windows 10 Critical 23-04-2021
CVE-2021-28338 Remote Procedure Call Runtime Remote Code Execution Vulnerability Windows 10 Critical 23-04-2021
CVE-2021-28337 Remote Procedure Call Runtime Remote Code Execution Vulnerability Windows 10 Critical 23-04-2021
CVE-2021-28336 Remote Procedure Call Runtime Remote Code Execution Vulnerability Windows 10 Critical 22-04-2021
CVE-2021-28335 Remote Procedure Call Runtime Remote Code Execution Vulnerability Windows 10 Critical 22-04-2021
CVE-2021-28334 Remote Procedure Call Runtime Remote Code Execution Vulnerability Windows 10 Critical 22-04-2021
CVE-2021-28333 Remote Procedure Call Runtime Remote Code Execution Vulnerability Windows 10 Critical 22-04-2021
CVE-2021-28332 Remote Procedure Call Runtime Remote Code Execution Vulnerability Windows 10 Critical 22-04-2021
CVE-2021-28331 Remote Procedure Call Runtime Remote Code Execution Vulnerability Windows 10 Critical 22-04-2021
CVE-2021-28330 Remote Procedure Call Runtime Remote Code Execution Vulnerability Windows 10 Critical 22-04-2021
CVE-2021-28329 Remote Procedure Call Runtime Remote Code Execution Vulnerability Windows 10 Critical 22-04-2021
CVE-2021-28315 Windows Media Video Decoder Remote Code Execution Vulnerability Windows 10 Critical 22-04-2021
CVE-2021-27095 Windows Media Video Decoder Remote Code Execution Vulnerability Windows 10 Critical 22-04-2021
CVE-2021-27063 Windows DNS Server Denial of Service Vulnerability Windows Server 2019 Important 17-03-2021
CVE-2021-26896 Windows DNS Server Denial of Service Vulnerability Windows Server 2019 Important 17-03-2021
CVE-2021-26895 Windows DNS Server Remote Code Execution Vulnerability Windows Server 2019 Important 17-03-2021
CVE-2021-26894 Windows DNS Server Remote Code Execution Vulnerability Windows Server 2019 Important 17-03-2021
CVE-2021-26893 Windows DNS Server Remote Code Execution Vulnerability Windows Server 2019 Important 17-03-2021
CVE-2021-26877 Windows DNS Server Remote Code Execution Vulnerability Windows Server 2019 Important 17-03-2021
CVE-2021-27080 Azure Sphere Unsigned Code Execution Vulnerability Azure Sphere Critical 17-03-2021
CVE-2021-27074 Azure Sphere Unsigned Code Execution Vulnerability Azure Sphere Critical 17-03-2021
CVE-2021-27065 Microsoft Exchange Server Remote Code Execution Vulnerability Microsoft Exchange Server 2019 Critical 17-03-2021
CVE-2021-27061 HEVC Video Extensions Remote Code Execution Vulnerability HEVC Video Extensions Critical 17-03-2021
CVE-2021-26902 HEVC Video Extensions Remote Code Execution Vulnerability HEVC Video Extensions Critical 17-03-2021
CVE-2021-26897 Windows DNS Server Remote Code Execution Vulnerability Windows Server 2019 Critical 17-03-2021
CVE-2021-26876 OpenType Font Parsing Remote Code Execution Vulnerability Windows 10 Critical 17-03-2021
CVE-2021-26867 Windows Hyper-V Remote Code Execution Vulnerability Windows 10 Critical 17-03-2021
CVE-2021-26857 Microsoft Exchange Server Remote Code Execution Vulnerability Microsoft Exchange Server 2019 Critical 17-03-2021
CVE-2021-26855 Microsoft Exchange Server Remote Code Execution Vulnerability Microsoft Exchange Server 2019 Critical 17-03-2021
CVE-2021-26412 Microsoft Exchange Server Remote Code Execution Vulnerability Microsoft Exchange Server 2019 Critical 17-03-2021
CVE-2021-26411 Internet Explorer Memory Corruption Vulnerability Microsoft Edge Critical 17-03-2021
CVE-2021-24089 HEVC Video Extensions Remote Code Execution Vulnerability HEVC Video Extensions Critical 17-03-2021
CVE-2021-21300 Git for Visual Studio Remote Code Execution Vulnerability Microsoft Visual Studio 2019 Critical 17-03-2021
CVE-2021-26701 .NET Core Remote Code Execution Vulnerability .NET 5.0 Critical 11-02-2021
CVE-2021-24112 .NET Core Remote Code Execution Vulnerability .NET 5.0 Critical 11-02-2021
CVE-2021-24094 Windows TCP/IP Remote Code Execution Vulnerability Windows 10 Critical 11-02-2021
CVE-2021-24093 Windows Graphics Component Remote Code Execution Vulnerability Windows 10 Critical 11-02-2021
CVE-2021-24091 Windows Camera Codec Pack Remote Code Execution Vulnerability Windows 10 Critical 11-02-2021
CVE-2021-24088 Windows Local Spooler Remote Code Execution Vulnerability Windows 10 Critical 11-02-2021
CVE-2021-24081 Microsoft Windows Codecs Library Remote Code Execution Vulnerability Windows 10 Critical 11-02-2021
CVE-2021-24078 Windows DNS Server Remote Code Execution Vulnerability Windows Server 2019 Critical 11-02-2021
CVE-2021-24077 Windows Fax Service Remote Code Execution Vulnerability Windows 10 Critical 11-02-2021
CVE-2021-24074 Windows TCP/IP Remote Code Execution Vulnerability Windows 10 Critical 11-02-2021
CVE-2021-1722 Windows Fax Service Remote Code Execution Vulnerability Windows 10 Critical 11-02-2021
CVE-2021-1665 GDI+ Remote Code Execution Vulnerability Windows 10 Critical 03-02-2021
CVE-2021-1705 Microsoft Edge (HTML-based) Memory Corruption Vulnerability Microsoft Edge Critical 03-02-2021
CVE-2021-1673 Remote Procedure Call Runtime Remote Code Execution Vulnerability Windows 10 Critical 03-02-2021
CVE-2021-1668 Microsoft DTV-DVD Video Decoder Remote Code Execution Vulnerability Windows 10 Critical 03-02-2021
CVE-2021-1667 Remote Procedure Call Runtime Remote Code Execution Vulnerability Windows 10 Critical 03-02-2021
CVE-2021-1666 Remote Procedure Call Runtime Remote Code Execution Vulnerability Windows 10 Critical 03-02-2021
CVE-2021-1660 Remote Procedure Call Runtime Remote Code Execution Vulnerability Windows 10 Critical 03-02-2021
CVE-2021-1658 Remote Procedure Call Runtime Remote Code Execution Vulnerability Windows 10 Critical 03-02-2021
CVE-2021-1647 Microsoft Defender Remote Code Execution Vulnerability Windows Defender Critical 03-02-2021
CVE-2021-1643 HEVC Video Extensions Remote Code Execution Vulnerability HEVC Video Extensions Critical 03-02-2021
CVE-2020-17158 Microsoft Dynamics 365 for Finance and Operations (on-premises) Remote Code Execution Vulnerability Dynamics 365 for Finance and Operations Critical 11-12-2020
CVE-2020-17152 Microsoft Dynamics 365 for Finance and Operations (on-premises) Remote Code Execution Vulnerability Dynamics 365 for Finance and Operations Critical 11-12-2020
CVE-2020-17142 Microsoft Exchange Remote Code Execution Vulnerability Microsoft Exchange Server Critical 11-12-2020
CVE-2020-17132 Microsoft Exchange Remote Code Execution Vulnerability Microsoft Exchange Server Critical 11-12-2020
CVE-2020-17131 Chakra Scripting Engine Memory Corruption Vulnerability Microsoft Edge Critical 11-12-2020
CVE-2020-17121 Microsoft SharePoint Remote Code Execution Vulnerability Microsoft SharePoint Critical 11-12-2020
CVE-2020-17118 Microsoft SharePoint Remote Code Execution Vulnerability Microsoft SharePoint Critical 11-12-2020
CVE-2020-17117 Microsoft Exchange Remote Code Execution Vulnerability Microsoft Exchange Server Critical 11-12-2020
CVE-2020-17095 Hyper-V Remote Code Execution Vulnerability Windows 10 Critical 11-12-2020
CVE-2020-17110 HEVC Video Extensions Remote Code Execution Vulnerability HEVC Video Extensions Critical 13-11-2020
CVE-2020-17109 HEVC Video Extensions Remote Code Execution Vulnerability HEVC Video Extensions Critical 13-11-2020
CVE-2020-17108 HEVC Video Extensions Remote Code Execution Vulnerabilit HEVC Video Extensions Critical 13-11-2020
CVE-2020-17107 HEVC Video Extensions Remote Code Execution Vulnerability HEVC Video Extensions Critical 13-11-2020
CVE-2020-17106 HEVC Video Extensions Remote Code Execution Vulnerability HEVC Video Extensions Critical 13-11-2020
CVE-2020-17105 AV1 Video Extension Remote Code Execution Vulnerability AV1 Video Extension Critical 13-11-2020
CVE-2020-17101 HEIF Image Extensions Remote Code Execution Vulnerability HEIF Image Extension Critical 13-11-2020
CVE-2020-17082 Raw Image Extension Remote Code Execution Vulnerability Raw Image Extension Critical 13-11-2020
CVE-2020-17079 Raw Image Extension Remote Code Execution Vulnerability Raw Image Extension Critical 13-11-2020
CVE-2020-17078 Raw Image Extension Remote Code Execution Vulnerability Raw Image Extension Critical 13-11-2020
CVE-2020-17058 Microsoft Browser Memory Corruption Vulnerability Microsoft Edge Critical 13-11-2020
CVE-2020-17053 Internet Explorer Memory Corruption Vulnerability Internet Explorer 11 Critical 13-11-2020
CVE-2020-17052 Scripting Engine Memory Corruption Vulnerability Microsoft Edge Critical 13-11-2020
CVE-2020-17051 Windows Network File System Remote Code Execution Vulnerability Windows 10 Critical 13-11-2020
CVE-2020-17048 Chakra Scripting Engine Memory Corruption Vulnerability Microsoft Edge Critical 13-11-2020
CVE-2020-17042 Windows Print Spooler Remote Code Execution Vulnerability Windows 10 Critical 13-11-2020
CVE-2020-17003 Base3D Remote Code Execution Vulnerability 3D Viewer Critical 14-10-2020
CVE-2020-16968 Windows Camera Codec Pack Remote Code Execution Vulnerability Windows 10 Critical 14-10-2020
CVE-2020-16967 Windows Camera Codec Pack Remote Code Execution Vulnerability Windows 10 Critical 14-10-2020
CVE-2020-16952 Microsoft SharePoint Remote Code Execution Vulnerability Microsoft SharePoint Critical 14-10-2020
CVE-2020-16951 Microsoft SharePoint Remote Code Execution Vulnerability Microsoft SharePoint Critical 14-10-2020
CVE-2020-16947 Microsoft Outlook Remote Code Execution Vulnerability Microsoft Office Critical 14-10-2020
CVE-2020-16923 Microsoft Graphics Components Remote Code Execution Vulnerability Windows 10 Critical 14-10-2020
CVE-2020-16915 Media Foundation Memory Corruption Vulnerability Windows 10 Critical 14-10-2020
CVE-2020-16911 GDI+ Remote Code Execution Vulnerability Windows 10 Critical 14-10-2020
CVE-2020-16898 Windows TCP/IP Remote Code Execution Vulnerability Windows 10 Critical 14-10-2020
CVE-2020-16891 Windows Hyper-V Remote Code Execution Vulnerability Windows 10 Critical 14-10-2020
ADV200012 October 2020 Adobe Flash Security Update Adobe Flash Player Critical 14-10-2020
CVE-2020-16874 Visual Studio Remote Code Execution Vulnerability Microsoft Visual Studio Critical 09-09-2020
CVE-2020-16862 Microsoft Dynamics 365 (on-premises) Remote Code Execution Vulnerability Microsoft Dynamics 365 Critical 09-09-2020
CVE-2020-16857 Microsoft Dynamics 365 for Finance and Operations (on-premises) Remote Code Execution Vulnerability Dynamics 365 Critical 09-09-2020
CVE-2020-1595 Microsoft SharePoint Remote Code Execution Vulnerability Microsoft SharePoint Critical 09-09-2020
CVE-2020-1593 Windows Media Audio Decoder Remote Code Execution Vulnerability Windows 10 Critical 09-09-2020
CVE-2020-1576 Microsoft SharePoint Remote Code Execution Vulnerability Microsoft SharePoint Critical 09-09-2020
CVE-2020-1508 Windows Media Audio Decoder Remote Code Execution Vulnerability Windows 10 Critical 09-09-2020
CVE-2020-1460 Microsoft SharePoint Server Remote Code Execution Vulnerability Microsoft SharePoint Critical 09-09-2020
CVE-2020-1453 Microsoft SharePoint Remote Code Execution Vulnerability Microsoft SharePoint Critical 09-09-2020
CVE-2020-1452 Microsoft SharePoint Remote Code Execution Vulnerability Microsoft SharePoint Critical 09-09-2020
CVE-2020-1319 Microsoft Windows Codecs Library Remote Code Execution Vulnerability Windows 10 Critical 09-09-2020
CVE-2020-1285 GDI+ Remote Code Execution Vulnerability Windows 10 Critical 09-09-2020
CVE-2020-1252 Windows Remote Code Execution Vulnerability Windows 10 Critical 09-09-2020
CVE-2020-1210 Microsoft SharePoint Remote Code Execution Vulnerability Microsoft SharePoint Critical 09-09-2020
CVE-2020-1200 Microsoft SharePoint Remote Code Execution Vulnerability Microsoft SharePoint Critical 09-09-2020
CVE-2020-1172 Scripting Engine Memory Corruption Vulnerability Microsoft Edge Critical 09-09-2020
CVE-2020-1129 Microsoft Windows Codecs Library Remote Code Execution Vulnerability Windows 10 Critical 09-09-2020
CVE-2020-1057 Scripting Engine Memory Corruption Vulnerability Microsoft Edge Critical 09-09-2020
CVE-2020-0997 Windows Camera Codec Pack Remote Code Execution Vulnerability Windows 10 Critical 09-09-2020
CVE-2020-0922 Microsoft COM for Windows Remote Code Execution Vulnerability Windows 10 Critical 09-09-2020
CVE-2020-0908 Windows Text Service Module Remote Code Execution Vulnerability Windows 10 Critical 09-09-2020
CVE-2020-0878 Microsoft Browser Memory Corruption Vulnerability Microsoft Edge Critical 09-09-2020
CVE-2020-1301 Windows SMB Authenticated Remote Code Execution Vulnerability Windows 10 Important 12-08-2020
ADV200011 Microsoft Guidance for Addressing Security Feature Bypass in GRUB Windows 10 Important 12-08-2020
CVE-2020-1585 Microsoft Windows Codecs Library Remote Code Execution Vulnerability Windows 10 Critical 12-08-2020
CVE-2020-1574 Microsoft Windows Codecs Library Remote Code Execution Vulnerability Windows 10 Critical 12-08-2020
CVE-2020-1570 Scripting Engine Memory Corruption Vulnerability Internet Explorer 11 Critical 12-08-2020
CVE-2020-1568 Microsoft Edge PDF Remote Code Execution Vulnerability Microsoft Edge Critical 12-08-2020
CVE-2020-1567 MSHTML Engine Remote Code Execution Vulnerability Internet Explorer 11 Critical 12-08-2020
CVE-2020-1560 Microsoft Windows Codecs Library Remote Code Execution Vulnerability Windows 10 Critical 12-08-2020
CVE-2020-1555 Scripting Engine Memory Corruption Vulnerability Microsoft Edge Critical 12-08-2020
CVE-2020-1554 Media Foundation Memory Corruption Vulnerability Windows 10 Critical 12-08-2020
CVE-2020-1525 Media Foundation Memory Corruption Vulnerability Windows 10 Critical 12-08-2020
CVE-2020-1492 Media Foundation Memory Corruption Vulnerability Windows 10 Critical 12-08-2020
CVE-2020-1483 Microsoft Outlook Memory Corruption Vulnerability Microsoft Outlook 2016 Critical 12-08-2020
CVE-2020-1477 Media Foundation Memory Corruption Vulnerability Windows 10 Critical 12-08-2020
CVE-2020-1472 Netlogon Elevation of Privilege Vulnerability Windows Server 2019 Critical 12-08-2020
CVE-2020-1380 Scripting Engine Memory Corruption Vulnerability Internet Explorer 11 Critical 12-08-2020
CVE-2020-1379 Media Foundation Memory Corruption Vulnerability Windows 10 Critical 12-08-2020
CVE-2020-1339 Windows Media Remote Code Execution Vulnerability Windows 10 Critical 12-08-2020
CVE-2020-1046 .NET Framework Remote Code Execution Vulnerability .NET Framework 3.5 Critical 12-08-2020
CVE-2020-1439 PerformancePoint Services Remote Code Execution Vulnerability Microsoft SharePoint Critical 15-07-2020
CVE-2020-1436 Windows Font Library Remote Code Execution Vulnerability Windows 10 Critical 15-07-2020
CVE-2020-1435 GDI+ Remote Code Execution Vulnerability Windows 10 Critical 15-07-2020
CVE-2020-1421 LNK Remote Code Execution Vulnerability Windows 10 Critical 15-07-2020
CVE-2020-1410 Windows Address Book Remote Code Execution Vulnerability Windows 10 Critical 15-07-2020
CVE-2020-1409 DirectWrite Remote Code Execution Vulnerability Windows 10 Critical 15-07-2020
CVE-2020-1403 VBScript Remote Code Execution Vulnerability Internet Explorer 11 Critical 15-07-2020
CVE-2020-1374 Remote Desktop Client Remote Code Execution Vulnerability Windows 10 Critical 15-07-2020
CVE-2020-1350 Windows DNS Server Remote Code Execution Vulnerability Windows Server 2019 Critical 15-07-2020
CVE-2020-1349 Microsoft Outlook Remote Code Execution Vulnerability Microsoft 365 Critical 15-07-2020
CVE-2020-1147 .NET Framework, SharePoint Server, and Visual Studio Remote Code Execution Vulnerability Microsoft .NET Framework Critical 15-07-2020
CVE-2020-1043 Hyper-V RemoteFX vGPU Remote Code Execution Vulnerability Windows Server 2016 Critical 15-07-2020
CVE-2020-1042 Hyper-V RemoteFX vGPU Remote Code Execution Vulnerability Windows Server 2016 Critical 15-07-2020
CVE-2020-1041 Hyper-V RemoteFX vGPU Remote Code Execution Vulnerability Windows Server 2016 Critical 15-07-2020
CVE-2020-1040 Hyper-V RemoteFX vGPU Remote Code Execution Vulnerability Windows Server 2016 Critical 15-07-2020
CVE-2020-1036 Hyper-V RemoteFX vGPU Remote Code Execution Vulnerability Windows Server 2016 Critical 15-07-2020
CVE-2020-1032 Hyper-V RemoteFX vGPU Remote Code Execution Vulnerability Windows Server 2016 Critical 15-07-2020
CVE-2020-1025 Microsoft Office Elevation of Privilege Vulnerability Microsoft SharePoint Server Critical 15-07-2020
ADV200010 June 2020 Adobe Flash Security Update Adobe Flash Player Critical 10-06-2020
CVE-2020-1300 Windows Remote Code Execution Vulnerability Windows 10 Critical 10-06-2020
CVE-2020-1299 LNK Remote Code Execution Vulnerability Windows 10 Critical 10-06-2020
CVE-2020-1286 Windows Shell Remote Code Execution Vulnerability Windows 10 Critical 10-06-2020
CVE-2020-1281 Windows OLE Remote Code Execution Vulnerability Windows 10 Critical 10-06-2020
CVE-2020-1260 VBScript Remote Code Execution Vulnerability Internet Explorer 11 Critical 10-06-2020
CVE-2020-1248 GDI+ Remote Code Execution Vulnerability Windows 10 Critical 10-06-2020
CVE-2020-1219 Microsoft Browser Memory Corruption Vulnerability Microsoft Edge Critical 10-06-2020
CVE-2020-1216 VBScript Remote Code Execution Vulnerability Internet Explorer 11 Critical 10-06-2020
CVE-2020-1213 VBScript Remote Code Execution Vulnerability Internet Explorer 11 Critical 10-06-2020
CVE-2020-1181 Microsoft SharePoint Server Remote Code Execution Vulnerability Microsoft SharePoint Critical 10-06-2020
CVE-2020-1073 Scripting Engine Memory Corruption Vulnerability Microsoft Edge Critical 10-06-2020
CVE-2020-1192 Visual Studio Code Python Extension Remote Code Execution Vulnerability Visual Studio Code Critical 13-05-2020
CVE-2020-1153 Microsoft Graphics Components Remote Code Execution Vulnerability Windows 10 Critical 13-05-2020
CVE-2020-1136 Media Foundation Memory Corruption Vulnerability Windows 10 Critical 13-05-2020
CVE-2020-1126 Media Foundation Memory Corruption Vulnerability Windows 10 Critical 13-05-2020
CVE-2020-1117 Microsoft Color Management Remote Code Execution Vulnerability Windows 10 Critical 13-05-2020
CVE-2020-1102 Microsoft SharePoint Remote Code Execution Vulnerability Microsoft SharePoint Critical 13-05-2020
CVE-2020-1093 VBScript Remote Code Execution Vulnerability Internet Explorer Critical 13-05-2020
CVE-2020-1069 Microsoft SharePoint Server Remote Code Execution Vulnerability Microsoft SharePoint Critical 13-05-2020
CVE-2020-1065 Scripting Engine Memory Corruption Vulnerability Microsoft Edge Critical 13-05-2020
CVE-2020-1064 MSHTML Engine Remote Code Execution Vulnerability Internet Explorer Critical 13-05-2020
CVE-2020-1062 Internet Explorer Memory Corruption Vulnerability Internet Explorer Critical 13-05-2020
CVE-2020-1056 Microsoft Edge Elevation of Privilege Vulnerability Microsoft Edge Critical 13-05-2020
CVE-2020-1037 Chakra Scripting Engine Memory Corruption Vulnerability Microsoft Edge Critical 13-05-2020
CVE-2020-1028 Media Foundation Memory Corruption Vulnerability Windows 10 Critical 13-05-2020
CVE-2020-1024 Microsoft SharePoint Remote Code Execution Vulnerability Microsoft SharePoint Critical 13-05-2020
CVE-2020-1023 Microsoft SharePoint Remote Code Execution Vulnerability Microsoft SharePoint Critical 13-05-2020
CVE-2020-1022 Dynamics Business Central Remote Code Execution Vulnerability Microsoft Dynamics Critical 15-04-2020
CVE-2020-1020 Adobe Font Manager Library Remote Code Execution Vulnerability Windows 10 Critical 15-04-2020
CVE-2020-0974 Microsoft SharePoint Remote Code Execution Vulnerability Microsoft SharePoint Critical 15-04-2020
CVE-2020-0970 Scripting Engine Memory Corruption Vulnerability Microsoft Edge Critical 15-04-2020
CVE-2020-0969 Chakra Scripting Engine Memory Corruption Vulnerability Microsoft Edge Critical 15-04-2020
CVE-2020-0968 Scripting Engine Memory Corruption Vulnerability Internet Explorer 11 Critical 15-04-2020
CVE-2020-0967 VBScript Remote Code Execution Vulnerability Internet Explorer 11 Critical 15-04-2020
CVE-2020-0965 Microsoft Windows Codecs Library Remote Code Execution Vulnerability Windows 10 Critical 15-04-2020
CVE-2020-0950 Media Foundation Memory Corruption Vulnerability Windows 10 Critical 15-04-2020
CVE-2020-0949 Media Foundation Memory Corruption Vulnerability Windows 10 Critical 15-04-2020
CVE-2020-0948 Media Foundation Memory Corruption Vulnerability Windows 10 Critical 15-04-2020
CVE-2020-0929 Microsoft SharePoint Remote Code Execution Vulnerability Microsoft SharePoint Critical 15-04-2020
CVE-2020-0910 Windows Hyper-V Remote Code Execution Vulnerability Windows 10 Critical 15-04-2020
CVE-2020-0931 Microsoft SharePoint Remote Code Execution Vulnerability Microsoft SharePoint Critical 15-04-2020
CVE-2020-0932 Microsoft SharePoint Remote Code Execution Vulnerability Microsoft SharePoint Critical 15-04-2020
CVE-2020-0938 Adobe Font Manager Library Remote Code Execution Vulnerability Windows 10 Critical 15-04-2020
CVE-2020-0907 Microsoft Graphics Components Remote Code Execution Vulnerability Windows 10 Critical 15-04-2020
CVE-2020-0687 Microsoft Graphics Remote Code Execution Vulnerability Windows 10 Critical 15-04-2020
CVE-2020-0796 Windows SMBv3 Client/Server Remote Code Execution Vulnerability Windows 10 Critical 13-03-2020
CVE-2020-0905 Dynamics Business Central Remote Code Execution Vulnerability Microsoft Dynamics NAV Critical 11-03-2020
CVE-2020-0883 GDI+ Remote Code Execution Vulnerability Windows 10 Critical 11-03-2020
CVE-2020-0881 GDI+ Remote Code Execution Vulnerability Windows 10 Critical 11-03-2020
CVE-2020-0869 Media Foundation Memory Corruption Vulnerability Windows 10 Critical 11-03-2020
CVE-2020-0848 Scripting Engine Memory Corruption Vulnerability Microsoft Edge Critical 11-03-2020
CVE-2020-0847 VBScript Remote Code Execution Vulnerability Internet Explorer Critical 11-03-2020
CVE-2020-0833 Scripting Engine Memory Corruption Vulnerability Internet Explorer Critical 11-03-2020
CVE-2020-0832 Scripting Engine Memory Corruption Vulnerability Internet Explorer Critical 11-03-2020
CVE-2020-0831 Scripting Engine Memory Corruption Vulnerability Microsoft Edge Critical 11-03-2020
CVE-2020-0830 Scripting Engine Memory Corruption Vulnerability Microsoft Edge Critical 11-03-2020
CVE-2020-0829 Scripting Engine Memory Corruption Vulnerability Microsoft Edge Critical 11-03-2020
CVE-2020-0828 Scripting Engine Memory Corruption Vulnerability Microsoft Edge Critical 11-03-2020
CVE-2020-0827 Scripting Engine Memory Corruption Vulnerability Microsoft Edge Critical 11-03-2020
CVE-2020-0826 Scripting Engine Memory Corruption Vulnerability Microsoft Edge Critical 11-03-2020
CVE-2020-0825 Scripting Engine Memory Corruption Vulnerability Microsoft Edge Critical 11-03-2020
