Microsoft Windows 10 21H1 on x64

CPE Details

Microsoft Windows 10 21H1 on x64
21h1
2021-07-15 13:05 +00:00
2022-12-09 17:15 +00:00

Alerte pour un CPE

Stay informed of any changes for a specific CPE.
Alert management

CPE Name: cpe:2.3:o:microsoft:windows_10:21h1:*:*:*:*:*:x64:*

Informations

Vendor

microsoft

Product

windows_10

Version

21h1

Target Hardware

x64

Related CVE

Open and find in CVE List

CVE ID Published Description Score Severity
CVE-2022-41074 2022-12-12 23:00 +00:00 Windows Graphics Component Information Disclosure Vulnerability
5.5
MEDIUM
CVE-2022-41076 2022-12-12 23:00 +00:00 PowerShell Remote Code Execution Vulnerability
8.5
HIGH
CVE-2022-41077 2022-12-12 23:00 +00:00 Windows Fax Compose Form Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2022-41089 2022-12-12 23:00 +00:00 .NET Framework Remote Code Execution Vulnerability
7.8
HIGH
CVE-2022-41121 2022-12-12 23:00 +00:00 Windows Graphics Component Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2022-44666 2022-12-12 23:00 +00:00 Windows Contacts Remote Code Execution Vulnerability
7.8
HIGH
CVE-2022-44667 2022-12-12 23:00 +00:00 Windows Media Remote Code Execution Vulnerability
7.8
HIGH
CVE-2022-44668 2022-12-12 23:00 +00:00 Windows Media Remote Code Execution Vulnerability
7.8
HIGH
CVE-2022-44669 2022-12-12 23:00 +00:00 Windows Error Reporting Elevation of Privilege Vulnerability
7
HIGH
CVE-2022-44670 2022-12-12 23:00 +00:00 Windows Secure Socket Tunneling Protocol (SSTP) Remote Code Execution Vulnerability
8.1
HIGH
CVE-2022-44671 2022-12-12 23:00 +00:00 Windows Graphics Component Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2022-44674 2022-12-12 23:00 +00:00 Windows Bluetooth Driver Information Disclosure Vulnerability
5.5
MEDIUM
CVE-2022-44675 2022-12-12 23:00 +00:00 Windows Bluetooth Driver Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2022-44676 2022-12-12 23:00 +00:00 Windows Secure Socket Tunneling Protocol (SSTP) Remote Code Execution Vulnerability
8.1
HIGH
CVE-2022-44677 2022-12-12 23:00 +00:00 Windows Projected File System Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2022-44678 2022-12-12 23:00 +00:00 Windows Print Spooler Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2022-44679 2022-12-12 23:00 +00:00 Windows Graphics Component Information Disclosure Vulnerability
6.5
MEDIUM
CVE-2022-44680 2022-12-12 23:00 +00:00 Windows Graphics Component Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2022-44681 2022-12-12 23:00 +00:00 Windows Print Spooler Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2022-44683 2022-12-12 23:00 +00:00 Windows Kernel Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2022-44687 2022-12-12 23:00 +00:00 Raw Image Extension Remote Code Execution Vulnerability
7.8
HIGH
CVE-2022-44689 2022-12-12 23:00 +00:00 Windows Subsystem for Linux (WSL2) Kernel Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2022-44697 2022-12-12 23:00 +00:00 Windows Graphics Component Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2022-44707 2022-12-12 23:00 +00:00 Windows Kernel Denial of Service Vulnerability
6.5
MEDIUM
CVE-2022-37992 2022-11-08 23:00 +00:00 Windows Group Policy Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2022-38015 2022-11-08 23:00 +00:00 Windows Hyper-V Denial of Service Vulnerability
6.5
MEDIUM
CVE-2022-41039 2022-11-08 23:00 +00:00 Windows Point-to-Point Tunneling Protocol Remote Code Execution Vulnerability
8.1
HIGH
CVE-2022-41045 2022-11-08 23:00 +00:00 Windows Advanced Local Procedure Call (ALPC) Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2022-41047 2022-11-08 23:00 +00:00 Microsoft ODBC Driver Remote Code Execution Vulnerability
8.8
HIGH
CVE-2022-41048 2022-11-08 23:00 +00:00 Microsoft ODBC Driver Remote Code Execution Vulnerability
8.8
HIGH
CVE-2022-41050 2022-11-08 23:00 +00:00 Windows Extensible File Allocation Table Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2022-41052 2022-11-08 23:00 +00:00 Windows Graphics Component Remote Code Execution Vulnerability
7.8
HIGH
CVE-2022-41053 2022-11-08 23:00 +00:00 Windows Kerberos Denial of Service Vulnerability
7.5
HIGH
CVE-2022-41054 2022-11-08 23:00 +00:00 Windows Resilient File System (ReFS) Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2022-41055 2022-11-08 23:00 +00:00 Windows Human Interface Device Information Disclosure Vulnerability
5.5
MEDIUM
CVE-2022-41056 2022-11-08 23:00 +00:00 Network Policy Server (NPS) RADIUS Protocol Denial of Service Vulnerability
7.5
HIGH
CVE-2022-41057 2022-11-08 23:00 +00:00 Windows HTTP.sys Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2022-41058 2022-11-08 23:00 +00:00 Windows Network Address Translation (NAT) Denial of Service Vulnerability
7.5
HIGH
CVE-2022-41064 2022-11-08 23:00 +00:00 .NET Framework Information Disclosure Vulnerability
5.8
MEDIUM
CVE-2022-41086 2022-11-08 23:00 +00:00 Windows Group Policy Elevation of Privilege Vulnerability
6.4
MEDIUM
CVE-2022-41088 2022-11-08 23:00 +00:00 Windows Point-to-Point Tunneling Protocol Remote Code Execution Vulnerability
8.1
HIGH
CVE-2022-41090 2022-11-08 23:00 +00:00 Windows Point-to-Point Tunneling Protocol Denial of Service Vulnerability
5.9
MEDIUM
CVE-2022-41092 2022-11-08 23:00 +00:00 Windows Win32k Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2022-41093 2022-11-08 23:00 +00:00 Windows Advanced Local Procedure Call (ALPC) Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2022-41095 2022-11-08 23:00 +00:00 Windows Digital Media Receiver Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2022-41096 2022-11-08 23:00 +00:00 Microsoft DWM Core Library Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2022-41097 2022-11-08 23:00 +00:00 Network Policy Server (NPS) RADIUS Protocol Information Disclosure Vulnerability
6.5
MEDIUM
CVE-2022-41098 2022-11-08 23:00 +00:00 Windows GDI+ Information Disclosure Vulnerability
5.5
MEDIUM
CVE-2022-41099 2022-11-08 23:00 +00:00 BitLocker Security Feature Bypass Vulnerability
4.6
MEDIUM
CVE-2022-41100 2022-11-08 23:00 +00:00 Windows Advanced Local Procedure Call (ALPC) Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2022-41101 2022-11-08 23:00 +00:00 Windows Overlay Filter Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2022-41102 2022-11-08 23:00 +00:00 Windows Overlay Filter Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2022-41109 2022-11-08 23:00 +00:00 Windows Win32k Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2022-41113 2022-11-08 23:00 +00:00 Windows Win32 Kernel Subsystem Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2022-41114 2022-11-08 23:00 +00:00 Windows Bind Filter Driver Elevation of Privilege Vulnerability
7
HIGH
CVE-2022-41118 2022-11-08 23:00 +00:00 Windows Scripting Languages Remote Code Execution Vulnerability
7.5
HIGH
CVE-2022-22035 2022-10-10 22:00 +00:00 Windows Point-to-Point Tunneling Protocol Remote Code Execution Vulnerability
8.1
HIGH
CVE-2022-24504 2022-10-10 22:00 +00:00 Windows Point-to-Point Tunneling Protocol Remote Code Execution Vulnerability
8.1
HIGH
CVE-2022-30198 2022-10-10 22:00 +00:00 Windows Point-to-Point Tunneling Protocol Remote Code Execution Vulnerability
8.1
HIGH
CVE-2022-33634 2022-10-10 22:00 +00:00 Windows Point-to-Point Tunneling Protocol Remote Code Execution Vulnerability
8.1
HIGH
CVE-2022-33635 2022-10-10 22:00 +00:00 Windows GDI+ Remote Code Execution Vulnerability
7.8
HIGH
CVE-2022-33645 2022-10-10 22:00 +00:00 Windows TCP/IP Driver Denial of Service Vulnerability
7.5
HIGH
CVE-2022-34689 2022-10-10 22:00 +00:00 Windows CryptoAPI Spoofing Vulnerability
7.5
HIGH
CVE-2022-35770 2022-10-10 22:00 +00:00 Windows NTLM Spoofing Vulnerability
6.5
MEDIUM
CVE-2022-37965 2022-10-10 22:00 +00:00 Windows Point-to-Point Tunneling Protocol Denial of Service Vulnerability
5.9
MEDIUM
CVE-2022-37970 2022-10-10 22:00 +00:00 Windows DWM Core Library Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2022-37973 2022-10-10 22:00 +00:00 Windows Local Session Manager (LSM) Denial of Service Vulnerability
7.7
HIGH
CVE-2022-37974 2022-10-10 22:00 +00:00 Windows Mixed Reality Developer Tools Information Disclosure Vulnerability
6.5
MEDIUM
CVE-2022-37975 2022-10-10 22:00 +00:00 Windows Group Policy Elevation of Privilege Vulnerability
8.8
HIGH
CVE-2022-37977 2022-10-10 22:00 +00:00 Local Security Authority Subsystem Service (LSASS) Denial of Service Vulnerability
6.5
MEDIUM
CVE-2022-37978 2022-10-10 22:00 +00:00 Windows Active Directory Certificate Services Security Feature Bypass
7.5
HIGH
CVE-2022-37979 2022-10-10 22:00 +00:00 Windows Hyper-V Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2022-37980 2022-10-10 22:00 +00:00 Windows DHCP Client Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2022-37981 2022-10-10 22:00 +00:00 Windows Event Logging Service Denial of Service Vulnerability
4.3
MEDIUM
CVE-2022-37982 2022-10-10 22:00 +00:00 Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability
8.8
HIGH
CVE-2022-37983 2022-10-10 22:00 +00:00 Microsoft DWM Core Library Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2022-37984 2022-10-10 22:00 +00:00 Windows WLAN Service Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2022-37985 2022-10-10 22:00 +00:00 Windows Graphics Component Information Disclosure Vulnerability
5.5
MEDIUM
CVE-2022-37986 2022-10-10 22:00 +00:00 Windows Win32k Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2022-37987 2022-10-10 22:00 +00:00 Windows Client Server Run-time Subsystem (CSRSS) Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2022-37988 2022-10-10 22:00 +00:00 Windows Kernel Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2022-37989 2022-10-10 22:00 +00:00 Windows Client Server Run-time Subsystem (CSRSS) Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2022-37990 2022-10-10 22:00 +00:00 Windows Kernel Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2022-37991 2022-10-10 22:00 +00:00 Windows Kernel Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2022-37993 2022-10-10 22:00 +00:00 Windows Group Policy Preference Client Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2022-37994 2022-10-10 22:00 +00:00 Windows Group Policy Preference Client Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2022-37995 2022-10-10 22:00 +00:00 Windows Kernel Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2022-37996 2022-10-10 22:00 +00:00 Windows Kernel Memory Information Disclosure Vulnerability
5.5
MEDIUM
CVE-2022-37997 2022-10-10 22:00 +00:00 Windows Graphics Component Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2022-37998 2022-10-10 22:00 +00:00 Windows Local Session Manager (LSM) Denial of Service Vulnerability
7.7
HIGH
CVE-2022-37999 2022-10-10 22:00 +00:00 Windows Group Policy Preference Client Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2022-38000 2022-10-10 22:00 +00:00 Windows Point-to-Point Tunneling Protocol Remote Code Execution Vulnerability
8.1
HIGH
CVE-2022-38003 2022-10-10 22:00 +00:00 Windows Resilient File System Elevation of Privilege
7.8
HIGH
CVE-2022-38016 2022-10-10 22:00 +00:00 Windows Local Security Authority (LSA) Elevation of Privilege Vulnerability
8.8
HIGH
CVE-2022-38021 2022-10-10 22:00 +00:00 Connected User Experiences and Telemetry Elevation of Privilege Vulnerability
7
HIGH
CVE-2022-38022 2022-10-10 22:00 +00:00 Windows Kernel Elevation of Privilege Vulnerability
3.3
LOW
CVE-2022-38026 2022-10-10 22:00 +00:00 Windows DHCP Client Information Disclosure Vulnerability
5.5
MEDIUM
CVE-2022-38027 2022-10-10 22:00 +00:00 Windows Storage Elevation of Privilege Vulnerability
7
HIGH
CVE-2022-38029 2022-10-10 22:00 +00:00 Windows ALPC Elevation of Privilege Vulnerability
7
HIGH
CVE-2022-38030 2022-10-10 22:00 +00:00 Windows USB Serial Driver Information Disclosure Vulnerability
4.3
MEDIUM
CVE-2022-38031 2022-10-10 22:00 +00:00 Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability
8.8
HIGH
CVE-2022-38032 2022-10-10 22:00 +00:00 Windows Portable Device Enumerator Service Security Feature Bypass Vulnerability
6.6
MEDIUM
CVE-2022-38033 2022-10-10 22:00 +00:00 Windows Server Remotely Accessible Registry Keys Information Disclosure Vulnerability
6.5
MEDIUM
CVE-2022-38034 2022-10-10 22:00 +00:00 Windows Workstation Service Elevation of Privilege Vulnerability
8.8
HIGH
CVE-2022-38037 2022-10-10 22:00 +00:00 Windows Kernel Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2022-38038 2022-10-10 22:00 +00:00 Windows Kernel Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2022-38039 2022-10-10 22:00 +00:00 Windows Kernel Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2022-38040 2022-10-10 22:00 +00:00 Microsoft ODBC Driver Remote Code Execution Vulnerability
8.8
HIGH
CVE-2022-38041 2022-10-10 22:00 +00:00 Windows Secure Channel Denial of Service Vulnerability
7.5
HIGH
CVE-2022-38042 2022-10-10 22:00 +00:00 Active Directory Domain Services Elevation of Privilege Vulnerability
7.1
HIGH
CVE-2022-38043 2022-10-10 22:00 +00:00 Windows Security Support Provider Interface Information Disclosure Vulnerability
5.5
MEDIUM
CVE-2022-38044 2022-10-10 22:00 +00:00 Windows CD-ROM File System Driver Remote Code Execution Vulnerability
7.8
HIGH
CVE-2022-38045 2022-10-10 22:00 +00:00 Windows Server Service Elevation of Privilege Vulnerability
8.8
HIGH
CVE-2022-38046 2022-10-10 22:00 +00:00 Web Account Manager Information Disclosure Vulnerability
7.5
HIGH
CVE-2022-38047 2022-10-10 22:00 +00:00 Windows Point-to-Point Tunneling Protocol Remote Code Execution Vulnerability
8.1
HIGH
CVE-2022-38050 2022-10-10 22:00 +00:00 Win32k Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2022-38051 2022-10-10 22:00 +00:00 Windows Graphics Component Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2022-41081 2022-10-10 22:00 +00:00 Windows Point-to-Point Tunneling Protocol Remote Code Execution Vulnerability
8.1
HIGH
CVE-2022-38011 2022-09-13 16:42 +00:00 Raw Image Extension Remote Code Execution Vulnerability
7.3
HIGH
CVE-2022-38006 2022-09-13 16:42 +00:00 Windows Graphics Component Information Disclosure Vulnerability
6.5
MEDIUM
CVE-2022-38005 2022-09-13 16:42 +00:00 Windows Print Spooler Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2022-38004 2022-09-13 16:42 +00:00 Windows Fax Service Remote Code Execution Vulnerability
7.8
HIGH
CVE-2022-37958 2022-09-13 16:42 +00:00 SPNEGO Extended Negotiation (NEGOEX) Security Mechanism Remote Code Execution Vulnerability
8.1
HIGH
CVE-2022-37957 2022-09-13 16:42 +00:00 Windows Kernel Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2022-37955 2022-09-13 16:42 +00:00 Windows Group Policy Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2022-37954 2022-09-13 16:42 +00:00 DirectX Graphics Kernel Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2022-35841 2022-09-13 16:42 +00:00 Windows Enterprise App Management Service Remote Code Execution Vulnerability
8.8
HIGH
CVE-2022-35840 2022-09-13 16:42 +00:00 Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability
8.8
HIGH
CVE-2022-35836 2022-09-13 16:41 +00:00 Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability
8.8
HIGH
CVE-2022-35835 2022-09-13 16:41 +00:00 Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability
8.8
HIGH
CVE-2022-35834 2022-09-13 16:41 +00:00 Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability
8.8
HIGH
CVE-2022-35833 2022-09-13 16:41 +00:00 Windows Secure Channel Denial of Service Vulnerability
7.5
HIGH
CVE-2022-35832 2022-09-13 16:41 +00:00 Windows Event Tracing Denial of Service Vulnerability
5.5
MEDIUM
CVE-2022-35831 2022-09-13 16:41 +00:00 Windows Remote Access Connection Manager Information Disclosure Vulnerability
5.5
MEDIUM
CVE-2022-35803 2022-09-13 16:41 +00:00 Windows Common Log File System Driver Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2022-34734 2022-09-13 16:41 +00:00 Microsoft ODBC Driver Remote Code Execution Vulnerability
8.8
HIGH
CVE-2022-34733 2022-09-13 16:41 +00:00 Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability
8.8
HIGH
CVE-2022-34732 2022-09-13 16:41 +00:00 Microsoft ODBC Driver Remote Code Execution Vulnerability
8.8
HIGH
CVE-2022-34731 2022-09-13 16:41 +00:00 Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability
8.8
HIGH
CVE-2022-34730 2022-09-13 16:41 +00:00 Microsoft ODBC Driver Remote Code Execution Vulnerability
8.8
HIGH
CVE-2022-34729 2022-09-13 16:41 +00:00 Windows GDI Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2022-34728 2022-09-13 16:41 +00:00 Windows Graphics Component Information Disclosure Vulnerability
5.5
MEDIUM
CVE-2022-34726 2022-09-13 16:41 +00:00 Microsoft ODBC Driver Remote Code Execution Vulnerability
8.8
HIGH
CVE-2022-34727 2022-09-13 16:41 +00:00 Microsoft ODBC Driver Remote Code Execution Vulnerability
8.8
HIGH
CVE-2022-34725 2022-09-13 16:41 +00:00 Windows ALPC Elevation of Privilege Vulnerability
7
HIGH
CVE-2022-34722 2022-09-13 16:41 +00:00 Windows Internet Key Exchange (IKE) Protocol Extensions Remote Code Execution Vulnerability
9.8
CRITICAL
CVE-2022-34721 2022-09-13 16:41 +00:00 Windows Internet Key Exchange (IKE) Protocol Extensions Remote Code Execution Vulnerability
9.8
CRITICAL
CVE-2022-34720 2022-09-13 16:41 +00:00 Windows Internet Key Exchange (IKE) Extension Denial of Service Vulnerability
7.5
HIGH
CVE-2022-34719 2022-09-13 16:41 +00:00 Windows Distributed File System (DFS) Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2022-34718 2022-09-13 16:41 +00:00 Windows TCP/IP Remote Code Execution Vulnerability
9.8
CRITICAL
CVE-2022-30200 2022-09-13 16:41 +00:00 Windows Lightweight Directory Access Protocol (LDAP) Remote Code Execution Vulnerability
7.8
HIGH
CVE-2022-30196 2022-09-13 16:41 +00:00 Windows Secure Channel Denial of Service Vulnerability
8.2
HIGH
CVE-2022-30170 2022-09-13 16:41 +00:00 Windows Credential Roaming Service Elevation of Privilege Vulnerability
7.3
HIGH
CVE-2022-26929 2022-09-13 16:41 +00:00 .NET Framework Remote Code Execution Vulnerability
7.8
HIGH
CVE-2022-26928 2022-09-13 16:41 +00:00 Windows Photo Import API Elevation of Privilege Vulnerability
7
HIGH
CVE-2022-35837 2022-09-12 22:00 +00:00 Windows Graphics Component Information Disclosure Vulnerability
6.5
MEDIUM
CVE-2022-37956 2022-09-12 22:00 +00:00 Windows Kernel Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2022-34301 2022-08-25 22:00 +00:00 A flaw was found in CryptoPro Secure Disk bootloaders before 2022-06-01. An attacker may use this bootloader to bypass or tamper with Secure Boot protections. In order to load and execute arbitrary code in the pre-boot stage, an attacker simply needs to replace the existing signed bootloader currently in use with this bootloader. Access to the EFI System Partition is required for booting using external media.
6.7
MEDIUM
CVE-2022-34302 2022-08-25 22:00 +00:00 A flaw was found in New Horizon Datasys bootloaders before 2022-06-01. An attacker may use this bootloader to bypass or tamper with Secure Boot protections. In order to load and execute arbitrary code in the pre-boot stage, an attacker simply needs to replace the existing signed bootloader currently in use with this bootloader. Access to the EFI System Partition is required for booting using external media.
