Security
Headlines
HeadlinesLatestCVEs

Headline

CVE-2021-41361: Security Update Guide - Microsoft Security Response Center

Active Directory Federation Server Spoofing Vulnerability

CVE

Related news

CVE-2021-41349: Security Update Guide - Microsoft Security Response Center

Microsoft Exchange Server Spoofing Vulnerability This CVE ID is unique from CVE-2021-42305.

CVE-2021-42305: Security Update Guide - Microsoft Security Response Center

Microsoft Exchange Server Spoofing Vulnerability This CVE ID is unique from CVE-2021-41349.

CVE-2021-41375: Security Update Guide - Microsoft Security Response Center

Azure Sphere Information Disclosure Vulnerability This CVE ID is unique from CVE-2021-41374, CVE-2021-41376.

CVE-2021-42323: Security Update Guide - Microsoft Security Response Center

Azure RTOS Information Disclosure Vulnerability This CVE ID is unique from CVE-2021-26444, CVE-2021-42301.

CVE-2021-42301: Security Update Guide - Microsoft Security Response Center

Azure RTOS Information Disclosure Vulnerability This CVE ID is unique from CVE-2021-26444, CVE-2021-42323.

CVE-2021-41376: Security Update Guide - Microsoft Security Response Center

Azure Sphere Information Disclosure Vulnerability This CVE ID is unique from CVE-2021-41374, CVE-2021-41375.

CVE-2021-26444: Security Update Guide - Microsoft Security Response Center

Azure RTOS Information Disclosure Vulnerability This CVE ID is unique from CVE-2021-42301, CVE-2021-42323.

CVE-2021-41343: Security Update Guide - Microsoft Security Response Center

Windows Fast FAT File System Driver Information Disclosure Vulnerability This CVE ID is unique from CVE-2021-38662.

CVE-2021-40462: Security Update Guide - Microsoft Security Response Center

Windows Media Foundation Dolby Digital Atmos Decoders Remote Code Execution Vulnerability

CVE-2021-40484: Security Update Guide - Microsoft Security Response Center

Microsoft SharePoint Server Spoofing Vulnerability This CVE ID is unique from CVE-2021-40483.

CVE-2021-40487: Security Update Guide - Microsoft Security Response Center

Microsoft SharePoint Server Remote Code Execution Vulnerability This CVE ID is unique from CVE-2021-41344.

CVE-2021-41344: Security Update Guide - Microsoft Security Response Center

Microsoft SharePoint Server Remote Code Execution Vulnerability This CVE ID is unique from CVE-2021-40487.

CVE-2021-41363: Security Update Guide - Microsoft Security Response Center

Intune Management Extension Security Feature Bypass Vulnerability

CVE-2021-41346: Security Update Guide - Microsoft Security Response Center

Console Window Host Security Feature Bypass Vulnerability

CVE-2021-40457: Security Update Guide - Microsoft Security Response Center

Microsoft Dynamics 365 Customer Engagement Cross-Site Scripting Vulnerability

CVE-2021-40480: Security Update Guide - Microsoft Security Response Center

Microsoft Office Visio Remote Code Execution Vulnerability This CVE ID is unique from CVE-2021-40481.

CVE-2021-40481: Security Update Guide - Microsoft Security Response Center

Microsoft Office Visio Remote Code Execution Vulnerability This CVE ID is unique from CVE-2021-40480.

CVE-2021-41338: Security Update Guide - Microsoft Security Response Center

Windows AppContainer Firewall Rules Security Feature Bypass Vulnerability

CVE-2021-41353: Security Update Guide - Microsoft Security Response Center

Microsoft Dynamics 365 (on-premises) Spoofing Vulnerability

CVE-2021-41337: Security Update Guide - Microsoft Security Response Center

Active Directory Security Feature Bypass Vulnerability

CVE-2021-41355: Security Update Guide - Microsoft Security Response Center

.NET Core and Visual Studio Information Disclosure Vulnerability

CVE-2021-38662: Security Update Guide - Microsoft Security Response Center

Windows Fast FAT File System Driver Information Disclosure Vulnerability This CVE ID is unique from CVE-2021-41343.

CVE-2021-40483: Security Update Guide - Microsoft Security Response Center

Microsoft SharePoint Server Spoofing Vulnerability This CVE ID is unique from CVE-2021-40484.

Windows 11 Available: What Security Pros Should Know

Microsoft discusses the security requirements and changes coming to the newest version of its Windows operating system.