CVE-2020-0824 Internet Explorer Memory Corruption Vulnerability Internet Explorer 11 Critical 11-03-2020
CVE-2020-0816 Microsoft Edge Memory Corruption Vulnerability Microsoft Edge Critical 11-03-2020
CVE-2020-0768 Scripting Engine Memory Corruption Vulnerability Microsoft Edge Critical 11-03-2020
CVE-2020-0852 Microsoft Word Remote Code Execution Vulnerability Microsoft Office Critical 11-03-2020
CVE-2020-0823 Scripting Engine Memory Corruption Vulnerability Microsoft Edge Critical 11-03-2020
CVE-2020-0812 Chakra Scripting Engine Memory Corruption Vulnerability Microsoft Edge Critical 11-03-2020
CVE-2020-0811 Chakra Scripting Engine Memory Corruption Vulnerability Microsoft Edge Critical 11-03-2020
CVE-2020-0809 Media Foundation Memory Corruption Vulnerability Windows 10 Critical 11-03-2020
CVE-2020-0807 Media Foundation Memory Corruption Vulnerability Windows 10 Critical 11-03-2020
CVE-2020-0801 Media Foundation Memory Corruption Vulnerability Windows 10 Critical 11-03-2020
CVE-2020-0684 LNK Remote Code Execution Vulnerability Windows 10 Critical 11-03-2020
CVE-2020-0817 Remote Desktop Client Remote Code Execution Vulnerability Windows 10 Critical 12-02-2020
CVE-2020-0767 Scripting Engine Memory Corruption Vulnerability Microsoft Edge Critical 12-02-2020
CVE-2020-0738 Media Foundation Memory Corruption Vulnerability Windows 10 Critical 12-02-2020
CVE-2020-0734 Remote Desktop Client Remote Code Execution Vulnerability Windows 10 Critical 12-02-2020
CVE-2020-0729 LNK Remote Code Execution Vulnerability Windows 10 Critical 12-02-2020
CVE-2020-0713 Scripting Engine Memory Corruption Vulnerability Microsoft Edge Critical 12-02-2020
CVE-2020-0712 Scripting Engine Memory Corruption Vulnerability Microsoft Edge Critical 12-02-2020
CVE-2020-0711 Scripting Engine Memory Corruption Vulnerability Microsoft Edge Critical 12-02-2020
CVE-2020-0710 Scripting Engine Memory Corruption Vulnerability Microsoft Edge Critical 12-02-2020
CVE-2020-0681 Remote Desktop Client Remote Code Execution Vulnerability Windows 10 Critical 12-02-2020
CVE-2020-0674 Scripting Engine Memory Corruption Vulnerability Internet Explorer 11 Critical 12-02-2020
CVE-2020-0673 Scripting Engine Memory Corruption Vulnerability Internet Explorer 11 Critical 12-02-2020
CVE-2020-0662 Windows Remote Code Execution Vulnerability Windows 10 Critical 12-02-2020
CVE-2020-0601 Windows CryptoAPI Spoofing Vulnerability Windows 10 Important 15-01-2020
CVE-2020-0646 .NET Framework Remote Code Execution Injection Vulnerability .NET Framework Critical 15-01-2020
CVE-2020-0640 Internet Explorer Memory Corruption Vulnerability Internet Explorer 11 Critical 15-01-2020
CVE-2020-0611 Remote Desktop Client Remote Code Execution Vulnerability Windows 10 Critical 15-01-2020
CVE-2020-0610 Windows Remote Desktop Gateway (RD Gateway) Remote Code Execution Vulnerability Windows Server 2019 Critical 15-01-2020
CVE-2020-0609 Windows Remote Desktop Gateway (RD Gateway) Remote Code Execution Vulnerability Windows Server 2019 Critical 15-01-2020
CVE-2020-0606 .NET Framework Remote Code Execution Vulnerability .NET Framework Critical 15-01-2020
CVE-2020-0605 .NET Framework Remote Code Execution Vulnerability .NET Framework Critical 15-01-2020
CVE-2020-0603 ASP.NET Core Remote Code Execution Vulnerability ASP.NET Critical 15-01-2020
CVE-2019-1471 Windows Hyper-V Remote Code Execution Vulnerability Windows 10 Critical 11-12-2019
CVE-2019-1468 Win32k Graphics Remote Code Execution Vulnerability Windows 10 Critical 11-12-2019
CVE-2019-1387 Git for Visual Studio Remote Code Execution Vulnerability Microsoft Visual Studio Critical 11-12-2019
CVE-2019-1354 Git for Visual Studio Remote Code Execution Vulnerability Microsoft Visual Studio Critical 11-12-2019
CVE-2019-1352 Git for Visual Studio Remote Code Execution Vulnerability Microsoft Visual Studio Critical 11-12-2019
CVE-2019-1350 Git for Visual Studio Remote Code Execution Vulnerability Microsoft Visual Studio Critical 11-12-2019
CVE-2019-1349 Git for Visual Studio Remote Code Execution Vulnerability Microsoft Visual Studio Critical 11-12-2019
ADV990001 Latest Servicing Stack Updates Windows 10 Critical 11-12-2019
CVE-2019-1441 Win32k Graphics Remote Code Execution Vulnerability Windows 7 Critical 12-11-2019
CVE-2019-1430 Microsoft Windows Media Foundation Remote Code Execution Vulnerability Windows 10 Critical 12-11-2019
CVE-2019-1429 Scripting Engine Memory Corruption Vulnerability Internet Explorer 11 Critical 12-11-2019
CVE-2019-1428 Scripting Engine Memory Corruption Vulnerability Microsoft Edge Critical 12-11-2019
CVE-2019-1427 Scripting Engine Memory Corruption Vulnerability Microsoft Edge Critical 12-11-2019
CVE-2019-1426 Scripting Engine Memory Corruption Vulnerability Microsoft Edge Critical 12-11-2019
CVE-2019-1419 OpenType Font Parsing Remote Code Execution Vulnerability Windows 10 Critical 12-11-2019
CVE-2019-1398 Windows Hyper-V Remote Code Execution Vulnerability Windows 10 Critical 12-11-2019
CVE-2019-1397 Windows Hyper-V Remote Code Execution Vulnerability Windows 10 Critical 12-11-2019
CVE-2019-1390 VBScript Remote Code Execution Vulnerability Internet Explorer 11 Critical 12-11-2019
CVE-2019-1389 Windows Hyper-V Remote Code Execution Vulnerability Windows 10 Critical 12-11-2019
CVE-2019-1373 Microsoft Exchange Remote Code Execution Vulnerability Microsoft Exchange Server 2019 Critical 12-11-2019
CVE-2019-0721 Hyper-V Remote Code Execution Vulnerability Windows 10 Critical 12-11-2019
CVE-2019-0719 Hyper-V Remote Code Execution Vulnerability Windows 10 Critical 12-11-2019
ADV990001 Latest Servicing Stack Updates Windows 10 Critical 12-11-2019
CVE-2019-1372 Azure App Service Remote Code Execution Vulnerability Azure App Critical 08-10-2019
CVE-2019-1366 Chakra Scripting Engine Memory Corruption Vulnerability Microsoft Edge Critical 08-10-2019
CVE-2019-1335 Chakra Scripting Engine Memory Corruption Vulnerability Microsoft Edge Critical 08-10-2019
CVE-2019-1333 Remote Desktop Client Remote Code Execution Vulnerability Windows 10 Critical 08-10-2019
CVE-2019-1308 Chakra Scripting Engine Memory Corruption Vulnerability Microsoft Edge Critical 08-10-2019
CVE-2019-1307 Chakra Scripting Engine Memory Corruption Vulnerability Microsoft Edge Critical 08-10-2019
CVE-2019-1239 VBScript Remote Code Execution Vulnerability Internet Explorer 11 Critical 08-10-2019
CVE-2019-1238 VBScript Remote Code Execution Vulnerability Internet Explorer 11 Critical 08-10-2019
CVE-2019-1060 MS XML Remote Code Execution Vulnerability Windows 10 Critical 08-10-2019
ADV990001 Latest Servicing Stack Updates Windows 10 Critical 08-10-2019
CVE-2019-1255 Microsoft Defender Denial of Service Vulnerability Windows Defender Important 23-09-2019
CVE-2019-1367 Scripting Engine Memory Corruption Vulnerability Internet Explorer 11 Critical 23-09-2019
CVE-2019-1297 Microsoft Excel Remote Code Execution Vulnerability Microsoft Excel 2016 Important 10-09-2019
ADV990001 Latest Servicing Stack Updates Windows 10 Critical 10-09-2019
ADV190022 September 2019 Adobe Flash Security Update Adobe Flash Player Critical 10-09-2019
CVE-2019-1306 Azure DevOps and Team Foundation Server Remote Code Execution Vulnerability Azure Devops Critical 10-09-2019
CVE-2019-1300 Chakra Scripting Engine Memory Corruption Vulnerability Microsoft Edge Critical 10-09-2019
CVE-2019-1298 Chakra Scripting Engine Memory Corruption Vulnerability Microsoft Edge Critical 10-09-2019
CVE-2019-1296 Microsoft SharePoint Remote Code Execution Vulnerability SharePoint Critical 10-09-2019
CVE-2019-1295 Microsoft SharePoint Remote Code Execution Vulnerability SharePoint Critical 10-09-2019
CVE-2019-1291 Remote Desktop Client Remote Code Execution Vulnerability Windows 10 Critical 10-09-2019
CVE-2019-1290 Remote Desktop Client Remote Code Execution Vulnerability Windows 10 Critical 10-09-2019
CVE-2019-1280 LNK Remote Code Execution Vulnerability Windows 10 Critical 10-09-2019
CVE-2019-1257 Microsoft SharePoint Remote Code Execution Vulnerability SharePoint Critical 10-09-2019
CVE-2019-1237 Chakra Scripting Engine Memory Corruption Vulnerability Microsoft Edge Critical 10-09-2019
CVE-2019-1236 VBScript Remote Code Execution Vulnerability Internet Explorer 11 Critical 10-09-2019
CVE-2019-1221 Scripting Engine Memory Corruption Vulnerability Internet Explorer 11 Critical 10-09-2019
CVE-2019-1217 Chakra Scripting Engine Memory Corruption Vulnerability Microsoft Edge Critical 10-09-2019
CVE-2019-1208 VBScript Remote Code Execution Vulnerability Internet Explorer 11 Critical 10-09-2019
CVE-2019-1138 Chakra Scripting Engine Memory Corruption Vulnerability Microsoft Edge Critical 10-09-2019
CVE-2019-0788 Remote Desktop Client Remote Code Execution Vulnerability Windows 10 Critical 10-09-2019
CVE-2019-0787 Remote Desktop Client Remote Code Execution Vulnerability Windows 10 Critical 10-09-2019
CVE-2019-0720 Hyper-V Remote Code Execution Vulnerability Windows 7 Critical 13-08-2019
CVE-2019-0736 Windows DHCP Client Remote Code Execution Vulnerability Windows 7 Critical 13-08-2019
CVE-2019-0965 Windows Hyper-V Remote Code Execution Vulnerability Windows 10 Critical 13-08-2019
CVE-2019-1131 Chakra Scripting Engine Memory Corruption Vulnerability Microsoft Edge Critical 13-08-2019
CVE-2019-1133 Scripting Engine Memory Corruption Vulnerability Internet Explorer 9 Critical 13-08-2019
CVE-2019-1139 Chakra Scripting Engine Memory Corruption Vulnerability Microsoft Edge Critical 13-08-2019
CVE-2019-1140 Chakra Scripting Engine Memory Corruption Vulnerability Microsoft Edge Critical 13-08-2019
CVE-2019-1141 Chakra Scripting Engine Memory Corruption Vulnerability Microsoft Edge Critical 13-08-2019
CVE-2019-1144 Microsoft Graphics Remote Code Execution Vulnerability Windows 7 Critical 13-08-2019
CVE-2019-1145 Microsoft Graphics Remote Code Execution Vulnerability Windows 7 Critical 13-08-2019
CVE-2019-1149 Microsoft Graphics Remote Code Execution Vulnerability Windows 7 Critical 13-08-2019
CVE-2019-1150 Microsoft Graphics Remote Code Execution Vulnerability Windows 7 Critical 13-08-2019
CVE-2019-1151 Microsoft Graphics Remote Code Execution Vulnerability Windows 7 Critical 13-08-2019
CVE-2019-1152 Microsoft Graphics Remote Code Execution Vulnerability Windows 7 Critical 13-08-2019
CVE-2019-1181 Remote Desktop Services Remote Code Execution Vulnerability Windows 7 Critical 13-08-2019
CVE-2019-1182 Remote Desktop Services Remote Code Execution Vulnerability Windows 7 Critical 13-08-2019
CVE-2019-1183 Windows VBScript Engine Remote Code Execution Vulnerability Windows 7 Critical 13-08-2019
CVE-2019-1188 LNK Remote Code Execution Vulnerability Windows 10 Critical 13-08-2019
CVE-2019-1194 Scripting Engine Memory Corruption Vulnerability Internet Explorer 9 Critical 13-08-2019
CVE-2019-1195 Chakra Scripting Engine Memory Corruption Vulnerability Microsoft Edge Critical 13-08-2019
CVE-2019-1196 Chakra Scripting Engine Memory Corruption Vulnerability Microsoft Edge Critical 13-08-2019
CVE-2019-1197 Chakra Scripting Engine Memory Corruption Vulnerability Microsoft Edge Critical 13-08-2019
CVE-2019-1199 Microsoft Outlook Memory Corruption Vulnerability Microsoft Office 2019 Critical 13-08-2019
CVE-2019-1200 Microsoft Outlook Remote Code Execution Vulnerability Microsoft Outlook 2013 Critical 13-08-2019
CVE-2019-1201 Microsoft Word Remote Code Execution Vulnerability Microsoft SharePoint Server 2010 Critical 13-08-2019
CVE-2019-1205 Microsoft Word Remote Code Execution Vulnerability Microsoft Office 2016 Critical 13-08-2019
CVE-2019-1213 Windows DHCP Server Remote Code Execution Vulnerability Windows Server 2008 Critical 13-08-2019
CVE-2019-1222 Remote Desktop Services Remote Code Execution Vulnerability: Windows 10 Critical 13-08-2019
CVE-2019-1226 Remote Desktop Services Remote Code Execution Vulnerability Windows 10 Critical 13-08-2019
CVE-2019-1102 GDI+ Remote Code Execution Vulnerability Windows 7 Critical 10-07-2019
CVE-2019-1107 Chakra Scripting Engine Memory Corruption Vulnerability Microsoft Edge Critical 10-07-2019
CVE-2019-1106 Chakra Scripting Engine Memory Corruption Vulnerability Microsoft Edge Critical 10-07-2019
CVE-2019-1103 Chakra Scripting Engine Memory Corruption Vulnerability Microsoft Edge Critical 10-07-2019
CVE-2019-1113 .NET Framework Remote Code Execution Vulnerability Microsoft .NET Framework Critical 10-07-2019
CVE-2019-1072 Azure DevOps Server and Team Foundation Server Remote Code Execution Vulnerability Team Foundation Critical 10-07-2019
CVE-2019-1104 Microsoft Browser Memory Corruption Vulnerability Internet Explorer Critical 10-07-2019
CVE-2019-1062 Chakra Scripting Engine Memory Corruption Vulnerability Microsoft Edge Critical 10-07-2019
CVE-2019-1063 Internet Explorer Memory Corruption Vulnerability Internet Explorer Critical 10-07-2019
CVE-2019-1092 Chakra Scripting Engine Memory Corruption Vulnerability Microsoft Edge Critical 10-07-2019
CVE-2019-1004 Scripting Engine Memory Corruption Vulnerability Internet Explorer Critical 10-07-2019
ADV990001 Latest Servicing Stack Updates Windows 7 Critical 10-07-2019
CVE-2019-0785 Windows DHCP Server Remote Code Execution Vulnerability Windows Server Critical 10-07-2019
CVE-2019-1001 Scripting Engine Memory Corruption Vulnerability Internet Explorer Critical 10-07-2019
CVE-2019-1056 Scripting Engine Memory Corruption Vulnerability Internet Explorer Critical 10-07-2019
CVE-2019-1059 Scripting Engine Memory Corruption Vulnerability Internet Explorer Critical 10-07-2019
CVE-2019-1038 Chakra Scripting Engine Memory Corruption Vulnerability Internet Explorer Critical 12-06-2019
CVE-2019-1024 Chakra Scripting Engine Memory Corruption Vulnerability Microsoft Edge Critical 12-06-2019
CVE-2019-0990 Information disclosure on improper handling of memory objects Microsoft Edge Critical 12-06-2019
CVE-2019-0988 Scripting Engine Memory Corruption Vulnerability Internet Explorer Critical 12-06-2019
CVE-2019-0620 Windows Hyper-V Remote Code Execution Vulnerability Windows Server Critical 12-06-2019
CVE-2019-0888 ActiveX Data Objects (ADO) Remote Code Execution Vulnerability Windows 7 Critical 12-06-2019
CVE-2019-0991 Chakra Scripting Engine Memory Corruption Vulnerability Microsoft Edge Critical 12-06-2019
CVE-2019-0985 Microsoft Speech API Remote Code Execution Vulnerability Windows 7 Critical 12-06-2019
CVE-2019-1002 Chakra Scripting Engine Memory Corruption Vulnerability Microsoft Edge Critical 12-06-2019
CVE-2019-0709 Windows Hyper-V Remote Code Execution Vulnerability Windows 10 Critical 12-06-2019
CVE-2019-0992 Chakra Scripting Engine Memory Corruption Vulnerability Microsoft Edge Critical 12-06-2019
CVE-2019-0993 Chakra Scripting Engine Memory Corruption Vulnerability Microsoft Edge Critical 12-06-2019
CVE-2019-0989 Chakra Scripting Engine Memory Corruption Vulnerability Microsoft Edge Critical 12-06-2019
CVE-2019-1003 Chakra Scripting Engine Memory Corruption Vulnerability Microsoft Edge Critical 12-06-2019
CVE-2019-0722 Windows Hyper-V Remote Code Execution Vulnerability Windows 7 Critical 12-06-2019
CVE-2019-0920 Scripting Engine Memory Corruption Vulnerability Internet Explorer Critical 12-06-2019
ADV990001 Servicing stack updates Windows 7 Critical 12-06-2019
CVE-2019-1055 Scripting Engine Memory Corruption Vulnerability Internet Explorer Critical 12-06-2019
CVE-2019-1080 Scripting Engine Memory Corruption Vulnerability Internet Explorer Critical 12-06-2019
CVE-2019-1051 Chakra Scripting Engine Memory Corruption Vulnerability Microsoft Edge Critical 12-06-2019
CVE-2019-0927 Chakra Scripting Engine Memory Corruption Vulnerability Microsoft Edge Critical 15-05-2019
CVE-2019-0925 Chakra Scripting Engine Memory Corruption Vulnerability Microsoft Edge Critical 15-05-2019
ADV990001 Latest Servicing Stack Updates Windows 7 Critical 15-05-2019
CVE-2019-0884 Scripting Engine Memory Corruption Vulnerability Internet Explorer Critical 15-05-2019
CVE-2019-0933 Chakra Scripting Engine Memory Corruption Vulnerability Microsoft Edge Critical 15-05-2019
CVE-2019-0912 Chakra Scripting Engine Memory Corruption Vulnerability Microsoft Edge Critical 15-05-2019
CVE-2019-0922 Chakra Scripting Engine Memory Corruption Vulnerability Microsoft Edge Critical 15-05-2019
CVE-2019-0929 Internet Explorer Memory Corruption Vulnerability Internet Explorer 11 Critical 15-05-2019
CVE-2019-0903 GDI+ Remote Code Execution Vulnerability Windows 7 Critical 15-05-2019
CVE-2019-0918 Scripting Engine Memory Corruption Vulnerability Internet Explorer 9 Critical 15-05-2019
CVE-2019-0913 Chakra Scripting Engine Memory Corruption Vulnerability Microsoft Edge Critical 15-05-2019
CVE-2019-0914 Chakra Scripting Engine Memory Corruption Vulnerability Microsoft Edge Critical 15-05-2019
CVE-2019-0911 Scripting Engine Memory Corruption Vulnerability Internet Explorer Critical 15-05-2019
CVE-2019-0916 Chakra Scripting Engine Memory Corruption Vulnerability Microsoft Edge Critical 15-05-2019
CVE-2019-0708 Remote Desktop Services Remote Code Execution Vulnerability Windows 7 Critical 15-05-2019
CVE-2019-0926 Microsoft Edge Memory Corruption Vulnerability Microsoft Edge Critical 15-05-2019
CVE-2019-0915 Chakra Scripting Engine Memory Corruption Vulnerability Microsoft Edge Critical 15-05-2019
CVE-2019-0940 Microsoft Browser Memory Corruption Vulnerability Internet Explorer 11 Critical 15-05-2019
CVE-2019-0725 Windows DHCP Server Remote Code Execution Vulnerability Windows Server Critical 15-05-2019
CVE-2019-0924 Chakra Scripting Engine Memory Corruption Vulnerability Microsoft Edge Critical 15-05-2019
CVE-2019-0945 Microsoft Office Access Connectivity Engine Remote Code Execution Vulnerability Microsoft Office Important 15-05-2019
CVE-2019-0953 Microsoft Word Remote Code Execution Vulnerability Microsoft Office Critical 15-05-2019
CVE-2019-0917 Chakra Scripting Engine Memory Corruption Vulnerability Microsoft Edge Critical 15-05-2019
CVE-2019-0937 Chakra Scripting Engine Memory Corruption Vulnerability Microsoft Edge Critical 15-05-2019
CVE-2019-0863 Windows Error Reporting Elevation of Privilege Vulnerability Windows 7 Important 15-05-2019
CVE-2019-0739 Scripting Engine Memory Corruption Vulnerability Microsoft Edge Critical 11-04-2019
CVE-2019-0853 GDI+ Remote Code Execution Vulnerability Windows 7 Critical 11-04-2019
CVE-2019-0810 Chakra Scripting Engine Memory Corruption Vulnerability Microsoft Edge Critical 11-04-2019
CVE-2019-0753 Scripting Engine Memory Corruption Vulnerability Internet Explorer 11 Critical 11-04-2019
CVE-2019-0860 Chakra Scripting Engine Memory Corruption Vulnerability Microsoft Edge Critical 11-04-2019
CVE-2019-0792 MS XML Remote Code Execution Vulnerability Windows 7 Critical 11-04-2019
CVE-2019-0786 Hyper-V vSMB Remote Code Execution Vulnerability Windows 10 Critical 11-04-2019
CVE-2019-0793 MS XML Remote Code Execution Vulnerability Windows 7 Critical 11-04-2019
CVE-2019-0790 MS XML Remote Code Execution Vulnerability Windows Server 2012 Critical 11-04-2019
CVE-2019-0812 Chakra Scripting Engine Memory Corruption Vulnerability Microsoft Edge Critical 11-04-2019
CVE-2019-0791 MS XML Remote Code Execution Vulnerability Windows 7 Critical 11-04-2019
CVE-2019-0795 MS XML Remote Code Execution Vulnerability Windows 7 Critical 11-04-2019
CVE-2019-0829 Chakra Scripting Engine Memory Corruption Vulnerability Microsoft Edge Critical 11-04-2019
CVE-2019-0861 Chakra Scripting Engine Memory Corruption Vulnerability Microsoft Edge Critical 11-04-2019
CVE-2019-0806 Chakra Scripting Engine Memory Corruption Vulnerability Microsoft Edge Critical 11-04-2019
CVE-2019-0845 Windows IOleCvt Interface Remote Code Execution Vulnerability Windows 7 Critical 11-04-2019
CVE-2019-0609 Scripting Engine Memory Corruption Vulnerability Internet Explorer 11 Critical 14-03-2019
CVE-2019-0697 Windows DHCP Client Remote Code Execution Vulnerability Windows 10 Critical 14-03-2019
CVE-2019-0770 Scripting Engine Memory Corruption Vulnerability Microsoft Edge Critical 14-03-2019
CVE-2019-0726 Windows DHCP Client Remote Code Execution Vulnerability Windows 10 Critical 14-03-2019
CVE-2019-0639 Scripting Engine Memory Corruption Vulnerability Microsoft Edge Critical 14-03-2019
CVE-2019-0666 Windows VBScript Engine Remote Code Execution Vulnerability Internet Explorer 9 Critical 14-03-2019
CVE-2019-0763 Internet Explorer Memory Corruption Vulnerability Internet Explorer 11 Critical 14-03-2019
CVE-2019-0773 Scripting Engine Memory Corruption Vulnerability Microsoft Edge Critical 14-03-2019
CVE-2019-0667 Windows VBScript Engine Remote Code Execution Vulnerability Internet Explorer 9 Critical 14-03-2019
CVE-2019-0698 Windows DHCP Client Remote Code Execution Vulnerability Windows 10 Critical 14-03-2019
CVE-2019-0603 Windows Deployment Services TFTP Server Remote Code Execution Vulnerability Windows 7 Critical 14-03-2019
CVE-2019-0769 Scripting Engine Memory Corruption Vulnerability Microsoft Edge Critical 14-03-2019
CVE-2019-0771 Scripting Engine Memory Corruption Vulnerability Microsoft Edge Critical 14-03-2019
CVE-2019-0756 MS XML Remote Code Execution Vulnerability Windows 7 Critical 14-03-2019
CVE-2019-0592 Chakra Scripting Engine Memory Corruption Vulnerability Microsoft Edge Critical 14-03-2019
CVE-2019-0680 Scripting Engine Memory Corruption Vulnerability Internet Explorer 11 Critical 14-03-2019
CVE-2019-0784 Windows ActiveX Remote Code Execution Vulnerability Windows 7 Critical 14-03-2019
CVE-2019-0604 Microsoft SharePoint Remote Code Execution Vulnerability Microsoft SharePoint Critical 13-02-2019
CVE-2019-0644 Scripting Engine Memory Corruption Vulnerability Microsoft Edge Critical 13-02-2019
CVE-2019-0662 GDI+ Remote Code Execution Vulnerability Windows 7 Critical 13-02-2019
CVE-2019-0652 Scripting Engine Memory Corruption Vulnerability Microsoft Edge Critical 13-02-2019
CVE-2019-0650 Microsoft Edge Memory Corruption Vulnerability Microsoft Edge Critical 13-02-2019
CVE-2019-7090 February 2019 Adobe Flash Security Update Adobe Flash Player Critical 13-02-2019
CVE-2019-0626 Windows DHCP Server Remote Code Execution Vulnerability Windows 7 Critical 13-02-2019
CVE-2019-0640 Scripting Engine Memory Corruption Vulnerability Microsoft Edge Critical 13-02-2019
CVE-2019-0607 Scripting Engine Memory Corruption Vulnerability Microsoft Edge Critical 13-02-2019
CVE-2019-0590 Scripting Engine Memory Corruption Vulnerability Microsoft Edge Critical 13-02-2019
CVE-2019-0593 Scripting Engine Memory Corruption Vulnerability Microsoft Edge Critical 13-02-2019
