CVE ID | Published | Description | Score | Severity |
---|---|---|---|---|
Windows Telephony Service Remote Code Execution Vulnerability | 8.8 |
HIGH |
||
Windows Telephony Service Remote Code Execution Vulnerability | 8.8 |
HIGH |
||
MapUrlToZone Security Feature Bypass Vulnerability | 8.8 |
HIGH |
||
Windows CSC Service Elevation of Privilege Vulnerability | 7.8 |
HIGH |
||
Windows CSC Service Information Disclosure Vulnerability | 5.5 |
MEDIUM |
||
Windows Virtualization-Based Security (VBS) Security Feature Bypass Vulnerability | 5.5 |
MEDIUM |
||
Windows Telephony Service Remote Code Execution Vulnerability | 8.8 |
HIGH |
||
GDI+ Remote Code Execution Vulnerability | 7.8 |
HIGH |
||
Windows Cryptographic Information Disclosure Vulnerability | 5.6 |
MEDIUM |
||
Windows Installer Elevation of Privilege Vulnerability | 7.3 |
HIGH |
||
Windows Remote Desktop Services Denial of Service Vulnerability | 7.5 |
HIGH |
||
Windows upnphost.dll Denial of Service Vulnerability | 7.5 |
HIGH |
||
Windows Graphics Component Elevation of Privilege Vulnerability | 7.8 |
HIGH |
||
Windows Digital Media Elevation of Privilege Vulnerability | 6.6 |
MEDIUM |
||
Windows Telephony Service Remote Code Execution Vulnerability | 8.8 |
HIGH |
||
Windows Telephony Service Remote Code Execution Vulnerability | 8.8 |
HIGH |
||
Remote Desktop Client Remote Code Execution Vulnerability | 8.4 |
HIGH |
||
Windows Common Log File System Driver Elevation of Privilege Vulnerability | 7.8 |
HIGH |
||
Windows Lightweight Directory Access Protocol (LDAP) Remote Code Execution Vulnerability | 8.1 |
HIGH |
||
Microsoft Message Queuing (MSMQ) Remote Code Execution Vulnerability | 8.1 |
HIGH |
||
Windows Cloud Files Mini Filter Driver Elevation of Privilege Vulnerability | 7.8 |
HIGH |
||
Windows Lightweight Directory Access Protocol (LDAP) Denial of Service Vulnerability | 7.5 |
HIGH |
||
Windows Lightweight Directory Access Protocol (LDAP) Remote Code Execution Vulnerability | 9.8 |
CRITICAL |
||
Windows Mobile Broadband Driver Elevation of Privilege Vulnerability | 6.8 |
MEDIUM |
||
Wireless Wide Area Network Service (WwanSvc) Elevation of Privilege Vulnerability | 6.6 |
MEDIUM |
||
Windows PrintWorkflowUserSvc Elevation of Privilege Vulnerability | 7 |
HIGH |
||
Windows Common Log File System Driver Elevation of Privilege Vulnerability | 7.8 |
HIGH |
||
Windows Common Log File System Driver Elevation of Privilege Vulnerability | 7.8 |
HIGH |
||
Windows Mobile Broadband Driver Elevation of Privilege Vulnerability | 6.8 |
MEDIUM |
||
Windows File Explorer Information Disclosure Vulnerability | 6.8 |
MEDIUM |
||
Wireless Wide Area Network Service (WwanSvc) Elevation of Privilege Vulnerability | 6.6 |
MEDIUM |
||
Windows IP Routing Management Snapin Remote Code Execution Vulnerability | 8.8 |
HIGH |
||
Input Method Editor (IME) Remote Code Execution Vulnerability | 7.8 |
HIGH |
||
Windows Mobile Broadband Driver Elevation of Privilege Vulnerability | 6.8 |
MEDIUM |
||
Windows Mobile Broadband Driver Elevation of Privilege Vulnerability | 6.8 |
MEDIUM |
||
Windows Virtualization-Based Security (VBS) Enclave Elevation of Privilege Vulnerability | 7.8 |
HIGH |
||
Windows Remote Desktop Services Denial of Service Vulnerability | 7.5 |
HIGH |
||
Windows Task Scheduler Elevation of Privilege Vulnerability | 7.8 |
HIGH |
||
Windows Remote Desktop Services Remote Code Execution Vulnerability | 8.1 |
HIGH |
||
Windows Local Security Authority Subsystem Service (LSASS) Remote Code Execution Vulnerability | 8.1 |
HIGH |
||
Lightweight Directory Access Protocol (LDAP) Client Remote Code Execution Vulnerability | 8.1 |
HIGH |
||
Windows Remote Desktop Services Remote Code Execution Vulnerability | 8.1 |
HIGH |
||
Microsoft Message Queuing (MSMQ) Remote Code Execution Vulnerability | 8.1 |
HIGH |
||
Windows Lightweight Directory Access Protocol (LDAP) Denial of Service Vulnerability | 7.5 |
HIGH |
||
Wireless Wide Area Network Service (WwanSvc) Elevation of Privilege Vulnerability | 6.6 |
MEDIUM |
||
WmsRepair Service Elevation of Privilege Vulnerability | 7.3 |
HIGH |
||
Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability | 8.8 |
HIGH |
||
Windows Wireless Wide Area Network Service (WwanSvc) Information Disclosure Vulnerability | 4.3 |
MEDIUM |
||
Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability | 8.8 |
HIGH |
||
Wireless Wide Area Network Service (WwanSvc) Elevation of Privilege Vulnerability | 6.6 |
MEDIUM |
||
Windows Wireless Wide Area Network Service (WwanSvc) Information Disclosure Vulnerability | 4.3 |
MEDIUM |
||
Windows Wireless Wide Area Network Service (WwanSvc) Information Disclosure Vulnerability | 4.3 |
MEDIUM |
||
Windows PrintWorkflowUserSvc Elevation of Privilege Vulnerability | 7 |
HIGH |
||
Microsoft Message Queuing (MSMQ) Denial of Service Vulnerability | 7.5 |
HIGH |
||
Wireless Wide Area Network Service (WwanSvc) Elevation of Privilege Vulnerability | 6.6 |
MEDIUM |
||
Windows Mobile Broadband Driver Elevation of Privilege Vulnerability | 6.8 |
MEDIUM |
||
Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability | 7.2 |
HIGH |
||
Windows Mobile Broadband Driver Information Disclosure Vulnerability | 4.6 |
MEDIUM |
||
Windows Kernel Elevation of Privilege Vulnerability | 7 |
HIGH |
||
Windows Kernel-Mode Driver Elevation of Privilege Vulnerability | 7.8 |
HIGH |
||
Windows Mobile Broadband Driver Elevation of Privilege Vulnerability | 6.8 |
MEDIUM |
||
Windows Task Scheduler Elevation of Privilege Vulnerability | 8.8 |
HIGH |
||
Windows Package Library Manager Information Disclosure Vulnerability | 6.2 |
MEDIUM |
||
Windows Registry Elevation of Privilege Vulnerability | 7.8 |
HIGH |
||
Win32k Elevation of Privilege Vulnerability | 7.8 |
HIGH |
||
Windows Telephony Service Remote Code Execution Vulnerability | 8.8 |
HIGH |
||
Windows DWM Core Library Elevation of Privilege Vulnerability | 7.8 |
HIGH |
||
Windows Hyper-V Shared Virtual Disk Elevation of Privilege Vulnerability | 8.8 |
HIGH |
||
Windows Telephony Service Remote Code Execution Vulnerability | 8.8 |
HIGH |
||
Windows Telephony Service Remote Code Execution Vulnerability | 8.8 |
HIGH |
||
Windows Telephony Service Remote Code Execution Vulnerability | 8.8 |
HIGH |
||
Windows Win32 Kernel Subsystem Elevation of Privilege Vulnerability | 7.8 |
HIGH |
||
Windows Registry Elevation of Privilege Vulnerability | 7.5 |
HIGH |
||
NTLM Hash Disclosure Spoofing Vulnerability | 6.5 |
MEDIUM |
||
Windows USB Video Class System Driver Elevation of Privilege Vulnerability | 6.8 |
MEDIUM |
||
Windows Secure Kernel Mode Elevation of Privilege Vulnerability | 7.8 |
HIGH |
||
Windows Defender Application Control (WDAC) Security Feature Bypass Vulnerability | 7.8 |
HIGH |
||
Windows Client-Side Caching Elevation of Privilege Vulnerability | 7.8 |
HIGH |
||
Windows USB Video Class System Driver Elevation of Privilege Vulnerability | 6.8 |
MEDIUM |
||
Windows USB Video Class System Driver Elevation of Privilege Vulnerability | 6.8 |
MEDIUM |
||
Windows USB Video Class System Driver Elevation of Privilege Vulnerability | 6.8 |
MEDIUM |
||
Windows USB Video Class System Driver Elevation of Privilege Vulnerability | 6.8 |
MEDIUM |
||
Windows Telephony Service Remote Code Execution Vulnerability | 8.8 |
HIGH |
||
Windows Telephony Service Remote Code Execution Vulnerability | 8.8 |
HIGH |
||
Windows Telephony Service Elevation of Privilege Vulnerability | 7.8 |
HIGH |
||
Windows NT OS Kernel Elevation of Privilege Vulnerability | 7.8 |
HIGH |
||
Winlogon Elevation of Privilege Vulnerability | 7.8 |
HIGH |
||
Remote Desktop Client Remote Code Execution Vulnerability | 8.8 |
HIGH |
||
Code Integrity Guard Security Feature Bypass Vulnerability | 5.5 |
MEDIUM |
||
Remote Desktop Protocol Server Remote Code Execution Vulnerability | 8.1 |
HIGH |
||
Microsoft Management Console Remote Code Execution Vulnerability | 7.8 |
HIGH |
||
Windows Kernel Elevation of Privilege Vulnerability | 7 |
HIGH |
||
Windows Network Address Translation (NAT) Denial of Service Vulnerability | 7.5 |
HIGH |
||
Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability | 7.8 |
HIGH |
||
Windows Network Address Translation (NAT) Denial of Service Vulnerability | 7.5 |
HIGH |
||
Windows Mobile Broadband Driver Denial of Service Vulnerability | 6.5 |
MEDIUM |
||
Microsoft Windows Storage Port Driver Elevation of Privilege Vulnerability | 7.8 |
HIGH |
||
Windows Mobile Broadband Driver Denial of Service Vulnerability | 6.5 |
MEDIUM |
||
Windows Mobile Broadband Driver Denial of Service Vulnerability | 6.5 |
MEDIUM |
||
Windows Mobile Broadband Driver Denial of Service Vulnerability | 6.5 |
MEDIUM |
||
Windows Graphics Component Elevation of Privilege Vulnerability | 7.8 |
HIGH |
||
Windows Mobile Broadband Driver Denial of Service Vulnerability | 6.5 |
MEDIUM |
||
NT OS Kernel Elevation of Privilege Vulnerability | 7.4 |
HIGH |
||
Windows Storage Elevation of Privilege Vulnerability | 7.8 |
HIGH |
||
Windows Secure Channel Spoofing Vulnerability | 7.4 |
HIGH |
||
Windows Kerberos Information Disclosure Vulnerability | 6.5 |
MEDIUM |
||
Windows Mobile Broadband Driver Remote Code Execution Vulnerability | 6.8 |
MEDIUM |
||
Windows Secure Kernel Mode Elevation of Privilege Vulnerability | 7.8 |
HIGH |
||
Windows Mobile Broadband Driver Remote Code Execution Vulnerability | 6.8 |
MEDIUM |
||
Windows Mobile Broadband Driver Remote Code Execution Vulnerability | 6.8 |
MEDIUM |
||
Windows Kernel Denial of Service Vulnerability | 5 |
MEDIUM |
||
Microsoft ActiveX Data Objects Remote Code Execution Vulnerability | 8.8 |
HIGH |
||
Windows Resilient File System (ReFS) Elevation of Privilege Vulnerability | 7.8 |
HIGH |
||
Windows Kernel Elevation of Privilege Vulnerability | 7 |
HIGH |
||
Windows Graphics Component Elevation of Privilege Vulnerability | 7.8 |
HIGH |
||
Windows Common Log File System Driver Elevation of Privilege Vulnerability | 7.8 |
HIGH |
||
.NET, .NET Framework, and Visual Studio Denial of Service Vulnerability | 7.5 |
HIGH |
||
.NET, .NET Framework, and Visual Studio Denial of Service Vulnerability | 7.5 |
HIGH |
||
Windows Hyper-V Remote Code Execution Vulnerability | 8 |
HIGH |
||
BranchCache Denial of Service Vulnerability | 7.5 |
HIGH |
||
Windows Resume Extensible Firmware Interface Security Feature Bypass Vulnerability | 6.7 |
MEDIUM |
||
Windows Resume Extensible Firmware Interface Security Feature Bypass Vulnerability | 7.8 |
HIGH |
||
Windows Resume Extensible Firmware Interface Security Feature Bypass Vulnerability | 6.7 |
MEDIUM |
||
Windows Hyper-V Security Feature Bypass Vulnerability | 7.1 |
HIGH |
||
Microsoft OpenSSH for Windows Remote Code Execution Vulnerability | 7.1 |
HIGH |
||
Microsoft OpenSSH for Windows Remote Code Execution Vulnerability | 7.1 |
HIGH |
||
Windows MSHTML Platform Spoofing Vulnerability | 8.1 |
HIGH |
||
Windows Kernel-Mode Driver Information Disclosure Vulnerability | 5.5 |
MEDIUM |
||
Windows Mobile Broadband Driver Remote Code Execution Vulnerability | 6.8 |
MEDIUM |
||
Windows Mobile Broadband Driver Denial of Service Vulnerability | 6.5 |
MEDIUM |
||
Windows Mobile Broadband Driver Denial of Service Vulnerability | 6.5 |
MEDIUM |
||
Windows Mobile Broadband Driver Denial of Service Vulnerability | 6.5 |
MEDIUM |
||
Windows Mobile Broadband Driver Denial of Service Vulnerability | 6.5 |