6.7
MEDIUM
CVE-2022-34303 2022-08-25 22:00 +00:00 A flaw was found in Eurosoft bootloaders before 2022-06-01. An attacker may use this bootloader to bypass or tamper with Secure Boot protections. In order to load and execute arbitrary code in the pre-boot stage, an attacker simply needs to replace the existing signed bootloader currently in use with this bootloader. Access to the EFI System Partition is required for booting using external media.
6.7
MEDIUM
CVE-2022-35822 2022-08-15 18:30 +00:00 Windows Defender Credential Guard Security Feature Bypass Vulnerability
7.1
HIGH
CVE-2022-34711 2022-08-15 18:30 +00:00 Windows Defender Credential Guard Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2022-35820 2022-08-09 18:11 +00:00 Windows Bluetooth Driver Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2022-35797 2022-08-09 18:07 +00:00 Windows Hello Security Feature Bypass Vulnerability
6.1
MEDIUM
CVE-2022-35795 2022-08-09 18:06 +00:00 Windows Error Reporting Service Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2022-35794 2022-08-09 18:06 +00:00 Windows Secure Socket Tunneling Protocol (SSTP) Remote Code Execution Vulnerability
8.1
HIGH
CVE-2022-35793 2022-08-09 18:06 +00:00 Windows Print Spooler Elevation of Privilege Vulnerability
7.3
HIGH
CVE-2022-35792 2022-08-09 18:06 +00:00 Storage Spaces Direct Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2022-35771 2022-08-09 17:58 +00:00 Windows Defender Credential Guard Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2022-35769 2022-08-09 17:58 +00:00 Windows Point-to-Point Protocol (PPP) Denial of Service Vulnerability
7.5
HIGH
CVE-2022-35768 2022-08-09 17:57 +00:00 Windows Kernel Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2022-35767 2022-08-09 17:57 +00:00 Windows Secure Socket Tunneling Protocol (SSTP) Remote Code Execution Vulnerability
8.1
HIGH
CVE-2022-35766 2022-08-09 17:57 +00:00 Windows Secure Socket Tunneling Protocol (SSTP) Remote Code Execution Vulnerability
8.1
HIGH
CVE-2022-35765 2022-08-09 17:57 +00:00 Storage Spaces Direct Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2022-35764 2022-08-09 17:57 +00:00 Storage Spaces Direct Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2022-35763 2022-08-09 17:56 +00:00 Storage Spaces Direct Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2022-35762 2022-08-09 17:56 +00:00 Storage Spaces Direct Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2022-35761 2022-08-09 17:56 +00:00 Windows Kernel Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2022-35760 2022-08-09 17:56 +00:00 Microsoft ATA Port Driver Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2022-34714 2022-08-09 17:55 +00:00 Windows Secure Socket Tunneling Protocol (SSTP) Remote Code Execution Vulnerability
8.1
HIGH
CVE-2022-34712 2022-08-09 17:54 +00:00 Windows Defender Credential Guard Information Disclosure Vulnerability
5.5
MEDIUM
CVE-2022-34710 2022-08-09 17:54 +00:00 Windows Defender Credential Guard Information Disclosure Vulnerability
5.5
MEDIUM
CVE-2022-34709 2022-08-09 17:54 +00:00 Windows Defender Credential Guard Security Feature Bypass Vulnerability
6
MEDIUM
CVE-2022-34708 2022-08-09 17:54 +00:00 Windows Kernel Information Disclosure Vulnerability
5.5
MEDIUM
CVE-2022-34707 2022-08-09 17:54 +00:00 Windows Kernel Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2022-34706 2022-08-09 17:53 +00:00 Windows Local Security Authority (LSA) Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2022-34705 2022-08-09 17:53 +00:00 Windows Defender Credential Guard Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2022-34703 2022-08-09 17:53 +00:00 Windows Partition Management Driver Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2022-34702 2022-08-09 17:52 +00:00 Windows Secure Socket Tunneling Protocol (SSTP) Remote Code Execution Vulnerability
8.1
HIGH
CVE-2022-34701 2022-08-09 17:52 +00:00 Windows Secure Socket Tunneling Protocol (SSTP) Denial of Service Vulnerability
7.5
HIGH
CVE-2022-34699 2022-08-09 17:52 +00:00 Windows Win32k Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2022-34696 2022-08-09 17:52 +00:00 Windows Hyper-V Remote Code Execution Vulnerability
7.8
HIGH
CVE-2022-34691 2022-08-09 17:51 +00:00 Active Directory Domain Services Elevation of Privilege Vulnerability
8.8
HIGH
CVE-2022-34690 2022-08-09 17:51 +00:00 Windows Fax Service Elevation of Privilege Vulnerability
7.1
HIGH
CVE-2022-33670 2022-08-09 17:50 +00:00 Windows Partition Management Driver Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2022-30197 2022-08-09 17:49 +00:00 Windows Kernel Information Disclosure Vulnerability
5.5
MEDIUM
CVE-2022-30194 2022-08-09 17:49 +00:00 Windows WebBrowser Control Remote Code Execution Vulnerability
7.5
HIGH
CVE-2022-30144 2022-08-09 17:48 +00:00 Windows Bluetooth Service Remote Code Execution Vulnerability
7.5
HIGH
CVE-2022-30133 2022-08-09 17:48 +00:00 Windows Point-to-Point Protocol (PPP) Remote Code Execution Vulnerability
9.8
CRITICAL
CVE-2022-34704 2022-08-08 22:00 +00:00 Windows Defender Credential Guard Information Disclosure Vulnerability
4.7
MEDIUM
CVE-2022-33644 2022-07-12 20:38 +00:00 Xbox Live Save Service Elevation of Privilege Vulnerability
7
HIGH
CVE-2022-30226 2022-07-12 20:37 +00:00 Windows Print Spooler Elevation of Privilege Vulnerability
7.1
HIGH
CVE-2022-30225 2022-07-12 20:37 +00:00 Windows Media Player Network Sharing Service Elevation of Privilege Vulnerability
7.1
HIGH
CVE-2022-30224 2022-07-12 20:37 +00:00 Windows Advanced Local Procedure Call (ALPC) Elevation of Privilege Vulnerability
7
HIGH
CVE-2022-30223 2022-07-12 20:37 +00:00 Windows Hyper-V Information Disclosure Vulnerability
5.7
MEDIUM
CVE-2022-30222 2022-07-12 20:37 +00:00 Windows Shell Remote Code Execution Vulnerability
8.4
HIGH
CVE-2022-30221 2022-07-12 20:37 +00:00 Windows Graphics Component Remote Code Execution Vulnerability
8.8
HIGH
CVE-2022-30220 2022-07-12 20:37 +00:00 Windows Common Log File System Driver Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2022-30216 2022-07-12 20:37 +00:00 Windows Server Service Tampering Vulnerability
8.8
HIGH
CVE-2022-30213 2022-07-12 20:37 +00:00 Windows GDI+ Information Disclosure Vulnerability
5.5
MEDIUM
CVE-2022-30212 2022-07-12 20:37 +00:00 Windows Connected Devices Platform Service Information Disclosure Vulnerability
4.7
MEDIUM
CVE-2022-30211 2022-07-12 20:37 +00:00 Windows Layer 2 Tunneling Protocol (L2TP) Remote Code Execution Vulnerability
7.5
HIGH
CVE-2022-30209 2022-07-12 20:37 +00:00 Windows IIS Server Elevation of Privilege Vulnerability
7.4
HIGH
CVE-2022-30208 2022-07-12 20:37 +00:00 Windows Security Account Manager (SAM) Denial of Service Vulnerability
6.5
MEDIUM
CVE-2022-30206 2022-07-12 20:37 +00:00 Windows Print Spooler Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2022-30205 2022-07-12 20:37 +00:00 Windows Group Policy Elevation of Privilege Vulnerability
6.6
MEDIUM
CVE-2022-30203 2022-07-12 20:37 +00:00 Windows Boot Manager Security Feature Bypass Vulnerability
7.4
HIGH
CVE-2022-30202 2022-07-12 20:37 +00:00 Windows Advanced Local Procedure Call (ALPC) Elevation of Privilege Vulnerability
7
HIGH
CVE-2022-22711 2022-07-12 20:37 +00:00 Windows BitLocker Information Disclosure Vulnerability
5.7
MEDIUM
CVE-2022-22050 2022-07-12 20:37 +00:00 Windows Fax Service Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2022-22049 2022-07-12 20:37 +00:00 Windows Client Server Run-time Subsystem (CSRSS) Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2022-22048 2022-07-12 20:37 +00:00 BitLocker Security Feature Bypass Vulnerability
6.1
MEDIUM
CVE-2022-22045 2022-07-12 20:37 +00:00 Windows.Devices.Picker.dll Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2022-22043 2022-07-12 20:37 +00:00 Windows Fast FAT File System Driver Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2022-22042 2022-07-12 20:37 +00:00 Windows Hyper-V Information Disclosure Vulnerability
6.5
MEDIUM
CVE-2022-22041 2022-07-12 20:37 +00:00 Windows Print Spooler Elevation of Privilege Vulnerability
6.8
MEDIUM
CVE-2022-22040 2022-07-12 20:37 +00:00 Internet Information Services Dynamic Compression Module Denial of Service Vulnerability
7.3
HIGH
CVE-2022-22038 2022-07-12 20:37 +00:00 Remote Procedure Call Runtime Remote Code Execution Vulnerability
8.1
HIGH
CVE-2022-22037 2022-07-12 20:37 +00:00 Windows Advanced Local Procedure Call (ALPC) Elevation of Privilege Vulnerability
7.5
HIGH
CVE-2022-22036 2022-07-12 20:37 +00:00 Performance Counters for Windows Elevation of Privilege Vulnerability
7
HIGH
CVE-2022-22034 2022-07-12 20:37 +00:00 Windows Graphics Component Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2022-22031 2022-07-12 20:36 +00:00 Windows Credential Guard Domain-joined Public Key Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2022-22027 2022-07-12 20:36 +00:00 Windows Fax Service Remote Code Execution Vulnerability
7.8
HIGH
CVE-2022-22026 2022-07-12 20:36 +00:00 Windows Client Server Run-time Subsystem (CSRSS) Elevation of Privilege Vulnerability
8.8
HIGH
CVE-2022-22025 2022-07-12 20:36 +00:00 Windows Internet Information Services Cachuri Module Denial of Service Vulnerability
7.5
HIGH
CVE-2022-22024 2022-07-12 20:36 +00:00 Windows Fax Service Remote Code Execution Vulnerability
7.8
HIGH
CVE-2022-22023 2022-07-12 20:36 +00:00 Windows Portable Device Enumerator Service Security Feature Bypass Vulnerability
6.6
MEDIUM
CVE-2022-22022 2022-07-12 20:36 +00:00 Windows Print Spooler Elevation of Privilege Vulnerability
7.1
HIGH
CVE-2022-21845 2022-07-12 20:36 +00:00 Windows Kernel Information Disclosure Vulnerability
4.7
MEDIUM
CVE-2022-30189 2022-06-15 19:52 +00:00 Windows Autopilot Device Management and Enrollment Client Spoofing Vulnerability
6.5
MEDIUM
CVE-2022-30166 2022-06-15 19:52 +00:00 Local Security Authority Subsystem Service Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2022-30165 2022-06-15 19:52 +00:00 Windows Kerberos Elevation of Privilege Vulnerability
8.8
HIGH
CVE-2022-30164 2022-06-15 19:51 +00:00 Kerberos AppContainer Security Feature Bypass Vulnerability
7.8
HIGH
CVE-2022-30163 2022-06-15 19:51 +00:00 Windows Hyper-V Remote Code Execution Vulnerability
8.5
HIGH
CVE-2022-30162 2022-06-15 19:51 +00:00 Windows Kernel Information Disclosure Vulnerability
5.5
MEDIUM
CVE-2022-30161 2022-06-15 19:51 +00:00 Windows Lightweight Directory Access Protocol (LDAP) Remote Code Execution Vulnerability
8.8
HIGH
CVE-2022-30160 2022-06-15 19:51 +00:00 Windows Advanced Local Procedure Call (ALPC) Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2022-30155 2022-06-15 19:51 +00:00 Windows Kernel Denial of Service Vulnerability
5.5
MEDIUM
CVE-2022-30153 2022-06-15 19:51 +00:00 Windows Lightweight Directory Access Protocol (LDAP) Remote Code Execution Vulnerability
8.8
HIGH
CVE-2022-30152 2022-06-15 19:51 +00:00 Windows Network Address Translation (NAT) Denial of Service Vulnerability
7.5
HIGH
CVE-2022-30151 2022-06-15 19:51 +00:00 Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability
7
HIGH
CVE-2022-30150 2022-06-15 19:51 +00:00 Windows Defender Remote Credential Guard Elevation of Privilege Vulnerability
7.5
HIGH
CVE-2022-30149 2022-06-15 19:51 +00:00 Windows Lightweight Directory Access Protocol (LDAP) Remote Code Execution Vulnerability
7.5
HIGH
CVE-2022-30148 2022-06-15 19:51 +00:00 Windows Desired State Configuration (DSC) Information Disclosure Vulnerability
5.5
MEDIUM
CVE-2022-30147 2022-06-15 19:51 +00:00 Windows Installer Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2022-30146 2022-06-15 19:51 +00:00 Windows Lightweight Directory Access Protocol (LDAP) Remote Code Execution Vulnerability
7.5
HIGH
CVE-2022-30145 2022-06-15 19:51 +00:00 Windows Encrypting File System (EFS) Remote Code Execution Vulnerability
7.5
HIGH
CVE-2022-30143 2022-06-15 19:51 +00:00 Windows Lightweight Directory Access Protocol (LDAP) Remote Code Execution Vulnerability
7.5
HIGH
CVE-2022-30142 2022-06-15 19:51 +00:00 Windows File History Remote Code Execution Vulnerability
7.5
HIGH
CVE-2022-30141 2022-06-15 19:51 +00:00 Windows Lightweight Directory Access Protocol (LDAP) Remote Code Execution Vulnerability
8.1
HIGH
CVE-2022-30140 2022-06-15 19:51 +00:00 Windows iSCSI Discovery Service Remote Code Execution Vulnerability
7.5
HIGH
CVE-2022-30139 2022-06-15 19:51 +00:00 Windows Lightweight Directory Access Protocol (LDAP) Remote Code Execution Vulnerability
7.5
HIGH
CVE-2022-30132 2022-06-15 19:51 +00:00 Windows Container Manager Service Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2022-32230 2022-06-13 22:00 +00:00 Microsoft Windows SMBv3 suffers from a null pointer dereference in versions of Windows prior to the April, 2022 patch set. By sending a malformed FileNormalizedNameInformation SMBv3 request over a named pipe, an attacker can cause a Blue Screen of Death (BSOD) crash of the Windows kernel. For most systems, this attack requires authentication, except in the special case of Windows Domain Controllers, where unauthenticated users can always open named pipes as long as they can establish an SMB session. Typically, after the BSOD, the victim SMBv3 server will reboot.
7.5
HIGH
CVE-2022-30138 2022-05-18 21:10 +00:00 Windows Print Spooler Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2022-30130 2022-05-10 18:35 +00:00 .NET Framework Denial of Service Vulnerability
5.5
MEDIUM
CVE-2022-29142 2022-05-10 18:34 +00:00 Windows Kernel Elevation of Privilege Vulnerability
7
HIGH
CVE-2022-29141 2022-05-10 18:34 +00:00 Windows Lightweight Directory Access Protocol (LDAP) Remote Code Execution Vulnerability
8.8
HIGH
CVE-2022-29140 2022-05-10 18:34 +00:00 Windows Print Spooler Information Disclosure Vulnerability
5.5
MEDIUM
CVE-2022-29139 2022-05-10 18:34 +00:00 Windows Lightweight Directory Access Protocol (LDAP) Remote Code Execution Vulnerability
8.8
HIGH
CVE-2022-29137 2022-05-10 18:34 +00:00 Windows Lightweight Directory Access Protocol (LDAP) Remote Code Execution Vulnerability
8.8
HIGH
CVE-2022-29132 2022-05-10 18:34 +00:00 Windows Print Spooler Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2022-29131 2022-05-10 18:34 +00:00 Windows Lightweight Directory Access Protocol (LDAP) Remote Code Execution Vulnerability
8.8
HIGH
CVE-2022-29130 2022-05-10 18:34 +00:00 Windows Lightweight Directory Access Protocol (LDAP) Remote Code Execution Vulnerability
9.8
CRITICAL
CVE-2022-29129 2022-05-10 18:34 +00:00 Windows Lightweight Directory Access Protocol (LDAP) Remote Code Execution Vulnerability
8.8
HIGH
CVE-2022-29128 2022-05-10 18:34 +00:00 Windows Lightweight Directory Access Protocol (LDAP) Remote Code Execution Vulnerability
8.8
HIGH
CVE-2022-29127 2022-05-10 18:34 +00:00 BitLocker Security Feature Bypass Vulnerability
4.2
MEDIUM
CVE-2022-29126 2022-05-10 18:34 +00:00 Tablet Windows User Interface Application Core Elevation of Privilege Vulnerability
7
HIGH
CVE-2022-29125 2022-05-10 18:34 +00:00 Windows Push Notifications Apps Elevation of Privilege Vulnerability
7
HIGH
CVE-2022-29121 2022-05-10 18:34 +00:00 Windows WLAN AutoConfig Service Denial of Service Vulnerability
6.5
MEDIUM
CVE-2022-29115 2022-05-10 18:34 +00:00 Windows Fax Service Remote Code Execution Vulnerability
7.8
HIGH
CVE-2022-29114 2022-05-10 18:34 +00:00 Windows Print Spooler Information Disclosure Vulnerability
5.5
MEDIUM
CVE-2022-29113 2022-05-10 18:34 +00:00 Windows Digital Media Receiver Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2022-29112 2022-05-10 18:34 +00:00 Windows Graphics Component Information Disclosure Vulnerability
6.5
MEDIUM
CVE-2022-29105 2022-05-10 18:34 +00:00 Microsoft Windows Media Foundation Remote Code Execution Vulnerability
7.8
HIGH
CVE-2022-29104 2022-05-10 18:34 +00:00 Windows Print Spooler Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2022-29103 2022-05-10 18:34 +00:00 Windows Remote Access Connection Manager Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2022-26936 2022-05-10 18:33 +00:00 Windows Server Service Information Disclosure Vulnerability
6.5
MEDIUM
CVE-2022-26935 2022-05-10 18:33 +00:00 Windows WLAN AutoConfig Service Information Disclosure Vulnerability
6.5
MEDIUM
CVE-2022-26933 2022-05-10 18:33 +00:00 Windows NTFS Information Disclosure Vulnerability
5.5
MEDIUM
CVE-2022-26931 2022-05-10 18:33 +00:00 Windows Kerberos Elevation of Privilege Vulnerability
7.5
HIGH
CVE-2022-26930 2022-05-10 18:33 +00:00 Windows Remote Access Connection Manager Information Disclosure Vulnerability
5.5
MEDIUM
CVE-2022-26927 2022-05-10 18:33 +00:00 Windows Graphics Component Remote Code Execution Vulnerability
8.8
HIGH
CVE-2022-26926 2022-05-10 18:33 +00:00 Windows Address Book Remote Code Execution Vulnerability
7.8
HIGH
CVE-2022-26913 2022-05-10 18:33 +00:00 Windows Authentication Information Disclosure Vulnerability
7.4
HIGH
CVE-2022-24466 2022-05-10 18:33 +00:00 Windows Hyper-V Security Feature Bypass Vulnerability
4.1
MEDIUM
CVE-2022-23279 2022-05-10 18:33 +00:00 Windows ALPC Elevation of Privilege Vulnerability
7
HIGH
CVE-2022-23270 2022-05-10 18:33 +00:00 Windows Point-to-Point Tunneling Protocol Remote Code Execution Vulnerability
8.1
HIGH
CVE-2022-22713 2022-05-10 18:33 +00:00 Windows Hyper-V Denial of Service Vulnerability
5.6
MEDIUM
CVE-2022-22019 2022-05-10 18:33 +00:00 Remote Procedure Call Runtime Remote Code Execution Vulnerability
8.8
HIGH
CVE-2022-22016 2022-05-10 18:33 +00:00 Windows PlayToManager Elevation of Privilege Vulnerability
7
HIGH
CVE-2022-22015 2022-05-10 18:33 +00:00 Windows Remote Desktop Protocol (RDP) Information Disclosure Vulnerability
6.5
MEDIUM
CVE-2022-22014 2022-05-10 18:33 +00:00 Windows Lightweight Directory Access Protocol (LDAP) Remote Code Execution Vulnerability
8.8
HIGH
CVE-2022-22013 2022-05-10 18:33 +00:00 Windows Lightweight Directory Access Protocol (LDAP) Remote Code Execution Vulnerability
8.8
HIGH
CVE-2022-22012 2022-05-10 18:33 +00:00 Windows Lightweight Directory Access Protocol (LDAP) Remote Code Execution Vulnerability
9.8
CRITICAL
CVE-2022-22011 2022-05-10 18:33 +00:00 Windows Graphics Component Information Disclosure Vulnerability
5.5
MEDIUM
CVE-2022-21972 2022-05-10 18:33 +00:00 Windows Point-to-Point Tunneling Protocol Remote Code Execution Vulnerability
8.1
HIGH
CVE-2022-26920 2022-04-15 17:05 +00:00 Windows Graphics Component Information Disclosure Vulnerability
5.5
MEDIUM
CVE-2022-26919 2022-04-15 17:05 +00:00 Windows Lightweight Directory Access Protocol (LDAP) Remote Code Execution Vulnerability
8.1
HIGH
CVE-2022-26918 2022-04-15 17:05 +00:00 Windows Fax Compose Form Remote Code Execution Vulnerability
7.8
HIGH
CVE-2022-26917 2022-04-15 17:05 +00:00 Windows Fax Compose Form Remote Code Execution Vulnerability
7.8
HIGH
CVE-2022-26916 2022-04-15 17:05 +00:00 Windows Fax Compose Form Remote Code Execution Vulnerability
7.8
HIGH
CVE-2022-26915 2022-04-15 17:05 +00:00 Windows Secure Channel Denial of Service Vulnerability