CVE-2019-0605 Scripting Engine Memory Corruption Vulnerability Microsoft Edge Critical 13-02-2019
CVE-2019-0645 Microsoft Edge Memory Corruption Vulnerability Microsoft Edge Critical 13-02-2019
CVE-2019-0655 Scripting Engine Memory Corruption Vulnerability Microsoft Edge Critical 13-02-2019
CVE-2019-0642 Scripting Engine Memory Corruption Vulnerability Microsoft Edge Critical 13-02-2019
CVE-2019-0651 Scripting Engine Memory Corruption Vulnerability Microsoft Edge Critical 13-02-2019
CVE-2019-0618 GDI+ Remote Code Execution Vulnerability Windows 7 Critical 13-02-2019
CVE-2019-0594 Microsoft SharePoint Remote Code Execution Vulnerability Microsoft SharePoint Critical 13-02-2019
CVE-2019-0634 Microsoft Edge Memory Corruption Vulnerability Microsoft Edge Critical 13-02-2019
CVE-2019-0606 Internet Explorer Memory Corruption Vulnerability Internet Explorer 11 Critical 13-02-2019
CVE-2019-0591 Scripting Engine Memory Corruption Vulnerability Microsoft Edge Critical 13-02-2019
CVE-2019-0568 Chakra Scripting Engine Memory Corruption Vulnerability Microsoft Edge Critical 09-01-2019
CVE-2019-0547 Windows DHCP Client Remote Code Execution Vulnerability Windows 10 Critical 09-01-2019
CVE-2019-0565 Microsoft Edge Memory Corruption Vulnerability Microsoft Edge Critical 09-01-2019
CVE-2019-0550 Windows Hyper-V Remote Code Execution Vulnerability Windows 10 Critical 09-01-2019
CVE-2019-0567 Chakra Scripting Engine Memory Corruption Vulnerability Microsoft Edge Critical 09-01-2019
CVE-2019-0539 Chakra Scripting Engine Memory Corruption Vulnerability Microsoft Edge Critical 09-01-2019
CVE-2019-0551 Windows Hyper-V Remote Code Execution Vulnerability Windows Server 2016 Critical 09-01-2019
CVE-2018-8653 Scripting Engine Memory Corruption Vulnerability Internet Explorer Critical 20-12-2018
CVE-2018-8626 Windows DNS Server Heap Overflow Vulnerability Windows Server Critical 12-12-2018
CVE-2018-8634 Microsoft Text-To-Speech Remote Code Execution Vulnerability Windows 10 Critical 12-12-2018
CVE-2018-8540 .NET Framework Remote Code Injection Vulnerability Microsoft .NET Framework Critical 12-12-2018
CVE-2018-8583 Chakra Scripting Engine Memory Corruption Vulnerability Microsoft Edge Critical 12-12-2018
CVE-2018-8637 Win32k Information Disclosure Vulnerability Windows 10 Important 12-12-2018
CVE-2018-8617 Chakra Scripting Engine Memory Corruption Vulnerability Microsoft Edge Critical 12-12-2018
CVE-2018-8541 Chakra Scripting Engine Memory Corruption Vulnerability Microsoft Edge Critical 14-11-2018
CVE-2018-8588 Chakra Scripting Engine Memory Corruption Vulnerability Microsoft Edge Critical 14-11-2018
CVE-2018-8476 Windows Deployment Services TFTP Server Remote Code Execution Vulnerability Windows Server Critical 14-11-2018
CVE-2018-8609 Microsoft Dynamics 365 (on-premises) version 8 Remote Code Execution Vulnerability Microsoft Dynamics 365 (on-premises) version 8 Critical 14-11-2018
CVE-2018-8553 Microsoft Graphics Components Remote Code Execution Vulnerability Windows 7 Critical 14-11-2018
CVE-2018-8494 MS XML Remote Code Execution Vulnerability Windows 7 Critical 10-10-2018
CVE-2018-8489 Windows Hyper-V Remote Code Execution Vulnerability Windows 7 Critical 10-10-2018
CVE-2018-8511 Chakra Scripting Engine Memory Corruption Vulnerability Microsoft Edge Critical 10-10-2018
CVE-2018-8527 SQL Server Management Studio Information Disclosure Vulnerability SQL Server Management Studio Important 10-10-2018
CVE-2018-8473 Microsoft Edge Memory Corruption Vulnerability Microsoft Edge Critical 10-10-2018
CVE-2018-8460 Internet Explorer Memory Corruption Vulnerability Internet Explorer 11 Critical 10-10-2018
CVE-2018-8421 .NET Framework Remote Code Execution Vulnerability Microsoft .NET Framework Critical 12-09-2018
CVE-2018-8461 Internet Explorer Memory Corruption Vulnerability Internet Explorer 11 Critical 12-09-2018
CVE-2018-8459 Scripting Engine Memory Corruption Vulnerability Microsoft Edge Critical 12-09-2018
CVE-2018-8367 Chakra Scripting Engine Memory Corruption Vulnerability Microsoft Edge Critical 12-09-2018
CVE-2018-8332 Win32k Graphics Remote Code Execution Vulnerability Windows 7 Critical 12-09-2018
CVE-2018-8420 MS XML Remote Code Execution Vulnerability Windows 7 Critical 12-09-2018
CVE-2018-0965 Windows Hyper-V Remote Code Execution Vulnerability Windows Server Critical 12-09-2018
CVE-2018-8439 Windows Hyper-V Remote Code Execution Vulnerability Windows 8.1 Critical 12-09-2018
CVE-2018-8350 Windows PDF Remote Code Execution Vulnerability Windows 10 Critical 16-08-2018
CVE-2018-8344 Microsoft Graphics Remote Code Execution Vulnerability Windows 7 Critical 16-08-2018
CVE-2018-8371 Scripting Engine Memory Corruption Vulnerability Internet Explorer 9 Critical 16-08-2018
CVE-2018-8397 GDI+ Remote Code Execution Vulnerability Windows 7 Critical 16-08-2018
CVE-2018-8273 Microsoft SQL Server Remote Code Execution Vulnerability Microsoft SQL Server 2016 Critical 16-08-2018
CVE-2018-8345 LNK Remote Code Execution Vulnerability Windows 7 Critical 16-08-2018
CVE-2018-8302 Microsoft Exchange Memory Corruption Vulnerability Microsoft Exchange Server Critical 16-08-2018
CVE-2018-8266 Chakra Scripting Engine Memory Corruption Vulnerability Microsoft Edge Critical 16-08-2018
CVE-2018-8309 Windows Denial of Service Vulnerability Windows 7 Important 11-07-2018
CVE-2018-8242 Scripting Engine Memory Corruption Vulnerability Internet Explorer 9 Critical 11-07-2018
CVE-2018-8283 Scripting Engine Memory Corruption Vulnerability ChakraCore Critical 11-07-2018
CVE-2018-8262 Microsoft Edge Memory Corruption Vulnerability Microsoft Edge Critical 11-07-2018
CVE-2018-8327 PowerShell Editor Services Remote Code Execution Vulnerability PowerShell Editor Services Critical 11-07-2018
CVE-2018-8307 WordPad Security Feature Bypass Vulnerability Windows 7 Important 11-07-2018
CVE-2018-8225 Windows DNSAPI Remote Code Execution Vulnerability Windows 7 Critical 13-06-2018
CVE-2018-8229 Chakra Scripting Engine Memory Corruption Vulnerability Microsoft Edge Critical 13-06-2018
CVE-2018-8231 HTTP Protocol Stack Remote Code Execution Vulnerability Windows 10 Critical 13-06-2018
CVE-2018-0982 Windows Elevation of Privilege Vulnerability Windows Server 2016 Important 13-06-2018
CVE-2018-8160 Microsoft Outlook Information Disclosure Vulnerability Microsoft Office Critical 09-05-2018
CVE-2018-8164 Win32k Elevation of Privilege Vulnerability Windows 7 Important 09-05-2018
CVE-2018-0961 Hyper-V vSMB Remote Code Execution Vulnerability Windows 7 Critical 09-05-2018
CVE-2018-8165 DirectX Graphics Kernel Elevation of Privilege Vulnerability Windows 10 Important 09-05-2018
CVE-2018-8122 Scripting Engine Memory Corruption Vulnerability Internet Explorer 11 Critical 09-05-2018
CVE-2018-8154 Microsoft Exchange Memory Corruption Vulnerability Microsoft Exchange Server Critical 09-05-2018
CVE-2018-0993 Chakra Scripting Engine Memory Corruption Vulnerability Microsoft Edge Critical 11-04-2018
CVE-2018-1028 Microsoft Office Graphics Remote Code Execution Vulnerability Microsoft Office Important 11-04-2018
CVE-2018-1010 Microsoft Graphics Remote Code Execution Vulnerability Windows 7 Critical 11-04-2018
CVE-2018-0996 Scripting Engine Memory Corruption Vulnerability Internet Explorer 9 Critical 11-04-2018
CVE-2018-0986 Microsoft Malware Protection Engine Remote Code Execution Vulnerability Microsoft Security Essentials Critical 11-04-2018
CVE-2018-1004 Windows VBScript Engine Remote Code Execution Vulnerability Windows 7 Critical 11-04-2018
CVE-2018-0889 Scripting Engine Memory Corruption Vulnerability Internet Explorer 9 Critical 14-03-2018
CVE-2018-0904 Windows Kernel Information Disclosure Vulnerability Windows 7 Important 14-03-2018
CVE-2018-0893 Scripting Engine Memory Corruption Vulnerability Microsoft Edge Critical 14-03-2018
CVE-2018-0808 ASP.NET Core Denial of Service Vulnerability ASP.NET Core 2.0 Important 14-03-2018
CVE-2018-0907 Microsoft Office Excel Security Feature Bypass Microsoft Excel Important 14-03-2018
CVE-2018-0922 Microsoft Office Memory Corruption Vulnerability Microsoft Word Important 14-03-2018
CVE-2018-0827 Windows Security Feature Bypass Vulnerability Windows 10 Important 14-02-2018
CVE-2018-0840 Scripting Engine Memory Corruption Vulnerability Internet Explorer 11 Critical 14-02-2018
CVE-2018-0833 Windows Denial of Service Vulnerability Windows 8.1 Important 14-02-2018
CVE-2018-0852 Microsoft Outlook Memory Corruption Vulnerability Microsoft Outlook Critical 14-02-2018
CVE-2018-0835 Scripting Engine Memory Corruption Vulnerability Microsoft Edge Critical 14-02-2018
CVE-2018-0797 Microsoft Word Memory Corruption Vulnerability Microsoft Word Critical 10-01-2018
CVE-2018-0773 Scripting Engine Memory Corruption Vulnerability Microsoft Edge Critical 10-01-2018
CVE-2018-0800 Scripting Engine Information Disclosure Vulnerability Microsoft Edge Critical 10-01-2018
CVE-2018-0805 Microsoft Word Remote Code Execution Vulnerability Microsoft Office Important 10-01-2018
CVE-2017-11889 Scripting Engine Memory Corruption Vulnerability Microsoft Edge Critical 13-12-2017
APSB17-42 Security updates available for Flash Player Adobe Flash Player Critical 13-12-2017
CVE-2017-11937 Microsoft Malware Protection Engine Remote Code Execution Vulnerability Microsoft Security Essentials Critical 13-12-2017
CVE-2017-11934 Microsoft PowerPoint Information Disclosure Vulnerability Microsoft Office Important 13-12-2017
CVE-2017-11883 ASP.NET Core Denial Of Service Vulnerability ASP.NET Core Important 15-11-2017
CVE-2017-11882 Microsoft Office Memory Corruption Vulnerability Microsoft Office Critical 15-11-2017
APSB17-33 Security updates available for Flash Player Adobe Flash Player Critical 15-11-2017
CVE-2017-11836 Scripting Engine Memory Corruption Vulnerability Microsoft Edge Critical 15-11-2017
CVE-2017-11877 Microsoft Excel Security Feature Bypass Vulnerability Microsoft Excel Important 15-11-2017
CVE-2017-11845 Microsoft Edge Memory Corruption Vulnerability Microsoft Edge Critical 15-11-2017
CVE-2017-11813 Internet Explorer Memory Corruption Vulnerability Microsoft Internet Explorer 11 Critical 11-10-2017
CVE-2017-11762 Microsoft Graphics Remote Code Execution Vulnerability Windows 10 Critical 11-10-2017
CVE-2017-11780 Windows SMB Remote Code Execution Vulnerability Microsoft Windows 10 Critical 11-10-2017
CVE-2017-11763 Microsoft Graphics Remote Code Execution Vulnerability Windows 10 Critical 11-10-2017
CVE-2017-11812 Scripting Engine Memory Corruption Vulnerability Microsoft ChakraCore Critical 11-10-2017
CVE-2017-11771 Windows Search Remote Code Execution Vulnerability Windows 10 Critical 11-10-2017
CVE-2017-8727 Windows Shell Memory Corruption Vulnerability Windows 10 Critical 11-10-2017
CVE-2017-11786 Skype for Business Elevation of Privilege Vulnerability Microsoft Lync Critical 11-10-2017
CVE-2017-8725 Microsoft Office Publisher Remote Code Execution Microsoft Publisher Critical 13-09-2017
CVE-2017-8748 Scripting Engine Memory Corruption Vulnerability Internet Explorer 11 Critical 13-09-2017
CVE-2017-8686 Windows DHCP Server Remote Code Execution Vulnerability Microsoft Windows Server Critical 13-09-2017
CVE-2017-8682 Win32k Graphics Remote Code Execution Vulnerability Microsoft Office Critical 13-09-2017
CVE-2017-8737 Microsoft PDF Remote Code Execution Vulnerability Microsoft Edge Critical 13-09-2017
CVE-2017-8696 Microsoft Graphics Component Remote Code Execution Windows 7 Critical 13-09-2017
CVE-2017-8741 Scripting Engine Memory Corruption Vulnerability Microsoft Edge Critical 13-09-2017
CVE-2017-8649 Scripting Engine Memory Corruption Vulnerability Microsoft Edge Critical 13-09-2017
CVE-2017-8731 Microsoft Edge Memory Corruption Vulnerability Microsoft Edge Critical 13-09-2017
CVE-2017-8635 Scripting Engine Memory Corruption Vulnerability Microsoft Edge Critical 09-08-2017
CVE-2017-8651 Internet Explorer Memory Corruption Vulnerability Microsoft Internet Critical 09-08-2017
CVE-2017-8666 Win32k Information Disclosure Vulnerability Microsoft Windows Important 09-08-2017
CVE-2017-8673 Windows Remote Desktop Protocol (RDP) Denial of Service Vulnerability Microsoft Windows Important 09-08-2017
CVE-2017-8664 Windows Hyper-V Remote Code Execution Vulnerability Microsoft Windows Important 09-08-2017
CVE-2017-8620 Windows Search Remote Code Execution Vulnerability Microsoft Windows Critical 09-08-2017
CVE-2017-0250 Microsoft JET Database Engine Remote Code Execution Vulnerability Microsoft Windows Critical 09-08-2017
CVE-2017-8592 Microsoft Browser Security Feature Bypass Microsoft Edge Critical 12-07-2017
CVE-2017-8607 Scripting Engine Memory Corruption Vulnerability Microsoft Edge Critical 12-07-2017
CVE-2017-8495 Kerberos SNAME Security Feature Bypass Vulnerability Microsoft Windows Important 12-07-2017
CVE-2017-0243 Microsoft Office Remote Code Execution Vulnerability Microsoft Business Important 12-07-2017
CVE-2017-8559 Microsoft Exchange Cross-Site Scripting Vulnerability Microsoft Exchange Critical 12-07-2017
CVE-2017-8463 Windows Explorer Remote Code Execution Vulnerability Microsoft Windows Critical 12-07-2017
CVE-2017-0283 Windows Uniscribe Remote Code Execution Vulnerability Microsoft Lync Critical 14-06-2017
CVE-2017-8528 Windows Uniscribe Remote Code Execution Vulnerability Microsoft Office Critical 14-06-2017
CVE-2017-8524 Scripting Engine Memory Corruption Vulnerability Internet Explorer Critical 14-06-2017
CVE-2017-8548 Scripting Engine Memory Corruption Vulnerability Microsoft Edge Critical 14-06-2017
CVE-2017-8512 Microsoft Office Remote Code Execution Vulnerability Microsoft Office Critical 13-06-2017
CVE-2017-0290 Microsoft Malware Protection Engine Remote Code Execution Vulnerability Windows 10 Critical 10-05-2017
CVE-2017-0236 Microsoft Edge Remote Memory Corruption Vulnerability Microsoft Edge Critical 10-05-2017
CVE-2017-0231 Microsoft Browser Spoofing Vulnerability Microsoft Edge Important 10-05-2017
CVE-2017-0278 Microsoft Windows SMB Server Remote Code Execution Vulnerability Microsoft Windows Critical 10-05-2017
CVE-2017-0281 Microsoft Office Remote Code Execution Vulnerability Microsoft Office Critical 10-05-2017
CVE-2017-0188 Microsoft Windows Kernel 'Win32k.sys' Local Privilege Escalation Vulnerability Microsoft Windows Critical 12-04-2017
CVE-2017-0191 Microsoft Windows Denial of Service Vulnerability Microsoft Windows Important 12-04-2017
CVE-2017-0208 Microsoft Scripting Engine Information Disclosure Vulnerability Microsoft Edge Critical 12-04-2017
CVE-2017-0210 Microsoft Internet Explorer Elevation of Privilege Vulnerability Microsoft Internet Critical 12-04-2017
CVE-2017-0160 Microsoft Windows .NET Framework Remote Code Execution Vulnerability (CVE-2017-0160) Microsoft .NET Critical 12-04-2017
CVE-2017-0164 Microsoft Windows Active Directory Denial of Service Vulnerability (CVE-2017-0164) Microsoft Windows Critical 12-04-2017
CVE-2017-0183 Microsoft Windows Hyper-V Denial of Service Vulnerability (CVE-2017-0183) Microsoft Windows Important 12-04-2017
CVE-2017-0192 Microsoft Windows ATMFD.dll Information Disclosure Vulnerability (CVE-2017-0192) Microsoft Windows Important 12-04-2017
CVE-2017-0197 Microsoft Office DLL Loading Remote Code Execution Vulnerability (CVE-2017-0197) Microsoft OneNote Critical 12-04-2017
MS17-007 Cumulative Security Update for Microsoft Edge (4013071) Microsoft Edge Critical 15-03-2017
MS17-023 Security Update for Adobe Flash Player (4014329) Adobe Flash Critical 15-03-2017
MS17-006 Cumulative Security Update for Internet Explorer (4013073) Internet Explorer Critical 15-03-2017
MS17-008 Security Update for Windows Hyper-V (4013082) Windows Vista Critical 15-03-2017
MS17-009 Security Update for Microsoft Windows PDF Library (4010319) Windows 8.1 Critical 15-03-2017
MS17-010 Security Update for Microsoft Windows SMB Server (4013389) Windows Vista Critical 15-03-2017
MS17-011 Security Update for Microsoft Uniscribe (4013076) Windows Vista Critical 15-03-2017
MS17-012 Security Update for Microsoft Windows (4013078) Windows Vista Critical 15-03-2017
MS17-013 Security Update for Microsoft Graphics Component (4013075) Windows Vista Critical 15-03-2017
MS17-014 Security Update for Microsoft Office (4013241) Microsoft Office Critical 15-03-2017
MS17-015 Security Update for Microsoft Exchange Server (4013242) Microsoft Exchange Important 15-03-2017
MS17-016 Security Update for Windows IIS (4013074) Windows Vista Important 15-03-2017
MS17-017 Security Update for Windows Kernel (4013081) Windows Vista Important 15-03-2017
MS17-018 Security Update for Windows Kernel-Mode Drivers (4013083) Windows Vista Important 15-03-2017
MS17-019 Security Update for Active Directory Federation Services (4010320) Windows Server Important 15-03-2017
MS17-020 Security Update for Windows DVD Maker (3208223) Windows Vista Important 15-03-2017
MS17-021 Security Update for Windows DirectShow (4010318) Windows Vista Important 15-03-2017
MS17-022 Security Update for Microsoft XML Core Services (4010321) Windows Vista Important 15-03-2017
MS17-004 Security Update for Local Security Authority Subsystem Service (3216771) Windows Vista Important 11-01-2017
MS17-001 Security Update for Microsoft Edge (3214288) Microsoft Edge Important 11-01-2017
MS17-003 Security Update for Adobe Flash Player (3214628) Adobe Flash Critical 11-01-2017
MS17-002 Security Update for Microsoft Office (3214291) Microsoft Word Important 11-01-2017
MS16-146 Security Update for Microsoft Graphics Component (3204066) Windows 10 Critical 14-12-2016
MS16-147 Security Update for Microsoft Uniscribe (3204063) Windows Vista Critical 14-12-2016
MS16-148 Security Update for Microsoft Office (3204068) Microsoft Office Critical 14-12-2016
MS16-149 Security Update for Microsoft Windows (3205655) Windows Vista Important 14-12-2016
MS16-150 Security Update for Secure Kernel Mode (3205642) Windows 10 Important 14-12-2016
MS16-152 Security Update for Windows Kernel (3199709) Windows 10 Important 14-12-2016
MS16-153 Security Update for Common Log File System Driver (3207328) Windows Vista Important 14-12-2016
MS16-145 Cumulative Security Update for Microsoft Edge (3204062) Microsoft Edge Critical 14-12-2016
MS16-154 Security Update for Adobe Flash Player (3209498) Adobe Flash Critical 14-12-2016
MS16-155 Security Update for .NET Framework (3205640) Microsoft .NET Important 14-12-2016
MS16-130 Security Update for Microsoft Windows (3199172) Windows10for32-bitSystems Critical 09-11-2016
MS16-132 Security Update for Microsoft Graphics Component (3199120) WindowsVistax64EditionServicePack2 Critical 09-11-2016
MS16-133 Security Update for Microsoft Office (3199168) Microsoft Office Important 09-11-2016
MS16-135 Security Update for Windows Kernel-Mode Drivers (3199135) WindowsVistax64EditionServicePack2 Important 09-11-2016
MS16-136 Security Update for SQL Server (3199641) SQL Server Important 09-11-2016
MS16-137 Security Update for Windows Authentication Methods (3199173) WindowsVistax64EditionServicePack2 Important 09-11-2016
MS16-138 Security Update for Microsoft Virtual Hard Disk Driver (3199647) WindowsServer2016 Important 09-11-2016
MS16-139 Security Update for Windows Kernel (3199720) Windows Vista Important 09-11-2016
MS16-140 Security Update for Boot Manager (3193479) Windows 8.1 Important 09-11-2016
MS16-142 Cumulative Security Update for Internet Explorer (3198467) Internet Explorer Critical 09-11-2016
MS16-129 Cumulative Security Update for Microsoft Edge (3199057) Microsoft Edge Critical 09-11-2016
MS16-131 Security Update for Microsoft Video Control (3199151) WindowsVistax64EditionServicePack2 Critical 09-11-2016
MS16-134 Security Update for Common Log File System Driver (3193706) WindowsVistax64EditionServicePack2 Important 09-11-2016
MS16-141 Security Update for Adobe Flash Player (3202790) Windows 8.1 Critical 09-11-2016
MS16-120 Security Update for Microsoft Graphics Component (3192884) Windows Server Critical 12-10-2016
MS16-121 Security Update for Microsoft Office (3194063) Microsoft Office Important 12-10-2016
MS16-122 Security Update for Microsoft Video Control (3195360) Windows Vista Critical 12-10-2016
MS16-123 Security Update for Windows Kernel-Mode Drivers (3192892) Windows Vista Critical 12-10-2016
MS16-124 Security Update for Windows Registry (3193227) Windows Server Important 12-10-2016
MS16-125 Security Update for Diagnostics Hub (3193229) Windows 10 Important 12-10-2016
MS16-119 Cumulative Security Update for Microsoft Edge (3192890) Microsoft Edge Critical 12-10-2016
MS16-126 Security Update for Microsoft Internet Messaging API (3196067) Windows Vista Important 12-10-2016
MS16-127 Security Update for Adobe Flash Player (3194343) Adobe Flash Critical 12-10-2016
MS16-117 Security Update for Adobe Flash Player (3188128) Windows 8.1 Critical 15-09-2016
MS16-104 Cumulative Security Update for Internet Explorer (3183038) Internet Explorer Critical 14-09-2016
MS16-106 Security Update for Microsoft Graphics Component (3185848) Windows Vista Critical 14-09-2016
MS16-107 Security Update for Microsoft Office (3185852) Microsoft Office Critical 14-09-2016
MS16-110 Security Update for Microsoft Windows (3178467) Windows Vista Important 14-09-2016
MS16-111 Security Update for Windows Kernel (3186973) Windows Vista Important 14-09-2016
MS16-112 Security Update for Windows Lock Screen (3178469) Windows 8.1 Important 14-09-2016
MS16-113 Security Update for Windows Secure Kernel Mode (3185876) Windows 10 Important 14-09-2016
MS16-114 Security Update for Windows SMBv1 Server (3185879) Windows Vista Important 14-09-2016
MS16-115 Security Update for Microsoft Windows PDF Library (3188733) Windows 8.1 Important 14-09-2016
MS16-116 Security Update in OLE Automation for VBScript Scripting Engine (3188724) Windows Vista Critical 14-09-2016
MS16-105 Cumulative Security Update for Microsoft Edge (3183043) Microsoft Edge Critical 14-09-2016
MS16-108 Security Update for Microsoft Exchange Server (3185883) Microsoft Exchange Critical 14-09-2016
MS16-109 Security Update for Silverlight (3182373) Microsoft Silverlight Important 14-09-2016
MS16-095 Cumulative Security Update for Internet Explorer (3177356) Internet Explorer Critical 10-08-2016
MS16-096 Cumulative Security Update for Microsoft Edge (3177358) Microsoft Edge Critical 10-08-2016
MS16-097 Security Update for Microsoft Graphics Component (3177393) Windows Vista Critical 10-08-2016
MS16-098 Security Update for Windows Kernel-Mode Drivers (3178466) Windows Vista Important 10-08-2016
MS16-099 Security Update for Microsoft Office (3177451) Microsoft Office Critical 10-08-2016