MEDIUM |
||
Windows Kernel-Mode Driver Elevation of Privilege Vulnerability | 7 |
HIGH |
||
Windows Graphics Component Information Disclosure Vulnerability | 6.5 |
MEDIUM |
||
Remote Registry Service Elevation of Privilege Vulnerability | 8.8 |
HIGH |
||
Windows Mobile Broadband Driver Remote Code Execution Vulnerability | 6.8 |
MEDIUM |
||
Windows Mobile Broadband Driver Remote Code Execution Vulnerability | 6.8 |
MEDIUM |
||
Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability | 8.8 |
HIGH |
||
Windows Telephony Server Remote Code Execution Vulnerability | 8.8 |
HIGH |
||
Internet Small Computer Systems Interface (iSCSI) Denial of Service Vulnerability | 7.5 |
HIGH |
||
BitLocker Security Feature Bypass Vulnerability | 6.4 |
MEDIUM |
||
BranchCache Denial of Service Vulnerability | 7.5 |
HIGH |
||
Windows Kernel Elevation of Privilege Vulnerability | 7.1 |
HIGH |
||
Windows Secure Kernel Mode Elevation of Privilege Vulnerability | 7.8 |
HIGH |
||
Windows Mark of the Web Security Feature Bypass Vulnerability | 6.5 |
MEDIUM |
||
Windows Security Zone Mapping Security Feature Bypass Vulnerability | 7.8 |
HIGH |
||
Windows MSHTML Platform Spoofing Vulnerability | 8.8 |
HIGH |
||
Windows Network Address Translation (NAT) Remote Code Execution Vulnerability | 7.5 |
HIGH |
||
Windows TCP/IP Remote Code Execution Vulnerability | 8.1 |
HIGH |
||
Windows TCP/IP Remote Code Execution Vulnerability | 9.8 |
CRITICAL |
||
Microsoft AllJoyn API Information Disclosure Vulnerability | 7.5 |
HIGH |
||
Windows Graphics Component Elevation of Privilege Vulnerability | 7.8 |
HIGH |
||
Kernel Streaming Service Driver Elevation of Privilege Vulnerability | 7.8 |
HIGH |
||
Kernel Streaming Service Driver Elevation of Privilege Vulnerability | 7.8 |
HIGH |
||
Kernel Streaming Service Driver Elevation of Privilege Vulnerability | 7.8 |
HIGH |
||
Windows Kerberos Elevation of Privilege Vulnerability | 7.2 |
HIGH |
||
Kernel Streaming Service Driver Elevation of Privilege Vulnerability | 7.8 |
HIGH |
||
Kernel Streaming WOW Thunk Service Driver Elevation of Privilege Vulnerability | 7.8 |
HIGH |
||
Windows Hyper-V Denial of Service Vulnerability | 6.5 |
MEDIUM |
||
Windows Networking Denial of Service Vulnerability | 6.5 |
MEDIUM |
||
Windows Mark of the Web Security Feature Bypass Vulnerability | 5.4 |
MEDIUM |
||
PowerShell Elevation of Privilege Vulnerability | 7.8 |
HIGH |
||
Windows Installer Elevation of Privilege Vulnerability | 7.8 |
HIGH |
||
Windows Kernel-Mode Driver Information Disclosure Vulnerability | 5.5 |
MEDIUM |
||
Windows Authentication Information Disclosure Vulnerability | 6.2 |
MEDIUM |
||
Windows Win32 Kernel Subsystem Elevation of Privilege Vulnerability | 7.8 |
HIGH |
||
Windows Graphics Component Elevation of Privilege Vulnerability | 7.8 |
HIGH |
||
Windows Graphics Component Elevation of Privilege Vulnerability | 7.8 |
HIGH |
||
Kernel Streaming Service Driver Elevation of Privilege Vulnerability | 7.8 |
HIGH |
||
Kernel Streaming Service Driver Elevation of Privilege Vulnerability | 7.8 |
HIGH |
||
Windows Remote Access Connection Manager Elevation of Privilege Vulnerability | 9.8 |
CRITICAL |
||
Windows Initial Machine Configuration Elevation of Privilege Vulnerability | 6.8 |
MEDIUM |
||
Windows Cloud Files Mini Filter Driver Elevation of Privilege Vulnerability | 7.8 |
HIGH |
||
Windows Kernel-Mode Driver Elevation of Privilege Vulnerability | 7.8 |
HIGH |
||
Windows Kernel-Mode Driver Elevation of Privilege Vulnerability | 7.8 |
HIGH |
||
Windows Kernel-Mode Driver Elevation of Privilege Vulnerability | 7.8 |
HIGH |
||
Windows SmartScreen Security Feature Bypass Vulnerability | 8.8 |
HIGH |
||
Security Center Broker Information Disclosure Vulnerability | 5.5 |
MEDIUM |
||
Windows Kernel Elevation of Privilege Vulnerability | 7.8 |
HIGH |
||
Windows OLE Remote Code Execution Vulnerability | 7.8 |
HIGH |
||
Windows Kernel Information Disclosure Vulnerability | 5.5 |
MEDIUM |
||
Windows Layer-2 Bridge Network Driver Denial of Service Vulnerability | 7.5 |
HIGH |
||
Windows Layer-2 Bridge Network Driver Denial of Service Vulnerability | 7.5 |
HIGH |
||
Kernel Streaming WOW Thunk Service Driver Elevation of Privilege Vulnerability | 8.8 |
HIGH |
||
Windows WLAN AutoConfig Service Elevation of Privilege Vulnerability | 4.2 |
MEDIUM |
||
Windows Secure Kernel Mode Elevation of Privilege Vulnerability | 7.8 |
HIGH |
||
Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability | 7.8 |
HIGH |
||
Windows Reliable Multicast Transport Driver (RMCAST) Remote Code Execution Vulnerability | 9.8 |
CRITICAL |
||
Windows Resource Manager PSM Service Extension Elevation of Privilege Vulnerability | 7 |
HIGH |
||
Kernel Streaming WOW Thunk Service Driver Elevation of Privilege Vulnerability | 7.8 |
HIGH |
||
Windows Kernel Elevation of Privilege Vulnerability | 7.8 |
HIGH |
||
Windows Network Address Translation (NAT) Denial of Service Vulnerability | 7.5 |
HIGH |
||
Clipboard Virtual Channel Extension Remote Code Execution Vulnerability | 8.8 |
HIGH |
||
Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability | 8.8 |
HIGH |
||
Windows Hyper-V Elevation of Privilege Vulnerability | 7.8 |
HIGH |
||
Windows Network Address Translation (NAT) Denial of Service Vulnerability | 7.5 |
HIGH |
||
Kernel Streaming WOW Thunk Service Driver Elevation of Privilege Vulnerability | 7.8 |
HIGH |
||
Microsoft Local Security Authority (LSA) Server Information Disclosure Vulnerability | 5.5 |
MEDIUM |
||
Microsoft Local Security Authority (LSA) Server Information Disclosure Vulnerability | 5.5 |
MEDIUM |
||
NTFS Elevation of Privilege Vulnerability | 7.8 |
HIGH |
||
Windows IP Routing Management Snapin Remote Code Execution Vulnerability | 8.8 |
HIGH |
||
Windows IP Routing Management Snapin Remote Code Execution Vulnerability | 8.8 |
HIGH |
||
Windows IP Routing Management Snapin Remote Code Execution Vulnerability | 8.8 |
HIGH |
||
Windows Kerberos Elevation of Privilege Vulnerability | 8.1 |
HIGH |
||
Windows Power Dependency Coordinator Elevation of Privilege Vulnerability | 7.8 |
HIGH |
||
Windows Kernel Elevation of Privilege Vulnerability | 7 |
HIGH |
||
Windows TCP/IP Remote Code Execution Vulnerability | 9.8 |
CRITICAL |
||
Windows Mark of the Web Security Feature Bypass Vulnerability | 6.5 |
MEDIUM |
||
Windows Line Printer Daemon (LPD) Service Remote Code Execution Vulnerability | 9.8 |
CRITICAL |
||
Windows Print Spooler Elevation of Privilege Vulnerability | 7.5 |
HIGH |
||
Windows Common Log File System Driver Elevation of Privilege Vulnerability | 7.8 |
HIGH |
||
Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability | 7.8 |
HIGH |
||
Kernel Streaming Service Driver Elevation of Privilege Vulnerability | 7.8 |
HIGH |
||
Windows Kernel-Mode Driver Elevation of Privilege Vulnerability | 7.8 |
HIGH |
||
Scripting Engine Memory Corruption Vulnerability | 7.5 |
HIGH |
||
Windows Mobile Broadband Driver Remote Code Execution Vulnerability | 6.8 |
MEDIUM |
||
Summary: Microsoft was notified that an elevation of privilege vulnerability exists in Windows based systems supporting Virtualization Based Security (VBS), including a subset of Azure Virtual Machine SKUS. This vulnerability enables an attacker with administrator privileges to replace current versions of Windows system files with outdated versions. By exploiting this vulnerability, an attacker could reintroduce previously mitigated vulnerabilities, circumvent some features of VBS, and exfiltrate data protected by VBS. Microsoft is developing a security update to mitigate this threat, but it is not yet available. Guidance to help customers reduce the risks associated with this vulnerability and to protect their systems until the mitigation is available in a Windows security update is provided in the Recommended Actions section of this CVE. This CVE will be updated when the mitigation is available in a Windows security update. We highly encourage customers to subscribe to Security Update Guide notifications to receive an alert when this update occurs. Update: August 13, 2024 Microsoft has released the August 2024 security updates that include an opt-in revocation policy mitigation to address this vulnerability. Customers running affected versions of Windows are encouraged to review KB5042562: Guidance for blocking rollback of virtualization-based security related updates to assess if this opt-in policy meets the needs of their environment before implementing this mitigation. There are risks associated with this mitigation that should be understood prior to applying it to your systems. Detailed information about these risks is also available in KB5042562. Details: A security researcher informed Microsoft of an elevation of privilege vulnerability in Windows 10, Windows 11, Windows Server 2016, and higher based systems including Azure Virtual Machines (VM) that support VBS. For more information on Windows versions and VM SKUs supporting VBS, reference: Virtualization-based Security (VBS) | Microsoft Learn. The vulnerability enables an attacker with administrator privileges on the target system to replace current Windows system files with outdated versions. Successful exploitation provides an attacker with the ability to reintroduce previously mitigated vulnerabilities, circumvent VBS security features, and exfiltrate data protected by VBS. Microsoft is developing a security... See more at https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21302 | 6.7 |
MEDIUM |
||
Windows Text Services Framework Elevation of Privilege Vulnerability | 8.8 |
HIGH |
||
Windows Layer-2 Bridge Network Driver Denial of Service Vulnerability | 6.5 |
MEDIUM |
||
Windows Layer-2 Bridge Network Driver Denial of Service Vulnerability | 6.5 |
MEDIUM |
||
.NET, .NET Framework, and Visual Studio Elevation of Privilege Vulnerability | 7.3 |
HIGH |
||
Windows Graphics Component Elevation of Privilege Vulnerability | 7.8 |
HIGH |
||
Windows LockDown Policy (WLDP) Security Feature Bypass Vulnerability | 7.8 |
HIGH |
||
Windows Enroll Engine Security Feature Bypass Vulnerability | 7 |
HIGH |
||
Windows Online Certificate Status Protocol (OCSP) Server Denial of Service Vulnerability | 7.5 |
HIGH |
||
Windows Win32k Elevation of Privilege Vulnerability | 7.8 |
HIGH |
||
Secure Boot Security Feature Bypass Vulnerability | 6.8 |
MEDIUM |
||
BitLocker Security Feature Bypass Vulnerability | 6.8 |
MEDIUM |
||
Kernel Streaming WOW Thunk Service Driver Elevation of Privilege Vulnerability | 7.8 |
HIGH |
||
Windows Layer-2 Bridge Network Driver Remote Code Execution Vulnerability | 8.8 |
HIGH |
||
Kernel Streaming WOW Thunk Service Driver Elevation of Privilege Vulnerability | 7.8 |
HIGH |
||
Windows Workstation Service Elevation of Privilege Vulnerability | 7.8 |
HIGH |
||
Windows Distributed Transaction Coordinator Remote Code Execution Vulnerability | 8.1 |
HIGH |
||
Windows Network Driver Interface Specification (NDIS) Denial of Service Vulnerability | 6.5 |
MEDIUM |
||
PowerShell Elevation of Privilege Vulnerability | 7.8 |
HIGH |
||
PowerShell Elevation of Privilege Vulnerability | 7.3 |
HIGH |
||
Windows Themes Spoofing Vulnerability | 6.5 |
MEDIUM |
||
Microsoft Windows Performance Data Helper Library Remote Code Execution Vulnerability | 7.2 |
HIGH |
||
Windows Line Printer Daemon Service Denial of Service Vulnerability | 6.5 |