CVE-2021-23893: Security Bulletin - Drive Encryption update fixes a Privilege Escalation vulnerability (CVE-2021-23893)

Privilege Escalation vulnerability in a Windows system driver of McAfee Drive Encryption (DE) prior to 7.3.0 could allow a local non-admin user to gain elevated system privileges via exploiting an unutilized memory buffer.

Azure Active Directory Brute Forcer

This code is a proof-of-concept of the recently revealed Azure Active Directory password brute-forcing vulnerability announced by Secureworks.

CVE-2021-38636: Security Update Guide - Microsoft Security Response Center

Windows Redirected Drive Buffering SubSystem Driver Information Disclosure Vulnerability This CVE ID is unique from CVE-2021-36969, CVE-2021-38635.

CVE-2021-26434: Security Update Guide - Microsoft Security Response Center

Visual Studio Elevation of Privilege Vulnerability

CVE-2021-38654: Security Update Guide - Microsoft Security Response Center

Microsoft Office Visio Remote Code Execution Vulnerability This CVE ID is unique from CVE-2021-38653.

CVE-2021-38660: Security Update Guide - Microsoft Security Response Center

Microsoft Office Graphics Remote Code Execution Vulnerability This CVE ID is unique from CVE-2021-38658.

CVE-2021-38624: Security Update Guide - Microsoft Security Response Center

Windows Key Storage Provider Security Feature Bypass Vulnerability

CVE-2021-40440: Security Update Guide - Microsoft Security Response Center

Microsoft Dynamics Business Central Cross-site Scripting Vulnerability

CVE-2021-36972: Security Update Guide - Microsoft Security Response Center

Windows SMB Information Disclosure Vulnerability This CVE ID is unique from CVE-2021-36960.

CVE-2021-36960: Security Update Guide - Microsoft Security Response Center

Windows SMB Information Disclosure Vulnerability This CVE ID is unique from CVE-2021-36972.

CVE-2021-38648: Security Update Guide - Microsoft Security Response Center

Open Management Infrastructure Elevation of Privilege Vulnerability This CVE ID is unique from CVE-2021-38645, CVE-2021-38649.

CVE-2021-38652: Security Update Guide - Microsoft Security Response Center

Microsoft SharePoint Server Spoofing Vulnerability This CVE ID is unique from CVE-2021-38651.

CVE-2021-38651: Security Update Guide - Microsoft Security Response Center

Microsoft SharePoint Server Spoofing Vulnerability This CVE ID is unique from CVE-2021-38652.

CVE-2021-36969: Security Update Guide - Microsoft Security Response Center

Windows Redirected Drive Buffering SubSystem Driver Information Disclosure Vulnerability This CVE ID is unique from CVE-2021-38635, CVE-2021-38636.

CVE-2021-38645: Security Update Guide - Microsoft Security Response Center

Open Management Infrastructure Elevation of Privilege Vulnerability This CVE ID is unique from CVE-2021-38648, CVE-2021-38649.

CVE-2021-38635: Security Update Guide - Microsoft Security Response Center

Windows Redirected Drive Buffering SubSystem Driver Information Disclosure Vulnerability This CVE ID is unique from CVE-2021-36969, CVE-2021-38636.

CVE-2021-38649: Security Update Guide - Microsoft Security Response Center

Open Management Infrastructure Elevation of Privilege Vulnerability This CVE ID is unique from CVE-2021-38645, CVE-2021-38648.

CVE-2021-38669: Security Update Guide - Microsoft Security Response Center

Microsoft Edge (Chromium-based) Tampering Vulnerability

CVE-2021-38658: Security Update Guide - Microsoft Security Response Center

Microsoft Office Graphics Remote Code Execution Vulnerability This CVE ID is unique from CVE-2021-38660.

CVE-2021-34523: Security Update Guide - Microsoft Security Response Center

Microsoft Exchange Server Elevation of Privilege Vulnerability This CVE ID is unique from CVE-2021-33768, CVE-2021-34470.

CVE-2021-31207: Security Update Guide - Microsoft Security Response Center

Microsoft Exchange Server Security Feature Bypass Vulnerability

CVE: Latest News

CVE-2023-50976: Transactions API Authorization by oleiman · Pull Request #14969 · redpanda-data/redpanda
CVE-2023-6905
CVE-2023-6903
CVE-2023-6904
CVE-2023-3907