7.5
HIGH
CVE-2022-26914 2022-04-15 17:05 +00:00 Win32k Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2022-26903 2022-04-15 17:05 +00:00 Windows Graphics Component Remote Code Execution Vulnerability
7.8
HIGH
CVE-2022-26832 2022-04-15 17:05 +00:00 .NET Framework Denial of Service Vulnerability
7.5
HIGH
CVE-2022-26831 2022-04-15 17:05 +00:00 Windows Lightweight Directory Access Protocol (LDAP) Denial of Service Vulnerability
7.5
HIGH
CVE-2022-26828 2022-04-15 17:05 +00:00 Windows Bluetooth Driver Elevation of Privilege Vulnerability
7
HIGH
CVE-2022-26827 2022-04-15 17:05 +00:00 Windows File Server Resource Management Service Elevation of Privilege Vulnerability
7
HIGH
CVE-2022-26826 2022-04-15 17:05 +00:00 Windows DNS Server Remote Code Execution Vulnerability
7.2
HIGH
CVE-2022-26810 2022-04-15 17:04 +00:00 Windows File Server Resource Management Service Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2022-26809 2022-04-15 17:04 +00:00 Remote Procedure Call Runtime Remote Code Execution Vulnerability
9.8
CRITICAL
CVE-2022-26808 2022-04-15 17:04 +00:00 Windows File Explorer Elevation of Privilege Vulnerability
7
HIGH
CVE-2022-26807 2022-04-15 17:04 +00:00 Windows Work Folder Service Elevation of Privilege Vulnerability
7
HIGH
CVE-2022-26803 2022-04-15 17:04 +00:00 Windows Print Spooler Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2022-26802 2022-04-15 17:04 +00:00 Windows Print Spooler Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2022-26801 2022-04-15 17:04 +00:00 Windows Print Spooler Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2022-26798 2022-04-15 17:04 +00:00 Windows Print Spooler Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2022-26797 2022-04-15 17:04 +00:00 Windows Print Spooler Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2022-26796 2022-04-15 17:04 +00:00 Windows Print Spooler Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2022-26795 2022-04-15 17:04 +00:00 Windows Print Spooler Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2022-26794 2022-04-15 17:04 +00:00 Windows Print Spooler Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2022-26793 2022-04-15 17:04 +00:00 Windows Print Spooler Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2022-26792 2022-04-15 17:04 +00:00 Windows Print Spooler Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2022-26791 2022-04-15 17:04 +00:00 Windows Print Spooler Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2022-26790 2022-04-15 17:04 +00:00 Windows Print Spooler Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2022-26789 2022-04-15 17:04 +00:00 Windows Print Spooler Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2022-26788 2022-04-15 17:04 +00:00 PowerShell Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2022-26787 2022-04-15 17:04 +00:00 Windows Print Spooler Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2022-26786 2022-04-15 17:04 +00:00 Windows Print Spooler Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2022-24550 2022-04-15 17:04 +00:00 Windows Telephony Server Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2022-24549 2022-04-15 17:04 +00:00 Windows AppX Package Manager Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2022-24547 2022-04-15 17:04 +00:00 Windows Digital Media Receiver Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2022-24546 2022-04-15 17:04 +00:00 Windows DWM Core Library Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2022-24545 2022-04-15 17:04 +00:00 Windows Kerberos Remote Code Execution Vulnerability
8.1
HIGH
CVE-2022-24544 2022-04-15 17:04 +00:00 Windows Kerberos Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2022-24542 2022-04-15 17:04 +00:00 Windows Win32k Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2022-24541 2022-04-15 17:04 +00:00 Windows Server Service Remote Code Execution Vulnerability
8.8
HIGH
CVE-2022-24540 2022-04-15 17:03 +00:00 Windows ALPC Elevation of Privilege Vulnerability
7
HIGH
CVE-2022-24537 2022-04-15 17:03 +00:00 Windows Hyper-V Remote Code Execution Vulnerability
7.8
HIGH
CVE-2022-24534 2022-04-15 17:03 +00:00 Win32 Stream Enumeration Remote Code Execution Vulnerability
7.5
HIGH
CVE-2022-24533 2022-04-15 17:03 +00:00 Remote Desktop Protocol Remote Code Execution Vulnerability
8
HIGH
CVE-2022-24530 2022-04-15 17:03 +00:00 Windows Installer Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2022-24528 2022-04-15 17:03 +00:00 Remote Procedure Call Runtime Remote Code Execution Vulnerability
8.8
HIGH
CVE-2022-24500 2022-04-15 17:03 +00:00 Windows SMB Remote Code Execution Vulnerability
8.8
HIGH
CVE-2022-24499 2022-04-15 17:03 +00:00 Windows Installer Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2022-24498 2022-04-15 17:03 +00:00 Windows iSCSI Target Service Information Disclosure Vulnerability
6.5
MEDIUM
CVE-2022-24497 2022-04-15 17:03 +00:00 Windows Network File System Remote Code Execution Vulnerability
9.8
CRITICAL
CVE-2022-24496 2022-04-15 17:03 +00:00 Windows Local Security Authority (LSA) Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2022-24495 2022-04-15 17:03 +00:00 Windows Direct Show - Remote Code Execution Vulnerability
7.5
HIGH
CVE-2022-24494 2022-04-15 17:03 +00:00 Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2022-24493 2022-04-15 17:03 +00:00 Microsoft Local Security Authority (LSA) Server Information Disclosure Vulnerability
5.5
MEDIUM
CVE-2022-24492 2022-04-15 17:03 +00:00 Remote Procedure Call Runtime Remote Code Execution Vulnerability
8.8
HIGH
CVE-2022-24491 2022-04-15 17:03 +00:00 Windows Network File System Remote Code Execution Vulnerability
9.8
CRITICAL
CVE-2022-24488 2022-04-15 17:03 +00:00 Windows Desktop Bridge Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2022-24487 2022-04-15 17:03 +00:00 Windows Local Security Authority (LSA) Remote Code Execution Vulnerability
8.8
HIGH
CVE-2022-24486 2022-04-15 17:03 +00:00 Windows Kerberos Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2022-24485 2022-04-15 17:03 +00:00 Win32 File Enumeration Remote Code Execution Vulnerability
7.5
HIGH
CVE-2022-24483 2022-04-15 17:03 +00:00 Windows Kernel Information Disclosure Vulnerability
5.5
MEDIUM
CVE-2022-24482 2022-04-15 17:03 +00:00 Windows ALPC Elevation of Privilege Vulnerability
7
HIGH
CVE-2022-24481 2022-04-15 17:03 +00:00 Windows Common Log File System Driver Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2022-24479 2022-04-15 17:03 +00:00 Connected User Experiences and Telemetry Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2022-24474 2022-04-15 17:03 +00:00 Windows Win32k Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2022-23257 2022-04-15 17:02 +00:00 Windows Hyper-V Remote Code Execution Vulnerability
8.8
HIGH
CVE-2022-22009 2022-04-15 17:02 +00:00 Windows Hyper-V Remote Code Execution Vulnerability
7.8
HIGH
CVE-2022-22008 2022-04-15 17:02 +00:00 Windows Hyper-V Remote Code Execution Vulnerability
7.8
HIGH
CVE-2022-21983 2022-04-15 17:02 +00:00 Win32 Stream Enumeration Remote Code Execution Vulnerability
7.5
HIGH
CVE-2022-24525 2022-03-09 16:08 +00:00 Windows Update Stack Elevation of Privilege Vulnerability
7
HIGH
CVE-2022-24508 2022-03-09 16:08 +00:00 Win32 File Enumeration Remote Code Execution Vulnerability
8.8
HIGH
CVE-2022-24507 2022-03-09 16:08 +00:00 Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2022-24505 2022-03-09 16:08 +00:00 Windows ALPC Elevation of Privilege Vulnerability
7
HIGH
CVE-2022-24503 2022-03-09 16:07 +00:00 Remote Desktop Protocol Client Information Disclosure Vulnerability
5.4
MEDIUM
CVE-2022-24502 2022-03-09 16:07 +00:00 Windows HTML Platforms Security Feature Bypass Vulnerability
6.5
MEDIUM
CVE-2022-24460 2022-03-09 16:07 +00:00 Tablet Windows User Interface Application Elevation of Privilege Vulnerability
7
HIGH
CVE-2022-24459 2022-03-09 16:07 +00:00 Windows Fax and Scan Service Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2022-24454 2022-03-09 16:07 +00:00 Windows Security Support Provider Interface Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2022-23299 2022-03-09 16:07 +00:00 Windows PDEV Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2022-23298 2022-03-09 16:07 +00:00 Windows NT OS Kernel Elevation of Privilege Vulnerability
7
HIGH
CVE-2022-23297 2022-03-09 16:07 +00:00 Windows NT Lan Manager Datagram Receiver Driver Information Disclosure Vulnerability
5.5
MEDIUM
CVE-2022-23296 2022-03-09 16:07 +00:00 Windows Installer Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2022-23294 2022-03-09 16:07 +00:00 Windows Event Tracing Remote Code Execution Vulnerability
8.8
HIGH
CVE-2022-23293 2022-03-09 16:07 +00:00 Windows Fast FAT File System Driver Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2022-23291 2022-03-09 16:07 +00:00 Windows DWM Core Library Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2022-23290 2022-03-09 16:07 +00:00 Windows Inking COM Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2022-23288 2022-03-09 16:07 +00:00 Windows DWM Core Library Elevation of Privilege Vulnerability
7
HIGH
CVE-2022-23287 2022-03-09 16:07 +00:00 Windows ALPC Elevation of Privilege Vulnerability
7
HIGH
CVE-2022-23286 2022-03-09 16:07 +00:00 Windows Cloud Files Mini Filter Driver Elevation of Privilege Vulnerability
7
HIGH
CVE-2022-23285 2022-03-09 16:07 +00:00 Remote Desktop Client Remote Code Execution Vulnerability
8.8
HIGH
CVE-2022-23284 2022-03-09 16:07 +00:00 Windows Print Spooler Elevation of Privilege Vulnerability
7.2
HIGH
CVE-2022-23283 2022-03-09 16:07 +00:00 Windows ALPC Elevation of Privilege Vulnerability
7
HIGH
CVE-2022-23281 2022-03-09 16:06 +00:00 Windows Common Log File System Driver Information Disclosure Vulnerability
5.5
MEDIUM
CVE-2022-23278 2022-03-09 16:06 +00:00 Microsoft Defender for Endpoint Spoofing Vulnerability
5.9
MEDIUM
CVE-2022-23253 2022-03-09 16:06 +00:00 Windows Point-to-Point Tunneling Protocol Denial of Service Vulnerability
6.5
MEDIUM
CVE-2022-22010 2022-03-09 16:06 +00:00 Media Foundation Information Disclosure Vulnerability
5.5
MEDIUM
CVE-2022-21990 2022-03-09 16:06 +00:00 Remote Desktop Client Remote Code Execution Vulnerability
8.8
HIGH
CVE-2022-21977 2022-03-09 16:06 +00:00 Media Foundation Information Disclosure Vulnerability
3.3
LOW
CVE-2022-21975 2022-03-09 16:06 +00:00 Windows Hyper-V Denial of Service Vulnerability
4.7
MEDIUM
CVE-2022-21967 2022-03-09 16:06 +00:00 Xbox Live Auth Manager for Windows Elevation of Privilege Vulnerability
7
HIGH
CVE-2022-22717 2022-02-09 15:37 +00:00 Windows Print Spooler Elevation of Privilege Vulnerability
7
HIGH
CVE-2022-22715 2022-02-09 15:37 +00:00 Named Pipe File System Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2022-22712 2022-02-09 15:37 +00:00 Windows Hyper-V Denial of Service Vulnerability
5.6
MEDIUM
CVE-2022-22710 2022-02-09 15:37 +00:00 Windows Common Log File System Driver Denial of Service Vulnerability
5.5
MEDIUM
CVE-2022-22002 2022-02-09 15:36 +00:00 Windows User Account Profile Picture Denial of Service Vulnerability
5.5
MEDIUM
CVE-2022-22001 2022-02-09 15:36 +00:00 Windows Remote Access Connection Manager Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2022-22000 2022-02-09 15:36 +00:00 Windows Common Log File System Driver Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2022-21998 2022-02-09 15:36 +00:00 Windows Common Log File System Driver Information Disclosure Vulnerability
5.5
MEDIUM
CVE-2022-21997 2022-02-09 15:36 +00:00 Windows Print Spooler Elevation of Privilege Vulnerability
7.1
HIGH
CVE-2022-21995 2022-02-09 15:36 +00:00 Windows Hyper-V Remote Code Execution Vulnerability
7.9
HIGH
CVE-2022-21994 2022-02-09 15:36 +00:00 Windows DWM Core Library Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2022-21993 2022-02-09 15:36 +00:00 Windows Services for NFS ONCRPC XDR Driver Information Disclosure Vulnerability
7.5
HIGH
CVE-2022-21992 2022-02-09 15:36 +00:00 Windows Mobile Device Management Remote Code Execution Vulnerability
7.8
HIGH
CVE-2022-21989 2022-02-09 15:36 +00:00 Windows Kernel Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2022-21985 2022-02-09 15:36 +00:00 Windows Remote Access Connection Manager Information Disclosure Vulnerability
5.5
MEDIUM
CVE-2022-21984 2022-02-09 15:36 +00:00 Windows DNS Server Remote Code Execution Vulnerability
8.8
HIGH
CVE-2022-21981 2022-02-09 15:36 +00:00 Windows Common Log File System Driver Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2022-21974 2022-02-09 15:36 +00:00 Roaming Security Rights Management Services Remote Code Execution Vulnerability
7.8
HIGH
CVE-2022-21963 2022-01-11 19:23 +00:00 Windows Resilient File System (ReFS) Remote Code Execution Vulnerability
6.8
MEDIUM
CVE-2022-21961 2022-01-11 19:23 +00:00 Windows Resilient File System (ReFS) Remote Code Execution Vulnerability
6.8
MEDIUM
CVE-2022-21962 2022-01-11 19:23 +00:00 Windows Resilient File System (ReFS) Remote Code Execution Vulnerability
6.8
MEDIUM
CVE-2022-21960 2022-01-11 19:23 +00:00 Windows Resilient File System (ReFS) Remote Code Execution Vulnerability
6.8
MEDIUM
CVE-2022-21959 2022-01-11 19:23 +00:00 Windows Resilient File System (ReFS) Remote Code Execution Vulnerability
6.8
MEDIUM
CVE-2022-21958 2022-01-11 19:23 +00:00 Windows Resilient File System (ReFS) Remote Code Execution Vulnerability
6.8
MEDIUM
CVE-2022-21928 2022-01-11 19:23 +00:00 Windows Resilient File System (ReFS) Remote Code Execution Vulnerability
6.4
MEDIUM
CVE-2022-21924 2022-01-11 19:23 +00:00 Workstation Service Remote Protocol Security Feature Bypass Vulnerability
5.3
MEDIUM
CVE-2022-21922 2022-01-11 19:23 +00:00 Remote Procedure Call Runtime Remote Code Execution Vulnerability
8.8
HIGH
CVE-2022-21921 2022-01-11 19:23 +00:00 Windows Defender Credential Guard Security Feature Bypass Vulnerability
4.4
MEDIUM
CVE-2022-21920 2022-01-11 19:23 +00:00 Windows Kerberos Elevation of Privilege Vulnerability
8.8
HIGH
CVE-2022-21918 2022-01-11 19:23 +00:00 DirectX Graphics Kernel File Denial of Service Vulnerability
6.5
MEDIUM
CVE-2022-21916 2022-01-11 19:23 +00:00 Windows Common Log File System Driver Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2022-21915 2022-01-11 19:23 +00:00 Windows GDI+ Information Disclosure Vulnerability
6.5
MEDIUM
CVE-2022-21913 2022-01-11 19:23 +00:00 Local Security Authority (Domain Policy) Remote Protocol Security Feature Bypass
7.5
HIGH
CVE-2022-21914 2022-01-11 19:23 +00:00 Windows Remote Access Connection Manager Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2022-21912 2022-01-11 19:23 +00:00 DirectX Graphics Kernel Remote Code Execution Vulnerability
7.8
HIGH
CVE-2022-21908 2022-01-11 19:23 +00:00 Windows Installer Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2022-21907 2022-01-11 19:23 +00:00 HTTP Protocol Stack Remote Code Execution Vulnerability
9.8
CRITICAL
CVE-2022-21906 2022-01-11 19:23 +00:00 Windows Defender Application Control Security Feature Bypass Vulnerability
5.5
MEDIUM
CVE-2022-21904 2022-01-11 19:23 +00:00 Windows GDI Information Disclosure Vulnerability
7.5
HIGH
CVE-2022-21905 2022-01-11 19:23 +00:00 Windows Hyper-V Security Feature Bypass Vulnerability
8
HIGH
CVE-2022-21902 2022-01-11 19:23 +00:00 Windows DWM Core Library Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2022-21901 2022-01-11 19:23 +00:00 Windows Hyper-V Elevation of Privilege Vulnerability
9
CRITICAL
CVE-2022-21900 2022-01-11 19:23 +00:00 Windows Hyper-V Security Feature Bypass Vulnerability
4.6
MEDIUM
CVE-2022-21898 2022-01-11 19:23 +00:00 DirectX Graphics Kernel Remote Code Execution Vulnerability
9.8
CRITICAL
CVE-2022-21897 2022-01-11 19:23 +00:00 Windows Common Log File System Driver Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2022-21896 2022-01-11 19:22 +00:00 Windows DWM Core Library Elevation of Privilege Vulnerability
7
HIGH
CVE-2022-21894 2022-01-11 19:22 +00:00 Secure Boot Security Feature Bypass Vulnerability
4.4
MEDIUM
CVE-2022-21895 2022-01-11 19:22 +00:00 Windows User Profile Service Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2022-21893 2022-01-11 19:22 +00:00 Remote Desktop Protocol Remote Code Execution Vulnerability
8
HIGH
CVE-2022-21892 2022-01-11 19:22 +00:00 Windows Resilient File System (ReFS) Remote Code Execution Vulnerability
6.8
MEDIUM
CVE-2022-21889 2022-01-11 19:22 +00:00 Windows Internet Key Exchange (IKE) Extension Denial of Service Vulnerability
7.5
HIGH
CVE-2022-21890 2022-01-11 19:22 +00:00 Windows Internet Key Exchange (IKE) Extension Denial of Service Vulnerability
7.5
HIGH
CVE-2022-21888 2022-01-11 19:22 +00:00 Windows Modern Execution Server Remote Code Execution Vulnerability
7.8
HIGH
CVE-2022-21885 2022-01-11 19:22 +00:00 Windows Remote Access Connection Manager Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2022-21883 2022-01-11 19:22 +00:00 Windows Internet Key Exchange (IKE) Extension Denial of Service Vulnerability
7.5
HIGH
CVE-2022-21881 2022-01-11 19:22 +00:00 Windows Kernel Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2022-21880 2022-01-11 19:22 +00:00 Windows GDI+ Information Disclosure Vulnerability
7.5
HIGH
CVE-2022-21878 2022-01-11 19:22 +00:00 Windows Geolocation Service Remote Code Execution Vulnerability
7.8
HIGH
CVE-2022-21879 2022-01-11 19:22 +00:00 Windows Kernel Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2022-21877 2022-01-11 19:22 +00:00 Storage Spaces Controller Information Disclosure Vulnerability
5.5
MEDIUM
CVE-2022-21876 2022-01-11 19:22 +00:00 Win32k Information Disclosure Vulnerability
5.5
MEDIUM
CVE-2022-21875 2022-01-11 19:22 +00:00 Windows Storage Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2022-21873 2022-01-11 19:22 +00:00 Tile Data Repository Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2022-21874 2022-01-11 19:22 +00:00 Windows Security Center API Remote Code Execution Vulnerability
9.8
CRITICAL
CVE-2022-21872 2022-01-11 19:22 +00:00 Windows Event Tracing Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2022-21869 2022-01-11 19:22 +00:00 Clipboard User Service Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2022-21870 2022-01-11 19:22 +00:00 Tablet Windows User Interface Application Core Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2022-21868 2022-01-11 19:22 +00:00 Windows Devices Human Interface Elevation of Privilege Vulnerability
7
HIGH
CVE-2022-21867 2022-01-11 19:22 +00:00 Windows Push Notifications Apps Elevation of Privilege Vulnerability
7
HIGH
CVE-2022-21866 2022-01-11 19:22 +00:00 Windows System Launcher Elevation of Privilege Vulnerability
7
HIGH
CVE-2022-21865 2022-01-11 19:22 +00:00 Connected Devices Platform Service Elevation of Privilege Vulnerability
7
HIGH
CVE-2022-21863 2022-01-11 19:22 +00:00 Windows StateRepository API Server file Elevation of Privilege Vulnerability
7
HIGH
CVE-2022-21864 2022-01-11 19:22 +00:00 Windows UI Immersive Server API Elevation of Privilege Vulnerability
7
HIGH
CVE-2022-21862 2022-01-11 19:22 +00:00 Windows Application Model Core API Elevation of Privilege Vulnerability
7
HIGH