MEDIUM |
||
Microsoft Windows Performance Data Helper Library Remote Code Execution Vulnerability | 7.2 |
HIGH |
||
Microsoft Message Queuing Information Disclosure Vulnerability | 5.5 |
MEDIUM |
||
Secure Boot Security Feature Bypass Vulnerability | 8 |
HIGH |
||
Secure Boot Security Feature Bypass Vulnerability | 8 |
HIGH |
||
Secure Boot Security Feature Bypass Vulnerability | 8 |
HIGH |
||
Secure Boot Security Feature Bypass Vulnerability | 8 |
HIGH |
||
Secure Boot Security Feature Bypass Vulnerability | 8.4 |
HIGH |
||
Secure Boot Security Feature Bypass Vulnerability | 8 |
HIGH |
||
Secure Boot Security Feature Bypass Vulnerability | 8.8 |
HIGH |
||
Secure Boot Security Feature Bypass Vulnerability | 8 |
HIGH |
||
Secure Boot Security Feature Bypass Vulnerability | 8 |
HIGH |
||
Windows Remote Access Connection Manager Elevation of Privilege Vulnerability | 7.8 |
HIGH |
||
Windows Remote Access Connection Manager Information Disclosure Vulnerability | 4.7 |
MEDIUM |
||
Windows MultiPoint Services Remote Code Execution Vulnerability | 8.8 |
HIGH |
||
Windows MSHTML Platform Spoofing Vulnerability | 7.5 |
HIGH |
||
Windows Fax Service Remote Code Execution Vulnerability | 8.8 |
HIGH |
||
Windows Layer-2 Bridge Network Driver Denial of Service Vulnerability | 6.5 |
MEDIUM |
||
Microsoft WS-Discovery Denial of Service Vulnerability | 7.5 |
HIGH |
||
Windows Graphics Component Elevation of Privilege Vulnerability | 7.8 |
HIGH |
||
Windows TCP/IP Information Disclosure Vulnerability | 7.5 |
HIGH |
||
Windows Kernel-Mode Driver Elevation of Privilege Vulnerability | 7.8 |
HIGH |
||
DCOM Remote Cross-Session Activation Elevation of Privilege Vulnerability | 7.5 |
HIGH |
||
Windows Imaging Component Remote Code Execution Vulnerability | 8.8 |
HIGH |
||
Microsoft Windows Codecs Library Information Disclosure Vulnerability | 5.5 |
MEDIUM |
||
Microsoft Windows Codecs Library Information Disclosure Vulnerability | 5.5 |
MEDIUM |
||
Kernel Streaming WOW Thunk Service Driver Elevation of Privilege Vulnerability | 7.8 |
HIGH |
||
Windows Graphics Component Remote Code Execution Vulnerability | 7.8 |
HIGH |
||
PowerShell Elevation of Privilege Vulnerability | 7.8 |
HIGH |
||
Windows Kernel Information Disclosure Vulnerability | 5.5 |
MEDIUM |
||
Windows Filtering Platform Elevation of Privilege Vulnerability | 7.8 |
HIGH |
||
Microsoft Windows Performance Data Helper Library Remote Code Execution Vulnerability | 7.2 |
HIGH |
||
Windows Image Acquisition Elevation of Privilege Vulnerability | 7 |
HIGH |
||
Microsoft Windows Server Backup Elevation of Privilege Vulnerability | 6.7 |
MEDIUM |
||
Secure Boot Security Feature Bypass Vulnerability | 8 |
HIGH |
||
Secure Boot Security Feature Bypass Vulnerability | 8 |
HIGH |
||
Secure Boot Security Feature Bypass Vulnerability | 8 |
HIGH |
||
Secure Boot Security Feature Bypass Vulnerability | 8 |
HIGH |
||
Secure Boot Security Feature Bypass Vulnerability | 8 |
HIGH |
||
Secure Boot Security Feature Bypass Vulnerability | 8 |
HIGH |
||
Windows iSCSI Service Denial of Service Vulnerability | 5.3 |
MEDIUM |
||
Windows Cryptographic Services Security Feature Bypass Vulnerability | 7.5 |
HIGH |
||
Windows NTLM Spoofing Vulnerability | 7.1 |
HIGH |
||
Secure Boot Security Feature Bypass Vulnerability | 8.8 |
HIGH |
||
Windows Perception Service Elevation of Privilege Vulnerability | 7 |
HIGH |
||
Windows Kernel Elevation of Privilege Vulnerability | 7 |
HIGH |
||
Microsoft Speech Application Programming Interface (SAPI) Remote Code Execution Vulnerability | 8.8 |
HIGH |
||
Windows Cryptographic Services Information Disclosure Vulnerability | 5.5 |
MEDIUM |
||
Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability | 7.8 |
HIGH |
||
Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability | 7.8 |
HIGH |
||
Windows Storage Elevation of Privilege Vulnerability | 7.3 |
HIGH |
||
Win32k Elevation of Privilege Vulnerability | 7.8 |
HIGH |
||
Microsoft Streaming Service Elevation of Privilege Vulnerability | 7 |
HIGH |
||
Microsoft Streaming Service Elevation of Privilege Vulnerability | 7.8 |
HIGH |
||
Windows Kernel Elevation of Privilege Vulnerability | 7 |
HIGH |
||
Win32k Elevation of Privilege Vulnerability | 7.8 |
HIGH |
||
Windows Win32 Kernel Subsystem Elevation of Privilege Vulnerability | 7.8 |
HIGH |
||
Windows Cloud Files Mini Filter Driver Elevation of Privilege Vulnerability | 7.8 |
HIGH |
||
Windows Kernel-Mode Driver Elevation of Privilege Vulnerability | 7 |
HIGH |
||
Windows Kernel Elevation of Privilege Vulnerability | 8.8 |
HIGH |
||
Winlogon Elevation of Privilege Vulnerability | 5.5 |
MEDIUM |
||
Winlogon Elevation of Privilege Vulnerability | 5.5 |
MEDIUM |
||
Windows Themes Denial of Service Vulnerability | 5.5 |
MEDIUM |
||
Windows Distributed File System (DFS) Remote Code Execution Vulnerability | 6.7 |
MEDIUM |
||
Windows Kernel-Mode Driver Elevation of Privilege Vulnerability | 7.8 |
HIGH |
||
Win32k Elevation of Privilege Vulnerability | 7.8 |
HIGH |
||
Microsoft Message Queuing (MSMQ) Remote Code Execution Vulnerability | 9.8 |
CRITICAL |
||
Windows Wi-Fi Driver Remote Code Execution Vulnerability | 8.8 |
HIGH |
||
Windows OLE Remote Code Execution Vulnerability | 8 |
HIGH |
||
Windows Container Manager Service Elevation of Privilege Vulnerability | 6.8 |
MEDIUM |
||
Windows Remote Access Connection Manager Information Disclosure Vulnerability | 4.7 |
MEDIUM |
||
Windows DWM Core Library Elevation of Privilege Vulnerability | 7.8 |
HIGH |
||
Windows Win32 Kernel Subsystem Elevation of Privilege Vulnerability | 7.8 |
HIGH |
||
Windows MSHTML Platform Security Feature Bypass Vulnerability | 8.8 |
HIGH |
||
Windows Remote Access Connection Manager Information Disclosure Vulnerability | 5.5 |
MEDIUM |
||
Win32k Elevation of Privilege Vulnerability | 7.8 |
HIGH |
||
Windows Common Log File System Driver Elevation of Privilege Vulnerability | 5.5 |
MEDIUM |
||
Windows DWM Core Library Elevation of Privilege Vulnerability | 7.8 |
HIGH |
||
Windows Cloud Files Mini Filter Driver Information Disclosure Vulnerability | 5.5 |
MEDIUM |
||
Windows DWM Core Library Elevation of Privilege Vulnerability | 7.8 |
HIGH |
||
Windows CNG Key Isolation Service Elevation of Privilege Vulnerability | 7.8 |
HIGH |
||
Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability | 7.5 |
HIGH |
||
Win32k Elevation of Privilege Vulnerability | 7.8 |
HIGH |
||
NTFS Elevation of Privilege Vulnerability | 7.8 |
HIGH |
||
Windows Common Log File System Driver Elevation of Privilege Vulnerability | 7.8 |
HIGH |
||
Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability | 7.5 |
HIGH |
||
Microsoft Windows SCSI Class System File Elevation of Privilege Vulnerability | 7.8 |
HIGH |
||
Windows Mark of the Web Security Feature Bypass Vulnerability | 5.4 |
MEDIUM |
||
Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability | 7.5 |
HIGH |
||
Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability | 7.5 |
HIGH |
||
Windows Mobile Broadband Driver Remote Code Execution Vulnerability | 6.8 |
MEDIUM |
||
Windows Cryptographic Services Remote Code Execution Vulnerability | 8.1 |
HIGH |
||
Windows Kernel Elevation of Privilege Vulnerability | 7.8 |
HIGH |
||
Windows Hyper-V Remote Code Execution Vulnerability | 8.8 |
HIGH |
||
Windows Cryptographic Services Information Disclosure Vulnerability | 5.5 |
MEDIUM |
||
Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability | 7.5 |
HIGH |
||
Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability | 7.5 |
HIGH |
||
Windows Mobile Broadband Driver Remote Code Execution Vulnerability | 6.8 |
MEDIUM |
||
Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability | 8.8 |
HIGH |
||
Windows DWM Core Library Information Disclosure Vulnerability | 5.5 |
MEDIUM |
||
Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability | 8.8 |
HIGH |
||
Windows Mobile Broadband Driver Remote Code Execution Vulnerability | 6.8 |
MEDIUM |
||
Windows Mobile Broadband Driver Remote Code Execution Vulnerability | 6.8 |
MEDIUM |
||
Windows Mobile Broadband Driver Remote Code Execution Vulnerability | 6.8 |
MEDIUM |
||
Windows Mobile Broadband Driver Remote Code Execution Vulnerability | 6.8 |
MEDIUM |
||
Windows Mobile Broadband Driver Remote Code Execution Vulnerability | 6.8 |
MEDIUM |
||
Windows Mobile Broadband Driver Remote Code Execution Vulnerability | 6.8 |
MEDIUM |
||
Windows Mobile Broadband Driver Remote Code Execution Vulnerability | 6.8 |
MEDIUM |
||
Windows Mobile Broadband Driver Remote Code Execution Vulnerability | 6.8 |
MEDIUM |
||
Windows Mobile Broadband Driver Remote Code Execution Vulnerability | 6.8 |
MEDIUM |
||
Windows Common Log File System Driver Elevation of Privilege Vulnerability | 7.8 |
HIGH |
||
Secure Boot Security Feature Bypass Vulnerability | 7.1 |
HIGH |
||
Secure Boot Security Feature Bypass Vulnerability | 7.8 |
HIGH |
||
Windows Remote Access Connection Manager Information Disclosure Vulnerability | 5.5 |
MEDIUM |
||
Secure Boot Security Feature Bypass Vulnerability | 6.8 |
MEDIUM |
||
Secure Boot Security Feature Bypass Vulnerability | 8 |
HIGH |
||
Secure Boot Security Feature Bypass Vulnerability | 6.7 |
MEDIUM |
||
Secure Boot Security Feature Bypass Vulnerability | 8 |
HIGH |
||
Windows Telephony Server Elevation of Privilege Vulnerability | 7.8 |
HIGH |
||
Windows Telephony Server Elevation of Privilege Vulnerability | 7.8 |
HIGH |
||
Windows Cryptographic Services Security Feature Bypass Vulnerability | 7.8 |
HIGH |
||
Microsoft WDAC SQL Server ODBC Driver Remote Code Execution Vulnerability | 8.8 |
HIGH |
||
Windows Remote Access Connection Manager Elevation of Privilege Vulnerability | 7.8 |
HIGH |
||
Microsoft Message Queuing (MSMQ) Remote Code Execution Vulnerability | 7.2 |
HIGH |
||
Windows Remote Access Connection Manager Information Disclosure Vulnerability | 5.5 |
MEDIUM |
||
Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability | 8.8 |
HIGH |
||
Windows Telephony Server Elevation of Privilege Vulnerability | 7 |
HIGH |
||
Windows Defender Credential Guard Elevation of Privilege Vulnerability | 7.8 |
HIGH |
||
Proxy Driver Spoofing Vulnerability | 6.7 |
MEDIUM |
||
Windows CSC Service Elevation of Privilege Vulnerability | 7.8 |
HIGH |
||
Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability | 8.8 |
HIGH |
||
Windows Kerberos Elevation of Privilege Vulnerability | 7.5 |
HIGH |
||
Win32k Elevation of Privilege Vulnerability | 7.8 |
HIGH |
||
Windows Mobile Hotspot Information Disclosure Vulnerability | 5 |
MEDIUM |
||
HTTP.sys Denial of Service Vulnerability | 7.5 |
HIGH |
||
Windows Kernel Elevation of Privilege Vulnerability | 7.8 |
HIGH |
||
Microsoft Local Security Authority Subsystem Service Information Disclosure Vulnerability | 5.5 |
MEDIUM |
||
Secure Boot Security Feature Bypass Vulnerability | 7.4 |
HIGH |
||
Secure Boot Security Feature Bypass Vulnerability | 8 |
HIGH |
||
Windows Kerberos Denial of Service Vulnerability | 6.5 |
MEDIUM |
||
Secure Boot Security Feature Bypass Vulnerability | 8 |
HIGH |
||
Secure Boot Security Feature Bypass Vulnerability | 6.7 |
MEDIUM |
||
Secure Boot Security Feature Bypass Vulnerability | 6.8 |
MEDIUM |
||
Windows Kernel Elevation of Privilege Vulnerability | 7.8 |
HIGH |
||
BitLocker Security Feature Bypass Vulnerability | 6.7 |