MS16-100 Security Update for Secure Boot (3179577) Windows 8.1 Important 10-08-2016
MS16-101 Security Update for Windows Authentication Methods (3178465) Windows Vista Important 10-08-2016
MS16-102 Security Update for Microsoft Windows PDF Library (3182248) Windows 8.1 Critical 10-08-2016
MS16-103 Security Update for ActiveSyncProvider (3182332) Windows 10 Important 10-08-2016
MS16-084 Cumulative Security Update for Internet Explorer (3169991) Internet Explorer Critical 13-07-2016
MS16-085 Cumulative Security Update for Microsoft Edge (3169999) Microsoft Edge Critical 13-07-2016
MS16-086 Cumulative Security Update for JScript and VBScript (3169996) VBScript 5.7 Critical 13-07-2016
MS16-087 Security Update for Windows Print Spooler Components (3170005) Windows Vista Critical 13-07-2016
MS16-088 Security Update for Microsoft Office (3170008) Microsoft Office Critical 13-07-2016
MS16-089 Security Update for Windows Secure Kernel Mode (3170050) Windows 10 Important 13-07-2016
MS16-090 Security Update for Windows Kernel-Mode Drivers (3171481) Windows Vista Important 13-07-2016
MS16-091 Security Update for .NET Framework (3170048) Microsoft .NET Important 13-07-2016
MS16-092 Security Update for Windows Kernel (3171910) Windows 8.1 Important 13-07-2016
MS16-094 Security Update for Secure Boot (3177404) Windows 8.1 Important 13-07-2016
MS16-093 Security Update for Adobe Flash Player (3174060) Adobe Flash Important 13-07-2016
MS16-063 Cumulative Security Update for Internet Explorer (3163649) Internet Explorer Critical 15-06-2016
MS16-069 Cumulative Security Update for JScript and VBScript (3163640) Windows Vista Critical 15-06-2016
MS16-070 Security Update for Microsoft Office (3163610) Microsoft Office Critical 15-06-2016
MS16-071 Security Update for Microsoft Windows DNS Server (3164065) Windows Server Critical 15-06-2016
MS16-072 Security Update for Group Policy (3163622) Windows Vista Important 15-06-2016
MS16-073 Security Update for Windows Kernel-Mode Drivers (3164028) Windows Vista Important 15-06-2016
MS16-074 Security Update for Microsoft Graphics Component (3164036) Windows Vista Important 15-06-2016
MS16-075 Security Update for Windows SMB Server (3164038) Windows Vista Important 15-06-2016
MS16-076 Security Update for Netlogon (3167691) Windows Server Important 15-06-2016
MS16-077 Security Update for WPAD (3165191) Windows Vista Important 15-06-2016
MS16-078 Security Update for Windows Diagnostic Hub (3165479) Windows 10 Important 15-06-2016
MS16-079 Security Update for Microsoft Exchange Server (3160339) Microsoft Exchange Important 15-06-2016
MS16-080 Security Update for Microsoft Windows PDF (3164302) Windows 8.1 Important 15-06-2016
MS16-081 Security Update for Active Directory (3160352) Windows Server Important 15-06-2016
MS16-082 Security Update for Microsoft Windows Search Component (3165270) Windows 7 Important 15-06-2016
MS16-068 Cumulative Security Update for Microsoft Edge (3163656) Windows 10 Critical 15-06-2016
MS16-051 Cumulative Security Update for Internet Explorer (3155533) Internet Explorer Critical 11-05-2016
MS16-052 Cumulative Security Update for Microsoft Edge (3155538) Windows 10 Critical 11-05-2016
MS16-053 Cumulative Security Update for JScript and VBScript (3156764) Windows Vista Critical 11-05-2016
MS16-054 Security Update for Microsoft Office (3155544) Microsoft Office Critical 11-05-2016
MS16-055 Security Update for Microsoft Graphics Component (3156754) Windows Vista Critical 11-05-2016
MS16-056 Security Update for Windows Journal (3156761) Windows Vista Critical 11-05-2016
MS16-057 Security Update for Windows Shell (3156987) Windows 8.1 Critical 11-05-2016
MS16-058 Security Update for Windows IIS (3141083) Windows Vista Important 11-05-2016
MS16-059 Security Update for Windows Media Center (3150220) Windows Vista Important 11-05-2016
MS16-060 Security Update for Windows Kernel (3154846) Windows Vista Important 11-05-2016
MS16-061 Security Update for Microsoft RPC (3155520) Windows Vista Important 11-05-2016
MS16-062 Security Update for Windows Kernel-Mode Drivers (3158222) Windows Vista Important 11-05-2016
MS16-064 Security Update for Adobe Flash Player (3157993) Windows 8.1 Critical 11-05-2016
MS16-065 Security Update for .NET Framework (3156757) Microsoft .NET Critical 11-05-2016
MS16-066 Security Update for Virtual Secure Mode (3155451) Windows 10 Important 11-05-2016
MS16-067 Security Update for Volume Manager Driver (3155784) Windows 8.1 Important 11-05-2016
MS16-037 Cumulative Security Update for Internet Explorer (3148531) Internet Explorer Critical 13-04-2016
MS16-040 Security Update for Microsoft XML Core Services (3148541) Windows Vista Critical 13-04-2016
MS16-042 Security Update for Microsoft Office (3148775) Microsoft Office Critical 13-04-2016
MS16-038 Cumulative Security Update for Microsoft Edge (3148532) Microsoft Edge Critical 13-04-2016
MS16-039 Security Update for Microsoft Graphics Component (3148522) Windows Vista Critical 13-04-2016
MS16-041 Security Update for .NET Framework (3148789) Microsoft .NET Important 13-04-2016
MS16-023 Cumulative Security Update for Internet Explorer (3142015) Internet Explorer Critical 09-03-2016
MS16-025 Security Update for Windows Library Loading to Address Remote Code Execution (3140709) Windows Vista Important 09-03-2016
MS16-026 Security Update for Graphic Fonts to Address Remote Code Execution (3143148) Windows Vista Critical 09-03-2016
MS16-027 Security Update for Windows Media to Address Remote Code Execution (3143146) Windows 7 Critical 09-03-2016
MS16-028 Security Update for Microsoft Windows PDF Library to Address Remote Code Execution (3143081) Windows 8.1 Critical 09-03-2016
MS16-029 Security Update for Microsoft Office to Address Remote Code Execution (3141806) Microsoft Office Important 09-03-2016
MS16-030 Security Update for Windows OLE to Address Remote Code Execution (3143136) Windows Vista Important 09-03-2016
MS16-031 Security Update for Microsoft Windows to Address Elevation of Privilege (3140410) Windows Vista Important 09-03-2016
MS16-033 Security Update for Windows USB Mass Storage Class Driver to Address Elevation of Privilege (3143142) Windows Vista Important 09-03-2016
MS16-034 Security Update for Windows Kernel-Mode Drivers to Address Elevation of Privilege (3143145) Windows Vista Important 09-03-2016
MS16-035 Security Update for .NET Framework to Address Security Feature Bypass (3141780) Microsoft .NET Important 09-03-2016
MS16-024 Cumulative Security Update for Microsoft Edge (3142019) Microsoft Edge Critical 09-03-2016
MS16-011 Cumulative Security Update for Microsoft Edge (3134225) Windows 10 Critical 10-02-2016
MS16-012 Security Update for Microsoft Windows PDF Library to Address Remote Code Execution (3138938) Windows 8.1 Critical 10-02-2016
MS16-013 Security Update for Windows Journal to Address Remote Code Execution (3134811) Windows Vista Critical 10-02-2016
MS16-014 Security Update for Microsoft Windows to Address Remote Code Execution (3134228) Windows Vista Important 10-02-2016
MS16-016 Security Update for WebDAV to Address Elevation of Privilege (3136041) Windows Vista Important 10-02-2016
MS16-017 Security Update for Remote Desktop Display Driver to Address Elevation of Privilege (3134700) Windows 7 Important 10-02-2016
MS16-018 Security Update for Windows Kernel-Mode Drivers to Address Elevation of Privilege (3136082) Windows Vista Important 10-02-2016
MS16-019 Security Update for .NET Framework to Address Denial of Service (3137893) Windows Vista Important 10-02-2016
MS16-020 Security Update for Active Directory Federation Services to Address Denial of Service (3134222) Windows Server Important 10-02-2016
MS16-021 Security Update for NPS RADIUS Server to Address Denial of Service (3133043) Windows Server Important 10-02-2016
MS16-022 Security Update for Adobe Flash Player (3135782) Windows 8.1 Critical 10-02-2016
MS16-001 Cumulative Security Update for Internet Explorer (3124903) Internet Explorer Critical 13-01-2016
MS16-002 Cumulative Security Update for Microsoft Edge (3124904) Microsoft Edge Critical 13-01-2016
MS16-003 Cumulative Security Update for JScript and VBScript to Address Remote Code Execution (3125540) VBScript 5.7 Critical 13-01-2016
MS16-004 Security Update for Microsoft Office to Address Remote Code Execution (3124585) Microsoft Office Critical 13-01-2016
MS16-005 Security Update for Windows Kernel-Mode Drivers to Address Remote Code Execution (3124584) Windows Vista Critical 13-01-2016
MS16-006 Security Update for Silverlight to Address Remote Code Execution (3126036) Microsoft Silverlight Critical 13-01-2016
MS16-007 Security Update for Microsoft Windows to Address Remote Code Execution (3124901) Windows Vista Important 13-01-2016
MS16-008 Security Update for Windows Kernel to Address Elevation of Privilege (3124605) Windows Vista Important 13-01-2016
MS16-010 Security Update in Microsoft Exchange Server to Address Spoofing (3124557) Microsoft Exchange Important 13-01-2016
MS15-124 Cumulative Security Update for Internet Explorer (3116180) Internet Explorer Critical 09-12-2015
MS15-125 Cumulative Security Update for Microsoft Edge (3116184) Windows 10 Critical 09-12-2015
MS15-126 Cumulative Security Update for JScript and VBScript to Address Remote Code Execution (3116178) VBScript 5.7 Critical 09-12-2015
MS15-127 Security Update for Microsoft Windows DNS to Address Remote Code Execution (3100465) Windows Server Critical 09-12-2015
MS15-128 Security Update for Microsoft Graphics Component to Address Remote Code Execution (3104503) Windows Server Critical 09-12-2015
MS15-129 Security Update for Silverlight to Address Remote Code Execution (3106614) Microsoft Silverlight Critical 09-12-2015
MS15-130 Security Update for Microsoft Uniscribe to Address Remote Code Execution (3108670) Windows 7 Critical 09-12-2015
MS15-131 Security Update for Microsoft Office to Address Remote Code Execution (3116111) Microsoft Office Critical 09-12-2015
MS15-132 Security Update for Microsoft Windows to Address Remote Code Execution (3116162) Windows Vista Important 09-12-2015
MS15-133 Security Update for Windows PGM to Address Elevation of Privilege (3116130) Windows Server Important 09-12-2015
MS15-134 Security Update for Windows Media Center to Address Remote Code Execution (3108669) Windows Media Important 09-12-2015
MS15-135 Security Update for Windows Kernel-Mode Drivers to Address Elevation of Privilege (3119075) Windows Server Important 09-12-2015
MS15-113 Cumulative Security Update for Microsoft Edge (3104519) Microsoft Edge Critical 11-11-2015
MS15-112 Cumulative Security Update for Internet Explorer (3104517) Internet Explorer Critical 11-11-2015
MS15-114 Security Update for Windows Journal to Address Remote Code Execution (3100213) Windows Vista Critical 11-11-2015
MS15-115 Security Update for Microsoft Windows to Address Remote Code Execution (3105864) Windows Vista Critical 11-11-2015
MS15-116 Security Update for Microsoft Office to Address Remote Code Execution (3104540) Microsoft Office Important 11-11-2015
MS15-117 Security Update for NDIS to Address Elevation of Privilege (3101722) Windows Vista Important 11-11-2015
MS15-118 Security Update for .NET Framework to Address Elevation of Privilege (3104507) Microsoft .NET Important 11-11-2015
MS15-119 Security Update for Winsock to Address Elevation of Privilege (3104521) Windows Vista Important 11-11-2015
MS15-120 Security Update for IPSec to Address Denial of Service (3102939) Windows 8 Important 11-11-2015
MS15-121 Security Update for Schannel to Address Spoofing (3081320) Windows Vista Critical 11-11-2015
MS15-122 Security Update for Kerberos to Address Security Feature Bypass (3105256) Windows Vista Important 11-11-2015
MS15-123 Security Update for Skype for Business and Microsoft Lync to Address Information Disclosure (3105872) Microsoft Skype Important 11-11-2015
MS15-106 Cumulative Security Update for Internet Explorer (3096441) Internet Explorer Critical 14-10-2015
MS15-107 Cumulative Security Update for Microsoft Edge (3096448) Windows 10 Important 14-10-2015
MS15-108 Security Update for JScript and VBScript to Address Remote Code Execution (3089659) Windows Vista Critical 14-10-2015
MS15-109 Security Update for Windows Shell to Address Remote Code Execution (3096443) Windows Vista Critical 14-10-2015
MS15-110 Security Updates for Microsoft Office to Address Remote Code Execution (3096440) Microsoft Office Important 14-10-2015
MS15-111 Security Update for Windows Kernel to Address Elevation of Privilege (3096447) Windows Vista Important 14-10-2015
MS15-094 Cumulative Security Update for Internet Explorer (3089548) Internet Explorer Critical 09-09-2015
MS15-095 Cumulative Security Update for Microsoft Edge (3089665) Windows 10 Critical 09-09-2015
MS15-096 Vulnerability in Active Directory Service Could Allow Denial of Service (3072595) Windows Server Important 09-09-2015
MS15-097 Vulnerabilities in Microsoft Graphics Component Could Allow Remote Code Execution (3089656) Windows Vista Important 09-09-2015
MS15-098 Vulnerabilities in Windows Journal Could Allow Remote Code Execution (3089669) Windows Vista Critical 09-09-2015
MS15-099 Vulnerabilities in Microsoft Office Could Allow Remote Code Execution (3089664) Microsoft Office Critical 09-09-2015
MS15-100 Vulnerability in Windows Media Center Could Allow Remote Code Execution (3087918) Windows Vista Important 09-09-2015
MS15-101 Vulnerabilities in .NET Framework Could Allow Elevation of Privilege (3089662) Microsoft .NET Important 09-09-2015
MS15-102 Vulnerabilities in Windows Task Management Could Allow Elevation of Privilege (3089657) Windows Vista Important 09-09-2015
MS15-103 Vulnerabilities in Microsoft Exchange Server Could Allow Information Disclosure (3089250) Microsoft Exchange Important 09-09-2015
MS15-104 Vulnerabilities in Skype for Business Server and Lync Server Could Allow Elevation of Privilege (3089952) Microsoft Lync Important 09-09-2015
MS15-105 Vulnerability in Windows Hyper-V Could Allow Security Feature Bypass (3091287) Windows 8.1 Important 09-09-2015
MS15-093 Security Update for Internet Explorer (3088903) Internet Explorer Critical 21-08-2015
MS15-092 Vulnerabilities in .NET Framework Could Allow Elevation of Privilege (3086251) Microsoft .NET Important 12-08-2015
MS15-079 Cumulative Security Update for Internet Explorer (3082442) Internet Explorer Critical 12-08-2015
MS15-080 Vulnerabilities in Microsoft Graphics Component Could Allow Remote Code Execution (3078662) Windows Vista Critical 12-08-2015
MS15-081 Vulnerabilities in Microsoft Office Could Allow Remote Code Execution (3080790) Microsoft Office Critical 12-08-2015
MS15-082 Vulnerabilities in RDP Could Allow Remote Code Execution (3080348) Windows Vista Important 12-08-2015
MS15-083 Vulnerability in Server Message Block Could Allow Remote Code Execution (3073921) Windows Vista Important 12-08-2015
MS15-084 Vulnerabilities in XML Core Services Could Allow Information Disclosure (3080129) Windows Vista Important 12-08-2015
MS15-085 Vulnerability in Mount Manager Could Allow Elevation of Privilege (3082487) Windows Vista Important 12-08-2015
MS15-086 Vulnerability in System Center Operations Manager Could Allow Elevation of Privilege (3075158) Microsoft System Important 12-08-2015
MS15-087 Vulnerability in UDDI Services Could Allow Elevation of Privilege (3082459) Windows Server Important 12-08-2015
MS15-088 Unsafe Command Line Parameter Passing Could Allow Information Disclosure (3082458) Windows Vista Important 12-08-2015
MS15-089 Vulnerability in WebDAV Could Allow Information Disclosure (3076949) Windows Vista Important 12-08-2015
MS15-090 Vulnerabilities in Microsoft Windows Could Allow Elevation of Privilege (3060716) Windows Vista Important 12-08-2015
MS15-091 Cumulative Security Update for Microsoft Edge (3084525) Windows 10 Critical 12-08-2015
MS15-078 Vulnerability in Microsoft Font Driver Could Allow Remote Code Execution (3079904) Windows Vista Critical 21-07-2015
MS15-058 Vulnerabilities in SQL Server Could Allow Remote Code Execution (3065718) SQL Server Important 15-07-2015
MS15-065 Security Update for Internet Explorer (3076321) Internet Explorer Critical 15-07-2015
MS15-066 Vulnerability in VBScript Scripting Engine Could Allow Remote Code Execution (3072604) VBScript 5.6 Critical 15-07-2015
MS15-067 Vulnerability in RDP Could Allow Remote Code Execution (3073094) Windows 7 Critical 15-07-2015
MS15-068 Vulnerabilities in Windows Hyper-V Could Allow Remote Code Execution (3072000) Windows Server Critical 15-07-2015
MS15-069 Vulnerabilities in Windows Could Allow Remote Code Execution (3072631) Windows Server Important 15-07-2015
MS15-070 Vulnerabilities in Microsoft Office Could Allow Remote Code Execution (3072620) Microsoft Excel Important 15-07-2015
MS15-071 Vulnerability in Netlogon Could Allow Elevation of Privilege (3068457) Windows Server Important 15-07-2015
MS15-072 Vulnerability in Windows Graphics Component Could Allow Elevation of Privilege (3069392) Windows Server Important 15-07-2015
MS15-073 Vulnerabilities in Windows Kernel-Mode Driver Could Allow Elevation of Privilege (3070102) Windows Server Important 15-07-2015
MS15-074 Vulnerability in Windows Installer Service Could Allow Elevation of Privilege (3072630) Windows Server Important 15-07-2015
MS15-075 Vulnerabilities in OLE Could Allow Elevation of Privilege (3072633) Windows Server Important 15-07-2015
MS15-076 Vulnerability in Windows Remote Procedure Call Could Allow Elevation of Privilege (3067505) Windows Server Important 15-07-2015
MS15-077 Vulnerability in ATM Font Driver Could Allow Elevation of Privilege (3077657) Windows Server Important 15-07-2015
MS15-056 Cumulative Security Update for Internet Explorer (3058515) Internet Explorer Critical 10-06-2015
MS15-057 Vulnerability in Windows Media Player Could Allow Remote Code Execution (3033890) Windows Media Critical 10-06-2015
MS15-059 Vulnerabilities in Microsoft Office Could Allow Remote Code Execution (3064949) Microsoft Office Important 10-06-2015
MS15-060 Vulnerability in Microsoft Common Controls Could Allow Remote Code Execution (3059317) Windows Vista Important 10-06-2015
MS15-061 Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Elevation of Privilege (3057839) Windows Server Important 10-06-2015
MS15-062 Vulnerability in Active Directory Federation Services Could Allow Elevation of Privilege (3062577) Windows Server Important 10-06-2015
MS15-063 Vulnerability in Windows Kernel Could Allow Elevation of Privilege (3063858) Windows Vista Important 10-06-2015
MS15-064 Vulnerabilities in Microsoft Exchange Server Could Allow Elevation of Privilege (3062157) Microsoft Exchange Important 10-06-2015
MS15-046 Vulnerabilities in Microsoft Office Could Allow Remote Code Execution (3057181) Microsoft Office Important 13-05-2015
MS15-043 Cumulative Security Update for Internet Explorer (3049563) Internet Explorer Critical 13-05-2015
MS15-044 Vulnerabilities in Microsoft Font Drivers Could Allow Remote Code Execution (3057110) Microsoft .NET Critical 13-05-2015
MS15-045 Vulnerability in Windows Journal Could Allow Remote Code Execution (3046002) Windows Vista Critical 13-05-2015
MS15-047 Vulnerabilities in Microsoft SharePoint Server Could Allow Remote Code Execution (3058083) Microsoft SharePoint Important 13-05-2015
MS15-048 Vulnerabilities in .NET Framework Could Allow Elevation of Privilege (3057134) Microsoft .NET Important 13-05-2015
MS15-049 Vulnerability in Silverlight Could Allow Elevation of Privilege (3058985) Microsoft Silverlight Important 13-05-2015
MS15-050 Vulnerability in Service Control Manager Could Allow Elevation of Privilege (3055642) Windows Server Important 13-05-2015
MS15-051 Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Elevation of Privilege (3057191) Windows Server Important 13-05-2015
MS15-052 Vulnerability in Windows Kernel Could Allow Security Feature Bypass (3050514) Windows 8 Important 13-05-2015
MS15-053 Vulnerabilities in JScript and VBScript Scripting Engines Could Allow Security Feature Bypass (3057263) JScript 5.6 Important 13-05-2015
MS15-054 Vulnerability in Microsoft Management Console File Format Could Allow Denial of Service (3051768) Windows Vista Important 13-05-2015
MS15-055 Vulnerability in Schannel Could Allow Information Disclosure (3061518) Windows Server Important 13-05-2015
MS15-036 Vulnerabilities in Microsoft SharePoint Server Could Allow Elevation of Privilege (3052044) Microsoft SharePoint Important 15-04-2015
MS15-032 Cumulative Security Update for Internet Explorer (3038314) Internet Explorer Critical 15-04-2015
MS15-033 Vulnerabilities in Microsoft Office Could Allow Remote Code Execution (3048019) Microsoft Office Critical 15-04-2015
MS15-034 Vulnerability in HTTP.sys Could Allow Remote Code Execution (3042553) Windows 7 Critical 15-04-2015
MS15-035 Vulnerability in Microsoft Graphics Component Could Allow Remote Code Execution (3046306) Windows Server Critical 15-04-2015
MS15-037 Vulnerability in Windows Task Scheduler Could Allow Elevation of Privilege (3046269) Windows 7 Important 15-04-2015
MS15-038 Vulnerabilities in Microsoft Windows Could Allow Elevation of Privilege (3049576) Windows Server Important 15-04-2015
MS15-039 Vulnerability in XML Core Services Could Allow Security Feature Bypass (3046482) Windows Server Important 15-04-2015
MS15-040 Vulnerability in Active Directory Federation Services Could Allow Information Disclosure (3045711) Windows Server Important 15-04-2015
MS15-041 Vulnerability in .NET Framework Could Allow Information Disclosure (3048010) Windows Server Important 15-04-2015
MS15-042 Vulnerability in Windows Hyper-V Could Allow Denial of Service (3047234) Windows 8.1 Important 15-04-2015
MS15-018 Cumulative Security Update for Internet Explorer (3032359) Internet Explorer Critical 11-03-2015
MS15-019 Vulnerability in VBScript Scripting Engine Could Allow Remote Code Execution (3040297) Windows Server Critical 11-03-2015
MS15-020 Vulnerabilities in Microsoft Windows Could Allow Remote Code Execution (3041836) Windows Server Critical 11-03-2015
MS15-021 Vulnerabilities in Adobe Font Driver Could Allow Remote Code Execution (3032323) Windows Server Critical 11-03-2015
MS15-022 Vulnerabilities in Microsoft Office Could Allow Remote Code Execution (3038999) Microsoft Office Critical 11-03-2015
MS15-023 Vulnerabilities in Kernel-Mode Driver Could Allow Elevation of Privilege (3034344) Windows Server Important 11-03-2015