CVE-2022-21861 2022-01-11 19:22 +00:00 Task Flow Data Engine Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2022-21860 2022-01-11 19:22 +00:00 Windows AppContracts API Server Elevation of Privilege Vulnerability
7
HIGH
CVE-2022-21859 2022-01-11 19:22 +00:00 Windows Accounts Control Elevation of Privilege Vulnerability
7
HIGH
CVE-2022-21857 2022-01-11 19:22 +00:00 Active Directory Domain Services Elevation of Privilege Vulnerability
8.8
HIGH
CVE-2022-21858 2022-01-11 19:22 +00:00 Windows Bind Filter Driver Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2022-21852 2022-01-11 19:22 +00:00 Windows DWM Core Library Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2022-21851 2022-01-11 19:22 +00:00 Remote Desktop Client Remote Code Execution Vulnerability
8.8
HIGH
CVE-2022-21849 2022-01-11 19:22 +00:00 Windows Internet Key Exchange (IKE) Protocol Extensions Remote Code Execution Vulnerability
9.8
CRITICAL
CVE-2022-21850 2022-01-11 19:22 +00:00 Remote Desktop Client Remote Code Execution Vulnerability
8.8
HIGH
CVE-2022-21848 2022-01-11 19:22 +00:00 Windows Internet Key Exchange (IKE) Extension Denial of Service Vulnerability
7.5
HIGH
CVE-2022-21847 2022-01-11 19:22 +00:00 Windows Hyper-V Denial of Service Vulnerability
6.5
MEDIUM
CVE-2022-21843 2022-01-11 19:22 +00:00 Windows Internet Key Exchange (IKE) Protocol Extensions Remote Code Execution Vulnerability
7.5
HIGH
CVE-2022-21838 2022-01-11 19:22 +00:00 Windows Cleanup Manager Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2022-21836 2022-01-11 19:22 +00:00 Windows Certificate Spoofing Vulnerability
7.8
HIGH
CVE-2022-21835 2022-01-11 19:22 +00:00 Microsoft Cryptographic Services Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2022-21834 2022-01-11 19:22 +00:00 Windows User-mode Driver Framework Reflector Driver Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2022-21833 2022-01-11 19:22 +00:00 Virtual Machine IDE Drive Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2021-43893 2021-12-15 13:15 +00:00 Windows Encrypting File System (EFS) Elevation of Privilege Vulnerability
7.5
HIGH
CVE-2021-43883 2021-12-15 13:15 +00:00 Windows Installer Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2021-43248 2021-12-15 13:15 +00:00 Windows Digital Media Receiver Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2021-43247 2021-12-15 13:15 +00:00 Windows TCP/IP Driver Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2021-43246 2021-12-15 13:15 +00:00 Windows Hyper-V Denial of Service Vulnerability
5.6
MEDIUM
CVE-2021-43244 2021-12-15 13:15 +00:00 Windows Kernel Information Disclosure Vulnerability
6.5
MEDIUM
CVE-2021-43239 2021-12-15 13:15 +00:00 Windows Recovery Environment Agent Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2021-43240 2021-12-15 13:15 +00:00 NTFS Set Short Name Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2021-43238 2021-12-15 13:15 +00:00 Windows Remote Access Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2021-43237 2021-12-15 13:15 +00:00 Windows Setup Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2021-43235 2021-12-15 13:15 +00:00 Storage Spaces Controller Information Disclosure Vulnerability
5.5
MEDIUM
CVE-2021-43236 2021-12-15 13:15 +00:00 Microsoft Message Queuing Information Disclosure Vulnerability
7.5
HIGH
CVE-2021-43234 2021-12-15 13:15 +00:00 Windows Fax Service Remote Code Execution Vulnerability
7.8
HIGH
CVE-2021-43233 2021-12-15 13:15 +00:00 Remote Desktop Client Remote Code Execution Vulnerability
7.5
HIGH
CVE-2021-43231 2021-12-15 13:15 +00:00 Windows NTFS Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2021-43232 2021-12-15 13:15 +00:00 Windows Event Tracing Remote Code Execution Vulnerability
7.8
HIGH
CVE-2021-43230 2021-12-15 13:15 +00:00 Windows NTFS Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2021-43229 2021-12-15 13:15 +00:00 Windows NTFS Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2021-43228 2021-12-15 13:15 +00:00 SymCrypt Denial of Service Vulnerability
7.5
HIGH
CVE-2021-43226 2021-12-15 13:15 +00:00 Windows Common Log File System Driver Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2021-43227 2021-12-15 13:15 +00:00 Storage Spaces Controller Information Disclosure Vulnerability
5.5
MEDIUM
CVE-2021-43224 2021-12-15 13:15 +00:00 Windows Common Log File System Driver Information Disclosure Vulnerability
5.5
MEDIUM
CVE-2021-43222 2021-12-15 13:15 +00:00 Microsoft Message Queuing Information Disclosure Vulnerability
7.5
HIGH
CVE-2021-43223 2021-12-15 13:15 +00:00 Windows Remote Access Connection Manager Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2021-43219 2021-12-15 13:15 +00:00 DirectX Graphics Kernel File Denial of Service Vulnerability
7.5
HIGH
CVE-2021-43217 2021-12-15 13:15 +00:00 Windows Encrypting File System (EFS) Remote Code Execution Vulnerability
9.8
CRITICAL
CVE-2021-43216 2021-12-15 13:15 +00:00 Microsoft Local Security Authority (LSA) Server Information Disclosure Vulnerability
6.5
MEDIUM
CVE-2021-43215 2021-12-15 13:15 +00:00 iSNS Server Memory Corruption Vulnerability Can Lead to Remote Code Execution
9.8
CRITICAL
CVE-2021-43207 2021-12-15 13:15 +00:00 Windows Common Log File System Driver Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2021-41333 2021-12-15 13:14 +00:00 Windows Print Spooler Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2021-38505 2021-12-08 20:21 +00:00 Microsoft introduced a new feature in Windows 10 known as Cloud Clipboard which, if enabled, will record data copied to the clipboard to the cloud, and make it available on other computers in certain scenarios. Applications that wish to prevent copied data from being recorded in Cloud History must use specific clipboard formats; and Firefox before versions 94 and ESR 91.3 did not implement them. This could have caused sensitive data to be recorded to a user's Microsoft account. *This bug only affects Firefox for Windows 10+ with Cloud Clipboard enabled. Other operating systems are unaffected.*. This vulnerability affects Firefox < 94, Thunderbird < 91.3, and Firefox ESR < 91.3.
6.5
MEDIUM
CVE-2021-42288 2021-11-09 23:47 +00:00 Windows Hello Security Feature Bypass Vulnerability
6.1
MEDIUM
CVE-2021-42286 2021-11-09 23:47 +00:00 Windows Core Shell SI Host Extension Framework for Composable Shell Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2021-42285 2021-11-09 23:47 +00:00 Windows Kernel Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2021-42284 2021-11-09 23:47 +00:00 Windows Hyper-V Denial of Service Vulnerability
7.5
HIGH
CVE-2021-42283 2021-11-09 23:47 +00:00 NTFS Elevation of Privilege Vulnerability
8.8
HIGH
CVE-2021-42280 2021-11-09 23:47 +00:00 Windows Feedback Hub Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2021-42279 2021-11-09 23:47 +00:00 Chakra Scripting Engine Memory Corruption Vulnerability
7.5
HIGH
CVE-2021-42277 2021-11-09 23:47 +00:00 Diagnostics Hub Standard Collector Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2021-42276 2021-11-09 23:47 +00:00 Microsoft Windows Media Foundation Remote Code Execution Vulnerability
7.8
HIGH
CVE-2021-42275 2021-11-09 23:46 +00:00 Microsoft COM for Windows Remote Code Execution Vulnerability
8.8
HIGH
CVE-2021-42274 2021-11-09 23:46 +00:00 Windows Hyper-V Discrete Device Assignment (DDA) Denial of Service Vulnerability
6.8
MEDIUM
CVE-2021-41378 2021-11-09 23:46 +00:00 Windows NTFS Remote Code Execution Vulnerability
8.8
HIGH
CVE-2021-41377 2021-11-09 23:46 +00:00 Windows Fast FAT File System Driver Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2021-41371 2021-11-09 23:46 +00:00 Windows Remote Desktop Protocol (RDP) Information Disclosure Vulnerability
4.4
MEDIUM
CVE-2021-41370 2021-11-09 23:46 +00:00 NTFS Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2021-41367 2021-11-09 23:46 +00:00 NTFS Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2021-41366 2021-11-09 23:46 +00:00 Credential Security Support Provider Protocol (CredSSP) Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2021-41356 2021-11-09 23:46 +00:00 Windows Denial of Service Vulnerability
7.5
HIGH
CVE-2021-41351 2021-11-09 23:46 +00:00 Microsoft Edge (Chrome based) Spoofing on IE Mode
4.3
MEDIUM
CVE-2021-38666 2021-11-09 23:46 +00:00 Remote Desktop Client Remote Code Execution Vulnerability
8.8
HIGH
CVE-2021-38665 2021-11-09 23:46 +00:00 Remote Desktop Protocol Client Information Disclosure Vulnerability
7.4
HIGH
CVE-2021-38631 2021-11-09 23:46 +00:00 Windows Remote Desktop Protocol (RDP) Information Disclosure Vulnerability
4.4
MEDIUM
CVE-2021-36957 2021-11-09 23:46 +00:00 Windows Desktop Bridge Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2021-26443 2021-11-09 23:46 +00:00 Microsoft Virtual Machine Bus (VMBus) Remote Code Execution Vulnerability
9
CRITICAL
CVE-2021-41347 2021-10-12 22:28 +00:00 Windows AppX Deployment Service Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2021-41346 2021-10-12 22:28 +00:00 Console Window Host Security Feature Bypass Vulnerability
7.8
HIGH
CVE-2021-41345 2021-10-12 22:28 +00:00 Storage Spaces Controller Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2021-41343 2021-10-12 22:28 +00:00 Windows Fast FAT File System Driver Information Disclosure Vulnerability
5.5
MEDIUM
CVE-2021-41342 2021-10-12 22:28 +00:00 Windows MSHTML Platform Remote Code Execution Vulnerability
8.8
HIGH
CVE-2021-41340 2021-10-12 22:27 +00:00 Windows Graphics Component Remote Code Execution Vulnerability
7.8
HIGH
CVE-2021-41339 2021-10-12 22:27 +00:00 Microsoft DWM Core Library Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2021-41338 2021-10-12 22:27 +00:00 Windows AppContainer Firewall Rules Security Feature Bypass Vulnerability
5.5
MEDIUM
CVE-2021-41335 2021-10-12 22:27 +00:00 Windows Kernel Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2021-41334 2021-10-12 22:27 +00:00 Windows Desktop Bridge Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2021-41332 2021-10-12 22:27 +00:00 Windows Print Spooler Information Disclosure Vulnerability
6.5
MEDIUM
CVE-2021-41331 2021-10-12 22:27 +00:00 Windows Media Audio Decoder Remote Code Execution Vulnerability
7.8
HIGH
CVE-2021-41330 2021-10-12 22:27 +00:00 Microsoft Windows Media Foundation Remote Code Execution Vulnerability
7.8
HIGH
CVE-2021-40489 2021-10-12 22:27 +00:00 Storage Spaces Controller Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2021-40488 2021-10-12 22:27 +00:00 Storage Spaces Controller Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2021-40478 2021-10-12 22:27 +00:00 Storage Spaces Controller Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2021-40477 2021-10-12 22:27 +00:00 Windows Event Tracing Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2021-40476 2021-10-12 22:27 +00:00 Windows AppContainer Elevation Of Privilege Vulnerability
7.8
HIGH
CVE-2021-40475 2021-10-12 22:27 +00:00 Windows Cloud Files Mini Filter Driver Information Disclosure Vulnerability
5.5
MEDIUM
CVE-2021-40470 2021-10-12 22:27 +00:00 DirectX Graphics Kernel Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2021-40468 2021-10-12 22:27 +00:00 Windows Bind Filter Driver Information Disclosure Vulnerability
5.5
MEDIUM
CVE-2021-40467 2021-10-12 22:27 +00:00 Windows Common Log File System Driver Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2021-40466 2021-10-12 22:27 +00:00 Windows Common Log File System Driver Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2021-40465 2021-10-12 22:27 +00:00 Windows Text Shaping Remote Code Execution Vulnerability
7.8
HIGH
CVE-2021-40464 2021-10-12 22:27 +00:00 Windows Nearby Sharing Elevation of Privilege Vulnerability
8
HIGH
CVE-2021-40463 2021-10-12 22:27 +00:00 Windows Network Address Translation (NAT) Denial of Service Vulnerability
7.7
HIGH
CVE-2021-40462 2021-10-12 22:27 +00:00 Windows Media Foundation Dolby Digital Atmos Decoders Remote Code Execution Vulnerability
7.8
HIGH
CVE-2021-40461 2021-10-12 22:26 +00:00 Windows Hyper-V Remote Code Execution Vulnerability
9
CRITICAL
CVE-2021-40460 2021-10-12 22:26 +00:00 Windows Remote Procedure Call Runtime Security Feature Bypass Vulnerability
6.5
MEDIUM
CVE-2021-40455 2021-10-12 22:26 +00:00 Windows Installer Spoofing Vulnerability
5.5
MEDIUM
CVE-2021-40454 2021-10-12 22:26 +00:00 Rich Text Edit Control Information Disclosure Vulnerability
5.5
MEDIUM
CVE-2021-40443 2021-10-12 22:26 +00:00 Windows Common Log File System Driver Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2021-38663 2021-10-12 22:26 +00:00 Windows exFAT File System Information Disclosure Vulnerability
5.5
MEDIUM
CVE-2021-38662 2021-10-12 22:26 +00:00 Windows Fast FAT File System Driver Information Disclosure Vulnerability
5.5
MEDIUM
CVE-2021-36970 2021-10-12 22:26 +00:00 Windows Print Spooler Spoofing Vulnerability
8.8
HIGH
CVE-2021-36953 2021-10-12 22:26 +00:00 Windows TCP/IP Denial of Service Vulnerability
7.5
HIGH
CVE-2021-26442 2021-10-12 22:26 +00:00 Windows HTTP.sys Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2021-26441 2021-10-12 22:26 +00:00 Storage Spaces Controller Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2021-40447 2021-09-15 09:24 +00:00 Windows Print Spooler Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2021-38671 2021-09-15 09:24 +00:00 Windows Print Spooler Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2021-38667 2021-09-15 09:24 +00:00 Windows Print Spooler Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2021-38639 2021-09-15 09:24 +00:00 Win32k Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2021-38637 2021-09-15 09:23 +00:00 Windows Storage Information Disclosure Vulnerability
5.5
MEDIUM
CVE-2021-38638 2021-09-15 09:23 +00:00 Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2021-38636 2021-09-15 09:23 +00:00 Windows Redirected Drive Buffering SubSystem Driver Information Disclosure Vulnerability
5.5
MEDIUM
CVE-2021-38635 2021-09-15 09:23 +00:00 Windows Redirected Drive Buffering SubSystem Driver Information Disclosure Vulnerability
5.5
MEDIUM
CVE-2021-38634 2021-09-15 09:23 +00:00 Microsoft Windows Update Client Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2021-38633 2021-09-15 09:23 +00:00 Windows Common Log File System Driver Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2021-38632 2021-09-15 09:23 +00:00 BitLocker Security Feature Bypass Vulnerability
5.7
MEDIUM
CVE-2021-38630 2021-09-15 09:23 +00:00 Windows Event Tracing Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2021-38629 2021-09-15 09:23 +00:00 Windows Ancillary Function Driver for WinSock Information Disclosure Vulnerability
6.5
MEDIUM
CVE-2021-38628 2021-09-15 09:23 +00:00 Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2021-38624 2021-09-15 09:23 +00:00 Windows Key Storage Provider Security Feature Bypass Vulnerability
6.5
MEDIUM
CVE-2021-36975 2021-09-15 09:23 +00:00 Win32k Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2021-36974 2021-09-15 09:23 +00:00 Windows SMB Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2021-36973 2021-09-15 09:23 +00:00 Windows Redirected Drive Buffering System Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2021-36972 2021-09-15 09:23 +00:00 Windows SMB Information Disclosure Vulnerability
5.5
MEDIUM
CVE-2021-36969 2021-09-15 09:23 +00:00 Windows Redirected Drive Buffering SubSystem Driver Information Disclosure Vulnerability
5.5
MEDIUM
CVE-2021-36966 2021-09-15 09:23 +00:00 Windows Subsystem for Linux Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2021-36967 2021-09-15 09:23 +00:00 Windows WLAN AutoConfig Service Elevation of Privilege Vulnerability
8.8
HIGH
CVE-2021-36965 2021-09-15 09:23 +00:00 Windows WLAN AutoConfig Service Remote Code Execution Vulnerability
9.8
CRITICAL
CVE-2021-36964 2021-09-15 09:23 +00:00 Windows Event Tracing Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2021-36963 2021-09-15 09:23 +00:00 Windows Common Log File System Driver Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2021-36962 2021-09-15 09:23 +00:00 Windows Installer Information Disclosure Vulnerability
5.5
MEDIUM
CVE-2021-36961 2021-09-15 09:23 +00:00 Windows Installer Denial of Service Vulnerability
6.1
MEDIUM
CVE-2021-36960 2021-09-15 09:23 +00:00 Windows SMB Information Disclosure Vulnerability
7.5
HIGH
CVE-2021-36959 2021-09-15 09:23 +00:00 Windows Authenticode Spoofing Vulnerability
5.5
MEDIUM
CVE-2021-36954 2021-09-15 09:23 +00:00 Windows Bind Filter Driver Elevation of Privilege Vulnerability
8.8
HIGH
CVE-2021-26435 2021-09-15 09:23 +00:00 Windows Scripting Engine Memory Corruption Vulnerability
8.1
HIGH
CVE-2021-36947 2021-08-12 16:12 +00:00 Windows Print Spooler Remote Code Execution Vulnerability
8.8
HIGH
CVE-2021-36937 2021-08-12 16:12 +00:00 Windows Media MPEG-4 Video Decoder Remote Code Execution Vulnerability
7.8
HIGH
CVE-2021-36936 2021-08-12 16:12 +00:00 Windows Print Spooler Remote Code Execution Vulnerability
9.8
CRITICAL
CVE-2021-36933 2021-08-12 16:12 +00:00 Windows Services for NFS ONCRPC XDR Driver Information Disclosure Vulnerability
7.5
HIGH
CVE-2021-36932 2021-08-12 16:12 +00:00 Windows Services for NFS ONCRPC XDR Driver Information Disclosure Vulnerability
7.5
HIGH
CVE-2021-36926 2021-08-12 16:12 +00:00 Windows Services for NFS ONCRPC XDR Driver Information Disclosure Vulnerability
7.5
HIGH
CVE-2021-34537 2021-08-12 16:12 +00:00 Windows Bluetooth Driver Elevation of Privilege Vulnerability
8
HIGH
CVE-2021-34536 2021-08-12 16:12 +00:00 Storage Spaces Controller Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2021-34535 2021-08-12 16:12 +00:00 Remote Desktop Client Remote Code Execution Vulnerability
8.8
HIGH
CVE-2021-34534 2021-08-12 16:12 +00:00 Windows MSHTML Platform Remote Code Execution Vulnerability
7.5
HIGH
CVE-2021-34533 2021-08-12 16:12 +00:00 Windows Graphics Component Font Parsing Remote Code Execution Vulnerability
7.8
HIGH
CVE-2021-34530 2021-08-12 16:12 +00:00 Windows Graphics Component Remote Code Execution Vulnerability
7.8
HIGH
CVE-2021-34487 2021-08-12 16:12 +00:00 Windows Event Tracing Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2021-34483 2021-08-12 16:11 +00:00 Windows Print Spooler Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2021-34480 2021-08-12 16:11 +00:00 Scripting Engine Memory Corruption Vulnerability
8.8
HIGH
CVE-2021-26433 2021-08-12 16:11 +00:00 Windows Services for NFS ONCRPC XDR Driver Information Disclosure Vulnerability
7.5
HIGH
CVE-2021-26432 2021-08-12 16:11 +00:00 Windows Services for NFS ONCRPC XDR Driver Remote Code Execution Vulnerability
9.8
CRITICAL
CVE-2021-26431 2021-08-12 16:11 +00:00 Windows Recovery Environment Agent Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2021-26426 2021-08-12 16:11 +00:00 Windows User Account Profile Picture Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2021-26425 2021-08-12 16:11 +00:00 Windows Event Tracing Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2021-26424 2021-08-12 16:11 +00:00 Windows TCP/IP Remote Code Execution Vulnerability
9.9
CRITICAL
CVE-2021-34481 2021-07-16 18:19 +00:00