MEDIUM |
||
Remote Procedure Call Runtime Remote Code Execution Vulnerability | 8.8 |
HIGH |
||
SmartScreen Prompt Security Feature Bypass Vulnerability | 8.8 |
HIGH |
||
Windows Hyper-V Denial of Service Vulnerability | 6.2 |
MEDIUM |
||
Windows Cryptographic Services Remote Code Execution Vulnerability | 8.4 |
HIGH |
||
Secure Boot Security Feature Bypass Vulnerability | 6.7 |
MEDIUM |
||
Windows Remote Access Connection Manager Information Disclosure Vulnerability | 5.5 |
MEDIUM |
||
Windows Remote Access Connection Manager Information Disclosure Vulnerability | 5.5 |
MEDIUM |
||
Secure Boot Security Feature Bypass Vulnerability | 6.3 |
MEDIUM |
||
Secure Boot Security Feature Bypass Vulnerability | 7.5 |
HIGH |
||
Secure Boot Security Feature Bypass Vulnerability | 6.4 |
MEDIUM |
||
Secure Boot Security Feature Bypass Vulnerability | 6.7 |
MEDIUM |
||
Secure Boot Security Feature Bypass Vulnerability | 6.7 |
MEDIUM |
||
Secure Boot Security Feature Bypass Vulnerability | 4.1 |
MEDIUM |
||
Secure Boot Security Feature Bypass Vulnerability | 7.8 |
HIGH |
||
Microsoft Message Queuing (MSMQ) Remote Code Execution Vulnerability | 7.3 |
HIGH |
||
Microsoft Install Service Elevation of Privilege Vulnerability | 7.8 |
HIGH |
||
Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability | 8.8 |
HIGH |
||
Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability | 8.8 |
HIGH |
||
Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability | 8.8 |
HIGH |
||
Windows DWM Core Library Information Disclosure Vulnerability | 5.5 |
MEDIUM |
||
Windows Remote Access Connection Manager Information Disclosure Vulnerability | 5.5 |
MEDIUM |
||
Microsoft Virtual Machine Bus (VMBus) Denial of Service Vulnerability | 7.5 |
HIGH |
||
Windows rndismp6.sys Remote Code Execution Vulnerability | 6.8 |
MEDIUM |
||
Windows rndismp6.sys Remote Code Execution Vulnerability | 6.8 |
MEDIUM |
||
Secure Boot Security Feature Bypass Vulnerability | 6.7 |
MEDIUM |
||
Secure Boot Security Feature Bypass Vulnerability | 6.7 |
MEDIUM |
||
Windows Kernel Elevation of Privilege Vulnerability | 7.8 |
HIGH |
||
Windows Kernel Denial of Service Vulnerability | 5.5 |
MEDIUM |
||
Windows Kernel Elevation of Privilege Vulnerability | 7.8 |
HIGH |
||
Windows Kernel Information Disclosure Vulnerability | 5.5 |
MEDIUM |
||
Windows Kernel Elevation of Privilege Vulnerability | 7.8 |
HIGH |
||
Windows Error Reporting Service Elevation of Privilege Vulnerability | 7.8 |
HIGH |
||
Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability | 8.8 |
HIGH |
||
Microsoft ODBC Driver Remote Code Execution Vulnerability | 8.8 |
HIGH |
||
Microsoft ODBC Driver Remote Code Execution Vulnerability | 8.8 |
HIGH |
||
Windows Graphics Component Elevation of Privilege Vulnerability | 7.8 |
HIGH |
||
Windows Installer Elevation of Privilege Vulnerability | 7.8 |
HIGH |
||
Microsoft Windows SCSI Class System File Elevation of Privilege Vulnerability | 7.8 |
HIGH |
||
Windows Print Spooler Elevation of Privilege Vulnerability | 7 |
HIGH |
||
Windows Update Stack Elevation of Privilege Vulnerability | 7 |
HIGH |
||
Windows Hyper-V Remote Code Execution Vulnerability | 8.1 |
HIGH |
||
Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability | 8.8 |
HIGH |
||
Microsoft ODBC Driver Remote Code Execution Vulnerability | 8.8 |
HIGH |
||
Microsoft ODBC Driver Remote Code Execution Vulnerability | 8.8 |
HIGH |
||
Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability | 8.8 |
HIGH |
||
NTFS Elevation of Privilege Vulnerability | 7.8 |
HIGH |
||
Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability | 8.8 |
HIGH |
||
Windows Kernel Elevation of Privilege Vulnerability | 7.3 |
HIGH |
||
Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability | 8.8 |
HIGH |
||
Windows Telephony Server Elevation of Privilege Vulnerability | 7 |
HIGH |
||
Microsoft AllJoyn API Denial of Service Vulnerability | 7.5 |
HIGH |
||
Windows USB Attached SCSI (UAS) Protocol Remote Code Execution Vulnerability | 6.4 |
MEDIUM |
||
Windows USB Hub Driver Remote Code Execution Vulnerability | 6.8 |
MEDIUM |
||
Internet Shortcut Files Security Feature Bypass Vulnerability | 8.1 |
HIGH |
||
Windows Printing Service Spoofing Vulnerability | 7.5 |
HIGH |
||
Microsoft Message Queuing (MSMQ) Elevation of Privilege Vulnerability | 7 |
HIGH |
||
Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability | 8.8 |
HIGH |
||
Windows DNS Information Disclosure Vulnerability | 5.5 |
MEDIUM |
||
Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability | 8.8 |
HIGH |
||
Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability | 8.8 |
HIGH |
||
Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability | 8.8 |
HIGH |
||
Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability | 8.8 |
HIGH |
||
Microsoft Message Queuing (MSMQ) Remote Code Execution Vulnerability | 7.8 |
HIGH |
||
Windows Kernel Security Feature Bypass Vulnerability | 5.5 |
MEDIUM |
||
Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability | 8.8 |
HIGH |
||
Windows Lightweight Directory Access Protocol (LDAP) Denial of Service Vulnerability | 6.5 |
MEDIUM |
||
Microsoft Message Queuing (MSMQ) Elevation of Privilege Vulnerability | 7 |
HIGH |
||
Internet Connection Sharing (ICS) Denial of Service Vulnerability | 7.5 |
HIGH |
||
Microsoft ODBC Driver Remote Code Execution Vulnerability | 7.5 |
HIGH |
||
Windows Network Address Translation (NAT) Denial of Service Vulnerability | 5.9 |
MEDIUM |
||
Windows Network Address Translation (NAT) Denial of Service Vulnerability | 7.5 |
HIGH |
||
Windows Kernel Remote Code Execution Vulnerability | 6.8 |
MEDIUM |
||
Windows USB Generic Parent Driver Remote Code Execution Vulnerability | 6.4 |
MEDIUM |
||
Trusted Compute Base Elevation of Privilege Vulnerability | 4.1 |
MEDIUM |
||
Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability | 8.8 |
HIGH |
||
Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability | 8.8 |
HIGH |
||
Windows OLE Remote Code Execution Vulnerability | 8.8 |
HIGH |
||
Windows Kernel Elevation of Privilege Vulnerability | 7 |
HIGH |
||
Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability | 8.8 |
HIGH |
||
Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability | 8.8 |
HIGH |
||
Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability | 8.8 |
HIGH |
||
Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability | 8.8 |
HIGH |
||
Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability | 8.8 |
HIGH |
||
Windows Pragmatic General Multicast (PGM) Remote Code Execution Vulnerability | 8.1 |
HIGH |
||
Microsoft Message Queuing (MSMQ) Elevation of Privilege Vulnerability | 7.8 |
HIGH |
||
Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability | 8.8 |
HIGH |
||
Windows SmartScreen Security Feature Bypass Vulnerability | 7.6 |
HIGH |
||
Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability | 8.8 |
HIGH |
||
Microsoft ActiveX Data Objects Remote Code Execution Vulnerability | 8.8 |
HIGH |
||
Windows Kernel Information Disclosure Vulnerability | 4.6 |
MEDIUM |
||
Windows Kernel Elevation of Privilege Vulnerability | 7.8 |
HIGH |
||
Windows Themes Spoofing Vulnerability | 6.5 |
MEDIUM |
||
Microsoft Message Queuing Information Disclosure Vulnerability | 6.5 |
MEDIUM |
||
Windows Cryptographic Services Information Disclosure Vulnerability | 5.5 |
MEDIUM |
||
Windows Cloud Files Mini Filter Driver Elevation of Privilege Vulnerability | 7.8 |
HIGH |
||
Microsoft Local Security Authority Subsystem Service Information Disclosure Vulnerability | 5.7 |
MEDIUM |
||
Microsoft AllJoyn API Denial of Service Vulnerability | 7.5 |
HIGH |
||
Windows Server Key Distribution Service Security Feature Bypass | 6.1 |
MEDIUM |
||
Microsoft Message Queuing Information Disclosure Vulnerability | 6.5 |
MEDIUM |
||
Windows Message Queuing Client (MSMQC) Information Disclosure | 6.5 |
MEDIUM |
||
Microsoft Message Queuing (MSMQ) Denial of Service Vulnerability | 7.5 |
HIGH |
||
Microsoft Message Queuing Information Disclosure Vulnerability | 6.5 |
MEDIUM |
||
Microsoft Common Log File System Elevation of Privilege Vulnerability | 7.8 |
HIGH |
||
Windows HTML Platforms Security Feature Bypass Vulnerability | 8.1 |
HIGH |
||
Windows TCP/IP Information Disclosure Vulnerability | 5.3 |
MEDIUM |
||
Remote Desktop Client Remote Code Execution Vulnerability | 7.5 |
HIGH |
||
Hypervisor-Protected Code Integrity (HVCI) Security Feature Bypass Vulnerability | 4.4 |
MEDIUM |
||
Windows Hyper-V Remote Code Execution Vulnerability | 7.5 |
HIGH |
||
Windows Hyper-V Denial of Service Vulnerability | 5.5 |
MEDIUM |
||
Windows Kernel Elevation of Privilege Vulnerability | 7.8 |
HIGH |
||
Windows libarchive Remote Code Execution Vulnerability | 7.3 |
HIGH |
||
Windows CoreMessaging Information Disclosure Vulnerability | 5.5 |
MEDIUM |
||
Windows Themes Information Disclosure Vulnerability | 4.7 |
MEDIUM |
||
Windows Nearby Sharing Spoofing Vulnerability | 6.5 |
MEDIUM |
||
Win32k Elevation of Privilege Vulnerability | 7.8 |
HIGH |
||
Windows Cryptographic Services Remote Code Execution Vulnerability | 7.8 |
HIGH |
||
Windows Message Queuing Client (MSMQC) Information Disclosure | 6.5 |
MEDIUM |
||
Microsoft Virtual Hard Disk Elevation of Privilege Vulnerability | 7.8 |
HIGH |
||
Windows Group Policy Elevation of Privilege Vulnerability | 7 |
HIGH |
||
Microsoft ODBC Driver Remote Code Execution Vulnerability | 8 |
HIGH |
||
Windows Kerberos Security Feature Bypass Vulnerability | 8.8 |
HIGH |
||
BitLocker Security Feature Bypass Vulnerability | 6.6 |
MEDIUM |
||
Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability | 7.8 |
HIGH |
||
Internet Connection Sharing (ICS) Remote Code Execution Vulnerability | 8.8 |
HIGH |
||
Windows MSHTML Platform Remote Code Execution Vulnerability | 8.1 |
HIGH |
||
Windows Sysmain Service Elevation of Privilege Vulnerability | 7.8 |
HIGH |
||
Internet Connection Sharing (ICS) Denial of Service Vulnerability | 6.5 |
MEDIUM |
||
Internet Connection Sharing (ICS) Remote Code Execution Vulnerability | 8.8 |
HIGH |
||
Microsoft ODBC Driver Remote Code Execution Vulnerability | 8.8 |
HIGH |
||
Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability | 8.8 |
HIGH |
||
Windows Telephony Server Elevation of Privilege Vulnerability | 8.1 |
HIGH |
||
Windows DPAPI (Data Protection Application Programming Interface) Spoofing Vulnerability | 7.5 |
HIGH |
||
XAML Diagnostics Elevation of Privilege Vulnerability | 7.3 |
HIGH |
||
Windows Media Remote Code Execution Vulnerability | 7.8 |
HIGH |
||
Win32k Elevation of Privilege Vulnerability | 7.8 |
HIGH |
||
Windows Cloud Files Mini Filter Driver Elevation of Privilege Vulnerability | 7.8 |
HIGH |
||
Bluetooth BR/EDR devices with Secure Simple Pairing and Secure Connections pairing in Bluetooth Core Specification 4.2 through 5.4 allow certain man-in-the-middle attacks that force a short key length, and might lead to discovery of the encryption key and live injection, aka BLUFFS. | 6.8 |
MEDIUM |
||
Windows DWM Core Library Elevation of Privilege Vulnerability | 7.8 |
HIGH |
||
Microsoft Protected Extensible Authentication Protocol (PEAP) Remote Code Execution Vulnerability | 9.8 |
CRITICAL |
||
Windows Authentication Elevation of Privilege Vulnerability | 7.8 |
HIGH |
||
Windows User Interface Application Core Remote Code Execution Vulnerability | 7.8 |