MS15-024 Vulnerability in PNG Processing Could Allow Information Disclosure (3035132) Windows Server Important 11-03-2015
MS15-025 Vulnerabilities in Windows Kernel Could Allow Elevation of Privilege (3038680) Windows Server Important 11-03-2015
MS15-026 Vulnerabilities in Microsoft Exchange Server Could Allow Elevation of Privilege (3040856) Microsoft Exchange Important 11-03-2015
MS15-027 Vulnerability in NETLOGON Could Allow Spoofing (3002657) Windows Server Important 11-03-2015
MS15-028 Vulnerability in Windows Task Scheduler Could Allow Security Feature Bypass (3030377) Windows 7 Important 11-03-2015
MS15-029 Vulnerability in Windows Photo Decoder Component Could Allow Information Disclosure (3035126) Windows Vista Important 11-03-2015
MS15-030 Vulnerability in Remote Desktop Protocol Could Allow Denial of Service (3039976) Windows 7 Important 11-03-2015
MS15-031 Vulnerability in Schannel Could Allow Security Feature Bypass (3046049) Windows Server Important 11-03-2015
MS15-009 Security Update for Internet Explorer (3034682) Internet Explorer Critical 11-02-2015
MS15-010 Vulnerabilities in Windows Kernel-Mode Driver Could Allow Remote Code Execution (3036220) Windows Server Critical 11-02-2015
MS15-011 Vulnerability in Group Policy Could Allow Remote Code Execution (3000483) Windows Server Critical 11-02-2015
MS15-012 Vulnerabilities in Microsoft Office Could Allow Remote Code Execution (3032328) Microsoft Office Important 11-02-2015
MS15-013 Vulnerability in Microsoft Office Could Allow Security Feature Bypass (3033857) Microsoft Office Important 11-02-2015
MS15-014 Vulnerability in Group Policy Could Allow Security Feature Bypass (3004361) Windows Server Important 11-02-2015
MS15-015 Vulnerability in Microsoft Windows Could Allow Elevation of Privilege (3031432) Windows 7 Important 11-02-2015
MS15-016 Vulnerability in Microsoft Graphics Component Could Allow Information Disclosure (3029944) Windows Server Important 11-02-2015
MS15-017 Vulnerability in Virtual Machine Manager Could Allow Elevation of Privilege (3035898) Microsoft System Important 11-02-2015
MS15-001 Vulnerability in Windows Application Compatibility Cache Could Allow Elevation of Privilege (3023266) Windows 7 Important 14-01-2015
MS15-002 Vulnerability in Windows Telnet Service Could Allow Remote Code Execution (3020393) Windows Server Critical 14-01-2015
MS15-003 Vulnerability in Windows User Profile Service Could Allow Elevation of Privilege (3021674) Windows Server Important 14-01-2015
MS15-004 Vulnerability in Windows Components Could Allow Elevation of Privilege (3025421) Windows Vista Important 14-01-2015
MS15-005 Vulnerability in Network Location Awareness Service Could Allow Security Feature Bypass (3022777) Windows Server Important 14-01-2015
MS15-006 Vulnerability in Windows Error Reporting Could Allow Security Feature Bypass (3004365) Windows 8 Important 14-01-2015
MS15-007 Vulnerability in Network Policy Server RADIUS Implementation Could Cause Denial of Service (3014029) Windows Server Important 14-01-2015
MS15-008 Vulnerability in Windows Kernel-Mode Driver Could Allow Elevation of Privilege (3019215) Windows Server Important 14-01-2015
MS14-081 Vulnerabilities in Microsoft Word and Microsoft Office Web Apps Could Allow Remote Code Execution (3017301) Microsoft Office Critical 10-12-2014
MS14-075 Vulnerabilities in Microsoft Exchange Server Could Allow Elevation of Privilege (3009712) Microsoft Exchange Important 10-12-2014
MS14-080 Cumulative Security Update for Internet Explorer (3008923) Internet Explorer Critical 10-12-2014
MS14-082 Vulnerability in Microsoft Office Could Allow Remote Code Execution (3017349) Microsoft Office Important 10-12-2014
MS14-083 Vulnerabilities in Microsoft Excel Could Allow Remote Code Execution (3017347) Microsoft Excel Important 10-12-2014
MS14-084 Vulnerability in VBScript Scripting Engine Could Allow Remote Code Execution (3016711) Windows Server Critical 10-12-2014
MS14-085 Vulnerability in Microsoft Graphics Component Could Allow Information Disclosure (3013126) Windows Server Important 10-12-2014
MS14-068 Vulnerability in Kerberos Could Allow Elevation of Privilege (3011780) Windows Server Critical 19-11-2014
MS14-073 Vulnerability in Microsoft SharePoint Foundation Could Allow Elevation of Privilege (3000431) Microsoft SharePoint Important 12-11-2014
MS14-064 Vulnerabilities in Windows OLE Could Allow Remote Code Execution (3011443) Windows Server Critical 12-11-2014
MS14-065 Cumulative Security Update for Internet Explorer (3003057) Internet Explorer Critical 12-11-2014
MS14-066 Vulnerability in Schannel Could Allow Remote Code Execution (2992611) Windows Server Critical 12-11-2014
MS14-067 Vulnerability in XML Core Services Could Allow Remote Code Execution (2993958) Windows Server Critical 12-11-2014
MS14-069 Vulnerabilities in Microsoft Office Could Allow Remote Code Execution (3009710) Microsoft Office Important 12-11-2014
MS14-070 Vulnerability in TCP/IP Could Allow Elevation of Privilege (2989935) Windows Server Important 12-11-2014
MS14-071 Vulnerability in Windows Audio Service Could Allow Elevation of Privilege (3005607) Windows Vista Important 12-11-2014
MS14-072 Vulnerability in .NET Framework Could Allow Elevation of Privilege (3005210) Windows Server Important 12-11-2014
MS14-074 Vulnerability in Remote Desktop Protocol Could Allow Security Feature Bypass (3003743) Windows Vista Important 12-11-2014
MS14-076 Vulnerability in Internet Information Services (IIS) Could Allow Security Feature Bypass (2982998) Windows 8 Important 12-11-2014
MS14-077 Vulnerability in Active Directory Federation Services Could Allow Information Disclosure (3003381) Windows Server Important 12-11-2014
MS14-078 Vulnerability in IME (Japanese) Could Allow Elevation of Privilege (2992719) Windows Server Important 12-11-2014
MS14-079 Vulnerability in Kernel-Mode Driver Could Allow Denial of Service (3002885) Windows Server Important 12-11-2014
MS14-056 Cumulative Security Update for Internet Explorer (2987107) Internet Explorer Critical 15-10-2014
MS14-057 Vulnerabilities in .NET Framework Could Allow Remote Code Execution (3000414) Microsoft .NET Critical 15-10-2014
MS14-058 Vulnerabilities in Kernel-Mode Driver Could Allow Remote Code Execution (3000061) Windows Server Critical 15-10-2014
MS14-059 Vulnerability in ASP.NET MVC Could Allow Security Feature Bypass (2990942) ASP.NET MVC Important 15-10-2014
MS14-060 Vulnerability in Windows OLE Could Allow Remote Code Execution (3000869) Windows Vista Important 15-10-2014
MS14-061 Vulnerability in Microsoft Word and Office Web Apps Could Allow Remote Code Execution (3000434) Microsoft Office Important 15-10-2014
MS14-062 Vulnerability in Message Queuing Service Could Allow Elevation of Privilege (2993254) Windows Server Important 15-10-2014
MS14-063 Vulnerability in FAT32 Disk Partition Driver Could Allow Elevation of Privilege (2998579) Windows Server Important 15-10-2014
MS14-052 Cumulative Security Update for Internet Explorer (2977629) Internet Explorer Critical 10-09-2014
MS14-053 Vulnerability in .NET Framework Could Allow Denial of Service (2990931) Microsoft .NET Important 10-09-2014
MS14-054 Vulnerability in Windows Task Scheduler Could Allow Elevation of Privilege (2988948) Windows 8 Important 10-09-2014
MS14-055 Vulnerabilities in Microsoft Lync Server Could Allow Denial of Service (2990928) Microsoft Lync Important 10-09-2014
MS14-043 Vulnerability in Windows Media Center Could Allow Remote Code Execution (2978742) Windows Media Critical 13-08-2014
MS14-044 Vulnerabilities in SQL Server Could Allow Elevation of Privilege (2984340) Microsoft SQL Important 13-08-2014
MS14-045 Vulnerabilities in Kernel-Mode Drivers Could Allow Elevation of Privilege (2984615) Windows Server Important 13-08-2014
MS14-046 Vulnerability in .NET Framework Could Allow Security Feature Bypass (2984625) Microsoft .NET Important 13-08-2014
MS14-047 Vulnerability in LRPC Could Allow Security Feature Bypass (2978668) Windows 7 Important 13-08-2014
MS14-048 Vulnerability in OneNote Could Allow Remote Code Execution (2977201) Microsoft OneNote Important 13-08-2014
MS14-049 Vulnerability in Windows Installer Service Could Allow Elevation of Privilege (2962490) Windows Server Important 13-08-2014
MS14-050 Vulnerability in Microsoft SharePoint Server Could Allow Elevation of Privilege (2977202) Microsoft SharePoint Important 13-08-2014
MS14-051 Cumulative Security Update for Internet Explorer (2976627) Internet Explorer Critical 13-08-2014
MS14-038 Vulnerability in Windows Journal Could Allow Remote Code Execution (2975689) Windows Vista Critical 09-07-2014
MS14-041 Vulnerability in DirectShow Could Allow Elevation of Privilege (2975681) Windows Vista Important 09-07-2014
MS14-042 Vulnerability in Microsoft Service Bus Could Allow Denial of Service (2972621) Microsoft Service Important 09-07-2014
MS14-037 Cumulative Security Update for Internet Explorer (2975687) Internet Explorer Critical 09-07-2014
MS14-039 Vulnerability in On-Screen Keyboard Could Allow Elevation of Privilege (2975685) Windows Vista Important 09-07-2014
MS14-040 Vulnerability in Ancillary Function Driver (AFD) Could Allow Elevation of Privilege (2975684) Windows Server Important 09-07-2014
MS14-030 Vulnerability in Remote Desktop Could Allow Tampering (2969259) Windows 7 Important 11-06-2014
MS14-031 Vulnerability in TCP Protocol Could Allow Denial of Service (2962478) Windows Vista Important 11-06-2014
MS14-032 Vulnerability in Microsoft Lync Server Could Allow Information Disclosure (2969258) Microsoft Lync Important 11-06-2014
MS14-033 Vulnerability in Microsoft XML Core Services Could Allow Information Disclosure (2966061) Windows Server Important 11-06-2014
MS14-034 Vulnerability in Microsoft Word Could Allow Remote Code Execution (2969261) Microsoft Office Important 11-06-2014
MS14-035 Cumulative Security Update for Internet Explorer (2969262) Windows Server Critical 11-06-2014
MS14-036 Vulnerabilities in Microsoft Graphics Component Could Allow Remote Code Execution (2967487) Windows Server Critical 11-06-2014
MS14-022 Vulnerabilities in Microsoft SharePoint Server Could Allow Remote Code Execution (2952166) Microsoft SharePoint Critical 14-05-2014
MS14-023 Vulnerabilities in Microsoft Office Could Allow Remote Code Execution (2961037) Microsoft Office Important 14-05-2014
MS14-024 Vulnerability in a Microsoft Common Control Could Allow Security Feature Bypass (2961033) Microsoft Office Important 14-05-2014
MS14-025 Vulnerability in Group Policy Preferences Could Allow Elevation of Privilege (2962486) Windows Vista Important 14-05-2014
MS14-026 Vulnerability in .NET Framework Could Allow Elevation of Privilege (2958732) Windows Server Important 14-05-2014
MS14-027 Vulnerability in Windows Shell Handler Could Allow Elevation of Privilege (2962488) Windows Server Important 14-05-2014
MS14-028 Vulnerabilities in iSCSI Could Allow Denial of Service (2962485) Windows Server Important 14-05-2014
MS14-029 Security Update for Internet Explorer (2962482) Internet Explorer Critical 14-05-2014
MS14-021 Security Update for Internet Explorer (2965111) Internet Explorer Critical 02-05-2014
Microsoft Security Advisory 2963983 Vulnerability in Internet Explorer Could Allow Remote Code Execution Internet Explorer Critical 29-04-2014
MS14-017 Vulnerabilities in Microsoft Word and Office Web Apps Could Allow Remote Code Execution (2949660) Microsoft Office Critical 09-04-2014
MS14-018 Cumulative Security Update for Internet Explorer (2950467) Internet Explorer Critical 09-04-2014
MS14-019 Vulnerability in Windows File Handling Component Could Allow Remote Code Execution (2922229) Windows XP Important 09-04-2014
MS14-020 Vulnerability in Microsoft Publisher Could Allow Remote Code Execution (2950145) Microsoft Office Important 09-04-2014
MS14-013 Vulnerability in Microsoft DirectShow Could Allow Remote Code Execution (2929961) Windows XP Critical 12-03-2014
MS14-014 Vulnerability in Silverlight Could Allow Security Feature Bypass (2932677) Microsoft Silverlight Important 12-03-2014
MS14-012 Cumulative Security Update for Internet Explorer (2925418) Internet Explorer Critical 12-03-2014
MS14-015 Vulnerabilities in Windows Kernel-Mode Driver Could Allow Elevation of Privilege (2930275) Windows XP Important 12-03-2014
MS14-016 Vulnerability in Security Account Manager Remote (SAMR) Protocol Could Allow Security Feature Bypass (2934418) Windows XP Critical 12-03-2014
CVE-2014-0322 Internet Explorer 10 Zero-Day Exploit Internet Explorer Critical 17-02-2014
MS14-008 Vulnerability in Microsoft Forefront Protection for Exchange Could Allow Remote Code Execution (2927022) Microsoft Forefront Critical 12-02-2014
MS14-011 Vulnerability in VBScript Scripting Engine Could Allow Remote Code Execution (2928390) VBScript 5.6 Critical 12-02-2014
MS14-005 Vulnerability in Microsoft XML Core Services Could Allow Information Disclosure (2916036) Windows XP Important 12-02-2014
MS14-006 Vulnerability in IPv6 Could Allow Denial of Service (2904659) Windows 8 Important 12-02-2014
MS14-007 Vulnerability in Direct2D Could Allow Remote Code Execution (2912390) Windows 7 Critical 12-02-2014
MS14-009 Vulnerabilities in .NET Framework Could Allow Elevation of Privilege (2916607) Microsoft .NET Important 12-02-2014
MS14-010 Cumulative Security Update for Internet Explorer (2909921) Internet Explorer Critical 12-02-2014
MS14-001 Vulnerabilities in Microsoft Word and Office Web Apps Could Allow Remote Code Execution (2916605) Microsoft Office Important 15-01-2014
MS14-002 Vulnerability in Windows Kernel Could Allow Elevation of Privilege (2914368) Windows XP Important 15-01-2014
MS14-003 Vulnerability in Windows Kernel-Mode Drivers Could Allow Elevation of Privilege (2913602) Windows 7 Important 15-01-2014
MS14-004 Vulnerability in Microsoft Dynamics AX Could Allow Denial of Service (2880826) Microsoft Dynamics Important 15-01-2014
MS13-103 Vulnerability in ASP.NET SignalR Could Allow Elevation of Privilege (2905244) ASP.NET SignalR Important 11-12-2013
MS13-096 Vulnerability in Microsoft Graphics Component Could Allow Remote Code Execution (2908005) Windows Vista Critical 11-12-2013
MS13-097 Cumulative Security Update for Internet Explorer (2898785) Internet Explorer Critical 11-12-2013
MS13-098 Vulnerability in Windows Could Allow Remote Code Execution (2893294) Windows XP Critical 11-12-2013
MS13-099 Vulnerability in Microsoft Scripting Runtime Object Library Could Allow Remote Code Execution (2909158) Windows XP Critical 11-12-2013
MS13-100 Vulnerabilities in Microsoft SharePoint Server Could Allow Remote Code Execution (2904244) Microsoft SharePoint Important 11-12-2013
MS13-101 Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Elevation of Privilege (2880430) Windows XP Important 11-12-2013
MS13-102 Vulnerability in LRPC Client Could Allow Elevation of Privilege (2898715) Windows XP Important 11-12-2013
MS13-104 Vulnerability in Microsoft Office Could Allow Information Disclosure (2909976) Microsoft Office Important 11-12-2013
MS13-105 Vulnerabilities in Microsoft Exchange Server Could Allow Remote Code Execution (2915705) Microsoft Exchange Critical 11-12-2013
MS13-106 Vulnerability in a Microsoft Office Shared Component Could Allow Security Feature Bypass (2905238) Microsoft Office Important 11-12-2013
MS13-088 Cumulative Security Update for Internet Explorer (2888505) Internet Explorer Critical 13-11-2013
MS13-089 Vulnerability in Windows Graphics Device Interface Could Allow Remote Code Execution (2876331) Windows XP Critical 13-11-2013
MS13-090 Cumulative Security Update of ActiveX Kill Bits (2900986) Windows XP Critical 13-11-2013
MS13-091 Vulnerabilities in Microsoft Office Could Allow Remote Code Execution (2885093) Microsoft Office Important 13-11-2013
MS13-092 Vulnerability in Hyper-V Could Allow Elevation of Privilege (2893986) Windows 8 Important 13-11-2013
MS13-093 Vulnerability in Windows Ancillary Function Driver Could Allow Information Disclosure (2875783) Windows XP Important 13-11-2013
MS13-094 Vulnerability in Microsoft Outlook Could Allow Information Disclosure (2894514) Microsoft Office Important 13-11-2013
MS13-095 Vulnerability in Digital Signatures Could Allow Denial of Service (2868626) Windows XP Important 13-11-2013
Microsoft Security Advisory (2896666) Vulnerability in Microsoft Graphics Component Could Allow Remote Code Execution Windows Vista Critical 07-11-2013
MS13-087 Vulnerability in Silverlight Could Allow Information Disclosure (2890788) Microsoft Silverlight Important 09-10-2013
MS13-080 Cumulative Security Update for Internet Explorer (2879017) Internet Explorer Critical 09-10-2013
MS13-081 Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Remote Code Execution (2870008) Windows XP Critical 09-10-2013
MS13-082 Vulnerabilities in .NET Framework Could Allow Remote Code Execution (2878890) Microsoft .NET Critical 09-10-2013
MS13-083 Vulnerability in Windows Common Control Library Could Allow Remote Code Execution (2864058) Windows XP Critical 09-10-2013
MS13-084 Vulnerabilities in Microsoft SharePoint Server Could Allow Remote Code Execution (2885089) Microsoft Windows Important 09-10-2013
MS13-085 Vulnerabilities in Microsoft Excel Could Allow Remote Code Execution (2885080) Microsoft Excel Important 09-10-2013
MS13-086 Vulnerabilities in Microsoft Word Could Allow Remote Code Execution (2885084) Microsoft Word Important 09-10-2013
Microsoft Security Advisory (2887505) Vulnerability in Internet Explorer Could Allow Remote Code Execution Internet Explorer Critical 18-09-2013
MS13-077 Vulnerability in Windows Service Control Manager Could Allow Elevation of Privilege (2872339) Windows 7 Important 11-09-2013
MS13-078 Vulnerability in FrontPage Could Allow Information Disclosure (2825621) Microsoft FrontPage Important 11-09-2013
MS13-067 Vulnerabilities in Microsoft SharePoint Server Could Allow Remote Code Execution (2834052) Microsoft SharePoint Critical 11-09-2013
MS13-068 Vulnerability in Microsoft Outlook Could Allow Remote Code Execution (2756473) Microsoft Office Critical 11-09-2013
MS13-069 Cumulative Security Update for Internet Explorer (2870699) Internet Explorer Critical 11-09-2013
MS13-070 Vulnerability in OLE Could Allow Remote Code Execution (2876217) Windows XP Critical 11-09-2013
MS13-071 Vulnerability in Windows Theme File Could Allow Remote Code Execution (2864063) Windows XP Important 11-09-2013
MS13-072 Vulnerabilities in Microsoft Office Could Allow Remote Code Execution (2845537) Microsoft Office Important 11-09-2013
MS13-073 Vulnerabilities in Microsoft Excel Could Allow Remote Code Execution (2858300) Microsoft Office Important 11-09-2013
MS13-074 Vulnerabilities in Microsoft Access Could Allow Remote Code Execution (2848637) Microsoft Office Important 11-09-2013
MS13-075 Vulnerability in Microsoft Office IME (Chinese) Could Allow Elevation of Privilege (2878687) Microsoft Office Important 11-09-2013
MS13-076 Vulnerabilities in Kernel-Mode Drivers Could Allow Elevation of Privilege (2876315) Windows XP Important 11-09-2013
MS13-079 Vulnerability in Active Directory Could Allow Denial of Service (2853587) Windows Vista Important 11-09-2013
MS13-059 Cumulative Security Update for Internet Explorer (2862772) Internet Explorer Critical 14-08-2013
MS13-060 Vulnerability in Unicode Scripts Processor Could Allow Remote Code Execution (2850869) Windows XP Critical 14-08-2013
MS13-061 Vulnerabilities in Microsoft Exchange Server Could Allow Remote Code Execution (2876063) Microsoft Exchange Critical 14-08-2013
MS13-062 Vulnerability in Remote Procedure Call Could Allow Elevation of Privilege (2849470) Windows XP Important 14-08-2013
MS13-063 Vulnerabilities in Windows Kernel Could Allow Elevation of Privilege (2859537) Windows XP Important 14-08-2013
MS13-064 Vulnerability in Windows NAT Driver Could Allow Denial of Service (2849568) Windows Server Important 14-08-2013
MS13-065 Vulnerability in ICMPv6 could allow Denial of Service (2868623) Windows Vista Important 14-08-2013
MS13-066 Vulnerability in Active Directory Federation Services Could Allow Information Disclosure (2873872) Active Directory Important 14-08-2013
MS13-052 Vulnerabilities in .NET Framework and Silverlight Could Allow Remote Code Execution (2861561) Microsoft .NET Critical 10-07-2013
MS13-053 Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Remote Code Execution (2850851) Windows XP Critical 10-07-2013
MS13-056 Vulnerability in Microsoft DirectShow Could Allow Remote Code Execution (2845187) Windows XP Critical 10-07-2013
MS13-057 Vulnerability in Windows Media Format Runtime Could Allow Remote Code Execution (2847883) Windows XP Critical 10-07-2013
MS13-058 Vulnerability in Windows Defender Could Allow Elevation of Privilege (2847927) Windows 7 Important 10-07-2013
MS13-054 Vulnerability in GDI+ Could Allow Remote Code Execution (2848295) Windows XP Critical 10-07-2013
MS13-055 Cumulative Security Update for Internet Explorer (2846071) Internet Explorer Critical 10-07-2013
MS13-049 Vulnerability in Kernel-Mode Driver Could Allow Denial of Service (2845690) Windows Vista Important 12-06-2013
MS13-047 Cumulative Security Update for Internet Explorer (2838727) Internet Explorer Critical 12-06-2013
MS13-048 Vulnerability in Windows Kernel Could Allow Information Disclosure (2839229) Windows XP Important 12-06-2013
MS13-050 Vulnerability in Windows Print Spooler Components Could Allow Elevation of Privilege (2839894) Windows Vista Important 12-06-2013
MS13-051 Vulnerability in Microsoft Office Could Allow Remote Code Execution (2839571) Microsoft Office Important 12-06-2013
MS13-037 Cumulative Security Update for Internet Explorer (2829530) Internet Explorer Critical 15-05-2013
MS13-038 Security Update for Internet Explorer (2847204) Internet Explorer Critical 15-05-2013
MS13-039 Vulnerability in HTTP.sys Could Allow Denial of Service (2829254) Windows 8 Important 15-05-2013
MS13-040 Vulnerabilities in .NET Framework Could Allow Spoofing (2836440) Microsoft .NET Important 15-05-2013
MS13-041 Vulnerability in Lync Could Allow Remote Code Execution (2834695) Microsoft Communicator Important 15-05-2013
MS13-042 Vulnerabilities in Microsoft Publisher Could Allow Remote Code Execution (2830397) Microsoft Office Important 15-05-2013
MS13-043 Vulnerability in Microsoft Word Could Allow Remote Code Execution (2830399) Microsoft Office Important 15-05-2013