A remote code execution vulnerability exists when the Windows Print Spooler service improperly performs privileged file operations. An attacker who successfully exploited this vulnerability could run arbitrary code with SYSTEM privileges. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

UPDATE August 10, 2021: Microsoft has completed the investigation and has released security updates to address this vulnerability. Please see the Security Updates table for the applicable update for your system. We recommend that you install these updates immediately. This security update changes the Point and Print default behavior; please see KB5005652.

9.8
CRITICAL
CVE-2021-34466 2021-07-16 18:19 +00:00 Windows Hello Security Feature Bypass Vulnerability
6.1
MEDIUM
CVE-2021-34462 2021-07-16 18:19 +00:00 Windows AppX Deployment Extensions Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2021-34461 2021-07-16 18:19 +00:00 Windows Container Isolation FS Filter Driver Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2021-34460 2021-07-16 18:19 +00:00 Storage Spaces Controller Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2021-34459 2021-07-16 18:19 +00:00 Windows AppContainer Elevation Of Privilege Vulnerability
7.8
HIGH
CVE-2021-34457 2021-07-16 18:19 +00:00 Windows Remote Access Connection Manager Information Disclosure Vulnerability
5.5
MEDIUM
CVE-2021-34456 2021-07-16 18:19 +00:00 Windows Remote Access Connection Manager Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2021-34454 2021-07-16 18:19 +00:00 Windows Remote Access Connection Manager Information Disclosure Vulnerability
5.5
MEDIUM
CVE-2021-34455 2021-07-16 18:19 +00:00 Windows File History Service Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2021-34450 2021-07-16 18:19 +00:00 Windows Hyper-V Remote Code Execution Vulnerability
9.9
CRITICAL
CVE-2021-34449 2021-07-16 18:19 +00:00 Win32k Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2021-34447 2021-07-16 18:19 +00:00 Windows MSHTML Platform Remote Code Execution Vulnerability
8.8
HIGH
CVE-2021-34446 2021-07-16 18:19 +00:00 Windows HTML Platforms Security Feature Bypass Vulnerability
8.8
HIGH
CVE-2021-34445 2021-07-16 18:19 +00:00 Windows Remote Access Connection Manager Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2021-34441 2021-07-16 18:19 +00:00 Microsoft Windows Media Foundation Remote Code Execution Vulnerability
7.8
HIGH
CVE-2021-34440 2021-07-16 18:19 +00:00 GDI+ Information Disclosure Vulnerability
5.5
MEDIUM
CVE-2021-34438 2021-07-16 18:19 +00:00 Windows Font Driver Host Remote Code Execution Vulnerability
7.8
HIGH
CVE-2021-34521 2021-07-14 15:54 +00:00 Raw Image Extension Remote Code Execution Vulnerability
7.8
HIGH
CVE-2021-34516 2021-07-14 15:54 +00:00 Win32k Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2021-34514 2021-07-14 15:54 +00:00 Windows Kernel Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2021-34513 2021-07-14 15:54 +00:00 Storage Spaces Controller Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2021-34512 2021-07-14 15:54 +00:00 Storage Spaces Controller Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2021-34511 2021-07-14 15:54 +00:00 Windows Installer Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2021-34510 2021-07-14 15:54 +00:00 Storage Spaces Controller Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2021-34509 2021-07-14 15:54 +00:00 Storage Spaces Controller Information Disclosure Vulnerability
5.5
MEDIUM
CVE-2021-34508 2021-07-14 15:54 +00:00 Windows Kernel Remote Code Execution Vulnerability
8.8
HIGH
CVE-2021-34507 2021-07-14 15:54 +00:00 Windows Remote Assistance Information Disclosure Vulnerability
6.5
MEDIUM
CVE-2021-34504 2021-07-14 15:54 +00:00 Windows Address Book Remote Code Execution Vulnerability
7.8
HIGH
CVE-2021-34500 2021-07-14 15:54 +00:00 Windows Kernel Memory Information Disclosure Vulnerability
7.7
HIGH
CVE-2021-34498 2021-07-14 15:54 +00:00 Windows GDI Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2021-34497 2021-07-14 15:54 +00:00 Windows MSHTML Platform Remote Code Execution Vulnerability
8.8
HIGH
CVE-2021-34496 2021-07-14 15:54 +00:00 Windows GDI Information Disclosure Vulnerability
5.5
MEDIUM
CVE-2021-34493 2021-07-14 15:54 +00:00 Windows Partition Management Driver Elevation of Privilege Vulnerability
6.7
MEDIUM
CVE-2021-34492 2021-07-14 15:54 +00:00 Windows Certificate Spoofing Vulnerability
8.1
HIGH
CVE-2021-34491 2021-07-14 15:54 +00:00 Win32k Information Disclosure Vulnerability
5.5
MEDIUM
CVE-2021-34490 2021-07-14 15:54 +00:00 Windows TCP/IP Driver Denial of Service Vulnerability
7.5
HIGH
CVE-2021-34489 2021-07-14 15:54 +00:00 DirectWrite Remote Code Execution Vulnerability
7.8
HIGH
CVE-2021-34488 2021-07-14 15:54 +00:00 Windows Console Driver Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2021-34476 2021-07-14 15:54 +00:00 Bowser.sys Denial of Service Vulnerability
7.5
HIGH
CVE-2021-33788 2021-07-14 15:53 +00:00 Windows LSA Denial of Service Vulnerability
7.5
HIGH
CVE-2021-33785 2021-07-14 15:53 +00:00 Windows AF_UNIX Socket Provider Denial of Service Vulnerability
7.5
HIGH
CVE-2021-33784 2021-07-14 15:53 +00:00 Windows Cloud Files Mini Filter Driver Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2021-33783 2021-07-14 15:53 +00:00 Windows SMB Information Disclosure Vulnerability
6.5
MEDIUM
CVE-2021-33782 2021-07-14 15:53 +00:00 Windows Authenticode Spoofing Vulnerability
5.5
MEDIUM
CVE-2021-33781 2021-07-14 15:53 +00:00 Azure AD Security Feature Bypass Vulnerability
8.1
HIGH
CVE-2021-33774 2021-07-14 15:53 +00:00 Windows Event Tracing Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2021-33773 2021-07-14 15:53 +00:00 Windows Remote Access Connection Manager Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2021-33772 2021-07-14 15:53 +00:00 Windows TCP/IP Driver Denial of Service Vulnerability
7.5
HIGH
CVE-2021-33765 2021-07-14 15:53 +00:00 Windows Installer Spoofing Vulnerability
6.2
MEDIUM
CVE-2021-33763 2021-07-14 15:53 +00:00 Windows Remote Access Connection Manager Information Disclosure Vulnerability
5.5
MEDIUM
CVE-2021-33761 2021-07-14 15:53 +00:00 Windows Remote Access Connection Manager Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2021-33760 2021-07-14 15:53 +00:00 Media Foundation Information Disclosure Vulnerability
5.5
MEDIUM
CVE-2021-33759 2021-07-14 15:53 +00:00 Windows Desktop Bridge Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2021-33757 2021-07-14 15:53 +00:00 Windows Security Account Manager Remote Protocol Security Feature Bypass Vulnerability
9.8
CRITICAL
CVE-2021-33756 2021-07-14 15:53 +00:00 Windows DNS Snap-in Remote Code Execution Vulnerability
8.8
HIGH
CVE-2021-33755 2021-07-14 15:53 +00:00 Windows Hyper-V Denial of Service Vulnerability
8.6
HIGH
CVE-2021-33752 2021-07-14 15:53 +00:00 Windows DNS Snap-in Remote Code Execution Vulnerability
8.8
HIGH
CVE-2021-33751 2021-07-14 15:53 +00:00 Storage Spaces Controller Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2021-33750 2021-07-14 15:53 +00:00 Windows DNS Snap-in Remote Code Execution Vulnerability
8.8
HIGH
CVE-2021-33749 2021-07-14 15:53 +00:00 Windows DNS Snap-in Remote Code Execution Vulnerability
8.8
HIGH
CVE-2021-33744 2021-07-14 15:53 +00:00 Windows Secure Kernel Mode Security Feature Bypass Vulnerability
6.7
MEDIUM
CVE-2021-33743 2021-07-14 15:53 +00:00 Windows Projected File System Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2021-31961 2021-07-14 15:53 +00:00 Windows InstallService Elevation of Privilege Vulnerability
6.1
MEDIUM
CVE-2021-31183 2021-07-14 15:53 +00:00 Windows TCP/IP Driver Denial of Service Vulnerability
7.5
HIGH
CVE-2021-31976 2021-06-08 20:46 +00:00 Server for NFS Information Disclosure Vulnerability
7.5
HIGH
CVE-2021-31977 2021-06-08 20:46 +00:00 Windows Hyper-V Denial of Service Vulnerability
8.6
HIGH
CVE-2021-31975 2021-06-08 20:46 +00:00 Server for NFS Information Disclosure Vulnerability
7.5
HIGH
CVE-2021-31973 2021-06-08 20:46 +00:00 Windows GPSVC Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2021-31974 2021-06-08 20:46 +00:00 Server for NFS Denial of Service Vulnerability
7.5
HIGH
CVE-2021-31972 2021-06-08 20:46 +00:00 Event Tracing for Windows Information Disclosure Vulnerability
5.5
MEDIUM
CVE-2021-31971 2021-06-08 20:46 +00:00 Windows HTML Platforms Security Feature Bypass Vulnerability
8.8
HIGH
CVE-2021-31969 2021-06-08 20:46 +00:00 Windows Cloud Files Mini Filter Driver Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2021-31970 2021-06-08 20:46 +00:00 Windows TCP/IP Driver Security Feature Bypass Vulnerability
5.5
MEDIUM
CVE-2021-31968 2021-06-08 20:46 +00:00 Windows Remote Desktop Services Denial of Service Vulnerability
7.5
HIGH
CVE-2021-31962 2021-06-08 20:46 +00:00 Kerberos AppContainer Security Feature Bypass Vulnerability
9.8
CRITICAL
CVE-2021-31960 2021-06-08 20:46 +00:00 Windows Bind Filter Driver Information Disclosure Vulnerability
5.5
MEDIUM
CVE-2021-31958 2021-06-08 20:46 +00:00 Windows NTLM Elevation of Privilege Vulnerability
8.8
HIGH
CVE-2021-31959 2021-06-08 20:46 +00:00 Scripting Engine Memory Corruption Vulnerability
7.8
HIGH
CVE-2021-31954 2021-06-08 20:46 +00:00 Windows Common Log File System Driver Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2021-31952 2021-06-08 20:46 +00:00 Windows Kernel-Mode Driver Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2021-31951 2021-06-08 20:46 +00:00 Windows Kernel Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2021-26414 2021-06-08 20:46 +00:00 Windows DCOM Server Security Feature Bypass
6.5
MEDIUM
CVE-2020-9633 2020-06-12 11:17 +00:00 Adobe Flash Player Desktop Runtime 32.0.0.371 and earlier, Adobe Flash Player for Google Chrome 32.0.0.371 and earlier, and Adobe Flash Player for Microsoft Edge and Internet Explorer 32.0.0.330 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution.
9.8
CRITICAL
CVE-2019-7090 2019-05-24 16:41 +00:00 Flash Player Desktop Runtime versions 32.0.0.114 and earlier, Flash Player for Google Chrome versions 32.0.0.114 and earlier, and Flash Player for Microsoft Edge and Internet Explorer 11 versions 32.0.0.114 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.
6.5
MEDIUM
CVE-2019-0812 2019-04-09 18:16 +00:00 A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0806, CVE-2019-0810, CVE-2019-0829, CVE-2019-0860, CVE-2019-0861.
7.5
HIGH
CVE-2018-16183 2019-01-09 21:00 +00:00 An unquoted search path vulnerability in some pre-installed applications on Panasonic PC run on Windows 7 (32bit), Windows 7 (64bit), Windows 8 (64bit), Windows 8.1 (64bit), Windows 10 (64bit) delivered in or later than October 2009 allow local users to gain privileges via a Trojan horse executable file and execute arbitrary code with eleveted privileges.
7.8
HIGH
CVE-2018-8542 2018-11-14 00:00 +00:00 A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka "Chakra Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-8541, CVE-2018-8543, CVE-2018-8551, CVE-2018-8555, CVE-2018-8556, CVE-2018-8557, CVE-2018-8588.
7.5
HIGH
CVE-2018-8543 2018-11-14 00:00 +00:00 A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka "Chakra Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-8541, CVE-2018-8542, CVE-2018-8551, CVE-2018-8555, CVE-2018-8556, CVE-2018-8557, CVE-2018-8588.
7.5
HIGH
CVE-2018-8551 2018-11-14 00:00 +00:00 A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka "Chakra Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-8541, CVE-2018-8542, CVE-2018-8543, CVE-2018-8555, CVE-2018-8556, CVE-2018-8557, CVE-2018-8588.
7.5
HIGH
CVE-2018-8555 2018-11-14 00:00 +00:00 A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka "Chakra Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-8541, CVE-2018-8542, CVE-2018-8543, CVE-2018-8551, CVE-2018-8556, CVE-2018-8557, CVE-2018-8588.
7.5
HIGH
CVE-2018-8556 2018-11-14 00:00 +00:00 A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka "Chakra Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-8541, CVE-2018-8542, CVE-2018-8543, CVE-2018-8551, CVE-2018-8555, CVE-2018-8557, CVE-2018-8588.
7.5
HIGH
CVE-2018-8557 2018-11-14 00:00 +00:00 A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka "Chakra Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-8541, CVE-2018-8542, CVE-2018-8543, CVE-2018-8551, CVE-2018-8555, CVE-2018-8556, CVE-2018-8588.
7.5
HIGH
CVE-2018-8564 2018-11-14 00:00 +00:00 A spoofing vulnerability exists when Microsoft Edge improperly handles specific HTML content, aka "Microsoft Edge Spoofing Vulnerability." This affects Microsoft Edge.
4.3
MEDIUM
CVE-2018-8588 2018-11-14 00:00 +00:00 A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka "Chakra Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-8541, CVE-2018-8542, CVE-2018-8543, CVE-2018-8551, CVE-2018-8555, CVE-2018-8556, CVE-2018-8557.
7.5
HIGH
CVE-2018-12368 2018-10-18 11:00 +00:00 Windows 10 does not warn users before opening executable files with the SettingContent-ms extension even when they have been downloaded from the internet and have the "Mark of the Web." Without the warning, unsuspecting users unfamiliar with this new file type might run an unwanted executable. This also allows a WebExtension with the limited downloads.open permission to execute arbitrary code without user interaction on Windows 10 systems. *Note: this issue only affects Windows operating systems. Other operating systems are unaffected.*. This vulnerability affects Thunderbird < 60, Thunderbird < 52.9, Firefox ESR < 60.1, Firefox ESR < 52.9, and Firefox < 61.
8.1
HIGH
CVE-2018-8315 2018-09-12 22:00 +00:00 An information disclosure vulnerability exists when the browser scripting engine improperly handle object types, aka "Microsoft Scripting Engine Information Disclosure Vulnerability." This affects ChakraCore, Internet Explorer 11, Microsoft Edge, Internet Explorer 10.
4.2
MEDIUM
CVE-2018-8452 2018-09-12 22:00 +00:00 An information disclosure vulnerability exists when the scripting engine does not properly handle objects in memory in Microsoft browsers, aka "Scripting Engine Information Disclosure Vulnerability." This affects ChakraCore, Internet Explorer 11, Microsoft Edge.
4.3
MEDIUM
CVE-2018-8355 2018-08-15 15:00 +00:00 A remote code execution vulnerability exists in the way the scripting engine handles objects in memory in Microsoft browsers, aka "Scripting Engine Memory Corruption Vulnerability." This affects ChakraCore, Internet Explorer 11, Microsoft Edge. This CVE ID is unique from CVE-2018-8353, CVE-2018-8359, CVE-2018-8371, CVE-2018-8372, CVE-2018-8373, CVE-2018-8385, CVE-2018-8389, CVE-2018-8390.
7.5
HIGH
CVE-2018-8385 2018-08-15 15:00 +00:00 A remote code execution vulnerability exists in the way the scripting engine handles objects in memory in Microsoft browsers, aka "Scripting Engine Memory Corruption Vulnerability." This affects Internet Explorer 9, ChakraCore, Internet Explorer 11, Microsoft Edge, Internet Explorer 10. This CVE ID is unique from CVE-2018-8353, CVE-2018-8355, CVE-2018-8359, CVE-2018-8371, CVE-2018-8372, CVE-2018-8373, CVE-2018-8389, CVE-2018-8390.
7.5
HIGH
CVE-2018-4944 2018-05-19 15:00 +00:00 Adobe Flash Player versions 29.0.0.140 and earlier have an exploitable type confusion vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user.
9.8
CRITICAL
CVE-2018-0887 2018-04-11 23:00 +00:00 An information disclosure vulnerability exists when the Windows kernel fails to properly initialize a memory address, aka "Windows Kernel Information Disclosure Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-0960, CVE-2018-0968, CVE-2018-0969, CVE-2018-0970, CVE-2018-0971, CVE-2018-0972, CVE-2018-0973, CVE-2018-0974, CVE-2018-0975.
5.5
MEDIUM
CVE-2018-0960 2018-04-11 23:00 +00:00 An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory, aka "Windows Kernel Information Disclosure Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-0887, CVE-2018-0968, CVE-2018-0969, CVE-2018-0970, CVE-2018-0971, CVE-2018-0972, CVE-2018-0973, CVE-2018-0974, CVE-2018-0975.
5.5
MEDIUM
CVE-2018-0968 2018-04-11 23:00 +00:00 An information disclosure vulnerability exists in the Windows kernel that could allow an attacker to retrieve information that could lead to a Kernel Address Space Layout Randomization (ASLR) bypass, aka "Windows Kernel Information Disclosure Vulnerability." This affects Windows Server 2012 R2, Windows RT 8.1, Windows Server 2016, Windows 8.1, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-0887, CVE-2018-0960, CVE-2018-0969, CVE-2018-0970, CVE-2018-0971, CVE-2018-0972, CVE-2018-0973, CVE-2018-0974, CVE-2018-0975.
5.5
MEDIUM
CVE-2018-0969 2018-04-11 23:00 +00:00 An information disclosure vulnerability exists in the Windows kernel that could allow an attacker to retrieve information that could lead to a Kernel Address Space Layout Randomization (ASLR) bypass, aka "Windows Kernel Information Disclosure Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-0887, CVE-2018-0960, CVE-2018-0968, CVE-2018-0970, CVE-2018-0971, CVE-2018-0972, CVE-2018-0973, CVE-2018-0974, CVE-2018-0975.
5.5
MEDIUM
CVE-2018-0970 2018-04-11 23:00 +00:00 An information disclosure vulnerability exists in the Windows kernel that could allow an attacker to retrieve information that could lead to a Kernel Address Space Layout Randomization (ASLR) bypass, aka "Windows Kernel Information Disclosure Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-0887, CVE-2018-0960, CVE-2018-0968, CVE-2018-0969, CVE-2018-0971, CVE-2018-0972, CVE-2018-0973, CVE-2018-0974, CVE-2018-0975.
5.5
MEDIUM