HIGH |
||
Windows Search Service Elevation of Privilege Vulnerability | 7 |
HIGH |
||
Windows Pragmatic General Multicast (PGM) Remote Code Execution Vulnerability | 9.8 |
CRITICAL |
||
Windows NTFS Information Disclosure Vulnerability | 6.5 |
MEDIUM |
||
Windows HMAC Key Derivation Elevation of Privilege Vulnerability | 8.8 |
HIGH |
||
Microsoft Remote Registry Service Remote Code Execution Vulnerability | 7.2 |
HIGH |
||
Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability | 8.8 |
HIGH |
||
Windows Kernel Elevation of Privilege Vulnerability | 7 |
HIGH |
||
Windows Kernel Information Disclosure Vulnerability | 5.5 |
MEDIUM |
||
Windows Kernel Elevation of Privilege Vulnerability | 7 |
HIGH |
||
Windows Hyper-V Elevation of Privilege Vulnerability | 7.8 |
HIGH |
||
Windows Scripting Engine Memory Corruption Vulnerability | 8.8 |
HIGH |
||
Windows Cloud Files Mini Filter Driver Elevation of Privilege Vulnerability | 7.8 |
HIGH |
||
Microsoft Remote Registry Service Remote Code Execution Vulnerability | 8.8 |
HIGH |
||
Windows Common Log File System Driver Elevation of Privilege Vulnerability | 7.8 |
HIGH |
||
Windows Distributed File System (DFS) Remote Code Execution Vulnerability | 8 |
HIGH |
||
Windows Hyper-V Elevation of Privilege Vulnerability | 7 |
HIGH |
||
Microsoft Local Security Authority Subsystem Service Information Disclosure Vulnerability | 5.5 |
MEDIUM |
||
Windows Installer Elevation of Privilege Vulnerability | 7.8 |
HIGH |
||
Microsoft Speech Application Programming Interface (SAPI) Elevation of Privilege Vulnerability | 7.8 |
HIGH |
||
This flaw makes curl overflow a heap based buffer in the SOCKS5 proxy handshake. When curl is asked to pass along the host name to the SOCKS5 proxy to allow that to resolve the address instead of it getting done by curl itself, the maximum length that host name can be is 255 bytes. If the host name is detected to be longer, curl switches to local name resolving and instead passes on the resolved address only. Due to this bug, the local variable that means "let the host resolve the name" could get the wrong value during a slow SOCKS5 handshake, and contrary to the intention, copy the too long host name to the target buffer instead of copying just the resolved address there. The target buffer being a heap based buffer, and the host name coming from the URL that curl has been told to operate with. | 9.8 |
CRITICAL |
||
Windows MSHTML Platform Remote Code Execution Vulnerability | 7.8 |
HIGH |
||
Win32k Elevation of Privilege Vulnerability | 7.8 |
HIGH |
||
Win32k Elevation of Privilege Vulnerability | 7 |
HIGH |
||
Windows Graphics Component Elevation of Privilege Vulnerability | 7 |
HIGH |
||
Layer 2 Tunneling Protocol Remote Code Execution Vulnerability | 8.1 |
HIGH |
||
Microsoft Message Queuing (MSMQ) Denial of Service Vulnerability | 7.5 |
HIGH |
||
Windows IIS Server Elevation of Privilege Vulnerability | 9.8 |
CRITICAL |
||
Windows TCP/IP Information Disclosure Vulnerability | 7.5 |
HIGH |
||
PrintHTML API Remote Code Execution Vulnerability | 7.8 |
HIGH |
||
Microsoft WordPad Information Disclosure Vulnerability | 6.5 |
MEDIUM |
||
Windows Search Security Feature Bypass Vulnerability | 6.5 |
MEDIUM |
||
Windows Deployment Services Information Disclosure Vulnerability | 7.5 |
HIGH |
||
Microsoft Message Queuing (MSMQ) Remote Code Execution Vulnerability | 7.3 |
HIGH |
||
Microsoft Message Queuing (MSMQ) Remote Code Execution Vulnerability | 7.3 |
HIGH |
||
Microsoft Message Queuing (MSMQ) Remote Code Execution Vulnerability | 7.3 |
HIGH |
||
Microsoft Message Queuing (MSMQ) Remote Code Execution Vulnerability | 7.3 |
HIGH |
||
Microsoft Message Queuing (MSMQ) Remote Code Execution Vulnerability | 7.3 |
HIGH |
||
Microsoft Message Queuing (MSMQ) Remote Code Execution Vulnerability | 7.3 |
HIGH |
||
Windows Kernel Information Disclosure Vulnerability | 5.5 |
MEDIUM |
||
Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability | 8.8 |
HIGH |
||
Microsoft Message Queuing (MSMQ) Remote Code Execution Vulnerability | 7.3 |
HIGH |
||
Microsoft Message Queuing (MSMQ) Denial of Service Vulnerability | 7.5 |
HIGH |
||
Microsoft Message Queuing (MSMQ) Denial of Service Vulnerability | 7.5 |
HIGH |
||
Microsoft Message Queuing (MSMQ) Remote Code Execution Vulnerability | 7.3 |
HIGH |
||
Microsoft Message Queuing (MSMQ) Remote Code Execution Vulnerability | 7.3 |
HIGH |
||
Windows Mark of the Web Security Feature Bypass Vulnerability | 5.4 |
MEDIUM |
||
Windows upnphost.dll Denial of Service Vulnerability | 7.5 |
HIGH |
||
Microsoft Message Queuing (MSMQ) Remote Code Execution Vulnerability | 7.3 |
HIGH |
||
Microsoft Message Queuing (MSMQ) Remote Code Execution Vulnerability | 7.3 |
HIGH |
||
Microsoft Message Queuing (MSMQ) Remote Code Execution Vulnerability | 7.3 |
HIGH |
||
Microsoft Message Queuing (MSMQ) Remote Code Execution Vulnerability | 7.3 |
HIGH |
||
Microsoft Message Queuing (MSMQ) Remote Code Execution Vulnerability | 7.8 |
HIGH |
||
Windows Graphics Component Elevation of Privilege Vulnerability | 7.8 |
HIGH |
||
Remote Procedure Call Information Disclosure Vulnerability | 7.5 |
HIGH |
||
Microsoft WDAC ODBC Driver Remote Code Execution Vulnerability | 7.8 |
HIGH |
||
Windows TCP/IP Denial of Service Vulnerability | 7.5 |
HIGH |
||
Windows TCP/IP Denial of Service Vulnerability | 7.5 |
HIGH |
||
Windows Named Pipe Filesystem Elevation of Privilege Vulnerability | 7.8 |
HIGH |
||
Microsoft Message Queuing (MSMQ) Denial of Service Vulnerability | 7.5 |
HIGH |
||
Microsoft Message Queuing (MSMQ) Remote Code Execution Vulnerability | 8 |
HIGH |
||
Windows Kernel Security Feature Bypass Vulnerability | 4.4 |
MEDIUM |
||
Microsoft Resilient File System (ReFS) Elevation of Privilege Vulnerability | 7.8 |
HIGH |
||
Microsoft DirectMusic Remote Code Execution Vulnerability | 7.8 |
HIGH |
||
Windows Setup Files Cleanup Remote Code Execution Vulnerability | 7.8 |
HIGH |
||
Microsoft AllJoyn API Denial of Service Vulnerability | 7.5 |
HIGH |
||
Windows Media Foundation Core Remote Code Execution Vulnerability | 7.8 |
HIGH |
||
Windows Runtime C++ Template Library Elevation of Privilege Vulnerability | 7.8 |
HIGH |
||
Windows Kernel Elevation of Privilege Vulnerability | 7.8 |
HIGH |
||
Windows Common Log File System Driver Information Disclosure Vulnerability | 5.5 |
MEDIUM |
||
Windows Virtual Trusted Platform Module Denial of Service Vulnerability | 6.5 |
MEDIUM |
||
Microsoft Virtual Trusted Platform Module Remote Code Execution Vulnerability | 7.8 |
HIGH |
||
Windows Mixed Reality Developer Tools Denial of Service Vulnerability | 7.5 |
HIGH |
||
Windows Error Reporting Service Elevation of Privilege Vulnerability | 7 |
HIGH |
||
Active Directory Domain Services Information Disclosure Vulnerability | 4.4 |
MEDIUM |
||
Windows Container Manager Service Elevation of Privilege Vulnerability | 7.8 |
HIGH |
||
Windows Power Management Service Information Disclosure Vulnerability | 5.5 |
MEDIUM |
||
Windows Kernel Elevation of Privilege Vulnerability | 7.8 |
HIGH |
||
Windows Internet Key Exchange (IKE) Extension Elevation of Privilege Vulnerability | 7.8 |
HIGH |
||
Named Pipe File System Elevation of Privilege Vulnerability | 7.8 |
HIGH |
||
Win32k Elevation of Privilege Vulnerability | 7.8 |
HIGH |
||
Win32k Elevation of Privilege Vulnerability | 7.8 |
HIGH |
||
Layer 2 Tunneling Protocol Remote Code Execution Vulnerability | 8.1 |
HIGH |
||
Layer 2 Tunneling Protocol Remote Code Execution Vulnerability | 8.1 |
HIGH |
||
Win32k Elevation of Privilege Vulnerability | 7.8 |
HIGH |
||
Layer 2 Tunneling Protocol Remote Code Execution Vulnerability | 8.1 |
HIGH |
||
Layer 2 Tunneling Protocol Remote Code Execution Vulnerability | 8.1 |
HIGH |
||
Layer 2 Tunneling Protocol Remote Code Execution Vulnerability | 8.1 |
HIGH |
||
Layer 2 Tunneling Protocol Remote Code Execution Vulnerability | 8.1 |
HIGH |
||
Layer 2 Tunneling Protocol Remote Code Execution Vulnerability | 8.1 |
HIGH |
||
Windows Client Server Run-time Subsystem (CSRSS) Elevation of Privilege Vulnerability | 7.8 |
HIGH |
||
Layer 2 Tunneling Protocol Remote Code Execution Vulnerability | 8.1 |
HIGH |
||
Windows Runtime Remote Code Execution Vulnerability | 7 |
HIGH |
||
Microsoft Message Queuing (MSMQ) Remote Code Execution Vulnerability | 9.8 |
CRITICAL |
||
The HTTP/2 protocol allows a denial of service (server resource consumption) because request cancellation can reset many streams quickly, as exploited in the wild in August through October 2023. | 7.5 |
HIGH |
||
When curl retrieves an HTTP response, it stores the incoming headers so that they can be accessed later via the libcurl headers API. However, curl did not have a limit in how many or how large headers it would accept in a response, allowing a malicious server to stream an endless series of headers and eventually cause curl to run out of heap memory. | 7.5 |
HIGH |
||
Windows TCP/IP Information Disclosure Vulnerability | 5.5 |
MEDIUM |
||
Microsoft Streaming Service Proxy Elevation of Privilege Vulnerability | 7.8 |
HIGH |
||
Windows Kernel Information Disclosure Vulnerability | 5.5 |
MEDIUM |
||
Windows GDI Elevation of Privilege Vulnerability | 7.8 |
HIGH |
||
Windows MSHTML Platform Security Feature Bypass Vulnerability | 7 |
HIGH |
||
Windows Kernel Elevation of Privilege Vulnerability | 7.8 |
HIGH |
||
Windows Kernel Information Disclosure Vulnerability | 5.5 |
MEDIUM |
||
Windows Kernel Elevation of Privilege Vulnerability | 7.8 |
HIGH |
||
Windows Kernel Elevation of Privilege Vulnerability | 7.8 |
HIGH |
||
Windows Common Log File System Driver Elevation of Privilege Vulnerability | 7.8 |
HIGH |
||
Windows Common Log File System Driver Elevation of Privilege Vulnerability | 7.8 |
HIGH |
||
Windows Miracast Wireless Display Remote Code Execution Vulnerability | 8.8 |
HIGH |
||
Windows TCP/IP Denial of Service Vulnerability | 7.5 |
HIGH |
||
Windows GDI Elevation of Privilege Vulnerability | 7.8 |
HIGH |
||
Windows Cloud Files Mini Filter Driver Elevation of Privilege Vulnerability | 7.8 |
HIGH |
||
Windows Kernel Elevation of Privilege Vulnerability | 7.8 |
HIGH |
||
Windows Bluetooth A2DP driver Elevation of Privilege Vulnerability | 8.8 |
HIGH |
||
Windows Kernel Elevation of Privilege Vulnerability | 7.8 |
HIGH |
||
Microsoft Message Queuing (MSMQ) Remote Code Execution Vulnerability | 9.8 |
CRITICAL |
||
Windows HTML Platforms Security Feature Bypass Vulnerability | 6.5 |
MEDIUM |
||
Microsoft Message Queuing Information Disclosure Vulnerability | 7.5 |
HIGH |
||
Windows Kernel Elevation of Privilege Vulnerability | 7.8 |
HIGH |
||
Windows Fax Service Remote Code Execution Vulnerability | 8.8 |
HIGH |
||
Windows Kernel Elevation of Privilege Vulnerability | 7.8 |
HIGH |
||
Windows Projected File System Elevation of Privilege Vulnerability | 7 |
HIGH |
||
Microsoft Message Queuing (MSMQ) Denial of Service Vulnerability | 6.5 |
MEDIUM |
||
Microsoft Message Queuing (MSMQ) Denial of Service Vulnerability | 6.5 |
MEDIUM |
||
Microsoft Message Queuing Information Disclosure Vulnerability | 7.5 |
HIGH |
||
Microsoft Message Queuing (MSMQ) Denial of Service Vulnerability | 7.5 |
HIGH |
||
Microsoft Message Queuing (MSMQ) Remote Code Execution Vulnerability | 9.8 |
CRITICAL |
||