MS13-044 Vulnerability in Microsoft Visio Could Allow Information Disclosure (2834692) Microsoft Visio Important 15-05-2013
MS13-045 Vulnerability in Windows Essentials Could Allow Information Disclosure (2813707) Windows Essentials Important 15-05-2013
MS13-046 Vulnerabilities in Kernel-Mode Drivers Could Allow Elevation Of Privilege (2840221) Windows XP Important 15-05-2013
Microsoft Security Advisory 2847140 Vulnerability in Internet Explorer Could Allow Remote Code Execution Windows XP Critical 08-05-2013
MS13-034 Vulnerability in Microsoft Antimalware Client Could Allow Elevation of Privilege (2823482) Windows Defender Critical 10-04-2013
MS13-028 Cumulative Security Update for Internet Explorer (2817183) Windows 7 Critical 10-04-2013
MS13-029 Vulnerability in Remote Desktop Client Could Allow Remote Code Execution (2828223) Windows XP Critical 10-04-2013
MS13-030 Vulnerability in SharePoint Could Allow Information Disclosure (2827663) Microsoft SharePoint Important 10-04-2013
MS13-031 Vulnerabilities in Windows Kernel Could Allow Elevation of Privilege (2813170) Windows XP Important 10-04-2013
MS13-032 Vulnerability in Active Directory Could Lead to Denial of Service (2830914) Windows XP Important 10-04-2013
MS13-033 Vulnerability in Windows Client/Server Run-time Subsystem (CSRSS) Could Allow Elevation of Privilege (2820917) Windows Server Important 10-04-2013
MS13-035 Vulnerability in HTML Sanitization Component Could Allow Elevation of Privilege (2821818) Microsoft Groove Important 10-04-2013
MS13-036 Vulnerabilities in Kernel-Mode Driver Could Allow Elevation Of Privilege (2829996) Windows XP Important 10-04-2013
MS13-026 Vulnerability in Office Outlook for Mac Could Allow Information Disclosure (2813682) Microsoft Edge Important 13-03-2013
MS13-021 Cumulative Security Update for Internet Explorer (2809289) Windows XP Critical 13-03-2013
MS13-022 Vulnerability in Silverlight Could Allow Remote Code Execution (2814124) Microsoft Silverlight Critical 13-03-2013
MS13-023 Vulnerability in Microsoft Visio Viewer 2010 Could Allow Remote Code Execution (2801261) Microsoft Visio Critical 13-03-2013
MS13-024 Vulnerabilities in SharePoint Could Allow Elevation of Privilege (2780176) Microsoft SharePoint Critical 13-03-2013
MS13-025 Vulnerability in Microsoft OneNote Could Allow Information Disclosure (2816264) Microsoft OneNote Important 13-03-2013
MS13-027 Vulnerabilities in Kernel-Mode Drivers Could Allow Elevation Of Privilege (2807986) Windows XP Important 13-03-2013
MS13-009 Cumulative Security Update for Internet Explorer (2792100) Internet Explorer Critical 13-02-2013
MS13-010 Vulnerability in Vector Markup Language Could Allow Remote Code Execution (2797052) Internet Explorer Critical 13-02-2013
MS13-011 Vulnerability in Media Decompression Could Allow Remote Code Execution (2780091) Windows XP Critical 13-02-2013
MS13-012 Vulnerabilities in Microsoft Exchange Server Could Allow Remote Code Execution (2809279) Microsoft Exchange Critical 13-02-2013
MS13-013 Vulnerabilities in FAST Search Server 2010 for SharePoint Parsing Could Allow Remote Code Execution (2784242) Microsoft FAST Important 13-02-2013
MS13-014 Vulnerability in NFS Server Could Allow Denial of Service (2790978) Windows Server Important 13-02-2013
MS13-015 Vulnerability in .NET Framework Could Allow Elevation of Privilege (2800277) Windows XP Important 13-02-2013
MS13-016 Vulnerabilities in Windows Kernel-Mode Driver Could Allow Elevation of Privilege (2778344) Windows XP Important 13-02-2013
MS13-017 Vulnerabilities in Windows Kernel Could Allow Elevation of Privilege (2799494) Windows XP Important 13-02-2013
MS13-018 Vulnerability in TCP/IP Could Allow Denial of Service (2790655) Windows Vista Important 13-02-2013
MS13-019 Vulnerability in Windows Client/Server Run-time Subsystem (CSRSS) Could Allow Elevation of Privilege (2790113) Windows 7 Important 13-02-2013
MS13-020 Vulnerability in OLE Automation Could Allow Remote Code Execution (2802968) Windows XP Critical 13-02-2013
MS13-008 Security Update for Internet Explorer (2799329) Internet Explorer Critical 16-01-2013
MS13-006 Vulnerability in Microsoft Windows Could Allow Security Feature Bypass (2785220) Windows Vista Important 09-01-2013
MS13-001 Vulnerability in Windows Print Spooler Components Could Allow Remote Code Execution (2769369) Windows 7 Critical 09-01-2013
MS13-002 Vulnerabilities in Microsoft XML Core Services Could Allow Remote Code Execution (2756145) Windows XP Critical 09-01-2013
MS13-003 Vulnerabilities in System Center Operations Manager Could Allow Elevation of Privilege (2748552) Microsoft System Important 09-01-2013
MS13-004 Vulnerabilities in .NET Framework Could Allow Elevation of Privilege (2769324) Windows XP Important 09-01-2013
MS13-005 Vulnerability in Windows Kernel-Mode Driver Could Allow Elevation of Privilege (2778930) Windows Vista Important 09-01-2013
MS13-007 Vulnerability in Open Data Protocol Could Allow Denial of Service (2769327) Windows XP Important 09-01-2013
MS12-077 Cumulative Security Update for Internet Explorer (2761465) Windows Server Critical 12-12-2012
MS12-078 Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Remote Code Execution (2783534) Windows XP Critical 12-12-2012
MS12-079 Vulnerability in Microsoft Word Could Allow Remote Code Execution (2780642) Microsoft Office Critical 12-12-2012
MS12-080 Vulnerabilities in Microsoft Exchange Server Could Allow Remote Code Execution (2784126) Microsoft Exchange Critical 12-12-2012
MS12-081 Vulnerability in Windows File Handling Component Could Allow Remote Code Execution (2758857) Windows XP Critical 12-12-2012
MS12-082 Vulnerability in DirectPlay Could Allow Remote Code Execution (2770660) Windows XP Important 12-12-2012
MS12-083 Vulnerability in IP-HTTPS Component Could Allow Security Feature Bypass (2765809) Windows Server Important 12-12-2012
MS12-071 Cumulative Security Update for Internet Explorer (2761451) Windows Vista Critical 14-11-2012
MS12-072 Vulnerabilities in Windows Shell Could Allow Remote Code Execution (2727528) Windows XP Critical 14-11-2012
MS12-073 Vulnerabilities in Microsoft Internet Information Services (IIS) Could Allow Information Disclosure (2733829) Windows Vista Important 14-11-2012
MS12-074 Vulnerabilities in .NET Framework Could Allow Remote Code Execution (2745030) Windows XP Critical 14-11-2012
MS12-075 Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Remote Code Execution (2761226) Windows XP Critical 14-11-2012
MS12-076 Vulnerabilities in Microsoft Excel Could Allow Remote Code Execution (2720184) Microsoft Office Important 14-11-2012
MS12-065 Vulnerability in Microsoft Works Could Allow Remote Code Execution (2754670) Microsoft Works Important 10-10-2012
MS12-064 Vulnerabilities in Microsoft Word Could Allow Remote Code Execution (2742319) Microsoft Office Critical 10-10-2012
MS12-066 Vulnerability in HTML Sanitization Component Could Allow Elevation of Privilege (2741517) Microsoft Office Important 10-10-2012
MS12-067 Vulnerabilities in FAST Search Server 2010 for SharePoint Parsing Could Allow Remote Code Execution (2742321) Microsoft FAST Important 10-10-2012
MS12-068 Vulnerability in Windows Kernel Could Allow Elevation of Privilege (2724197) Windows Server Important 10-10-2012
MS12-069 Vulnerability in Kerberos Could Allow Denial of Service (2743555) Windows 7 Important 10-10-2012
MS12-070 Vulnerability in SQL Server Could Allow Elevation of Privilege (2754849) Microsoft SQL Important 10-10-2012
MS12-063 Cumulative Security Update for Internet Explorer (2744842) Internet Explorer Critical 24-09-2012
MS12-061 Vulnerability in Visual Studio Team Foundation Server Could Allow Elevation of Privilege (2719584) Microsoft Visual Important 12-09-2012
MS12-062 Vulnerability in System Center Configuration Manager Could Allow Elevation of Privilege (2741528) Microsoft Systems Important 12-09-2012
MS12-052 Cumulative Security Update for Internet Explorer (2722913) Internet Explorer Critical 15-08-2012
MS12-053 Vulnerability in Remote Desktop Could Allow Remote Code Execution (2723135) Windows XP Critical 15-08-2012
MS12-054 Vulnerabilities in Windows Networking Components Could Allow Remote Code Execution (2733594) Windows XP Critical 15-08-2012
MS12-055 Vulnerability in Windows Kernel-Mode Drivers Could Allow Elevation of Privilege (2731847) Windows XP Important 15-08-2012
MS12-056 Vulnerability in JScript and VBScript Engines Could Allow Remote Code Execution (2706045) JScript 5.8 Important 15-08-2012
MS12-057 Vulnerability in Microsoft Office Could Allow Remote Code Execution (2731879) Microsoft Office Important 15-08-2012
MS12-058 Vulnerabilities in Microsoft Exchange Server WebReady Document Viewing Could Allow Remote Code Execution (2740358) Microsoft Exchange Critical 15-08-2012
MS12-059 Vulnerability in Microsoft Visio Could Allow Remote Code Execution (2733918) Microsoft Visio Important 15-08-2012
MS12-060 Vulnerability in Windows Common Controls Could Allow Remote Code Execution (2720573) Microsoft Office Critical 15-08-2012
MS12-044 Cumulative Security Update for Internet Explorer (2719177) Internet Explorer Critical 11-07-2012
MS12-051 Vulnerability in Microsoft Office for Mac Could Allow Elevation of Privilege (2721015) Microsoft Office Important 11-07-2012
MS12-043 Vulnerability in Microsoft XML Core Services Could Allow Remote Code Execution (2722479) Microsoft XML Critical 11-07-2012
MS12-045 Vulnerability in Microsoft Data Access Components Could Allow Remote Code Execution (2698365) Microsoft Data Critical 11-07-2012
MS12-046 Vulnerability in Visual Basic for Applications Could Allow Remote Code Execution (2707960) Microsoft Office Important 11-07-2012
MS12-047 Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Elevation of Privilege (2718523) Windows XP Important 11-07-2012
MS12-048 Vulnerability in Windows Shell Could Allow Remote Code Execution (2691442) Windows XP Important 11-07-2012
MS12-050 Vulnerabilities in SharePoint Could Allow Elevation of Privilege (2695502) Microsoft InfoPath Important 11-07-2012
MS12-040 Vulnerability in Microsoft Dynamics AX Enterprise Portal Could Allow Elevation of Privilege (2709100) Microsoft Dynamics Important 13-06-2012
MS12-036 Vulnerability in Remote Desktop Could Allow Remote Code Execution (2685939) Windows XP Critical 13-06-2012
MS12-037 Cumulative Security Update for Internet Explorer (2699988) Internet Explorer Critical 13-06-2012
MS12-038 Vulnerability in .NET Framework Could Allow Remote Code Execution (2706726) Microsoft .NET Critical 13-06-2012
MS12-039 Vulnerabilities in Lync Could Allow Remote Code Execution (2707956) Microsoft Communicator Important 13-06-2012
MS12-041 Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Elevation of Privilege (2709162) Windows XP Important 13-06-2012
MS12-042 Vulnerabilities in Windows Kernel Could Allow Elevation of Privilege (2711167) Windows XP Important 13-06-2012
MS12-029 Vulnerability in Microsoft Word Could Allow Remote Code Execution (2680352) Microsoft Office Critical 09-05-2012
MS12-030 Vulnerabilities in Microsoft Office Could Allow Remote Code Execution (2663830) Microsoft Office Important 09-05-2012
MS12-031 Vulnerability in Microsoft Visio Viewer 2010 Could Allow Remote Code Execution (2597981) Microsoft Visio Important 09-05-2012
MS12-032 Vulnerability in TCP/IP Could Allow Elevation of Privilege (2688338) Windows Vista Important 09-05-2012
MS12-033 Vulnerability in Windows Partition Manager Could Allow Elevation of Privilege (2690533) Windows Vista Important 09-05-2012
MS12-034 Combined Security Update for Microsoft Office, Windows, .NET Framework, and Silverlight (2681578) Windows XP Critical 09-05-2012
MS12-035 Vulnerabilities in .NET Framework Could Allow Remote Code Execution (2693777) Windows XP Critical 09-05-2012
MS12-023 Cumulative Security Update for Internet Explorer (2675157) Internet Explorer Critical 11-04-2012
MS12-024 Vulnerability in Windows Could Allow Remote Code Execution (2653956) Windows XP Critical 11-04-2012
MS12-025 Vulnerability in .NET Framework Could Allow Remote Code Execution (2671605) Microsoft .NET Critical 11-04-2012
MS12-026 Vulnerabilities in Forefront Unified Access Gateway (UAG) Could Allow Information Disclosure (2663860) Microsoft Forefront Important 11-04-2012
MS12-027 Vulnerability in Windows Common Controls Could Allow Remote Code Execution (2664258) Microsoft Office Critical 11-04-2012
MS12-028 Vulnerability in Microsoft Office Could Allow Remote Code Execution (2639185) Microsoft Office Important 11-04-2012
MS12-017 Vulnerability in DNS Server Could Allow Denial of Service (2647170) Windows Server Important 14-03-2012
MS12-018 Vulnerability in Windows Kernel-Mode Drivers Could Allow Elevation of Privilege (2641653) Windows Vista Important 14-03-2012
MS12-019 Vulnerability in DirectWrite Could Allow Denial of Service (2665364) Windows Vista Medium 14-03-2012
MS12-020 Vulnerabilities in Remote Desktop Could Allow Remote Code Execution (2671387) Windows XP Critical 14-03-2012
MS12-021 Vulnerability in Visual Studio Could Allow Elevation of Privilege (2651019) Microsoft Visual Important 14-03-2012
MS12-022 Vulnerability in Expression Design Could Allow Remote Code Execution (2651018) Microsoft Expression Important 14-03-2012
MS12-014 Vulnerability in Indeo Codec Could Allow Remote Code Execution (2661637) Windows XP Important 15-02-2012
MS12-008 Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Remote Code Execution (2660465) Windows XP Critical 15-02-2012
MS12-009 Vulnerabilities in Ancillary Function Driver Could Allow Elevation of Privilege (2645640) Windows XP Important 15-02-2012
MS12-010 Cumulative Security Update for Internet Explorer (2647516) Internet Explorer Critical 15-02-2012
MS12-011 Vulnerabilities in Microsoft SharePoint Could Allow Elevation of Privilege (2663841) Microsoft SharePoint Important 15-02-2012
MS12-012 Vulnerability in Color Control Panel Could Allow Remote Code Execution (2643719) Windows Server Important 15-02-2012
MS12-013 Vulnerability in C Run-Time Library Could Allow Remote Code Execution (2654428) Windows Vista Critical 15-02-2012
MS12-015 Vulnerabilities in Microsoft Visio Viewer 2010 Could Allow Remote Code Execution (2663510) Microsoft Visio Important 15-02-2012
MS12-016 Vulnerabilities in .NET Framework and Microsoft Silverlight Could Allow Remote Code Execution (2651026) Windows XP Critical 15-02-2012
MS12-001 Vulnerability in Windows Kernel Could Allow Security Feature Bypass (2644615) Windows XP Important 11-01-2012
MS12-002 Vulnerability in Windows Object Packager Could Allow Remote Code Execution (2603381) Windows XP Important 11-01-2012
MS12-003 Vulnerability in Windows Client/Server Run-time Subsystem Could Allow Elevation of Privilege (2646524) Windows XP Important 11-01-2012
MS12-004 Vulnerabilities in Windows Media Could Allow Remote Code Execution (2636391) Windows XP Critical 11-01-2012
MS12-005 Vulnerability in Microsoft Windows Could Allow Remote Code Execution (2584146) Windows XP Important 11-01-2012
MS12-006 Vulnerability in SSL/TLS Could Allow Information Disclosure (2643584) Windows XP Important 11-01-2012
MS12-007 Vulnerability in AntiXSS Library Could Allow Information Disclosure (2607664) Microsoft Anti-Cross Important 11-01-2012
MS11-100 Vulnerabilities in .NET Framework Could Allow Elevation of Privilege (2638420) Windows XP Critical 30-12-2011
MS11-087 Vulnerability in Windows Kernel-Mode Drivers Could Allow Remote Code Execution (2639417) Windows XP Critical 14-12-2011
MS11-088 Vulnerability in Microsoft Office IME (Chinese) Could Allow Elevation of Privilege (2652016) Microsoft Office Important 14-12-2011
MS11-089 Vulnerability in Microsoft Office Could Allow Remote Code Execution (2590602) Microsoft Office Important 14-12-2011
MS11-090 Cumulative Security Update of ActiveX Kill Bits (2618451) Windows XP Critical 14-12-2011
MS11-091 Vulnerabilities in Microsoft Publisher Could Allow Remote Code Execution (2607702) Microsoft Office Important 14-12-2011
MS11-092 Vulnerability in Windows Media Could Allow Remote Code Execution (2648048) Windows XP Critical 14-12-2011
MS11-093 Vulnerability in OLE Could Allow Remote Code Execution (2624667) Windows XP Important 14-12-2011
MS11-094 Vulnerabilities in Microsoft PowerPoint Could Allow Remote Code Execution (2639142) Microsoft Office Important 14-12-2011
MS11-095 Vulnerability in Active Directory Could Allow Remote Code Execution (2640045) Windows XP Important 14-12-2011
MS11-096 Vulnerability in Microsoft Excel Could Allow Remote Code Execution (2640241) Microsoft Office Important 14-12-2011
MS11-097 Vulnerability in Windows Client/Server Run-time Subsystem Could Allow Elevation of Privilege (2620712) Windows XP Important 14-12-2011
MS11-098 Vulnerability in Windows Kernel Could Allow Elevation of Privilege (2633171) Windows XP Important 14-12-2011
MS11-099 Cumulative Security Update for Internet Explorer (2618444) Internet Explorer Important 14-12-2011
MS11-083 Vulnerability in TCP/IP Could Allow Remote Code Execution (2588516) Windows Vista Critical 09-11-2011
MS11-084 Vulnerability in Windows Kernel-Mode Drivers Could Allow Denial of Service (2617657) Windows 7 Medium 09-11-2011
MS11-085 Vulnerability in Windows Mail and Windows Meeting Space Could Allow Remote Code Execution (2620704) Windows Vista Important 09-11-2011
MS11-086 Vulnerability in Active Directory Could Allow Elevation of Privilege (2630837) Windows XP Important 09-11-2011
MS11-075 Vulnerability in Microsoft Active Accessibility Could Allow Remote Code Execution (2623699) Windows Vista Important 12-10-2011
MS11-076 Vulnerability in Windows Media Center Could Allow Remote Code Execution (2604926) Windows Vista Important 12-10-2011
MS11-077 Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Remote Code Execution (2567053) Windows XP Important 12-10-2011
MS11-078 Vulnerability in .NET Framework and Microsoft Silverlight Could Allow Remote Code Execution (2604930) Windows XP Critical 12-10-2011
MS11-079 Vulnerabilities in Microsoft Forefront Unified Access Gateway Could Cause Remote Code Execution (2544641) Microsoft Forefront Important 12-10-2011
MS11-080 Vulnerability in Ancillary Function Driver Could Allow Elevation of Privilege (2592799) Windows XP Important 12-10-2011
MS11-081 Cumulative Security Update for Internet Explorer (2586448) Internet Explorer Critical 12-10-2011
MS11-082 Vulnerabilities in Host Integration Server Could Allow Denial of Service (2607670) Microsoft Host Important 12-10-2011
MS11-070 Vulnerability in WINS Could Allow Elevation of Privilege (2571621) Windows Server Critical 14-09-2011
MS11-071 Vulnerability in Windows Components Could Allow Remote Code Execution (2570947) Windows XP Critical 14-09-2011
MS11-072 Vulnerabilities in Microsoft Excel Could Allow Remote Code Execution (2587505) Microsoft Office Critical 14-09-2011
MS11-073 Vulnerabilities in Microsoft Office Could Allow Remote Code Execution (2587634) Microsoft Office Critical 14-09-2011
MS11-074 Vulnerabilities in Microsoft SharePoint Could Allow Elevation of Privilege (2451858) Microsoft Office Critical 14-09-2011
MS11-057 Cumulative Security Update for Internet Explorer (2559049) Internet Explorer Critical 10-08-2011
MS11-058 Vulnerabilities in DNS Server Could Allow Remote Code Execution (2562485) Windows Server Critical 10-08-2011
MS11-059 Vulnerability in Data Access Components Could Allow Remote Code Execution (2560656) Windows 7 Critical 10-08-2011
MS11-060 Vulnerabilities in Microsoft Visio Could Allow Remote Code Execution (2560978) Microsoft Visio Critical 10-08-2011
MS11-063 Vulnerability in Windows Client/Server Run-time Subsystem Could Allow Elevation of Privilege (2567680) Windows XP Critical 10-08-2011
MS11-064 Vulnerabilities in TCP/IP Stack Could Allow Denial of Service (2563894) Windows Vista Critical 10-08-2011
MS11-065 Vulnerability in Remote Desktop Protocol Could Allow Denial of Service (2570222) Windows XP Critical 10-08-2011
MS11-066 Vulnerability in Microsoft Chart Control Could Allow Information Disclosure (2567943) Windows XP Critical 10-08-2011
MS11-067 Vulnerability in Microsoft Report Viewer Could Allow Information Disclosure (2578230) Microsoft Visual Critical 10-08-2011
MS11-068 Vulnerability in Windows Kernel Could Allow Denial of Service (2556532) Windows Vista Critical 10-08-2011
MS11-069 Vulnerability in .NET Framework Could Allow Information Disclosure (2567951) Windows XP Critical 10-08-2011
MS11-061 Vulnerability in Remote Desktop Web Access Could Allow Elevation of Privilege (2546250) Windows Server Critical 10-08-2011
MS11-062 Vulnerability in Remote Access Service NDISTAPI Driver Could Allow Elevation of Privilege (2566454) Windows XP Critical 10-08-2011
MS11-053 Vulnerability in Bluetooth Stack Could Allow Remote Code Execution (2566220) Windows Vista Critical 13-07-2011
MS11-054 Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Elevation of Privilege (2555917) Windows XP Critical 13-07-2011
MS11-056 Vulnerabilities in Windows Client/Server Run-time Subsystem Could Allow Elevation of Privilege (2507938) Windows XP Critical 13-07-2011
MS11-055 Vulnerability in Microsoft Visio Could Allow Remote Code Execution (2560847) Microsoft Visio Critical 13-07-2011
MS11-037 Vulnerability in MHTML Could Allow Information Disclosure (2544893) Windows XP Critical 15-06-2011
MS11-038 Vulnerability in OLE Automation Could Allow Remote Code Execution (2476490) Windows XP Critical 15-06-2011
MS11-039 Vulnerability in .NET Framework and Microsoft Silverlight Could Allow Remote Code Execution (2514842) Microsoft .NET Critical 15-06-2011
MS11-041 Vulnerability in Windows Kernel-Mode Drivers Could Allow Remote Code Execution (2525694) Windows XP Critical 15-06-2011
MS11-042 Vulnerabilities in Distributed File System Could Allow Remote Code Execution (2535512) Windows XP Critical 15-06-2011
MS11-043 Vulnerability in SMB Client Could Allow Remote Code Execution (2536276) Windows XP Critical 15-06-2011
MS11-044 Vulnerability in .NET Framework Could Allow Remote Code Execution (2538814) Microsoft .NET Critical 15-06-2011
MS11-045 Vulnerabilities in Microsoft Excel Could Allow Remote Code Execution (2537146) Microsoft Excel Critical 15-06-2011
MS11-046 Vulnerability in Ancillary Function Driver Could Allow Elevation of Privilege (2503665) Windows XP Critical 15-06-2011
MS11-047 Vulnerability in Hyper-V Could Allow Denial of Service (2525835) Windows Server Critical 15-06-2011