CVE-2018-0971 2018-04-11 23:00 +00:00 An information disclosure vulnerability exists in the Windows kernel that could allow an attacker to retrieve information that could lead to a Kernel Address Space Layout Randomization (ASLR) bypass, aka "Windows Kernel Information Disclosure Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-0887, CVE-2018-0960, CVE-2018-0968, CVE-2018-0969, CVE-2018-0970, CVE-2018-0972, CVE-2018-0973, CVE-2018-0974, CVE-2018-0975.
5.5
MEDIUM
CVE-2018-0972 2018-04-11 23:00 +00:00 An information disclosure vulnerability exists in the Windows kernel that could allow an attacker to retrieve information that could lead to a Kernel Address Space Layout Randomization (ASLR) bypass, aka "Windows Kernel Information Disclosure Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-0887, CVE-2018-0960, CVE-2018-0968, CVE-2018-0969, CVE-2018-0970, CVE-2018-0971, CVE-2018-0973, CVE-2018-0974, CVE-2018-0975.
5.5
MEDIUM
CVE-2018-0973 2018-04-11 23:00 +00:00 An information disclosure vulnerability exists in the Windows kernel that could allow an attacker to retrieve information that could lead to a Kernel Address Space Layout Randomization (ASLR) bypass, aka "Windows Kernel Information Disclosure Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-0887, CVE-2018-0960, CVE-2018-0968, CVE-2018-0969, CVE-2018-0970, CVE-2018-0971, CVE-2018-0972, CVE-2018-0974, CVE-2018-0975.
5.5
MEDIUM
CVE-2018-0974 2018-04-11 23:00 +00:00 An information disclosure vulnerability exists in the Windows kernel that could allow an attacker to retrieve information that could lead to a Kernel Address Space Layout Randomization (ASLR) bypass, aka "Windows Kernel Information Disclosure Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-0887, CVE-2018-0960, CVE-2018-0968, CVE-2018-0969, CVE-2018-0970, CVE-2018-0971, CVE-2018-0972, CVE-2018-0973, CVE-2018-0975.
5.5
MEDIUM
CVE-2018-0975 2018-04-11 23:00 +00:00 An information disclosure vulnerability exists in the Windows kernel that could allow an attacker to retrieve information that could lead to a Kernel Address Space Layout Randomization (ASLR) bypass, aka "Windows Kernel Information Disclosure Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-0887, CVE-2018-0960, CVE-2018-0968, CVE-2018-0969, CVE-2018-0970, CVE-2018-0971, CVE-2018-0972, CVE-2018-0973, CVE-2018-0974.
5.5
MEDIUM
CVE-2018-5511 2018-04-11 22:00 +00:00 On F5 BIG-IP 13.1.0-13.1.0.3 or 13.0.0, when authenticated administrative users execute commands in the Traffic Management User Interface (TMUI), also referred to as the BIG-IP Configuration utility, restrictions on allowed commands may not be enforced.
7.2
HIGH
CVE-2018-6947 2018-02-28 21:00 +00:00 An uninitialised stack variable in the nxfuse component that is part of the Open Source DokanFS library shipped with NoMachine 6.0.66_2 and earlier allows a local low privileged user to gain elevation of privileges on Windows 7 (32 and 64bit), and denial of service for Windows 8 and 10.
7.8
HIGH
CVE-2018-4877 2018-02-06 19:00 +00:00 A use-after-free vulnerability was discovered in Adobe Flash Player before 28.0.0.161. This vulnerability occurs due to a dangling pointer in the Primetime SDK related to media player's quality of service functionality. A successful attack can lead to arbitrary code execution.
9.8
CRITICAL
CVE-2018-4878 2018-02-06 19:00 +00:00 A use-after-free vulnerability was discovered in Adobe Flash Player before 28.0.0.161. This vulnerability occurs due to a dangling pointer in the Primetime SDK related to media player handling of listener objects. A successful attack can lead to arbitrary code execution. This was exploited in the wild in January and February 2018.
9.8
CRITICAL
CVE-2017-11839 2017-11-15 02:00 +00:00 Microsoft Edge in Windows 10 Gold, 1511, 1607, 1703, 1709, Windows Server 2016 and Windows Server, version 1709 allows an attacker to take control of an affected system, due to how the scripting engine handles objects in memory, aka "Scripting Engine Memory Corruption Vulnerability". This CVE ID is unique from CVE-2017-11836, CVE-2017-11837, CVE-2017-11838, CVE-2017-11840, CVE-2017-11841, CVE-2017-11843, CVE-2017-11846, CVE-2017-11858, CVE-2017-11859, CVE-2017-11861, CVE-2017-11862, CVE-2017-11866, CVE-2017-11869, CVE-2017-11870, CVE-2017-11871, and CVE-2017-11873.
7.5
HIGH
CVE-2017-11791 2017-11-13 23:00 +00:00 ChakraCore and Internet Explorer in Microsoft Windows 7 SP1, Windows Server 2008 SP2 and R2 SP1, Windows 8.1 and Windows RT 8.1, Windows Server 2012 and R2, and Microsoft Edge and Internet Explorer in Windows 10 Gold, 1511, 1607, 1703, 1709, Windows Server 2016 and Windows Server, version 1709 allows an attacker to obtain information to further compromise the user's system, due to how the scripting engine handles objects in memory, aka "Scripting Engine Information Disclosure Vulnerability". This CVE ID is unique from CVE-2017-11834.
3.1
LOW
CVE-2017-11833 2017-11-13 23:00 +00:00 Microsoft Edge in Microsoft Windows 10 Gold, 1511, 1607, 1703, 1709, Windows Server 2016 and Windows Server, version 1709 allows an attacker to determine the origin of all webpages in the affected browser, due to how Microsoft Edge handles cross-origin requests, aka "Microsoft Edge Information Disclosure Vulnerability". This CVE ID is unique from CVE-2017-11803 and CVE-2017-11844.
3.1
LOW
CVE-2017-11837 2017-11-13 23:00 +00:00 ChakraCore and Internet Explorer in Microsoft Windows 7 SP1, Windows Server 2008 R2 SP1, Windows 8.1 and Windows RT 8.1, Windows Server 2012 R2, and Microsoft Edge and Internet Explorer in Windows 10 Gold, 1511, 1607, 1703, 1709, Windows Server 2016 and Windows Server, version 1709 allows an attacker to gain the same user rights as the current user, due to how the scripting engine handles objects in memory, aka "Scripting Engine Memory Corruption Vulnerability". This CVE ID is unique from CVE-2017-11836, CVE-2017-11838, CVE-2017-11839, CVE-2017-11840, CVE-2017-11841, CVE-2017-11843, CVE-2017-11846, CVE-2017-11858, CVE-2017-11859, CVE-2017-11861, CVE-2017-11862, CVE-2017-11866, CVE-2017-11869, CVE-2017-11870, CVE-2017-11871, and CVE-2017-11873.
7.5
HIGH
CVE-2017-11838 2017-11-13 23:00 +00:00 ChakraCore and Internet Explorer in Microsoft Windows 7 SP1, Windows Server 2008 R2 SP1, Windows 8.1 and Windows RT 8.1, Windows Server 2012 R2, and Microsoft Edge and Internet Explorer in Windows 10 Gold, 1511, 1607, 1703, 1709, Windows Server 2016 and Windows Server, version 1709 allows an attacker to gain the same user rights as the current user, due to how the scripting engine handles objects in memory, aka "Scripting Engine Memory Corruption Vulnerability". This CVE ID is unique from CVE-2017-11836, CVE-2017-11837, CVE-2017-11839, CVE-2017-11840, CVE-2017-11841, CVE-2017-11843, CVE-2017-11846, CVE-2017-11858, CVE-2017-11859, CVE-2017-11861, CVE-2017-11862, CVE-2017-11866, CVE-2017-11869, CVE-2017-11870, CVE-2017-11871, and CVE-2017-11873.
7.5
HIGH
CVE-2017-11843 2017-11-13 23:00 +00:00 ChakraCore and Internet Explorer in Microsoft Windows 7 SP1, Windows Server 2008 and R2 SP1, Windows 8.1 and Windows RT 8.1, Windows Server 2012 R2, and Microsoft Edge and Internet Explorer in Windows 10 Gold, 1511, 1607, 1703, 1709, Windows Server 2016 and Windows Server, version 1709 allows an attacker to gain the same user rights as the current user, due to how the scripting engine handles objects in memory, aka "Scripting Engine Memory Corruption Vulnerability". This CVE ID is unique from CVE-2017-11836, CVE-2017-11837, CVE-2017-11838, CVE-2017-11839, CVE-2017-11840, CVE-2017-11841, CVE-2017-11846, CVE-2017-11858, CVE-2017-11859, CVE-2017-11861, CVE-2017-11862, CVE-2017-11866, CVE-2017-11869, CVE-2017-11870, CVE-2017-11871, and CVE-2017-11873.
7.5
HIGH
CVE-2017-11846 2017-11-13 23:00 +00:00 ChakraCore and Internet Explorer in Microsoft Windows 7 SP1, Windows Server 2008 and R2 SP1, Windows 8.1 and Windows RT 8.1, Windows Server 2012 and R2, and Microsoft Edge and Internet Explorer in Windows 10 Gold, 1511, 1607, 1703, 1709, Windows Server 2016 and Windows Server, version 1709 allows an attacker to gain the same user rights as the current user, due to how the scripting engine handles objects in memory, aka "Scripting Engine Memory Corruption Vulnerability". This CVE ID is unique from CVE-2017-11836, CVE-2017-11837, CVE-2017-11838, CVE-2017-11839, CVE-2017-11840, CVE-2017-11841, CVE-2017-11843, CVE-2017-11858, CVE-2017-11859, CVE-2017-11861, CVE-2017-11862, CVE-2017-11866, CVE-2017-11869, CVE-2017-11870, CVE-2017-11871, and CVE-2017-11873.
7.5
HIGH
CVE-2017-11847 2017-11-13 23:00 +00:00 Windows kernel in Windows 7 SP1, Windows Server 2008 SP2 and R2 SP1, Windows 8.1 and RT1, Windows Server 2012 and R2, Windows 10 Gold, 1511, 1607, 1703, and 1709, Windows Server 2016, and Windows Server, version 1709 allows an attacker to run arbitrary code in kernel mode, install programs, view, change or delete data, and create new accounts with full user rights due to improperly handing objects in memory, aka "Windows Kernel Elevation of Privilege Vulnerability".
7.8
HIGH
CVE-2017-11849 2017-11-13 23:00 +00:00 Windows kernel in Windows 7 SP1, Windows Server 2008 SP2 and R2 SP1, Windows 8.1 and RT 8.1, Server 2012 and R2, Windows 10 Gold, 1511, 1607, 1703, and 1709, Windows Server 2016, and Windows Server, version 1709 allows an attacker to log in and run a specially crafted application due to the Windows kernel improperly initializing a memory address, aka "Windows Kernel Information Disclosure Vulnerability". This CVE ID is unique from CVE-2017-11842, CVE-2017-11851, and CVE-2017-11853.
4.7
MEDIUM
CVE-2017-11853 2017-11-13 23:00 +00:00 Windows kernel in Windows 7 SP1, Windows Server 2008 SP2 and R2 SP1, Windows 8.1 and RT 8.1, Server 2012 and R2, Windows 10 Gold, 1511, 1607, 1703, and 1709, Windows Server 2016, and Windows Server, version 1709 allows an attacker to log in and run a specially crafted application due to the Windows kernel improperly initializing a memory address, aka "Windows Kernel Information Disclosure Vulnerability". This CVE ID is unique from CVE-2017-11842, CVE-2017-11849, and CVE-2017-11851.
5.5
MEDIUM
CVE-2017-11858 2017-11-13 23:00 +00:00 ChakraCore and Internet Explorer in Microsoft Windows 7 SP1, Windows Server 2008 and R2 SP1, Windows 8.1 and Windows RT 8.1, Windows Server 2012 and R2, and Microsoft Edge and Internet Explorer in Windows 10 Gold, 1511, 1607, 1703, 1709, Windows Server 2016 and Windows Server, version 1709 allows an attacker to gain the same user rights as the current user, due to how Microsoft browsers handle objects in memory, aka "Scripting Engine Memory Corruption Vulnerability". This CVE ID is unique from CVE-2017-11836, CVE-2017-11837, CVE-2017-11838, CVE-2017-11839, CVE-2017-11840, CVE-2017-11841, CVE-2017-11843, CVE-2017-11846, CVE-2017-11859, CVE-2017-11861, CVE-2017-11862, CVE-2017-11866, CVE-2017-11869, CVE-2017-11870, CVE-2017-11871, and CVE-2017-11873.
7.5
HIGH
CVE-2017-11863 2017-11-13 23:00 +00:00 Microsoft Edge in Microsoft Windows 10 Gold, 1511, 1607, 1703, 1709, Windows Server 2016 and Windows Server, version 1709 allows an attacker to trick a user into loading a page containing malicious content, due to how the Edge Content Security Policy (CSP) validates documents, aka "Microsoft Edge Security Feature Bypass Vulnerability". This CVE ID is unique from CVE-2017-11872 and CVE-2017-11874.
6.1
MEDIUM
CVE-2017-11880 2017-11-13 23:00 +00:00 Windows kernel in Windows 7 SP1, Windows Server 2008 SP2 and R2 SP1, Windows 8.1 and RT 8.1, Windows Server 2012 and R2, Windows 10 Gold, 1511, 1607, and 1703, and Windows Server 2016 allows an attacker to run a specially crafted application and obtain information to further compromise the user's system due to the Windows kernel improperly initializing objects in memory, aka "Windows Information Disclosure Vulnerability". This CVE ID is unique from CVE-2017-11831.
4.7
MEDIUM
CVE-2017-14010 2017-10-18 22:00 +00:00 In SpiderControl MicroBrowser Windows XP, Vista 7, 8 and 10, Versions 1.6.30.144 and prior, an uncontrolled search path element vulnerability has been identified which could be exploited by placing a specially crafted DLL file in the search path. If the malicious DLL is loaded prior to the valid DLL, an attacker could execute arbitrary code on the system.
7.8
HIGH
CVE-2017-3756 2017-08-09 22:00 +00:00 A privilege escalation vulnerability was identified in Lenovo Active Protection System for ThinkPad systems versions earlier than 1.82.0.17. An attacker with local privileges could execute code with administrative privileges via an unquoted service path.
7.8
HIGH
CVE-2016-0959 2017-06-27 18:00 +00:00 Use after free vulnerability in Adobe Flash Player Desktop Runtime before 20.0.0.267, Adobe Flash Player Extended Support Release before 18.0.0.324, Adobe Flash Player for Google Chrome before 20.0.0.267, Adobe Flash Player for Microsoft Edge and Internet Explorer 11 before 20.0.0.267, Adobe Flash Player for Internet Explorer 10 and 11 before 20.0.0.267, Adobe Flash Player for Linux before 11.2.202.559, AIR Desktop Runtime before 20.0.0.233, AIR SDK before 20.0.0.233, AIR SDK & Compiler before 20.0.0.233, AIR for Android before 20.0.0.233.
9.8
CRITICAL
CVE-2017-3747 2017-06-21 22:00 +00:00 Privilege escalation vulnerability in Lenovo Nerve Center for Windows 10 on Desktop systems (Lenovo Nerve Center for notebook systems is not affected) that could allow an attacker with local privileges on a system to alter registry keys.
5.5
MEDIUM
CVE-2017-3075 2017-06-20 15:00 +00:00 Adobe Flash Player versions 25.0.0.171 and earlier have an exploitable use after free vulnerability when manipulating the ActionsScript 2 XML class. Successful exploitation could lead to arbitrary code execution.
9.8
CRITICAL
CVE-2017-3076 2017-06-20 15:00 +00:00 Adobe Flash Player versions 25.0.0.171 and earlier have an exploitable memory corruption vulnerability in the MPEG-4 AVC module. Successful exploitation could lead to arbitrary code execution.
9.8
CRITICAL
CVE-2017-3077 2017-06-20 15:00 +00:00 Adobe Flash Player versions 25.0.0.171 and earlier have an exploitable memory corruption vulnerability in the PNG image parser. Successful exploitation could lead to arbitrary code execution.
9.8
CRITICAL
CVE-2017-3078 2017-06-20 15:00 +00:00 Adobe Flash Player versions 25.0.0.171 and earlier have an exploitable memory corruption vulnerability in the Adobe Texture Format (ATF) module. Successful exploitation could lead to arbitrary code execution.
9.8
CRITICAL
CVE-2017-3079 2017-06-20 15:00 +00:00 Adobe Flash Player versions 25.0.0.171 and earlier have an exploitable memory corruption vulnerability in the internal representation of raster data. Successful exploitation could lead to arbitrary code execution.
9.8
CRITICAL
CVE-2017-3081 2017-06-20 15:00 +00:00 Adobe Flash Player versions 25.0.0.171 and earlier have an exploitable use after free vulnerability during internal computation caused by multiple display object mask manipulations. Successful exploitation could lead to arbitrary code execution.
9.8
CRITICAL
CVE-2017-3082 2017-06-20 15:00 +00:00 Adobe Flash Player versions 25.0.0.171 and earlier have an exploitable memory corruption vulnerability in the LocaleID class. Successful exploitation could lead to arbitrary code execution.
9.8
CRITICAL
CVE-2017-0193 2017-06-14 23:00 +00:00 Windows Hyper-V in Microsoft Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, Windows 10 Gold, 1511, 1607, 1703, and Windows Server 2016 allows an attacker to gain elevated privileges on a target guest operating system when Windows Hyper-V instruction emulation fails to properly enforce privilege levels, aka "Hypervisor Code Integrity Elevation of Privilege Vulnerability".
7.8
HIGH
CVE-2017-0283 2017-06-14 23:00 +00:00 Uniscribe in Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, Windows 10 Gold, 1511, 1607, Windows Server 2016, Microsoft Office 2007 SP3, Microsoft Office 2010 SP2, Microsoft Office Word Viewer, Microsoft Lync 2013 SP1, Skype for Business 2016, Microsoft Silverlight 5 Developer Runtime when installed on Microsoft Windows, and Microsoft Silverlight 5 when installed on Microsoft Windows allows a remote code execution vulnerability due to the way it handles objects in memory, aka "Windows Uniscribe Remote Code Execution Vulnerability". This CVE ID is unique from CVE-2017-8528.
8.8
HIGH
CVE-2017-8538 2017-05-26 18:00 +00:00 The Microsoft Malware Protection Engine running on Microsoft Forefront and Microsoft Defender on Microsoft Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, Windows 10 Gold, 1511, 1607, and 1703, and Windows Server 2016, Microsoft Exchange Server 2013 and 2016, does not properly scan a specially crafted file leading to memory corruption. aka "Microsoft Malware Protection Engine Remote Code Execution Vulnerability", a different vulnerability than CVE-2017-8540 and CVE-2017-8541.
7.8
HIGH
CVE-2017-8539 2017-05-26 18:00 +00:00 The Microsoft Malware Protection Engine running on Microsoft Forefront and Microsoft Defender on Microsoft Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, Windows 10 Gold, 1511, 1607, and 1703, and Windows Server 2016, Microsoft Exchange Server 2013 and 2016, does not properly scan a specially crafted file leading to denial of service. aka "Microsoft Malware Protection Engine Denial of Service Vulnerability", a different vulnerability than CVE-2017-8535, CVE-2017-8536, CVE-2017-8537, and CVE-2017-8542.
5.5
MEDIUM