Microsoft Message Queuing (MSMQ) Remote Code Execution Vulnerability | 9.8 |
CRITICAL |
||
Microsoft Message Queuing (MSMQ) Denial of Service Vulnerability | 6.5 |
MEDIUM |
||
Windows Hyper-V Information Disclosure Vulnerability | 6.5 |
MEDIUM |
||
Windows Cryptographic Services Information Disclosure Vulnerability | 7.5 |
HIGH |
||
Windows Cryptographic Services Information Disclosure Vulnerability | 7.5 |
HIGH |
||
Windows Wireless Wide Area Network Service (WwanSvc) Information Disclosure Vulnerability | 7.5 |
HIGH |
||
Windows Cloud Files Mini Filter Driver Elevation of Privilege Vulnerability | 7.8 |
HIGH |
||
Windows System Assessment Tool Elevation of Privilege Vulnerability | 9.8 |
CRITICAL |
||
Windows Common Log File System Driver Elevation of Privilege Vulnerability | 7.8 |
HIGH |
||
Windows Group Policy Security Feature Bypass Vulnerability | 5.5 |
MEDIUM |
||
Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability | 8.8 |
HIGH |
||
Windows Kernel Elevation of Privilege Vulnerability | 7.8 |
HIGH |
||
A division-by-zero error on some AMD processors can potentially return speculative data resulting in loss of confidentiality. | 5.5 |
MEDIUM |
||
A side channel vulnerability on some of the AMD CPUs may allow an attacker to influence the return address prediction. This may result in speculative execution at an attacker-controlled address, potentially leading to information disclosure. | 4.7 |
MEDIUM |
||
Windows Search Remote Code Execution Vulnerability | 7.5 |
HIGH |
||
Azure Active Directory Security Feature Bypass Vulnerability | 6.5 |
MEDIUM |
||
Microsoft VOLSNAP.SYS Elevation of Privilege Vulnerability | 7.8 |
HIGH |
||
Microsoft Message Queuing (MSMQ) Remote Code Execution Vulnerability | 7.5 |
HIGH |
||
Windows MSHTML Platform Security Feature Bypass Vulnerability | 6.5 |
MEDIUM |
||
Microsoft PostScript and PCL6 Class Printer Driver Information Disclosure Vulnerability | 5.5 |
MEDIUM |
||
Windows Kernel Elevation of Privilege Vulnerability | 7.8 |
HIGH |
||
Windows Kernel Elevation of Privilege Vulnerability | 7.8 |
HIGH |
||
USB Audio Class System Driver Remote Code Execution Vulnerability | 8.8 |
HIGH |
||
Microsoft PostScript and PCL6 Class Printer Driver Remote Code Execution Vulnerability | 8.8 |
HIGH |
||
Remote Procedure Call Runtime Remote Code Execution Vulnerability | 8.8 |
HIGH |
||
Windows Common Log File System Driver Elevation of Privilege Vulnerability | 7.8 |
HIGH |
||
Windows Pragmatic General Multicast (PGM) Remote Code Execution Vulnerability | 8.1 |
HIGH |
||
Microsoft PostScript and PCL6 Class Printer Driver Information Disclosure Vulnerability | 6.5 |
MEDIUM |
||
Microsoft PostScript and PCL6 Class Printer Driver Information Disclosure Vulnerability | 5.5 |
MEDIUM |
||
HTTP.sys Denial of Service Vulnerability | 7.5 |
HIGH |
||
Microsoft Message Queuing (MSMQ) Remote Code Execution Vulnerability | 9.8 |
CRITICAL |
||
Windows Server Update Service (WSUS) Elevation of Privilege Vulnerability | 9.8 |
CRITICAL |
||
Active Template Library Elevation of Privilege Vulnerability | 6.7 |
MEDIUM |
||
Volume Shadow Copy Elevation of Privilege Vulnerability | 7.3 |
HIGH |
||
Windows Installer Elevation of Privilege Vulnerability | 7.8 |
HIGH |
||
Remote Procedure Call Runtime Denial of Service Vulnerability | 6.5 |
MEDIUM |
||
Windows Cloud Files Mini Filter Driver Elevation of Privilege Vulnerability | 7.8 |
HIGH |
||
Windows Partition Management Driver Elevation of Privilege Vulnerability | 9.8 |
CRITICAL |
||
Windows Netlogon Information Disclosure Vulnerability | 7.4 |
HIGH |
||
Windows Error Reporting Service Elevation of Privilege Vulnerability | 7.8 |
HIGH |
||
Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability | 9.8 |
CRITICAL |
||
Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability | 9.8 |
CRITICAL |
||
Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability | 9.8 |
CRITICAL |
||
Windows Kernel Elevation of Privilege Vulnerability | 8.8 |
HIGH |
||
Windows Kernel Elevation of Privilege Vulnerability | 7.8 |
HIGH |
||
Windows Clip Service Elevation of Privilege Vulnerability | 7.8 |
HIGH |
||
Windows Kernel Elevation of Privilege Vulnerability | 7 |
HIGH |
||
Windows Kernel Elevation of Privilege Vulnerability | 7 |
HIGH |
||
Windows Kernel Elevation of Privilege Vulnerability | 7.8 |
HIGH |
||
Windows Kernel Elevation of Privilege Vulnerability | 7.8 |
HIGH |
||
Windows Kernel Elevation of Privilege Vulnerability | 7.8 |
HIGH |
||
Connected User Experiences and Telemetry Elevation of Privilege Vulnerability | 7.8 |
HIGH |
||
Windows Geolocation Service Remote Code Execution Vulnerability | 7.8 |
HIGH |
||
Windows Image Acquisition Elevation of Privilege Vulnerability | 7.8 |
HIGH |
||
Microsoft DirectMusic Information Disclosure Vulnerability | 6.2 |
MEDIUM |
||
Windows CNG Key Isolation Service Elevation of Privilege Vulnerability | 7.8 |
HIGH |
||
Windows CryptoAPI Denial of Service Vulnerability | 7.5 |
HIGH |
||
Windows Peer Name Resolution Protocol Denial of Service Vulnerability | 7.5 |
HIGH |
||
Windows MSHTML Platform Security Feature Bypass Vulnerability | 6.5 |
MEDIUM |
||
Windows Remote Desktop Protocol Security Feature Bypass | 6.8 |
MEDIUM |
||
Windows Extended Negotiation Denial of Service Vulnerability | 7.5 |
HIGH |
||
Windows Authentication Denial of Service Vulnerability | 6.5 |
MEDIUM |
||
Windows Transaction Manager Elevation of Privilege Vulnerability | 7.8 |
HIGH |
||
Windows CDP User Components Information Disclosure Vulnerability | 5.5 |
MEDIUM |
||
Windows Print Spooler Information Disclosure Vulnerability | 7.5 |
HIGH |
||
Microsoft PostScript and PCL6 Class Printer Driver Information Disclosure Vulnerability | 5.5 |
MEDIUM |
||
Connected User Experiences and Telemetry Elevation of Privilege Vulnerability | 7.8 |
HIGH |
||
Remote Procedure Call Runtime Denial of Service Vulnerability | 6.5 |
MEDIUM |
||
Remote Procedure Call Runtime Denial of Service Vulnerability | 6.5 |
MEDIUM |
||
Remote Procedure Call Runtime Information Disclosure Vulnerability | 6.5 |
MEDIUM |
||
Windows Layer-2 Bridge Network Driver Remote Code Execution Vulnerability | 8.8 |
HIGH |
||
Remote Procedure Call Runtime Denial of Service Vulnerability | 6.5 |
MEDIUM |
||
Windows Online Certificate Status Protocol (OCSP) SnapIn Remote Code Execution Vulnerability | 7.8 |
HIGH |
||
Windows SmartScreen Security Feature Bypass Vulnerability | 8.8 |
HIGH |
||
Windows MSHTML Platform Elevation of Privilege Vulnerability | 7.8 |
HIGH |
||
Microsoft Message Queuing (MSMQ) Denial of Service Vulnerability | 7.5 |
HIGH |
||
Microsoft Message Queuing (MSMQ) Denial of Service Vulnerability | 7.5 |
HIGH |
||
Windows Remote Desktop Security Feature Bypass Vulnerability | 6.8 |
MEDIUM |
||
OLE Automation Information Disclosure Vulnerability | 7.5 |
HIGH |
||
Windows Update Orchestrator Service Information Disclosure Vulnerability | 5.5 |
MEDIUM |
||
Microsoft PostScript and PCL6 Class Printer Driver Information Disclosure Vulnerability | 5.5 |
MEDIUM |
||
Microsoft PostScript and PCL6 Class Printer Driver Information Disclosure Vulnerability | 5.5 |
MEDIUM |
||
Microsoft ODBC Driver Remote Code Execution Vulnerability | 8.8 |
HIGH |
||
Windows Layer-2 Bridge Network Driver Information Disclosure Vulnerability | 6.5 |
MEDIUM |
||
Remote Procedure Call Runtime Denial of Service Vulnerability | 7.5 |
HIGH |
||
Remote Procedure Call Runtime Denial of Service Vulnerability | 7.5 |
HIGH |
||
Windows Cryptographic Information Disclosure Vulnerability | 5.5 |
MEDIUM |
||
Remote Procedure Call Runtime Denial of Service Vulnerability | 7.5 |
HIGH |
||
Remote Procedure Call Runtime Denial of Service Vulnerability | 7.5 |
HIGH |
||
Remote Procedure Call Runtime Denial of Service Vulnerability | 7.5 |
HIGH |
||
Remote Procedure Call Runtime Denial of Service Vulnerability | 7.5 |
HIGH |
||
Remote Procedure Call Runtime Denial of Service Vulnerability | 7.5 |
HIGH |
||
Remote Procedure Call Runtime Denial of Service Vulnerability | 7.5 |
HIGH |
||
Windows Win32k Elevation of Privilege Vulnerability | 7.8 |
HIGH |
||
Windows CryptoAPI Denial of Service Vulnerability | 6.5 |
MEDIUM |
||
Windows Kernel Information Disclosure Vulnerability | 4.7 |
MEDIUM |
||
Microsoft PostScript Printer Driver Remote Code Execution Vulnerability | 7.8 |
HIGH |
||
Windows Installer Information Disclosure Vulnerability | 5.5 |
MEDIUM |
||
Windows Pragmatic General Multicast (PGM) Remote Code Execution Vulnerability | 9.8 |
CRITICAL |
||
Windows Pragmatic General Multicast (PGM) Remote Code Execution Vulnerability | 9.8 |
CRITICAL |
||
Windows Hyper-V Denial of Service Vulnerability | 5.3 |
MEDIUM |
||
Windows iSCSI Discovery Service Denial of Service Vulnerability | 7.5 |
HIGH |
||
Windows Collaborative Translation Framework Elevation of Privilege Vulnerability | 8.8 |
HIGH |
||
Windows Resilient File System (ReFS) Remote Code Execution Vulnerability | 7.8 |
HIGH |
||
Microsoft ODBC Driver Remote Code Execution Vulnerability | 8.8 |
HIGH |
||
Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability | 8.8 |
HIGH |
||
Windows GDI Elevation of Privilege Vulnerability | 7.8 |
HIGH |
||
Windows Media Remote Code Execution Vulnerability | 7.8 |
HIGH |
||
Windows Filtering Platform Elevation of Privilege Vulnerability | 7 |
HIGH |
||
Windows Media Remote Code Execution Vulnerability | 7.8 |
HIGH |
||
Windows Authentication Elevation of Privilege Vulnerability | 7 |
HIGH |
||
Windows Pragmatic General Multicast (PGM) Remote Code Execution Vulnerability | 9.8 |
CRITICAL |
||
Remote Desktop Client Remote Code Execution Vulnerability | 8.8 |
HIGH |
||
Microsoft Streaming Service Elevation of Privilege Vulnerability | 8.4 |
HIGH |
||
GDI Elevation of Privilege Vulnerability | 7.8 |
HIGH |
||
Windows GDI Elevation of Privilege Vulnerability | 7.8 |
HIGH |
||
Windows Remote Desktop Security Feature Bypass Vulnerability | 6.5 |
MEDIUM |
||
Windows Group Policy Elevation of Privilege Vulnerability | 8.1 |
HIGH |
||
NTFS Elevation of Privilege Vulnerability | 7.8 |
HIGH |
||
Windows CryptoAPI Denial of Service Vulnerability | 6.5 |
MEDIUM |
||
Windows Local Security Authority (LSA) Denial of Service Vulnerability | 6.5 |
MEDIUM |
||
Windows Kernel Memory Information Disclosure Vulnerability | 5.5 |
MEDIUM |
||
Windows Cloud Files Mini Filter Driver Elevation of Privilege Vulnerability | 7.3 |
HIGH |
||
Windows Kerberos Elevation of Privilege Vulnerability | 7.8 |
HIGH |
||
Windows Print Spooler Elevation of Privilege Vulnerability | 7.3 |
HIGH |
||
Unified Write Filter Elevation of Privilege Vulnerability | 6.7 |
MEDIUM |
||
Windows Secure Socket Tunneling Protocol (SSTP) Remote Code Execution Vulnerability | 8.1 |
HIGH |
||
Windows Secure Socket Tunneling Protocol (SSTP) Remote Code Execution Vulnerability | 8.1 |
HIGH |
||
Windows Hyper-V Elevation of Privilege Vulnerability | 7.8 |
HIGH |
||
Win32k Elevation of Privilege Vulnerability | 7.8 |
HIGH |
||
Windows Digital Media Receiver Elevation of Privilege Vulnerability | 7.8 |
HIGH |
||
Windows Point-to-Point Protocol (PPP) Denial of Service Vulnerability | 5.9 |
MEDIUM |
||
Windows Digital Media Receiver Elevation of Privilege Vulnerability | 7.8 |
HIGH |
||
Windows Secure Socket Tunneling Protocol (SSTP) Remote Code Execution Vulnerability | 8.1 |
HIGH |
||
Windows Point-to-Point Protocol (PPP) Remote Code Execution Vulnerability | 9.8 |