MS11-048 Vulnerability in SMB Server Could Allow Denial of Service (2536275) Windows Vista Critical 15-06-2011
MS11-049 Vulnerability in the Microsoft XML Editor Could Allow Information Disclosure (2543893) Microsoft InfoPath Critical 15-06-2011
MS11-050 Cumulative Security Update for Internet Explorer (2530548) Internet Explorer Critical 15-06-2011
MS11-051 Vulnerability in Active Directory Certificate Services Web Enrollment Could Allow Elevation of Privilege (2518295) Windows Server Critical 15-06-2011
MS11-052 Vulnerability in Vector Markup Language Could Allow Remote Code Execution (2544521) Internet Explorer Critical 15-06-2011
MS11-040 Vulnerability in Threat Management Gateway Firewall Client Could Allow Remote Code Execution (2520426) Microsoft Forefront Critical 15-06-2011
MS11-035 Vulnerability in WINS Could Allow Remote Code Execution (2524426) Windows Server Critical 11-05-2011
MS11-036 Vulnerabilities in Microsoft PowerPoint Could Allow Remote Code Execution (2545814) Microsoft Office Critical 11-05-2011
MS11-018 Cumulative Security Update for Internet Explorer (2497640) Internet Explorer Critical 13-04-2011
MS11-019 Vulnerabilities in SMB Client Could Allow Remote Code Execution (2511455) Windows XP Critical 13-04-2011
MS11-020 Vulnerability in SMB Server Could Allow Remote Code Execution (2508429) Windows XP Critical 13-04-2011
MS11-021 Vulnerabilities in Microsoft Excel Could Allow Remote Code Execution (2489279) Microsoft Office Critical 13-04-2011
MS11-022 Vulnerabilities in Microsoft PowerPoint Could Allow Remote Code Execution (2489283) Microsoft Office Critical 13-04-2011
MS11-023 Vulnerabilities in Microsoft Office Could Allow Remote Code Execution (2489293) Microsoft Office Critical 13-04-2011
MS11-024 Vulnerability in Windows Fax Cover Page Editor Could Allow Remote Code Execution (2527308) Windows XP Critical 13-04-2011
MS11-025 Vulnerability in Microsoft Foundation Class (MFC) Library Could Allow Remote Code Execution (2500212) Microsoft Visual Critical 13-04-2011
MS11-026 Vulnerability in MHTML Could Allow Information Disclosure (2503658) Windows XP Critical 13-04-2011
MS11-027 Cumulative Security Update of ActiveX Kill Bits (2508272) Windows XP Critical 13-04-2011
MS11-028 Vulnerability in .NET Framework Could Allow Remote Code Execution (2484015) Microsoft .NET Critical 13-04-2011
MS11-029 Vulnerability in GDI+ Could Allow Remote Code Execution (2489979) Windows XP Critical 13-04-2011
MS11-030 Vulnerability in DNS Resolution Could Allow Remote Code Execution (2509553) Windows XP Critical 13-04-2011
MS11-031 Vulnerability in JScript and VBScript Scripting Engines Could Allow Remote Code Execution (2514666) JScript 5.7 Critical 13-04-2011
MS11-032 Vulnerability in the OpenType Compact Font Format (CFF) Driver Could Allow Remote Code Execution (2507618) Windows XP Critical 13-04-2011
MS11-033 Vulnerability in WordPad Text Converters Could Allow Remote Code Execution (2485663) Windows XP Critical 13-04-2011
MS11-034 Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Elevation of Privilege (2506223) Windows XP Critical 13-04-2011
APSA11-01 Security Advisory for Adobe Flash Player, Adobe Reader and Acrobat Adobe Flash Critical 18-03-2011
MS11-015 Vulnerabilities in Windows Media Could Allow Remote Code Execution (2510030) Windows XP Critical 09-03-2011
MS11-016 Vulnerability in Microsoft Groove Could Allow Remote Code Execution (2494047) Microsoft Groove Critical 09-03-2011
MS11-017 Vulnerability in Remote Desktop Client Could Allow Remote Code Execution (2508062) Windows XP Critical 09-03-2011
MS11-003 Cumulative Security Update for Internet Explorer (2482017) Internet Explorer Critical 09-02-2011
MS11-004 Vulnerability in Internet Information Services (IIS) FTP Service Could Allow Remote Code Execution (2489256) Windows XP Critical 09-02-2011
MS11-005 Vulnerability in Active Directory Could Allow Denial of Service (2478953) Windows Server Critical 09-02-2011
MS11-006 Vulnerability in Windows Shell Graphics Processing Could Allow Remote Code Execution (2483185) Windows XP Critical 09-02-2011
MS11-007 Vulnerability in the OpenType Compact Font Format (CFF) Driver Could Allow Remote Code Execution (2485376) Windows XP Critical 09-02-2011
MS11-008 Vulnerabilities in Microsoft Visio Could Allow Remote Code Execution (2451879) Microsoft Visio Critical 09-02-2011
MS11-009 Vulnerability in JScript and VBScript Scripting Engines Could Allow Information Disclosure (2475792) Windows 7 Critical 09-02-2011
MS11-010 Vulnerability in Windows Client/Server Run-time Subsystem Could Allow Elevation of Privilege (2476687) Windows XP Critical 09-02-2011
MS11-011 Vulnerabilities in Windows Kernel Could Allow Elevation of Privilege (2393802) Windows XP Critical 09-02-2011
MS11-012 Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Elevation of Privilege (2479628) Windows XP Critical 09-02-2011
MS11-013 Vulnerabilities in Kerberos Could Allow Elevation of Privilege (2496930) Windows XP Critical 09-02-2011
MS11-014 Vulnerability in Local Security Authority Subsystem Service Could Allow Local Elevation of Privilege (2478960) Windows XP Critical 09-02-2011
MS11-001 Vulnerability in Windows Backup Manager Could Allow Remote Code Execution (2478935) Windows XP Critical 12-01-2011
MS11-002 Vulnerabilities in Microsoft Data Access Components Could Allow Remote Code Execution (2451910) Windows Vista Critical 12-01-2011
MS10-106 Vulnerability in Microsoft Exchange Server Could Allow Denial of Service (2407132) Microsoft Exchange Critical 15-12-2010
MS10-090 Cumulative Security Update for Internet Explorer (2416400) Internet Explorer High 15-12-2010
MS10-091 Vulnerabilities in the OpenType Font (OTF) Driver Could Allow Remote Code Execution (2296199) Windows XP Critical 15-12-2010
MS10-092 Vulnerability in Task Scheduler Could Allow Elevation of Privilege (2305420) Windows Vista Critical 15-12-2010
MS10-093 Vulnerability in Windows Movie Maker Could Allow Remote Code Execution (2424434) Windows XP Critical 15-12-2010
MS10-094 Vulnerability in Windows Media Encoder Could Allow Remote Code Execution (2447961) Windows XP Critical 15-12-2010
MS10-095 Vulnerability in Microsoft Windows Could Allow Remote Code Execution (2385678) Windows 7 Critical 15-12-2010
MS10-096 Vulnerability in Windows Address Book Could Allow Remote Code Execution (2423089) Windows XP Critical 15-12-2010
MS10-097 Insecure Library Loading in Internet Connection Signup Wizard Could Allow Remote Code Execution (2443105) Windows XP Critical 15-12-2010
MS10-098 Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Elevation of Privilege (2436673) Windows XP Critical 15-12-2010
MS10-099 Vulnerability in Routing and Remote Access Could Allow Elevation of Privilege (2440591) Windows XP Critical 15-12-2010
MS10-100 Vulnerability in Consent User Interface Could Allow Elevation of Privilege (2442962) Windows Vista Critical 15-12-2010
MS10-101 Vulnerability in Windows Netlogon Service Could Allow Denial of Service (2207559) Windows Server Critical 15-12-2010
MS10-102 Vulnerability in Hyper-V Could Allow Denial of Service (2345316) Windows Server Critical 15-12-2010
MS10-103 Vulnerabilities in Microsoft Publisher Could Allow Remote Code Execution (2292970) Microsoft Office Critical 15-12-2010
MS10-104 Vulnerability in Microsoft SharePoint Could Allow Remote Code Execution (2455005) Microsoft Office Critical 15-12-2010
MS10-105 Vulnerabilities in Microsoft Office Graphics Filters Could Allow for Remote Code Execution (968095) Microsoft Office Critical 15-12-2010
MS10-087 Vulnerabilities in Microsoft Office Could Allow Remote Code Execution (2423930) Microsoft Office Critical 10-11-2010
MS10-088 Vulnerabilities in Microsoft PowerPoint Could Allow Remote Code Execution (2293386) Microsoft Office Critical 10-11-2010
MS10-089 Vulnerabilities in Forefront Unified Access Gateway (UAG) Could Allow Elevation of Privilege (2316074) Forefront Unified Critical 10-11-2010
MS10-071 Cumulative Security Update for Internet Explorer (2360131) Microsoft Internet Critical 13-10-2010
MS10-072 Vulnerabilities in SafeHTML Could Allow Information Disclosure (2412048) Microsoft Office Critical 13-10-2010
MS10-073 Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Elevation of Privilege (981957) Windows 7 Critical 13-10-2010
MS10-074 Vulnerability in Microsoft Foundation Classes Could Allow Remote Code Execution (2387149) Windows 7 Critical 13-10-2010
MS10-075 Vulnerability in Media Player Network Sharing Service Could Allow Remote Code Execution (2281679) Windows 7 Critical 13-10-2010
MS10-076 Vulnerability in the Embedded OpenType Font Engine Could Allow Remote Code Execution (982132) Windows 7 Critical 13-10-2010
MS10-077 Vulnerability in .NET Framework Could Allow Remote Code Execution (2160841) Windows 7 Critical 13-10-2010
MS10-078 Vulnerabilities in the OpenType Font (OTF) Format Driver Could Allow Elevation of Privilege (2279986) Windows Server Critical 13-10-2010
MS10-079 Vulnerabilities in Microsoft Word Could Allow Remote Code Execution (2293194) Microsoft Office Critical 13-10-2010
MS10-080 Vulnerabilities in Microsoft Excel Could Allow Remote Code Execution (2293211) Microsoft Office Critical 13-10-2010
MS10-081 Vulnerability in Windows Common Control Library Could Allow Remote Code Execution (2296011) Windows 7 Critical 13-10-2010
MS10-082 Vulnerability in Windows Media Player Could Allow Remote Code Execution (2378111) Windows 7 Critical 13-10-2010
MS10-083 Vulnerability in COM Validation in Windows Shell and WordPad Could Allow Remote Code Execution (2405882) Windows 7 Critical 13-10-2010
MS10-084 Vulnerability in Windows Local Procedure Call Could Cause Elevation of Privilege (2360937) Windows Server Critical 13-10-2010
MS10-085 Vulnerability in SChannel Could Allow Denial of Service (2207566) Windows 7 Critical 13-10-2010
MS10-086 Vulnerability in Windows Shared Cluster Disks Could Allow Tampering (2294255) Windows Server Critical 13-10-2010
MS10-070 Vulnerability in ASP.NET Could Allow Information Disclosure (2418042) Windows 7 Critical 29-09-2010
MS10-061 Vulnerability in Print Spooler Service Could Allow Remote Code Execution (2347290) Windows 7 Critical 15-09-2010
MS10-062 Vulnerability in MPEG-4 Codec Could Allow Remote Code Execution (975558) Windows Server Critical 15-09-2010
MS10-063 Vulnerability in Unicode Scripts Processor Could Allow Remote Code Execution (2320113) Windows Server Critical 15-09-2010
MS10-064 Vulnerability in Microsoft Outlook Could Allow Remote Code Execution (2315011) 2007 Microsoft Critical 15-09-2010
MS10-065 Vulnerabilities in Microsoft Internet Information Services (IIS) Could Allow Remote Code Execution (2267960) Windows 7 Critical 15-09-2010
MS10-066 Vulnerability in Remote Procedure Call Could Allow Remote Code Execution (982802) Windows Server Critical 15-09-2010
MS10-067 Vulnerability in WordPad Text Converters Could Allow Remote Code Execution (2259922) Windows Server Critical 15-09-2010
MS10-068 Vulnerability in Local Security Authority Subsystem Service Could Allow Elevation of Privilege (983539) Windows 7 Critical 15-09-2010
MS10-069 Vulnerability in Windows Client/Server Runtime Subsystem Could Allow Elevation of Privilege (2121546) Windows Server Critical 15-09-2010
MS10-048 Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Elevation of Privilege (2160329) Windows 7 Critical 11-08-2010
MS10-047 Vulnerabilities in Windows Kernel Could Allow Elevation of Privilege (981852) Windows 7 Critical 11-08-2010
MS10-049 Vulnerabilities in SChannel could allow Remote Code Execution (980436) Microsoft Windows Critical 11-08-2010
MS10-050 Vulnerability in Windows Movie Maker Could Allow Remote Code Execution (981997) Windows Vista Critical 11-08-2010
MS10-051 Vulnerability in Microsoft XML Core Services Could Allow Remote Code Execution (2079403) Windows 7 Critical 11-08-2010
MS10-052 Vulnerability in Microsoft MPEG Layer-3 Codecs Could Allow Remote Code Execution (2115168) Windows Server Critical 11-08-2010
MS10-053 Cumulative Security Update for Internet Explorer (2183461) Internet Explorer Critical 11-08-2010
MS10-054 Vulnerabilities in SMB Server Could Allow Remote Code Execution (982214) Windows 7 Critical 11-08-2010
MS10-055 Vulnerability in Cinepak Codec Could Allow Remote Code Execution (982665) Windows 7 Critical 11-08-2010
MS10-056 Vulnerabilities in Microsoft Office Word Could Allow Remote Code Execution (2269638) 2007 Microsoft Critical 11-08-2010
MS10-057 Vulnerability in Microsoft Office Excel Could Allow Remote Code Execution (2269707) Microsoft Office Critical 11-08-2010
MS10-058 Vulnerabilities in TCP/IP Could Allow Elevation of Privilege (978886) Windows 7 Critical 11-08-2010
MS10-059 Vulnerabilities in the Tracing Feature for Services Could Allow Elevation of Privilege (982799) Windows 7 Critical 11-08-2010
MS10-060 Vulnerabilities in the Microsoft .NET Common Language Runtime and in Microsoft Silverlight Could Allow Remote Code Execution (2265906) Microsoft .NET Critical 11-08-2010
MS10-046 Vulnerability in Windows Shell Could Allow Remote Code Execution (2286198) Windows 7 Critical 03-08-2010
2286198 Vulnerability in Windows Shell Could Allow Remote Code Execution (2286198) Windows XP Critical 17-07-2010
MS10-042 Vulnerability in Help and Support Center Could Allow Remote Code Execution (2229593) Windows 7 Critical 14-07-2010
MS10-043 Vulnerability in Canonical Display Driver Could Allow Remote Code Execution (2032276) 2007 Microsoft Critical 14-07-2010
MS10-044 Vulnerabilities in Microsoft Office Access ActiveX Controls Could Allow Remote Code Execution (982335) Microsoft Office Critical 14-07-2010
MS10-045 Vulnerability in Microsoft Office Outlook Could Allow Remote Code Execution (978212) Microsoft Windows Critical 09-06-2010
MS10-032 Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Elevation of Privilege (979559) Microsoft Windows Critical 09-06-2010
MS10-033 Vulnerabilities in Media Decompression Could Allow Remote Code Execution (979902) Microsoft Windows Critical 09-06-2010
MS10-034 Cumulative Security Update of ActiveX Kill Bits (980195) Internet Explorer Critical 09-06-2010
MS10-035 Cumulative Security Update for Internet Explorer (982381) 2007 Microsoft Critical 09-06-2010
MS10-036 Vulnerability in COM Validation in Microsoft Office Could Allow Remote Code Execution (983235) Microsoft Windows Critical 09-06-2010
MS10-037 Vulnerability in the OpenType Compact Font Format (CFF) Driver Could Allow Elevation of Privilege (980218) Microsoft Office Critical 09-06-2010
MS10-038 Vulnerabilities in Microsoft Office Excel Could Allow Remote Code Execution (2027452) Microsoft Office Critical 09-06-2010
MS10-039 Vulnerabilities in Microsoft SharePoint Could Allow Elevation of Privilege (2028554) Internet Information Critical 09-06-2010
MS10-040 Vulnerability in Internet Information Services Could Allow Remote Code Execution (982666) Microsoft .NET Critical 09-06-2010
MS10-041 Vulnerability in Microsoft .NET Framework Could Allow Tampering (981343) Microsoft Outlook Critical 12-05-2010
MS10-030 Vulnerability in Outlook Express and Windows Mail Could Allow Remote Code Execution (978542) 2007 Microsoft Critical 12-05-2010
MS10-031 Vulnerability in Microsoft Visual Basic for Applications Could Allow Remote Code Execution (978213) Microsoft Windows Critical 14-04-2010
MS10-019 Vulnerabilities in Windows Could Allow Remote Code Execution (981210) Microsoft Windows Critical 14-04-2010
MS10-020 Vulnerabilities in SMB Client Could Allow Remote Code Execution (980232) Microsoft Windows Critical 14-04-2010
MS10-021 Vulnerabilities in Windows Kernel Could Allow Elevation of Privilege (979683) VBScript 5.1 Critical 14-04-2010
MS10-022 Vulnerability in VBScript Scripting Engine Could Allow Remote Code Execution (981169) Microsoft Office Critical 14-04-2010
MS10-023 Vulnerability in Microsoft Office Publisher Could Allow Remote Code Execution (981160) Microsoft Exchange Critical 14-04-2010
MS10-024 Vulnerabilities in Microsoft Exchange and Windows SMTP Service Could Allow Denial of Service (981832) Microsoft Windows High 14-04-2010
MS10-025 Vulnerability in Microsoft Windows Media Services Could Allow Remote Code Execution (980858) Microsoft Windows Critical 14-04-2010
MS10-026 Vulnerability in Microsoft MPEG Layer-3 Codecs Could Allow Remote Code Execution (977816) Windows Media Critical 14-04-2010
MS10-027 Vulnerability in Windows Media Player Could Allow Remote Code Execution (979402) Microsoft Office Critical 14-04-2010
MS10-028 Vulnerabilities in Microsoft Visio Could Allow Remote Code Execution (980094) Microsoft Windows Critical 14-04-2010
MS10-029 Vulnerability in Windows ISATAP Component Could Allow Spoofing (978338) Microsoft Internet High 30-03-2010
981374 Vulnerability in Internet Explorer Could Allow Remote Code Execution: (981374) Microsoft Windows Critical 11-03-2010
MS10-018 Cumulative Security Update for Internet Explorer (980182) Windows Movie Critical 10-03-2010
MS10-016 Vulnerability in Windows Movie Maker Could Allow Remote Code Execution (975561) Microsoft Excel Critical 10-03-2010
981169 Vulnerability in VBScript Could Allow Remote Code Execution (981169) Microsoft Windows Critical 04-03-2010
MS10-017 Vulnerabilities in Microsoft Office Excel Could Allow Remote Code Execution (980150) 2007 Microsoft Critical 10-02-2010
MS10-003 Vulnerability in Microsoft Office (MSO) Could Allow Remote Code Execution (978214) Microsoft Office Critical 10-02-2010
MS10-004 Vulnerabilities in Microsoft Office PowerPoint Could Allow Remote Code Execution (975416) Microsoft Windows Critical 10-02-2010
MS10-005 Vulnerability in Microsoft Paint Could Allow Remote Code Execution (978706) Microsoft Windows Critical 10-02-2010
MS10-006 Vulnerabilities in SMB Client Could Allow Remote Code Execution (978251) Microsoft Windows Critical 10-02-2010
MS10-007 Vulnerability in Windows Shell Handler Could Allow Remote Code Execution (975713) Microsoft Windows Critical 10-02-2010
MS10-008 Cumulative Security Update of ActiveX Kill Bits (978262) Windows Vista, Critical 10-02-2010
MS10-009 Vulnerabilities in Windows TCP/IP Could Allow Remote Code Execution (974145) Windows Server Critical 10-02-2010
MS10-010 Vulnerability in Windows Server 2008 Hyper-V Could Allow Denial of Service (977894) Microsoft Windows Critical 10-02-2010
MS10-011 Vulnerability in Windows Client/Server Run-time Subsystem Could Allow Elevation of Privilege (978037) Microsoft Windows Critical 10-02-2010
MS10-012 Vulnerabilities in SMB Server Could Allow Remote Code Execution (971468) Microsoft Windows Critical 10-02-2010
MS10-013 Vulnerability in Microsoft DirectShow Could Allow Remote Code Execution (977935) Microsoft Windows Critical 10-02-2010
MS10-014 Vulnerability in Kerberos Could Allow Denial of Service (977290) Microsoft Windows Critical 10-02-2010
MS10-015 Vulnerabilities in Windows Kernel Could Allow Elevation of Privilege (977165) Internet Explorer Critical 22-01-2010
979352 Vulnerability in Internet Explorer Could Allow Remote Code Execution (979352) Internet Explorer Critical 16-01-2010
MS10-002 Cumulative Security Update for Internet Explorer (978207) Internet Explorer Critical 16-01-2010
MS10-001 Vulnerability in the Embedded OpenType Font Engine Could Allow Remote Code Execution (972270) Microsoft Windows Critical 13-01-2010
MS09-069 Vulnerability in Local Security Authority Subsystem Service Could Allow Denial of Service (974392) Windows 2000 Critical 08-12-2009
MS09-070 Vulnerabilities in Active Directory Federation Services Could Allow Remote Code Execution (971726) Windows Server Critical 08-12-2009
MS09-071 Vulnerabilities in Internet Authentication Service Could Allow Remote Code Execution (974318) Microsoft Windows Critical 08-12-2009
MS09-072 Cumulative Security Update for Internet Explorer (976325) Internet Explorer Critical 08-12-2009
MS09-073 Vulnerability in WordPad and Office Text Converters Could Allow Remote Code Execution (975539) Microsoft Office Critical 08-12-2009
MS09-074 Vulnerability in Microsoft Office Project Could Allow Remote Code Execution (967183) Microsoft Office Critical 08-12-2009
MS09-063 Vulnerability in Web Services on Devices API Could Allow Remote Code Execution (973565) Windows Server Critical 13-11-2009
MS09-064 Vulnerability in License Logging Server Could Allow Remote Code Execution (974783) Microsoft Windows Critical 13-11-2009
MS09-065 Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Remote Code Execution (969947) Microsoft Windows Critical 13-11-2009
MS09-066 Vulnerability in Active Directory Could Allow Denial of Service (973309) Microsoft Windows Critical 13-11-2009
MS09-067 Vulnerabilities in Microsoft Office Excel Could Allow Remote Code Execution (972652) 2007 Microsoft Critical 13-11-2009
MS09-068 Vulnerability in Microsoft Office Word Could Allow Remote Code Execution (976307) Microsoft Office Critical 13-11-2009
MS09-036 Vulnerability in ASP.NET in Microsoft Windows Could Allow Denial of Service (970957) Windows Server Critical 12-08-2009
MS09-037 Vulnerabilities in Microsoft Active Template Library (ATL) Could Allow Remote Code Execution (973908) Microsoft Windows Critical 12-08-2009
MS09-038 Vulnerabilities in Windows Media File Processing Could Allow Remote Code Execution (971557) Microsoft Windows Critical 12-08-2009
MS09-039 Vulnerabilities in WINS Could Allow Remote Code Execution (969883) Microsoft Windows Critical 12-08-2009
MS09-040 Vulnerability in Message Queuing Could Allow Elevation of Privilege (971032) Microsoft Windows Critical 12-08-2009
MS09-041 Vulnerability in Workstation Service Could Allow Elevation of Privilege (971657) Microsoft Windows Critical 12-08-2009
MS09-042 Vulnerability in Telnet Could Allow Remote Code Execution (960859) Microsoft Windows Critical 12-08-2009
MS09-043 Vulnerabilities in Microsoft Office Web Components Could Allow Remote Code Execution (957638) Microsoft Internet Critical 12-08-2009
MS09-044 Vulnerabilities in Remote Desktop Connection Could Allow Remote Code Execution (970927) Microsoft Windows Critical 12-08-2009
MS09-028 Vulnerabilities in Microsoft DirectShow Could Allow Remote Code Execution (971633) Microsoft DirectX Critical 15-07-2009
MS09-029 Vulnerabilities in the Embedded OpenType Font Engine Could Allow Remote Code Execution (961371) Microsoft Windows Critical 15-07-2009
MS09-030 Vulnerability in Microsoft Office Publisher Could Allow Remote Code Execution (969516) 2007 Microsoft Critical 15-07-2009