CVE-2017-8541 2017-05-26 18:00 +00:00 The Microsoft Malware Protection Engine running on Microsoft Forefront and Microsoft Defender on Microsoft Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, Windows 10 Gold, 1511, 1607, and 1703, and Windows Server 2016, Microsoft Exchange Server 2013 and 2016, does not properly scan a specially crafted file leading to memory corruption. aka "Microsoft Malware Protection Engine Remote Code Execution Vulnerability", a different vulnerability than CVE-2017-8538 and CVE-2017-8540.
7.8
HIGH
CVE-2017-8542 2017-05-26 18:00 +00:00 The Microsoft Malware Protection Engine running on Microsoft Forefront and Microsoft Defender on Microsoft Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, Windows 10 Gold, 1511, 1607, and 1703, and Windows Server 2016, Microsoft Exchange Server 2013 and 2016, does not properly scan a specially crafted file leading to denial of service. aka "Microsoft Malware Protection Engine Denial of Service Vulnerability", a different vulnerability than CVE-2017-8535, CVE-2017-8536, CVE-2017-8537, and CVE-2017-8539.
5.5
MEDIUM
CVE-2017-0258 2017-05-12 12:00 +00:00 The Windows kernel in Microsoft Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, Windows 10 Gold, 1511, 1607, 1703, and Windows Server 2016 allows authenticated attackers to obtain sensitive information via a specially crafted document, aka "Windows Kernel Information Disclosure Vulnerability," a different vulnerability than CVE-2017-0175, CVE-2017-0220, and CVE-2017-0259.
4.7
MEDIUM
CVE-2017-8360 2017-05-12 04:54 +00:00 Conexant Systems mictray64 task, as used on HP Elite, EliteBook, ProBook, and ZBook systems, leaks sensitive data (keystrokes) to any process. In mictray64.exe (mic tray icon) 1.0.0.46, a LowLevelKeyboardProc Windows hook is used to capture keystrokes. This data is leaked via unintended channels: debug messages accessible to any process that is running in the current user session, and filesystem access to C:\Users\Public\MicTray.log by any process.
5.5
MEDIUM
CVE-2017-0058 2017-04-12 12:00 +00:00 A Win32k information disclosure vulnerability exists in Microsoft Windows when the win32k component improperly provides kernel information. An attacker who successfully exploited the vulnerability could obtain information to further compromise the user's system, aka "Win32k Information Disclosure Vulnerability."
4.7
MEDIUM
CVE-2017-0156 2017-04-12 12:00 +00:00 An elevation of privilege vulnerability exists in Windows 7, Windows 8.1, Windows RT 8.1, Windows 10, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 when the Microsoft Graphics Component fails to properly handle objects in memory, aka "Windows Graphics Component Elevation of Privilege Vulnerability."
7
HIGH
CVE-2017-0158 2017-04-12 12:00 +00:00 An elevation of privilege vulnerability exists when Microsoft Windows running on Windows 10, Windows 10 1511, Windows 8.1 Windows RT 8.1, and Windows Server 2012 R2 fails to properly sanitize handles in memory, aka "Scripting Engine Memory Corruption Vulnerability."
7.5
HIGH
CVE-2017-0162 2017-04-12 12:00 +00:00 A remote code execution vulnerability exists when Windows Hyper-V Network Switch running on a Windows 10, Windows 8.1, Windows Server 2012 R2, or Windows Server 2016 host server fails to properly validate input from an authenticated user on a guest operating system, aka "Hyper-V Remote Code Execution Vulnerability." This CVE ID is unique from CVE-2017-0163, CVE-2017-0180, and CVE-2017-0181.
7.6
HIGH
CVE-2017-0163 2017-04-12 12:00 +00:00 A remote code execution vulnerability exists when Windows Hyper-V Network Switch running on a host server fails to properly validate input from an authenticated user on a guest operating system, aka "Hyper-V Remote Code Execution Vulnerability." This CVE ID is unique from CVE-2017-0162, CVE-2017-0180, and CVE-2017-0181.
7.6
HIGH
CVE-2017-0165 2017-04-12 12:00 +00:00 An elevation of privilege vulnerability exists when Microsoft Windows running on Windows 10, Windows 10 1511, Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 fails to properly sanitize handles in memory, aka "Windows Elevation of Privilege Vulnerability."
7.8
HIGH
CVE-2017-0166 2017-04-12 12:00 +00:00 An elevation of privilege vulnerability exists in Windows when LDAP request buffer lengths are improperly calculated. In a remote attack scenario, an attacker could exploit this vulnerability by running a specially crafted application to send malicious traffic to a Domain Controller, aka "LDAP Elevation of Privilege Vulnerability."
8.1
HIGH
CVE-2017-0167 2017-04-12 12:00 +00:00 An information disclosure vulnerability exists in Windows 8.1, Windows RT 8.1, Windows Server 2012 R2, Windows 10, and Windows Server 2016 when the Windows kernel improperly handles objects in memory. An attacker who successfully exploited this vulnerability could obtain information to further compromise the user's system, a.k.a. "Windows Kernel Information Disclosure Vulnerability."
5.5
MEDIUM
CVE-2017-0178 2017-04-12 12:00 +00:00 A denial of service vulnerability exists when Microsoft Hyper-V running on Windows 10, Windows 10 1511, Windows 10 1607, Windows 8.1, Windows Server 2012 R2, and Windows Server 2016 host server fails to properly validate input from a privileged user on a guest operating system, aka "Hyper-V Denial of Service Vulnerability." This CVE ID is unique from CVE-2017-0179, CVE-2017-0182, CVE-2017-0183, CVE-2017-0184, CVE-2017-0185, and CVE-2017-0186.
5.4
MEDIUM
CVE-2017-0179 2017-04-12 12:00 +00:00 A denial of service vulnerability exists when Microsoft Hyper-V running on a Windows 10, Windows 8.1, Windows Server 2012 R2, or Windows Server 2016 host server fails to properly validate input from a privileged user on a guest operating system, aka "Hyper-V Denial of Service Vulnerability." This CVE ID is unique from CVE-2017-0178, CVE-2017-0182, CVE-2017-0183, CVE-2017-0184, CVE-2017-0185, and CVE-2017-0186.
5.8
MEDIUM
CVE-2017-0180 2017-04-12 12:00 +00:00 A remote code execution vulnerability exists when Windows Hyper-V Network Switch running on a host server fails to properly validate input from an authenticated user on a guest operating system, aka "Hyper-V Remote Code Execution Vulnerability." This CVE ID is unique from CVE-2017-0162, CVE-2017-0163, and CVE-2017-0181.
7.6
HIGH
CVE-2017-0181 2017-04-12 12:00 +00:00 A remote code execution vulnerability exists when Windows Hyper-V Network Switch running on a Windows 10 or Windows Server 2016 host server fails to properly validate input from an authenticated user on a guest operating system, aka "Hyper-V Remote Code Execution Vulnerability." This CVE ID is unique from CVE-2017-0162, CVE-2017-0163, and CVE-2017-0180.
7.6
HIGH
CVE-2017-0182 2017-04-12 12:00 +00:00 A denial of service vulnerability exists when Microsoft Hyper-V Network Switch running on a Windows 10, Windows Server 2008 R2, Windows 8.1, Windows Server 2012 R2, or Windows Server 2016 host server fails to properly validate input from a privileged user on a guest operating system, aka "Hyper-V Denial of Service Vulnerability." This CVE ID is unique from CVE-2017-0178, CVE-2017-0179, CVE-2017-0183, CVE-2017-0184, CVE-2017-0185, and CVE-2017-0186.
5.8
MEDIUM
CVE-2017-0183 2017-04-12 12:00 +00:00 A denial of service vulnerability exists when Microsoft Hyper-V Network Switch running on a Windows 10, Windows Server 2008 R2, Windows 8.1, Windows Server 2012 R2, or Windows Server 2016 host server fails to properly validate input from a privileged user on a guest operating system, aka "Hyper-V Denial of Service Vulnerability." This CVE ID is unique from CVE-2017-0178, CVE-2017-0179, CVE-2017-0182, CVE-2017-0184, CVE-2017-0185, and CVE-2017-0186.
5.8
MEDIUM
CVE-2017-0184 2017-04-12 12:00 +00:00 A denial of service vulnerability exists when Microsoft Hyper-V running on a host server fails to properly validate input from a privileged user on a guest operating system, aka "Hyper-V Denial of Service Vulnerability." This CVE ID is unique from CVE-2017-0178, CVE-2017-0179, CVE-2017-0182, CVE-2017-0183, CVE-2017-0185, and CVE-2017-0186.
5.4
MEDIUM
CVE-2017-0185 2017-04-12 12:00 +00:00 A denial of service vulnerability exists when Microsoft Hyper-V Network Switch running on a Windows 10, Windows 8.1, Windows Server 2012, Windows Server 2012 R2, or Windows Server 2016 host server fails to properly validate input from a privileged user on a guest operating system, aka "Hyper-V Denial of Service Vulnerability." This CVE ID is unique from CVE-2017-0178, CVE-2017-0179, CVE-2017-0182, CVE-2017-0183, CVE-2017-0184, and CVE-2017-0186.
5.8
MEDIUM
CVE-2017-0186 2017-04-12 12:00 +00:00 A denial of service vulnerability exists when Microsoft Hyper-V Network Switch running on a Windows 10, Windows 8.1, Windows Server 2012, Windows Server 2012 R2, or Windows Server 2016 host server fails to properly validate input from a privileged user on a guest operating system, aka "Hyper-V Denial of Service Vulnerability." This CVE ID is unique from CVE-2017-0178, CVE-2017-0179, CVE-2017-0182, CVE-2017-0183, CVE-2017-0184, and CVE-2017-0185.
5.8
MEDIUM
CVE-2017-0188 2017-04-12 12:00 +00:00 A Win32k information disclosure vulnerability exists in Windows 8.1, Windows RT 8.1, Windows Server 2012, Windows Server 2012 R2, Windows 10, and Windows Server 2016 when the win32k component improperly provides kernel information. An attacker who successfully exploited the vulnerability could obtain information to further compromise the user's system, aka "Win32k Information Disclosure Vulnerability." This CVE ID is unique from CVE-2017-0189.
3.3
LOW
CVE-2017-0189 2017-04-12 12:00 +00:00 An elevation of privilege vulnerability exists in Windows 10 when the Windows kernel-mode driver fails to properly handle objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode, aka "Win32k Elevation of Privilege Vulnerability." This CVE ID is unique from CVE-2017-0188.
7.8
HIGH
CVE-2017-0191 2017-04-12 12:00 +00:00 A denial of service vulnerability exists in the way that Windows 7, Windows 8.1, Windows 10, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 handles objects in memory. An attacker who successfully exploited the vulnerability could cause a target system to stop responding, aka "Windows Denial of Service Vulnerability."
5.8
MEDIUM
CVE-2017-0192 2017-04-12 12:00 +00:00 The Adobe Type Manager Font Driver (ATMFD.dll) in Microsoft Windows Vista SP2; Windows Server 2008 SP2 and R2 SP1; Windows 7 SP1; Windows 8.1; Windows Server 2012 Gold and R2; Windows RT 8.1; and Windows 10 Gold , 1511, 1607, and 1703 allows an attacker to gain sensitive information via a specially crafted document or an untrusted website, aka "ATMFD.dll Information Disclosure Vulnerability."
4.3
MEDIUM
CVE-2017-0211 2017-04-12 12:00 +00:00 An elevation of privilege vulnerability exists in Windows 10, Windows 8.1, Windows RT 8.1, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 versions of Microsoft Windows OLE when it fails an integrity-level check, aka "Windows OLE Elevation of Privilege Vulnerability."
5.5
MEDIUM
CVE-2017-3058 2017-04-12 12:00 +00:00 Adobe Flash Player versions 25.0.0.127 and earlier have an exploitable use after free vulnerability in the sound class. Successful exploitation could lead to arbitrary code execution.
7.8
HIGH
CVE-2017-3059 2017-04-12 12:00 +00:00 Adobe Flash Player versions 25.0.0.127 and earlier have an exploitable use after free vulnerability in the internal script object. Successful exploitation could lead to arbitrary code execution.
9.8
CRITICAL
CVE-2017-3060 2017-04-12 12:00 +00:00 Adobe Flash Player versions 25.0.0.127 and earlier have an exploitable memory corruption vulnerability in the ActionScript2 code parser. Successful exploitation could lead to arbitrary code execution.
9.8
CRITICAL
CVE-2017-3061 2017-04-12 12:00 +00:00 Adobe Flash Player versions 25.0.0.127 and earlier have an exploitable memory corruption vulnerability in the SWF parser. Successful exploitation could lead to arbitrary code execution.
9.8
CRITICAL
CVE-2017-3062 2017-04-12 12:00 +00:00 Adobe Flash Player versions 25.0.0.127 and earlier have an exploitable use after free vulnerability in ActionScript2 when creating a getter/setter property. Successful exploitation could lead to arbitrary code execution.
9.8
CRITICAL
CVE-2017-3063 2017-04-12 12:00 +00:00 Adobe Flash Player versions 25.0.0.127 and earlier have an exploitable use after free vulnerability in the ActionScript2 NetStream class. Successful exploitation could lead to arbitrary code execution.
9.8
CRITICAL
CVE-2017-3064 2017-04-12 12:00 +00:00 Adobe Flash Player versions 25.0.0.127 and earlier have an exploitable memory corruption vulnerability when parsing a shape outline. Successful exploitation could lead to arbitrary code execution.
7.8
HIGH
CVE-2017-0010 2017-03-16 23:00 +00:00 A remote code execution vulnerability exists in the way affected Microsoft scripting engines render when handling objects in memory in Microsoft browsers. These vulnerabilities could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user. If the current user is logged on with administrative user rights, an attacker who successfully exploited the vulnerability could take control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. This vulnerability is different from those described in CVE-2017-0015, CVE-2017-0032, CVE-2017-0035, CVE-2017-0067, CVE-2017-0070, CVE-2017-0071, CVE-2017-0094, CVE-2017-0131, CVE-2017-0132, CVE-2017-0133, CVE-2017-0134, CVE-2017-0136, CVE-2017-0137, CVE-2017-0138, CVE-2017-0141, CVE-2017-0150, and CVE-2017-0151.
7.5
HIGH
CVE-2017-0015 2017-03-16 23:00 +00:00 A remote code execution vulnerability exists in the way affected Microsoft scripting engines render when handling objects in memory in Microsoft browsers. These vulnerabilities could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user. If the current user is logged on with administrative user rights, an attacker who successfully exploited the vulnerability could take control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. This vulnerability is different from those described in CVE-2017-0010, CVE-2017-0032, CVE-2017-0035, CVE-2017-0067, CVE-2017-0070, CVE-2017-0071, CVE-2017-0094, CVE-2017-0131, CVE-2017-0132, CVE-2017-0133, CVE-2017-0134, CVE-2017-0136, CVE-2017-0137, CVE-2017-0138, CVE-2017-0141, CVE-2017-0150, and CVE-2017-0151.
7.5
HIGH
CVE-2017-0024 2017-03-16 23:00 +00:00 The kernel-mode drivers in Microsoft Windows 10 1607 and Windows Server 2016 allow local users to gain privileges via a crafted application, aka "Win32k Elevation of Privilege Vulnerability." This vulnerability is different from those described in CVE-2017-0026, CVE-2017-0056, CVE-2017-0078, CVE-2017-0079, CVE-2017-0080, CVE-2017-0081, and CVE-2017-0082.
7.8
HIGH
CVE-2017-0032 2017-03-16 23:00 +00:00 A remote code execution vulnerability exists in the way affected Microsoft scripting engines render when handling objects in memory in Microsoft browsers. These vulnerabilities could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user. If the current user is logged on with administrative user rights, an attacker who successfully exploited the vulnerability could take control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. This vulnerability is different from those described in CVE-2017-0010, CVE-2017-0015, CVE-2017-0035, CVE-2017-0067, CVE-2017-0070, CVE-2017-0071, CVE-2017-0094, CVE-2017-0131, CVE-2017-0132, CVE-2017-0133, CVE-2017-0134, CVE-2017-0136, CVE-2017-0137, CVE-2017-0138, CVE-2017-0141, CVE-2017-0150, and CVE-2017-0151.
7.5
HIGH
CVE-2017-0035 2017-03-16 23:00 +00:00 A remote code execution vulnerability exists in the way affected Microsoft scripting engines render when handling objects in memory in Microsoft browsers. These vulnerabilities could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user. If the current user is logged on with administrative user rights, an attacker who successfully exploited the vulnerability could take control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. This vulnerability is different from those described in CVE-2017-0010, CVE-2017-0015, CVE-2017-0032, CVE-2017-0067, CVE-2017-0070, CVE-2017-0071, CVE-2017-0094, CVE-2017-0131, CVE-2017-0132, CVE-2017-0133, CVE-2017-0134, CVE-2017-0136, CVE-2017-0137, CVE-2017-0138, CVE-2017-0141, CVE-2017-0150, and CVE-2017-0151.
7.5
HIGH
CVE-2017-0067 2017-03-16 23:00 +00:00 A remote code execution vulnerability exists in the way affected Microsoft scripting engines render when handling objects in memory in Microsoft browsers. These vulnerabilities could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user. If the current user is logged on with administrative user rights, an attacker who successfully exploited the vulnerability could take control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. This vulnerability is different from those described in CVE-2017-0010, CVE-2017-0015, CVE-2017-0032, CVE-2017-0035, CVE-2017-0070, CVE-2017-0071, CVE-2017-0094, CVE-2017-0131, CVE-2017-0132, CVE-2017-0133, CVE-2017-0134, CVE-2017-0136, CVE-2017-0137, CVE-2017-0138, CVE-2017-0141, CVE-2017-0150, and CVE-2017-0151.
7.5
HIGH
CVE-2017-0070 2017-03-16 23:00 +00:00 A remote code execution vulnerability exists in the way affected Microsoft scripting engines render when handling objects in memory in Microsoft browsers. These vulnerabilities could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user. If the current user is logged on with administrative user rights, an attacker who successfully exploited the vulnerability could take control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. This vulnerability is different from those described in CVE-2017-0010, CVE-2017-0015, CVE-2017-0032, CVE-2017-0035, CVE-2017-0067, CVE-2017-0071, CVE-2017-0094, CVE-2017-0131, CVE-2017-0132, CVE-2017-0133, CVE-2017-0134, CVE-2017-0136, CVE-2017-0137, CVE-2017-0138, CVE-2017-0141, CVE-2017-0150, and CVE-2017-0151.