CRITICAL |
||
Microsoft Windows Support Diagnostic Tool (MSDT) Remote Code Execution Vulnerability | 7.8 |
HIGH |
||
Windows OLE Remote Code Execution Vulnerability | 8.1 |
HIGH |
||
Windows Driver Revocation List Security Feature Bypass Vulnerability | 5.5 |
MEDIUM |
||
Secure Boot Security Feature Bypass Vulnerability | 6.7 |
MEDIUM |
||
Microsoft Word Security Feature Bypass Vulnerability | 7.5 |
HIGH |
||
Windows MSHTML Platform Security Feature Bypass Vulnerability | 6.5 |
MEDIUM |
||
Microsoft SharePoint Server Information Disclosure Vulnerability | 6.5 |
MEDIUM |
||
Windows Kernel Elevation of Privilege Vulnerability | 7.8 |
HIGH |
||
Windows Bluetooth Driver Elevation of Privilege Vulnerability | 7.4 |
HIGH |
||
Windows Bluetooth Driver Remote Code Execution Vulnerability | 8.8 |
HIGH |
||
Windows Backup Service Elevation of Privilege Vulnerability | 7.8 |
HIGH |
||
Windows iSCSI Target Service Information Disclosure Vulnerability | 5.5 |
MEDIUM |
||
Windows Bluetooth Driver Information Disclosure Vulnerability | 6.5 |
MEDIUM |
||
Windows Pragmatic General Multicast (PGM) Remote Code Execution Vulnerability | 9.8 |
CRITICAL |
||
Windows Secure Socket Tunneling Protocol (SSTP) Remote Code Execution Vulnerability | 8.1 |
HIGH |
||
Remote Procedure Call Runtime Denial of Service Vulnerability | 7.5 |
HIGH |
||
Windows NFS Portmapper Information Disclosure Vulnerability | 7.5 |
HIGH |
||
Windows Pragmatic General Multicast (PGM) Denial of Service Vulnerability | 7.5 |
HIGH |
||
Windows NTLM Security Support Provider Information Disclosure Vulnerability | 5.9 |
MEDIUM |
||
Server for NFS Denial of Service Vulnerability | 7.5 |
HIGH |
||
Windows Lightweight Directory Access Protocol (LDAP) Remote Code Execution Vulnerability | 8.1 |
HIGH |
||
Windows Point-to-Point Tunneling Protocol Remote Code Execution Vulnerability | 8.1 |
HIGH |
||
Microsoft Message Queuing (MSMQ) Denial of Service Vulnerability | 7.5 |
HIGH |
||
Windows Kernel Elevation of Privilege Vulnerability | 7.8 |
HIGH |
||
Windows Group Policy Security Feature Bypass Vulnerability | 4.4 |
MEDIUM |
||
Windows Kernel Information Disclosure Vulnerability | 5.5 |
MEDIUM |
||
Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability | 8.8 |
HIGH |
||
Windows Common Log File System Driver Elevation of Privilege Vulnerability | 7.8 |
HIGH |
||
Windows Win32k Elevation of Privilege Vulnerability | 7.8 |
HIGH |
||
Windows Clip Service Elevation of Privilege Vulnerability | 7 |
HIGH |
||
Windows Pragmatic General Multicast (PGM) Remote Code Execution Vulnerability | 9.8 |
CRITICAL |
||
Windows Boot Manager Security Feature Bypass Vulnerability | 6.8 |
MEDIUM |
||
Windows Kernel Elevation of Privilege Vulnerability | 7.8 |
HIGH |
||
Windows Kernel Memory Information Disclosure Vulnerability | 5.5 |
MEDIUM |
||
Windows Kernel Elevation of Privilege Vulnerability | 7.8 |
HIGH |
||
Windows Lock Screen Security Feature Bypass Vulnerability | 6.8 |
MEDIUM |
||
Windows Boot Manager Security Feature Bypass Vulnerability | 6.8 |
MEDIUM |
||
Remote Desktop Protocol Client Information Disclosure Vulnerability | 6.5 |
MEDIUM |
||
Microsoft PostScript and PCL6 Class Printer Driver Remote Code Execution Vulnerability | 8.8 |
HIGH |
||
Windows Common Log File System Driver Information Disclosure Vulnerability | 5.5 |
MEDIUM |
||
Windows Secure Socket Tunneling Protocol (SSTP) Denial of Service Vulnerability | 7.5 |
HIGH |
||
Windows Internet Key Exchange (IKE) Protocol Extensions Remote Code Execution Vulnerability | 7.5 |
HIGH |
||
Windows Kernel Remote Code Execution Vulnerability | 7.8 |
HIGH |
||
Windows Kernel Elevation of Privilege Vulnerability | 7.8 |
HIGH |
||
Windows Lock Screen Security Feature Bypass Vulnerability | 6.8 |
MEDIUM |
||
Windows Point-to-Point Tunneling Protocol Remote Code Execution Vulnerability | 7.5 |
HIGH |
||
Windows CNG Key Isolation Service Elevation of Privilege Vulnerability | 7 |
HIGH |
||
Windows Spoofing Vulnerability | 5.5 |
MEDIUM |
||
Windows Bluetooth Driver Remote Code Execution Vulnerability | 7.5 |
HIGH |
||
Windows Enroll Engine Security Feature Bypass Vulnerability | 5.3 |
MEDIUM |
||
Windows NTLM Elevation of Privilege Vulnerability | 7.8 |
HIGH |
||
Windows Point-to-Point Protocol over Ethernet (PPPoE) Remote Code Execution Vulnerability | 7.1 |
HIGH |
||
Layer 2 Tunneling Protocol Remote Code Execution Vulnerability | 8.1 |
HIGH |
||
Layer 2 Tunneling Protocol Remote Code Execution Vulnerability | 8.1 |
HIGH |
||
Microsoft PostScript and PCL6 Class Printer Driver Remote Code Execution Vulnerability | 8.8 |
HIGH |
||
Microsoft PostScript and PCL6 Class Printer Driver Remote Code Execution Vulnerability | 8.8 |
HIGH |
||
Microsoft PostScript and PCL6 Class Printer Driver Remote Code Execution Vulnerability | 8.8 |
HIGH |
||
Microsoft PostScript and PCL6 Class Printer Driver Remote Code Execution Vulnerability | 8.8 |
HIGH |
||
Microsoft PostScript and PCL6 Class Printer Driver Remote Code Execution Vulnerability | 8.8 |
HIGH |
||
Microsoft PostScript and PCL6 Class Printer Driver Remote Code Execution Vulnerability | 8.8 |
HIGH |
||
Microsoft PostScript and PCL6 Class Printer Driver Remote Code Execution Vulnerability | 8.8 |
HIGH |
||
Microsoft PostScript and PCL6 Class Printer Driver Remote Code Execution Vulnerability | 8.8 |
HIGH |
||
Microsoft PostScript and PCL6 Class Printer Driver Remote Code Execution Vulnerability | 8.8 |
HIGH |
||
Microsoft PostScript and PCL6 Class Printer Driver Information Disclosure Vulnerability | 6.5 |
MEDIUM |
||
Microsoft PostScript and PCL6 Class Printer Driver Remote Code Execution Vulnerability | 8.8 |
HIGH |
||
Windows Graphics Component Elevation of Privilege Vulnerability | 7.8 |
HIGH |
||
Microsoft Message Queuing (MSMQ) Remote Code Execution Vulnerability | 9.8 |
CRITICAL |
||
Windows Kernel Denial of Service Vulnerability | 5.5 |
MEDIUM |
||
Windows Remote Procedure Call Service (RPCSS) Elevation of Privilege Vulnerability | 8.8 |
HIGH |
||
Windows Kernel Elevation of Privilege Vulnerability | 7.1 |
HIGH |
||
Windows Error Reporting Service Elevation of Privilege Vulnerability | 7 |
HIGH |
||
Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability | 7 |
HIGH |
||
Windows Network Address Translation (NAT) Denial of Service Vulnerability | 7.5 |
HIGH |
||
Windows Advanced Local Procedure Call (ALPC) Elevation of Privilege Vulnerability | 7 |
HIGH |
||
Windows Secure Channel Denial of Service Vulnerability | 7.5 |
HIGH |
||
Microsoft Message Queuing (MSMQ) Denial of Service Vulnerability | 7.5 |
HIGH |
||
Remote Procedure Call Runtime Information Disclosure Vulnerability | 5.3 |
MEDIUM |
||
Remote Procedure Call Runtime Remote Code Execution Vulnerability | 8.8 |
HIGH |
||
Windows SmartScreen Security Feature Bypass Vulnerability | 4.4 |
MEDIUM |
||
Microsoft PostScript and PCL6 Class Printer Driver Remote Code Execution Vulnerability | 8.8 |
HIGH |
||
Microsoft PostScript and PCL6 Class Printer Driver Remote Code Execution Vulnerability | 8.8 |
HIGH |
||
Microsoft PostScript and PCL6 Class Printer Driver Remote Code Execution Vulnerability | 8.8 |
HIGH |
||
Microsoft PostScript and PCL6 Class Printer Driver Information Disclosure Vulnerability | 4.3 |
MEDIUM |
||
Microsoft PostScript and PCL6 Class Printer Driver Information Disclosure Vulnerability | 6.5 |
MEDIUM |
||
Windows Graphics Component Elevation of Privilege Vulnerability | 7.8 |
HIGH |
||
Microsoft PostScript and PCL6 Class Printer Driver Remote Code Execution Vulnerability | 8.8 |
HIGH |
||
Remote Procedure Call Runtime Remote Code Execution Vulnerability | 8.1 |
HIGH |
||
Remote Procedure Call Runtime Remote Code Execution Vulnerability | 8.1 |
HIGH |
||
Microsoft PostScript and PCL6 Class Printer Driver Remote Code Execution Vulnerability | 8.8 |
HIGH |
||
Microsoft PostScript and PCL6 Class Printer Driver Remote Code Execution Vulnerability | 8.8 |
HIGH |
||
Microsoft PostScript and PCL6 Class Printer Driver Remote Code Execution Vulnerability | 8.8 |
HIGH |
||
Microsoft PostScript and PCL6 Class Printer Driver Information Disclosure Vulnerability | 6.5 |
MEDIUM |
||
Microsoft PostScript and PCL6 Class Printer Driver Information Disclosure Vulnerability | 6.5 |
MEDIUM |
||
Microsoft PostScript and PCL6 Class Printer Driver Information Disclosure Vulnerability | 6.5 |
MEDIUM |
||
Microsoft PostScript and PCL6 Class Printer Driver Elevation of Privilege Vulnerability | 8.8 |
HIGH |
||
Microsoft PostScript and PCL6 Class Printer Driver Information Disclosure Vulnerability | 6.5 |
MEDIUM |
||
Windows Secure Channel Denial of Service Vulnerability | 5.5 |
MEDIUM |
||
Windows Graphics Component Elevation of Privilege Vulnerability | 7 |
HIGH |
||
Windows Internet Key Exchange (IKE) Extension Denial of Service Vulnerability | 7.5 |
HIGH |
||
Microsoft PostScript and PCL6 Class Printer Driver Information Disclosure Vulnerability | 7.5 |
HIGH |
||
Microsoft PostScript and PCL6 Class Printer Driver Information Disclosure Vulnerability | 6.5 |
MEDIUM |
||
Windows Kernel Elevation of Privilege Vulnerability | 7.8 |
HIGH |
||
Windows Kernel Elevation of Privilege Vulnerability | 7.8 |
HIGH |
||
Windows Kernel Elevation of Privilege Vulnerability | 7.8 |
HIGH |
||
Windows Kernel Elevation of Privilege Vulnerability | 7.8 |
HIGH |
||
Windows Partition Management Driver Elevation of Privilege Vulnerability | 7.8 |
HIGH |
||
Windows Cryptographic Services Remote Code Execution Vulnerability | 7.8 |
HIGH |
||
Internet Control Message Protocol (ICMP) Remote Code Execution Vulnerability | 9.8 |
CRITICAL |
||
Windows Point-to-Point Protocol over Ethernet (PPPoE) Remote Code Execution Vulnerability | 7.1 |
HIGH |
||
Microsoft PostScript and PCL6 Class Printer Driver Remote Code Execution Vulnerability | 8.8 |
HIGH |
||
Windows Accounts Picture Elevation of Privilege Vulnerability | 7.8 |
HIGH |
||
Windows Hyper-V Denial of Service Vulnerability | 6.5 |
MEDIUM |
||
Windows HTTP.sys Elevation of Privilege Vulnerability | 7.8 |
HIGH |
||
Client Server Run-Time Subsystem (CSRSS) Information Disclosure Vulnerability | 5.5 |
MEDIUM |
||
Windows Point-to-Point Protocol over Ethernet (PPPoE) Remote Code Execution Vulnerability | 7.1 |
HIGH |
||
Microsoft PostScript and PCL6 Class Printer Driver Remote Code Execution Vulnerability | 8.8 |
HIGH |
||
Remote Procedure Call Runtime Remote Code Execution Vulnerability | 8.1 |
HIGH |
||
Windows Point-to-Point Tunneling Protocol Remote Code Execution Vulnerability | 8.1 |
HIGH |
||
Windows Media Remote Code Execution Vulnerability | 7.8 |
HIGH |
||
Windows Media Remote Code Execution Vulnerability | 7.8 |
HIGH |
||
Remote Procedure Call Runtime Remote Code Execution Vulnerability | 9.8 |
CRITICAL |
||
Microsoft PostScript and PCL6 Class Printer Driver Information Disclosure Vulnerability | 7.5 |
HIGH |
||
Microsoft PostScript and PCL6 Class Printer Driver Remote Code Execution Vulnerability | 8.8 |
HIGH |
||
Client Server Run-Time Subsystem (CSRSS) Information Disclosure Vulnerability | 5.5 |
MEDIUM |
||
Windows BrokerInfrastructure Service Elevation of Privilege Vulnerability | 7 |
HIGH |
||
Windows Bluetooth Driver Elevation of Privilege Vulnerability | 8.8 |
HIGH |
||
Windows Point-to-Point Protocol over Ethernet (PPPoE) Elevation of Privilege Vulnerability | 7 |
HIGH |
||