MS09-031 Vulnerability in Microsoft ISA Server 2006 Could Cause Elevation of Privilege (970953) Microsoft Internet Critical 15-07-2009
MS09-032 Cumulative Security Update of ActiveX Kill Bits (973346) Microsoft Windows Critical 15-07-2009
MS09-033 Vulnerability in Virtual PC and Virtual Server Could Allow Elevation of Privilege (969856) Microsoft Virtual Critical 15-07-2009
MS09-018 Vulnerabilities in Active Directory Could Allow Remote Code Execution (971055) Microsoft Windows Critical 10-06-2009
MS09-020 Vulnerabilities in Internet Information Services (IIS) Could Allow Elevation of Privilege (970483) Microsoft Windows Critical 10-06-2009
MS09-022 Vulnerabilities in Windows Print Spooler Could Allow Remote Code Execution (961501) Microsoft Windows Critical 10-06-2009
MS09-023 Vulnerability in Windows Search Could Allow Information Disclosure (963093) Windows XP Critical 10-06-2009
MS09-024 Vulnerability in Microsoft Works Converters Could Allow Remote Code Execution (957632) Microsoft Office Critical 10-06-2009
MS09-026 Vulnerability in RPC Could Allow Elevation of Privilege (970238) Microsoft Windows Critical 10-06-2009
MS09-027 Vulnerabilities in Microsoft Office Word Could Allow Remote Code Execution (969514) Microsoft Office Critical 10-06-2009
MS09-019 Cumulative Security Update for Internet Explorer (969897) Internet Explorer Critical 10-06-2009
MS09-021 Vulnerabilities in Microsoft Office Excel Could Allow Remote Code Execution (969462) Microsoft Excel Critical 10-06-2009
MS09-025 Vulnerabilities in Windows Kernel Could Allow Elevation of Privilege (968537) Microsoft Windows Critical 10-06-2009
MS09-017 Vulnerabilities in Microsoft Office PowerPoint Could Allow Remote Code Execution (967340) 2007 Microsoft Critical 13-05-2009
MS09-009 Vulnerabilities in Microsoft Office Excel Could Cause Remote Code Execution (968557) 2007 Microsoft Critical 15-04-2009
MS09-010 Vulnerabilities in WordPad and Office Text Converters Could Allow Remote Code Execution (960477) Microsoft Office Critical 15-04-2009
MS09-011 Vulnerability in Microsoft DirectShow Could Allow Remote Code Execution (961373) DirectX 9.0 Critical 15-04-2009
MS09-012 Vulnerabilities in Windows Could Allow Elevation of Privilege (959454) Microsoft Windows Critical 15-04-2009
MS09-013 Vulnerabilities in Windows HTTP Services Could Allow Remote Code Execution (960803) Microsoft Windows Critical 15-04-2009
MS09-014 Cumulative Security Update for Internet Explorer (963027) Microsoft Internet Critical 15-04-2009
MS09-015 Blended Threat Vulnerability in SearchPath Could Allow Elevation of Privilege (959426) Microsoft Windows Critical 15-04-2009
MS09-016 Vulnerabilities in Microsoft ISA Server and Forefront Threat Management Gateway (Medium Business Edition) Could Cause Denial of Service (961759) Microsoft Edge Critical 15-04-2009
MS09-007 Vulnerability in SChannel Could Allow Spoofing (960225) Microsoft Windows Low 11-03-2009
MS09-008 Vulnerabilities in DNS and WINS Server Could Allow Spoofing (962238) DNS server Critical 11-03-2009
MS09-006 Vulnerabilities in Windows Kernel Could Allow Remote Code Execution (958690) Microsoft Windows Critical 11-03-2009
MS09-003 Vulnerabilities in Microsoft Exchange Could Allow Remote Code Execution (959239) Microsoft Exchange Critical 11-02-2009
MS09-004 Vulnerability in Microsoft SQL Server Could Allow Remote Code Execution (959420) SQL Server Critical 11-02-2009
MS09-002 Cumulative Security Update for Internet Explorer (961260) Windows Internet Critical 11-02-2009
MS09-005 Vulnerabilities in Microsoft Office Visio Could Allow Remote Code Execution (957634) Microsoft Office Critical 11-02-2009
MS09-001 Vulnerabilities in SMB Could Allow Remote Code Execution (958687) Microsoft Windows Critical 14-01-2009
MS15-059 Vulnerabilities in Microsoft Office Could Allow Remote Code Execution (3064949) Microsoft Office Important 14-01-2009
MS08-078 Security Update for Internet Explorer (960714) Microsoft Internet High 18-12-2008
MS08-077 Vulnerability in Microsoft Office SharePoint Server Could Cause Elevation of Privilege (957175) Microsoft Office Critical 10-12-2008
MS08-076 Vulnerabilities in Windows Media Components Could Allow Remote Code Execution (959807) Microsoft Windows Critical 10-12-2008
MS08-075 Vulnerabilities in Windows Search Could Allow Remote Code Execution (959349) Windows Server Critical 10-12-2008
MS08-074 Vulnerabilities in Microsoft Office Excel Could Allow Remote Code Execution (959070) Microsoft Excel Critical 10-12-2008
MS08-073 Cumulative Security Update for Internet Explorer (958215) Internet Explorer Critical 10-12-2008
MS08-072 Vulnerabilities in Microsoft Office Word Could Allow Remote Code Execution (957173) Microsoft Office Critical 10-12-2008
MS08-071 Vulnerabilities in GDI Could Allow Remote Code Execution (956802) Microsoft Windows Critical 10-12-2008
MS08-070 Vulnerabilities in Visual Basic 6.0 Runtime Extended Files (ActiveX Controls) Could Allow Remote Code Execution (932349) Microsoft Office Critical 10-12-2008
MS08-069 Vulnerabilities in Microsoft XML Core Services Could Allow Remote Code Execution (955218) Microsoft XML Critical 12-11-2008
MS08-068 Vulnerability in SMB Could Allow Remote Code Execution (957097) Microsoft Windows Critical 12-11-2008
MS08-066 Vulnerability in the Microsoft Ancillary Function Driver Could Allow Elevation of Privilege (956803) Microsoft Windows Critical 15-10-2008
MS08-065 Vulnerability in Message Queuing Could Allow Remote Code Execution (951071) Microsoft Windows Critical 15-10-2008
MS08-064 Vulnerability in Virtual Address Descriptor Manipulation Could Allow Elevation of Privilege (956841) Microsoft Windows Critical 15-10-2008
MS08-063 Vulnerability in SMB Could Allow Remote Code Execution (957095) Microsoft Windows Critical 15-10-2008
MS08-062 Vulnerability in Windows Internet Printing Service Could Allow Remote Code Execution (953155) Microsoft Windows Critical 15-10-2008
MS08-061 Vulnerabilities in Windows Kernel Could Allow Elevation of Privilege (954211) Microsoft Windows Critical 15-10-2008
MS08-060 Vulnerability in Active Directory Could Allow Remote Code Execution (957280) Active Directory Critical 15-10-2008
MS08-059 Vulnerability in Host Integration Server RPC Service Could Allow Remote Code Execution (956695) Microsoft Host Critical 15-10-2008
MS08-058 Cumulative Security Update for Internet Explorer (956390) Microsoft Internet Critical 15-10-2008
MS08-057 Vulnerabilities in Microsoft Excel Could Allow Remote Code Execution (956416) Microsoft Excel Critical 15-10-2008
MS08-056 Vulnerability in Microsoft Office Could Allow Information Disclosure(957699) Microsoft Office Critical 15-10-2008
MS08-055 Vulnerability in Microsoft Office Could Allow Remote Code Execution (955047) Microsoft Office Critical 10-09-2008
MS08-054 Vulnerability in Windows Media Player Could Allow Remote Code Execution (954154) Windows Media Critical 10-09-2008
MS08-053 Vulnerability in Windows Media Encoder 9 Could Allow Remote Code Execution (954156) Windows Media Critical 10-09-2008
MS08-052 Vulnerabilities in GDI+ Could Allow Remote Code Execution (954593) Windows Server Critical 10-09-2008
MS08-051 Vulnerabilities in Microsoft PowerPoint Could Allow Remote Code Execution (949785) 2007 Microsoft Critical 13-08-2008
MS08-050 Vulnerability in Windows Messenger Could Allow Information Disclosure (955702) Windows Messenger Critical 13-08-2008
MS08-049 Vulnerabilities in Event System Could Allow Remote Code Execution (950974) Microsoft Windows Critical 13-08-2008
MS08-048 Security Update for Outlook Express and Windows Mail (951066) Microsoft Outlook Critical 13-08-2008
MS08-047 Vulnerability in IPsec Policy Processing Could Allow Information Disclosure (953733) Windows Vista Critical 13-08-2008
MS08-046 Vulnerability in Microsoft Windows Image Color Management System Could Allow Remote Code Execution (952954) Microsoft Windows Critical 13-08-2008
MS08-045 Cumulative Security Update for Internet Explorer (953838) Microsoft Internet Critical 13-08-2008
MS08-044 Vulnerabilities in Microsoft Office Filters Could Allow Remote Code Execution (924090) Microsoft Office Critical 13-08-2008
MS08-043 Vulnerabilities in Microsoft Excel Could Allow Remote Code Execution (954066) Microsoft Office Critical 13-08-2008
MS08-042 Vulnerability in Microsoft Word Could Allow Remote Code Execution (955048) Microsoft Office Critical 13-08-2008
MS08-041 Vulnerability in the ActiveX Control for the Snapshot Viewer for Microsoft Access Could Allow Remote Code Execution (955617) Microsoft Access Critical 13-08-2008
MS08-040 Vulnerabilities in Microsoft SQL Server Could Allow Elevation of Privilege (941203) Microsoft Data Critical 09-07-2008
MS08-039 Vulnerabilities in Outlook Web Access for Exchange Server Could Allow Elevation of Privilege (953747) Microsoft Exchange Critical 09-07-2008
MS08-038 Vulnerability in Windows Explorer Could Allow Remote Code Execution (950582) Windows Server Critical 09-07-2008
MS08-037 Vulnerabilities in DNS Could Allow Spoofing (953230) Microsoft Windows Critical 09-07-2008
MS08-036 Vulnerabilities in Pragmatic General Multicast (PGM) Could Allow Denial of Service (950762) Microsoft Windows Critical 11-06-2008
MS08-035 Vulnerability in Active Directory Could Allow Denial of Service (953235) Microsoft Windows Critical 11-06-2008
MS08-034 Vulnerability in WINS Could Allow Elevation of Privilege (948745) Microsoft Windows Critical 11-06-2008
MS08-033 Vulnerabilities in DirectX Could Allow Remote Code Execution (951698) Microsoft Windows Critical 11-06-2008
MS08-032 Cumulative Security Update of ActiveX Kill Bits (950760) Microsoft Windows Critical 11-06-2008
MS08-031 Cumulative Security Update for Internet Explorer (950759) Microsoft Internet Critical 11-06-2008
MS08-030 Vulnerability in Bluetooth Stack Could Allow Remote Code Execution (951376) Windows XP Critical 11-06-2008
MS08-029 Vulnerabilities in Microsoft Malware Protection Engine Could Allow Denial of Service (952044) Microsoft Windows Critical 14-05-2008
MS08-028 Vulnerability in Microsoft Jet Database Engine Could Allow Remote Code Execution (950749) Microsoft Windows Critical 14-05-2008
MS08-027 Vulnerability in Microsoft Publisher Could Allow Remote Code Execution (951208) Microsoft Office Critical 14-05-2008
MS08-026 Vulnerabilities in Microsoft Word Could Allow Remote Code Execution(951207) Microsoft Office Critical 14-05-2008
MS08-025 Vulnerability in Windows Kernel Could Allow Elevation of Privilege (941693) Microsoft Windows Critical 09-04-2008
MS08-024 Cumulative Security Update for Internet Explorer (947864) Microsoft Internet Critical 09-04-2008
MS08-023 Security Update of ActiveX Kill Bits (948881) Microsoft Internet Critical 09-04-2008
MS08-022 Vulnerability in VBScript and JScript Scripting Engines Could Allow Remote Code Execution (944338) VBScript 5.1 Critical 09-04-2008
MS08-021 Vulnerabilities in GDI Could Allow Remote Code Execution (948590) Microsoft Windows Critical 09-04-2008
MS08-020 Vulnerability in DNS Client Could Allow Spoofing (945553) Microsoft Windows Critical 09-04-2008
MS08-019 Vulnerabilities in Microsoft Visio Could Allow Remote Code Execution (949032) Microsoft Office Critical 09-04-2008
MS08-018 Vulnerability in Microsoft Project Could Allow Remote Code Execution (950183) Microsoft Project Critical 09-04-2008
MS08-017 Vulnerabilities in Microsoft Office Web Components Could Allow Remote Code Execution (933103) Microsoft Office Critical 12-03-2008
MS08-016 Vulnerabilities in Microsoft Office Could Allow Remote Code Execution (949030) Microsoft Office Critical 12-03-2008
MS08-015 Vulnerability in Microsoft Outlook Could Allow Remote Code Execution (949031) Microsoft Office Critical 12-03-2008
MS08-014 Vulnerabilities in Microsoft Excel Could Allow Remote Code Execution (949029) Microsoft Office Critical 12-03-2008
MS08-013 Vulnerability in Microsoft Office Could Allow Remote Code Execution (947108) Microsoft Office Critical 13-02-2008
MS08-012 Vulnerabilities in Microsoft Office Publisher Could Allow Remote Code Execution (947085) Microsoft Office Critical 13-02-2008
MS08-011 Vulnerabilities in Microsoft Works File Converter Could Allow Remote Code Execution (947081) Microsoft Office Critical 13-02-2008
MS08-010 Cumulative Security Update for Internet Explorer (944533) Internet Explorer Critical 13-02-2008
MS08-009 Vulnerability in Microsoft Word Could Allow Remote Code Execution (947077) Microsoft Office Critical 13-02-2008
MS08-008 Vulnerability in OLE Automation Could Allow Remote Code Execution (947890) Windows 2000 Critical 13-02-2008
MS08-007 Vulnerability in WebDAV Mini-Redirector Could Allow Remote Code Execution (946026) Windows XP Critical 13-02-2008
MS08-006 Vulnerability in Internet Information Services Could Allow Remote Code Execution (942830) Windows XP Critical 13-02-2008
MS08-005 Vulnerability in Internet Information Services Could Allow Elevation of Privilege (942831) Microsoft Windows Critical 13-02-2008
MS08-004 Vulnerability in Windows TCP/IP Could Allow Denial of Service (946456) Windows Vista Critical 13-02-2008
MS08-003 Vulnerability in Active Directory Could Allow Denial of Service (946538) Microsoft Windows Critical 13-02-2008
MS08-002 Vulnerability in LSASS Could Allow Local Elevation of Privilege (943485) Microsoft Windows Critical 10-01-2008
MS08-001 Vulnerabilities in Windows TCP/IP Could Allow Remote Code Execution (941644) Microsoft Windows Critical 10-01-2008
MS07-069 Cumulative Security Update for Internet Explorer (942615) Microsoft Internet Critical 12-12-2007
MS07-068 Vulnerability in Windows Media File Format Could Allow Remote Code Execution (941569 and 944275) Windows Media Critical 12-12-2007
MS07-067 Vulnerability in Macrovision Driver Could Allow Local Elevation of Privilege (944653) Microsoft Windows Critical 12-12-2007
MS07-066 Vulnerability in Windows Kernel Could Allow Elevation of Privilege (943078) Windows Vista Critical 12-12-2007
MS07-065 Vulnerability in Message Queuing Could Allow Remote Code Execution (937894) Microsoft Windows Critical 12-12-2007
MS07-064 Vulnerabilities in DirectX Could Allow Remote Code Execution (941568) Microsoft DirectX Critical 12-12-2007
MS07-063 Vulnerability in SMBv2 Could Allow Remote Code Execution (942624) Windows Vista Critical 12-12-2007
MS07-062 Vulnerability in DNS Could Allow Spoofing (941672) Microsoft Windows Critical 14-11-2007
MS07-061 Vulnerability in Windows URI Handling Could Allow Remote Code Execution (943460) Microsoft Windows Critical 14-11-2007
MS07-060 Vulnerability in Microsoft Word Could Allow Remote Code Execution (942695) Microsoft Word Critical 11-10-2007
MS07-059 Vulnerability in Windows SharePoint Services 3.0 and Office SharePoint Server 2007 Could Result in Elevation of Privilege Within the SharePoint Site (942017) Microsoft Windows Critical 11-10-2007
MS07-058 Vulnerability in RPC Could Allow Denial of Service (933729) Microsoft Windows Critical 11-10-2007
MS07-057 Cumulative Security Update for Internet Explorer (939653) Microsoft Internet Critical 11-10-2007
MS07-056 Security Update for Outlook Express and Windows Mail(941202) Microsoft Outlook Critical 11-10-2007
MS07-055 Vulnerability in Kodak Image Viewer Could Allow Remote Code Execution (923810) Microsoft Windows Critical 11-10-2007
MS07-054 Vulnerability in MSN Messenger and Windows Live Messenger Could Allow Remote Code Execution (942099) MSN Messenger Critical 12-09-2007
MS07-053 Vulnerability in Windows Services for UNIX Could Allow Elevation of Privilege (939778) Microsoft Windows Critical 12-09-2007
MS07-052 Vulnerability in Crystal Reports for Visual Studio Could Allow Remote Code Execution (941522) Microsoft Visual Critical 12-09-2007
MS07-051 Vulnerability in Microsoft Agent Could Allow Remote Code Execution (938827) Microsoft Windows Critical 12-09-2007
MS07-050 Vulnerability in Vector Markup Language Could Allow Remote Code Execution (938127) Microsoft Internet Critical 16-08-2007
MS07-049 Vulnerability in Virtual PC and Virtual Server Could Allow Elevation of Privilege (937986) Microsoft Virtual Critical 16-08-2007
MS07-048 Vulnerabilities in Windows Gadgets Could Allow Remote Code Execution (938123) Windows Vista Critical 16-08-2007
MS07-047 Vulnerabilities in Windows Media Player Could Allow Remote Code Execution (936782) Microsoft Windows Critical 16-08-2007
MS07-046 Vulnerability in GDI Could Allow Remote Code Execution (938829) Microsoft Windows Critical 16-08-2007
MS07-045 Cumulative Security Update for Internet Explorer (937143) Microsoft Internet Critical 16-08-2007
MS07-044 Vulnerability in Microsoft Excel Could Allow Remote Code Execution (940965) Microsoft Office Critical 16-08-2007
MS07-043 Vulnerability in OLE Automation Could Allow Remote Code Execution (921503) Microsoft Office Critical 16-08-2007
MS07-042 Vulnerability in Microsoft XML Core Services Could Allow Remote Code Execution (936227) Microsoft Office Critical 16-08-2007
MS07-041 Vulnerability in Microsoft Internet Information Services Could Allow Remote Code Execution (939373) Windows XP Critical 11-07-2007
MS07-040 Vulnerabilities in .NET Framework Could Allow Remote Code Execution (931212) Microsoft Windows Critical 11-07-2007
MS07-039 Vulnerability in Windows Active Directory Could Allow Remote Code Execution (926122) Microsoft Windows Critical 11-07-2007
MS07-038 Vulnerability in Windows Vista Firewall Could Allow Information Disclosure (935807) Windows Vista Critical 11-07-2007
MS07-037 Vulnerability in Microsoft Office Publisher 2007 Could Allow Remote Code Execution (936548) 2007 Microsoft Critical 11-07-2007
MS07-036 Vulnerabilities in Microsoft Excel Could Allow Remote Code Execution (936542) Microsoft Office Critical 11-07-2007
MS07-035 Vulnerability in Win 32 API Could Allow Remote Code Execution (935839) Microsoft Windows Critical 13-06-2007
MS07-034 Cumulative Security Update for Outlook Express and Windows Mail (929123) Windows XP Critical 13-06-2007
MS07-033 Cumulative Security Update for Internet Explorer (933566) Microsoft Windows Critical 13-06-2007
MS07-032 Vulnerability in Windows Vista Could Allow Information Disclosure (931213) Windows Vista Critical 13-06-2007
MS07-031 Vulnerability in the Windows Schannel Security Package Could Allow Remote Code Execution (935840) Windows 2000 Critical 13-06-2007
MS07-030 Vulnerabilities in Microsoft Visio Could Allow Remote Code Execution (927051) Microsoft Visio Critical 13-06-2007
MS07-029 Vulnerability in Windows DNS RPC Interface Could Allow Remote Code Execution (935966) Microsoft Windows Critical 09-05-2007
MS07-028 Vulnerability in CAPICOM Could Allow Remote Code Execution (931906) CAPICOM Critical 09-05-2007
MS07-027 Cumulative Security Update for Internet Explorer (931768) Microsoft Windows Critical 09-05-2007
MS07-026 Vulnerabilities in Microsoft Exchange Could Allow Remote Code Execution (931832) Microsoft Exchange Critical 09-05-2007
MS07-025 Vulnerability in Microsoft Office Could Allow Remote Code Execution (934873) Microsoft Office Critical 09-05-2007
MS07-024 Vulnerabilities in Microsoft Word Could Allow Remote Code Execution (934232) Microsoft Office Critical 09-05-2007
MS07-023 Vulnerabilities in Microsoft Excel Could Allow Remote Code Execution (934233) Microsoft Office Critical 09-05-2007
Microsoft Security Advisory 935964 Vulnerability in RPC on Windows DNS Server Could Allow Remote Code Execution (935964) Microsoft Windows Critical 17-04-2007
MS07-022 Vulnerability in Windows Kernel Could Allow Elevation of Privilege (931784) Microsoft Windows Critical 11-04-2007
MS07-021 Vulnerabilities in CSRSS Could Allow Remote Code Execution (930178) Microsoft Windows Critical 11-04-2007
MS07-020 Vulnerability in Microsoft Agent Could Allow Remote Code Execution (932168) Microsoft Windows Critical 11-04-2007
MS07-019 Vulnerability in Universal Plug and Play Could Allow Remote Code Execution (931261) Microsoft Windows Critical 11-04-2007
MS07-018 Vulnerabilities in Microsoft Content Management Server Could Allow Remote Code Execution (925939) Microsoft Content Critical 11-04-2007
MS07-017 Vulnerabilities in GDI Could Allow Remote Code Execution (925902) Microsoft Windows Critical 04-04-2007
MS07-016 Cumulative Security Update for Internet Explorer (928090) Microsoft Windows Critical 14-02-2007
MS07-015 Vulnerabilities in Microsoft Office Could Allow Remote Code Execution (932554) Microsoft Office Critical 14-02-2007
MS07-014 Vulnerabilities in Microsoft Word Could Allow Remote Code Execution (929434) Microsoft Office Critical 14-02-2007
MS07-013 Vulnerability in Microsoft RichEdit Could Allow Remote Code Execution (918118) Microsoft Windows Critical 14-02-2007
MS07-012 Vulnerability in Microsoft MFC Could Allow Remote Code Execution (924667) Microsoft Windows Critical 14-02-2007
MS07-011 Vulnerability in Microsoft OLE Dialog Could Allow Remote Code Execution (926436) Microsoft Windows Critical 14-02-2007
MS07-010 Vulnerability in Microsoft Malware Protection Engine Could Allow Remote Code Execution (932135) Windows Live Critical 14-02-2007
MS07-009 Vulnerability in Microsoft Data Access Components Could Allow Remote Code Execution (927779) Microsoft Data Critical 14-02-2007
MS07-008 Vulnerability in HTML Help ActiveX Control Could Allow Remote Code Execution (928843) Microsoft Windows Critical 14-02-2007
MS07-007 Vulnerability in Windows Image Acquisition Service Could Allow Elevation of Privilege (927802) Microsoft Windows Critical 14-02-2007
MS07-006 Vulnerability in Windows Shell Could Allow Elevation of Privilege (928255) Microsoft Windows Low 14-02-2007
MS07-005 Vulnerability in Step-by-Step Interactive Training Could Allow Remote Code Execution (923723) Step-by-Step Interactive Critical 14-02-2007
MS07-004 Vulnerability in Vector Markup Language Could Allow Remote Code Execution (929969) Microsoft Windows Critical 09-01-2007
MS07-003 Vulnerabilities in Microsoft Outlook Could Allow Remote Code Execution (925938) Microsoft Office Critical 09-01-2007
MS07-002 Vulnerabilities in Microsoft Excel Could Allow Remote Code Execution (927198) Microsoft Office Low 09-01-2007
MS07-001 Vulnerability in Microsoft Office 2003 Brazilian Portuguese Grammar Checker That Could Allow Remote Code Execution (921585) Microsoft Office Critical 09-01-2007
MS06-078 Vulnerability in Windows Media Format Could Allow Remote Code Execution (923689) Microsoft Windows Low 12-12-2006