7.5
HIGH
CVE-2017-0074 2017-03-16 23:00 +00:00 Hyper-V in Microsoft Windows Vista SP2; Windows Server 2008 SP2 and 2008 R2; Windows 7 SP1; Windows 8.1; Windows Server 2012 and R2; Windows 10, 1511, and 1607; and Windows Server 2016 allows guest OS users, running as virtual machines, to cause a denial of service via a crafted application, aka "Hyper-V Denial of Service Vulnerability." This vulnerability is different from those described in CVE-2017-0098, CVE-2017-0076, CVE-2017-0097, and CVE-2017-0099.
5.4
MEDIUM
CVE-2017-0076 2017-03-16 23:00 +00:00 Hyper-V in Microsoft Windows Vista SP2; Windows Server 2008 SP2 and 2008 R2; Windows 7 SP1; Windows 8.1; Windows Server 2012 and R2; Windows 10, 1511, and 1607; and Windows Server 2016 allows guest OS users, running as virtual machines, to cause a denial of service via a crafted application, aka "Hyper-V Denial of Service Vulnerability." This vulnerability is different from those described in CVE-2017-0098, CVE-2017-0074, CVE-2017-0097, and CVE-2017-0099.
5.4
MEDIUM
CVE-2017-0084 2017-03-16 23:00 +00:00 Uniscribe in Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, Windows 10 Gold, 1511, and 1607, and Windows Server 2016 allows remote attackers to execute arbitrary code via a crafted web site, aka "Windows Uniscribe Remote Code Execution Vulnerability." This vulnerability is different from those described in CVE-2017-0072, CVE-2017-0083, CVE-2017-0086, CVE-2017-0087, CVE-2017-0088, CVE-2017-0089, and CVE-2017-0090.
8.8
HIGH
CVE-2017-0094 2017-03-16 23:00 +00:00 A remote code execution vulnerability exists in the way affected Microsoft scripting engines render when handling objects in memory in Microsoft browsers. These vulnerabilities could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user. If the current user is logged on with administrative user rights, an attacker who successfully exploited the vulnerability could take control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. This vulnerability is different from those described in CVE-2017-0010, CVE-2017-0015, CVE-2017-0032, CVE-2017-0035, CVE-2017-0067, CVE-2017-0070, CVE-2017-0071, CVE-2017-0094, CVE-2017-0131, CVE-2017-0132, CVE-2017-0133, CVE-2017-0134, CVE-2017-0136, CVE-2017-0137, CVE-2017-0138, CVE-2017-0141, CVE-2017-0150, and CVE-2017-0151.
7.5
HIGH
CVE-2017-0097 2017-03-16 23:00 +00:00 Hyper-V in Microsoft Windows Vista SP2; Windows Server 2008 SP2 and 2008 R2; Windows 7 SP1; Windows 8.1; Windows Server 2012 and R2; Windows 10, 1511, and 1607; and Windows Server 2016 allows guest OS users, running as virtual machines, to cause a denial of service via a crafted application, aka "Hyper-V Denial of Service Vulnerability." This vulnerability is different from those described in CVE-2017-0098, CVE-2017-0074, CVE-2017-0076, and CVE-2017-0099.
5.4
MEDIUM
CVE-2017-0131 2017-03-16 23:00 +00:00 A remote code execution vulnerability exists in the way affected Microsoft scripting engines render when handling objects in memory in Microsoft browsers. These vulnerabilities could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user. If the current user is logged on with administrative user rights, an attacker who successfully exploited the vulnerability could take control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. This vulnerability is different from those described in CVE-2017-0010, CVE-2017-0015, CVE-2017-0032, CVE-2017-0035, CVE-2017-0067, CVE-2017-0070, CVE-2017-0071, CVE-2017-0094, CVE-2017-0132, CVE-2017-0133, CVE-2017-0134, CVE-2017-0136, CVE-2017-0137, CVE-2017-0138, CVE-2017-0141, CVE-2017-0150, and CVE-2017-0151.
7.5
HIGH
CVE-2017-0132 2017-03-16 23:00 +00:00 A remote code execution vulnerability exists in the way affected Microsoft scripting engines render when handling objects in memory in Microsoft browsers. These vulnerabilities could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user. If the current user is logged on with administrative user rights, an attacker who successfully exploited the vulnerability could take control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. This vulnerability is different from those described in CVE-2017-0010, CVE-2017-0015, CVE-2017-0032, CVE-2017-0035, CVE-2017-0067, CVE-2017-0070, CVE-2017-0071, CVE-2017-0094, CVE-2017-0131, CVE-2017-0133, CVE-2017-0134, CVE-2017-0136, CVE-2017-0137, CVE-2017-0138, CVE-2017-0141, CVE-2017-0150, and CVE-2017-0151.
7.5
HIGH
CVE-2017-0134 2017-03-16 23:00 +00:00 A remote code execution vulnerability exists in the way affected Microsoft scripting engines render when handling objects in memory in Microsoft browsers. These vulnerabilities could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user. If the current user is logged on with administrative user rights, an attacker who successfully exploited the vulnerability could take control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. This vulnerability is different from those described in CVE-2017-0010, CVE-2017-0015, CVE-2017-0032, CVE-2017-0035, CVE-2017-0067, CVE-2017-0070, CVE-2017-0071, CVE-2017-0094, CVE-2017-0131, CVE-2017-0132, CVE-2017-0133, CVE-2017-0136, CVE-2017-0137, CVE-2017-0138, CVE-2017-0141, CVE-2017-0150, and CVE-2017-0151.
7.5
HIGH
CVE-2017-0137 2017-03-16 23:00 +00:00 A remote code execution vulnerability exists in the way affected Microsoft scripting engines render when handling objects in memory in Microsoft browsers. These vulnerabilities could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user. If the current user is logged on with administrative user rights, an attacker who successfully exploited the vulnerability could take control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. This vulnerability is different from those described in CVE-2017-0010, CVE-2017-0015, CVE-2017-0032, CVE-2017-0035, CVE-2017-0067, CVE-2017-0070, CVE-2017-0071, CVE-2017-0094, CVE-2017-0131, CVE-2017-0132, CVE-2017-0133, CVE-2017-0134, CVE-2017-0136, CVE-2017-0138, CVE-2017-0141, CVE-2017-0150, and CVE-2017-0151.
7.5
HIGH
CVE-2017-0138 2017-03-16 23:00 +00:00 A remote code execution vulnerability exists in the way affected Microsoft scripting engines render when handling objects in memory in Microsoft browsers. These vulnerabilities could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user. If the current user is logged on with administrative user rights, an attacker who successfully exploited the vulnerability could take control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. This vulnerability is different from those described in CVE-2017-0010, CVE-2017-0015, CVE-2017-0032, CVE-2017-0035, CVE-2017-0067, CVE-2017-0070, CVE-2017-0071, CVE-2017-0094, CVE-2017-0131, CVE-2017-0132, CVE-2017-0133, CVE-2017-0134, CVE-2017-0136, CVE-2017-0137, CVE-2017-0141, CVE-2017-0150, and CVE-2017-0151.
7.5
HIGH
CVE-2017-0141 2017-03-16 23:00 +00:00 A remote code execution vulnerability exists in the way affected Microsoft scripting engines render when handling objects in memory in Microsoft browsers. These vulnerabilities could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user. If the current user is logged on with administrative user rights, an attacker who successfully exploited the vulnerability could take control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. This vulnerability is different from those described in CVE-2017-0010, CVE-2017-0015, CVE-2017-0032, CVE-2017-0035, CVE-2017-0067, CVE-2017-0070, CVE-2017-0071, CVE-2017-0094, CVE-2017-0131, CVE-2017-0132, CVE-2017-0133, CVE-2017-0134, CVE-2017-0136, CVE-2017-0137, CVE-2017-0138, CVE-2017-0150, and CVE-2017-0151.
7.5
HIGH
CVE-2017-0150 2017-03-16 23:00 +00:00 A remote code execution vulnerability exists in the way affected Microsoft scripting engines render when handling objects in memory in Microsoft browsers. These vulnerabilities could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user. If the current user is logged on with administrative user rights, an attacker who successfully exploited the vulnerability could take control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. This vulnerability is different from those described in CVE-2017-0010, CVE-2017-0015, CVE-2017-0032, CVE-2017-0035, CVE-2017-0067, CVE-2017-0070, CVE-2017-0071, CVE-2017-0094, CVE-2017-0131, CVE-2017-0132, CVE-2017-0133, CVE-2017-0134, CVE-2017-0136, CVE-2017-0137, CVE-2017-0138, CVE-2017-0141, and CVE-2017-0151.
7.5
HIGH
CVE-2017-0151 2017-03-16 23:00 +00:00 A remote code execution vulnerability exists in the way affected Microsoft scripting engines render when handling objects in memory in Microsoft browsers. These vulnerabilities could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user. If the current user is logged on with administrative user rights, an attacker who successfully exploited the vulnerability could take control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. This vulnerability is different from those described in CVE-2017-0010, CVE-2017-0015, CVE-2017-0032, CVE-2017-0035, CVE-2017-0067, CVE-2017-0070, CVE-2017-0071, CVE-2017-0094, CVE-2017-0131, CVE-2017-0132, CVE-2017-0133, CVE-2017-0134, CVE-2017-0136, CVE-2017-0137, CVE-2017-0138, CVE-2017-0141, and CVE-2017-0150.
7.5
HIGH
CVE-2016-8008 2017-03-14 21:00 +00:00 Privilege escalation vulnerability in Windows 7 and Windows 10 in McAfee Security Scan Plus (SSP) 3.11.376 allows attackers to load a replacement of the version.dll file via McAfee McUICnt.exe onto a Windows system.
8.8
HIGH
CVE-2016-4171 2016-06-16 12:00 +00:00 Unspecified vulnerability in Adobe Flash Player 21.0.0.242 and earlier allows remote attackers to execute arbitrary code via unknown vectors, as exploited in the wild in June 2016.
9.8
CRITICAL
CVE-2016-3215 2016-06-15 23:00 +00:00 Microsoft Windows 8.1, Windows Server 2012 Gold and R2, Windows 10 1511, and Microsoft Edge allow remote attackers to obtain sensitive information from process memory via a crafted PDF document, aka "Windows PDF Information Disclosure Vulnerability," a different vulnerability than CVE-2016-3201.
5.5
MEDIUM
CVE-2016-0168 2016-05-10 23:00 +00:00 GDI in Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, and Windows 10 Gold and 1511 allows remote attackers to obtain sensitive information via a crafted document, aka "Windows Graphics Component Information Disclosure Vulnerability," a different vulnerability than CVE-2016-0169.
6.5
MEDIUM
CVE-2016-0170 2016-05-10 23:00 +00:00 GDI in Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, and Windows 10 Gold and 1511 allows remote attackers to execute arbitrary code via a crafted document, aka "Windows Graphics Component RCE Vulnerability."
8.8
HIGH
CVE-2016-0171 2016-05-10 23:00 +00:00 The kernel-mode drivers in Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, and Windows 10 Gold and 1511 allow local users to gain privileges via a crafted application, aka "Win32k Elevation of Privilege Vulnerability," a different vulnerability than CVE-2016-0173, CVE-2016-0174, and CVE-2016-0196.
7.8
HIGH
CVE-2016-0173 2016-05-10 23:00 +00:00 The kernel-mode drivers in Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, and Windows 10 Gold and 1511 allow local users to gain privileges via a crafted application, aka "Win32k Elevation of Privilege Vulnerability," a different vulnerability than CVE-2016-0171, CVE-2016-0174, and CVE-2016-0196.
7.8
HIGH
CVE-2016-0174 2016-05-10 23:00 +00:00 The kernel-mode drivers in Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, and Windows 10 Gold and 1511 allow local users to gain privileges via a crafted application, aka "Win32k Elevation of Privilege Vulnerability," a different vulnerability than CVE-2016-0171, CVE-2016-0173, and CVE-2016-0196.
7.8
HIGH
CVE-2016-0175 2016-05-10 23:00 +00:00 The kernel-mode drivers in Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, and Windows 10 Gold and 1511 allow local users to obtain sensitive information about kernel-object addresses, and consequently bypass the KASLR protection mechanism, via a crafted application, aka "Win32k Information Disclosure Vulnerability."
3.3
LOW
CVE-2016-0176 2016-05-10 23:00 +00:00 dxgkrnl.sys in the DirectX Graphics kernel subsystem in the kernel-mode drivers in Microsoft Windows 7 SP1, Windows Server 2008 R2 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, and Windows 10 Gold and 1511 allows local users to gain privileges via a crafted application, aka "Microsoft DirectX Graphics Kernel Subsystem Elevation of Privilege Vulnerability."
7.8
HIGH
CVE-2016-0179 2016-05-10 23:00 +00:00 Windows Shell in Microsoft Windows 8.1, Windows Server 2012 R2, Windows RT 8.1, and Windows 10 Gold and 1511 allows remote attackers to execute arbitrary code via a crafted web site, aka "Windows Shell Remote Code Execution Vulnerability."
7.8
HIGH
CVE-2016-0180 2016-05-10 23:00 +00:00 The kernel in Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, and Windows 10 Gold and 1511 mishandles symbolic links, which allows local users to gain privileges via a crafted application, aka "Windows Kernel Elevation of Privilege Vulnerability."
7.8
HIGH
CVE-2016-0196 2016-05-10 23:00 +00:00 The kernel-mode drivers in Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, and Windows 10 Gold and 1511 allow local users to gain privileges via a crafted application, aka "Win32k Elevation of Privilege Vulnerability," a different vulnerability than CVE-2016-0171, CVE-2016-0173, and CVE-2016-0174.
7.8
HIGH
CVE-2016-0197 2016-05-10 23:00 +00:00 dxgkrnl.sys in the DirectX Graphics kernel subsystem in the kernel-mode drivers in Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, and Windows 10 Gold and 1511 allows local users to gain privileges via a crafted application, aka "Microsoft DirectX Graphics Kernel Subsystem Elevation of Privilege Vulnerability."
7.8
HIGH
CVE-2015-8823 2016-04-22 16:00 +00:00 Use-after-free vulnerability in the TextField object implementation in Adobe Flash Player before 18.0.0.268 and 19.x and 20.x before 20.0.0.228 on Windows and OS X and before 11.2.202.554 on Linux, Adobe AIR before 20.0.0.204, Adobe AIR SDK before 20.0.0.204, and Adobe AIR SDK & Compiler before 20.0.0.204 allows attackers to execute arbitrary code via crafted text property, a different vulnerability than CVE-2015-8048, CVE-2015-8049, CVE-2015-8050, CVE-2015-8055, CVE-2015-8056, CVE-2015-8057, CVE-2015-8058, CVE-2015-8059, CVE-2015-8061, CVE-2015-8062, CVE-2015-8063, CVE-2015-8064, CVE-2015-8065, CVE-2015-8066, CVE-2015-8067, CVE-2015-8068, CVE-2015-8069, CVE-2015-8070, CVE-2015-8071, CVE-2015-8401, CVE-2015-8402, CVE-2015-8403, CVE-2015-8404, CVE-2015-8405, CVE-2015-8406, CVE-2015-8410, CVE-2015-8411, CVE-2015-8412, CVE-2015-8413, CVE-2015-8414, CVE-2015-8420, CVE-2015-8421, CVE-2015-8422, CVE-2015-8423, CVE-2015-8424, CVE-2015-8425, CVE-2015-8426, CVE-2015-8427, CVE-2015-8428, CVE-2015-8429, CVE-2015-8430, CVE-2015-8431, CVE-2015-8432, CVE-2015-8433, CVE-2015-8434, CVE-2015-8435, CVE-2015-8436, CVE-2015-8437, CVE-2015-8441, CVE-2015-8442, CVE-2015-8447, CVE-2015-8448, CVE-2015-8449, CVE-2015-8450, CVE-2015-8452, CVE-2015-8454, CVE-2015-8653, CVE-2015-8655, CVE-2015-8821, and CVE-2015-8822.
8.8
HIGH
CVE-2016-0088 2016-04-12 21:00 +00:00 Hyper-V in Microsoft Windows 8.1, Windows Server 2012 Gold and R2, and Windows 10 allows guest OS users to execute arbitrary code on the host OS via a crafted application, aka "Hyper-V Remote Code Execution Vulnerability."
9.3
CRITICAL
CVE-2016-0089 2016-04-12 21:00 +00:00 Hyper-V in Microsoft Windows 8.1, Windows Server 2012 Gold and R2, and Windows 10 allows guest OS users to obtain sensitive information from host OS memory via a crafted application, aka "Hyper-V Information Disclosure Vulnerability."
7.1
HIGH
CVE-2016-0090 2016-04-12 21:00 +00:00 Hyper-V in Microsoft Windows 8.1, Windows Server 2012 R2, and Windows 10 allows guest OS users to obtain sensitive information from host OS memory via a crafted application, aka "Hyper-V Information Disclosure Vulnerability."
7.1
HIGH
CVE-2015-6184 2016-03-09 22:00 +00:00 The CAttrArray object implementation in Microsoft Internet Explorer 7 through 11 allows remote attackers to execute arbitrary code or cause a denial of service (type confusion and memory corruption) via a malformed Cascading Style Sheets (CSS) token sequence in conjunction with modifications to HTML elements, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2015-6048 and CVE-2015-6049.
8.1
HIGH
CVE-2013-3900 2013-12-10 23:00 +00:00 The WinVerifyTrust function in Microsoft Windows XP SP2 and SP3, Windows Server 2003 SP2, Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, Windows 8.1, Windows Server 2012 Gold and R2, and Windows RT Gold and 8.1 does not properly validate PE file digests during Authenticode signature verification, which allows remote attackers to execute arbitrary code via a crafted PE file, aka "WinVerifyTrust Signature Validation Vulnerability."
7.6
Click on the button to the left (OFF), to authorize the inscription of cookie improving the functionalities of the site. Click on the button to the left (Accept all), to unauthorize the inscription of cookie improving the functionalities of the site.