An out-of-bounds write vulnerability exists in TPM2.0's Module Library allowing writing of a 2-byte data past the end of TPM2.0 command in the CryptParameterDecryption routine. An attacker who can successfully exploit this vulnerability can lead to denial of service (crashing the TPM chip/process or rendering it unusable) and/or arbitrary code execution in the TPM context. | 7.8 |
HIGH |
||
An out-of-bounds read vulnerability exists in TPM2.0's Module Library allowing a 2-byte read past the end of a TPM2.0 command in the CryptParameterDecryption routine. An attacker who can successfully exploit this vulnerability can read or access sensitive data stored in the TPM. | 5.5 |
MEDIUM |
||
Windows Graphics Component Remote Code Execution Vulnerability | 7.8 |
HIGH |
||
.NET and Visual Studio Remote Code Execution Vulnerability | 7.8 |
HIGH |
||
Windows Common Log File System Driver Elevation of Privilege Vulnerability | 7.8 |
HIGH |
||
.NET Framework Denial of Service Vulnerability | 5 |
MEDIUM |
||
Windows iSCSI Service Denial of Service Vulnerability | 7.5 |
HIGH |
||
Microsoft Protected Extensible Authentication Protocol (PEAP) Denial of Service Vulnerability | 7.5 |
HIGH |
||
Windows iSCSI Discovery Service Denial of Service Vulnerability | 7.5 |
HIGH |
||
Windows Internet Storage Name Service (iSNS) Server Information Disclosure Vulnerability | 5.3 |
MEDIUM |
||
Windows Internet Storage Name Service (iSNS) Server Information Disclosure Vulnerability | 6.2 |
MEDIUM |
||
Microsoft Protected Extensible Authentication Protocol (PEAP) Remote Code Execution Vulnerability | 8.8 |
HIGH |
||
Windows Fax Service Remote Code Execution Vulnerability | 6.8 |
MEDIUM |
||
Microsoft PostScript and PCL6 Class Printer Driver Information Disclosure Vulnerability | 5.7 |
MEDIUM |
||
Microsoft Protected Extensible Authentication Protocol (PEAP) Remote Code Execution Vulnerability | 9.8 |
CRITICAL |
||
Microsoft Protected Extensible Authentication Protocol (PEAP) Information Disclosure Vulnerability | 7.5 |
HIGH |
||
Microsoft Protected Extensible Authentication Protocol (PEAP) Remote Code Execution Vulnerability | 9.8 |
CRITICAL |
||
Microsoft Protected Extensible Authentication Protocol (PEAP) Remote Code Execution Vulnerability | 9.8 |
CRITICAL |
||
NT OS Kernel Elevation of Privilege Vulnerability | 7.8 |
HIGH |
||
Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability | 8.8 |
HIGH |
||
Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability | 8.8 |
HIGH |
||
Windows Graphics Component Elevation of Privilege Vulnerability | 7.8 |
HIGH |
||
Windows Distributed File System (DFS) Remote Code Execution Vulnerability | 7.4 |
HIGH |
||
Windows Secure Channel Denial of Service Vulnerability | 7.5 |
HIGH |
||
Windows Secure Channel Denial of Service Vulnerability | 7.5 |
HIGH |
||
Windows Kerberos Elevation of Privilege Vulnerability | 7.8 |
HIGH |
||
Windows Active Directory Domain Services API Denial of Service Vulnerability | 7.5 |
HIGH |
||
Windows Secure Channel Denial of Service Vulnerability | 7.5 |
HIGH |
||
Windows Common Log File System Driver Elevation of Privilege Vulnerability | 7.8 |
HIGH |
||
Windows iSCSI Service Denial of Service Vulnerability | 7.5 |
HIGH |
||
Windows MSHTML Platform Remote Code Execution Vulnerability | 7.8 |
HIGH |
||
Windows Graphics Component Elevation of Privilege Vulnerability | 7.8 |
HIGH |
||
Windows Media Remote Code Execution Vulnerability | 7.8 |
HIGH |
||
Microsoft PostScript and PCL6 Class Printer Driver Remote Code Execution Vulnerability | 7.8 |
HIGH |
||
Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability | 8.8 |
HIGH |
||
Microsoft ODBC Driver Remote Code Execution Vulnerability | 8.8 |
HIGH |
||
Microsoft ODBC Driver Remote Code Execution Vulnerability | 8.8 |
HIGH |
||
Microsoft PostScript and PCL6 Class Printer Driver Remote Code Execution Vulnerability | 8.8 |
HIGH |
||
Windows Advanced Local Procedure Call (ALPC) Elevation of Privilege Vulnerability | 8.8 |
HIGH |
||
Windows Bluetooth Driver Elevation of Privilege Vulnerability | 7 |
HIGH |
||
Windows SmartScreen Security Feature Bypass Vulnerability | 5.4 |
MEDIUM |
||
Windows Mark of the Web Security Feature Bypass Vulnerability | 5.4 |
MEDIUM |
||
Windows Print Spooler Elevation of Privilege Vulnerability | 7.8 |
HIGH |
||
Windows Mark of the Web Security Feature Bypass Vulnerability | 5.4 |
MEDIUM |
||
Windows CNG Key Isolation Service Elevation of Privilege Vulnerability | 7.8 |
HIGH |
||
Windows Scripting Languages Remote Code Execution Vulnerability | 8.8 |
HIGH |
||
Windows Print Spooler Elevation of Privilege Vulnerability | 7.8 |
HIGH |
||
Windows COM+ Event System Service Elevation of Privilege Vulnerability | 7.8 |
HIGH |
||
Windows Common Log File System Driver Elevation of Privilege Vulnerability | 7.8 |
HIGH |
||
Microsoft Windows Support Diagnostic Tool (MSDT) Remote Code Execution Vulnerability | 7.8 |
HIGH |
||
Windows Client Server Run-time Subsystem (CSRSS) Elevation of Privilege Vulnerability | 7.8 |
HIGH |
||
A remote code execution vulnerability exists when MSDT is called using the URL protocol from a calling application such as Word. An attacker who successfully exploits this vulnerability can run arbitrary code with the privileges of the calling application. The attacker can then install programs, view, change, or delete data, or create new accounts in the context allowed by the user’s rights. Please see the MSRC Blog Entry for important information about steps you can take to protect your system from this vulnerability. | 7.8 |
HIGH |
||
Windows Graphics Component Information Disclosure Vulnerability | 6.5 |
MEDIUM |
||
Windows LSA Spoofing Vulnerability | 8.1 |
HIGH |
||
Active Directory Domain Services Elevation of Privilege Vulnerability | 8.8 |
HIGH |
||
Windows User Profile Service Elevation of Privilege Vulnerability | 7 |
HIGH |
||
Windows Common Log File System Driver Elevation of Privilege Vulnerability | 7.8 |
HIGH |
||
Windows Print Spooler Elevation of Privilege Vulnerability | 7.8 |
HIGH |
||
Windows Print Spooler Elevation of Privilege Vulnerability | 7.8 |
HIGH |
||
Windows Runtime Remote Code Execution Vulnerability | 7.8 |
HIGH |
||
Windows User Profile Service Elevation of Privilege Vulnerability | 7 |
HIGH |
||
Win32k Elevation of Privilege Vulnerability | 7.8 |
HIGH |
||
Microsoft Diagnostics Hub Standard Collector Runtime Elevation of Privilege Vulnerability | 7.8 |
HIGH |
||
Windows Installer Elevation of Privilege Vulnerability | 7.8 |
HIGH |
||
Win32k Elevation of Privilege Vulnerability | 7.8 |
HIGH |
||
Win32k Elevation of Privilege Vulnerability | 7.8 |
HIGH |
||
Microsoft is investigating reports of a remote code execution vulnerability in MSHTML that affects Microsoft Windows. Microsoft is aware of targeted attacks that attempt to exploit this vulnerability by using specially-crafted Microsoft Office documents. An attacker could craft a malicious ActiveX control to be used by a Microsoft Office document that hosts the browser rendering engine. The attacker would then have to convince the user to open the malicious document. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. Microsoft Defender Antivirus and Microsoft Defender for Endpoint both provide detection and protections for the known vulnerability. Customers should keep antimalware products up to date. Customers who utilize automatic updates do not need to take additional action. Enterprise customers who manage updates should select the detection build 1.349.22.0 or newer and deploy it across their environments. Microsoft Defender for Endpoint alerts will be displayed as: “Suspicious Cpl File Execution”. Upon completion of this investigation, Microsoft will take the appropriate action to help protect our customers. This may include providing a security update through our monthly release process or providing an out-of-cycle security update, depending on customer needs. Please see the Mitigations and Workaround sections for important information about steps you can take to protect your system from this vulnerability. UPDATE September 14, 2021: Microsoft has released security updates to address this vulnerability. Please see the Security Updates table for the applicable update for your system. We recommend that you install these updates immediately. Please see the FAQ for important information about which updates are applicable to your system. |
8.8 |
HIGH |
||
Windows Common Log File System Driver Elevation of Privilege Vulnerability | 7.8 |
HIGH |
||
Windows Update Medic Service Elevation of Privilege Vulnerability | 7.8 |
HIGH |
||
Windows Event Tracing Elevation of Privilege Vulnerability | 7.8 |
HIGH |
||
Windows User Profile Service Elevation of Privilege Vulnerability | 7.8 |
HIGH |
||
An elevation of privilege vulnerability exists because of overly permissive Access Control Lists (ACLs) on multiple system files, including the Security Accounts Manager (SAM) database. An attacker who successfully exploited this vulnerability could run arbitrary code with SYSTEM privileges. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. An attacker must have the ability to execute code on a victim system to exploit this vulnerability. After installing this security update, you must manually delete all shadow copies of system files, including the SAM database, to fully mitigate this vulnerabilty. Simply installing this security update will not fully mitigate this vulnerability. See KB5005357- Delete Volume Shadow Copies. |
7.8 |
HIGH |
||
Scripting Engine Memory Corruption Vulnerability | 8.8 |
HIGH |
||
Windows Kernel Elevation of Privilege Vulnerability | 7.8 |
HIGH |
||
Windows Kernel Elevation of Privilege Vulnerability | 7.8 |
HIGH |
||
A remote code execution vulnerability exists when the Windows Print Spooler service improperly performs privileged file operations. An attacker who successfully exploited this vulnerability could run arbitrary code with SYSTEM privileges. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. UPDATE July 7, 2021: The security update for Windows Server 2012, Windows Server 2016 and Windows 10, Version 1607 have been released. Please see the Security Updates table for the applicable update for your system. We recommend that you install these updates immediately. If you are unable to install these updates, see the FAQ and Workaround sections in this CVE for information on how to help protect your system from this vulnerability. In addition to installing the updates, in order to secure your system, you must confirm that the following registry settings are set to 0 (zero) or are not defined (Note: These registry keys do not exist by default, and therefore are already at the secure setting.), also that your Group Policy setting are correct (see FAQ):
Having NoWarningNoElevationOnInstall set to 1 makes your system vulnerable by design. UPDATE July 6, 2021: Microsoft has completed the investigation and has released security updates to address this vulnerability. Please see the Security Updates table for the applicable update for your system. We recommend that you install these updates immediately. If you are unable to install these updates, see the FAQ and Workaround sections in this CVE for information on how to help protect your system from this vulnerability. See also KB5005010: Restricting installation of new printer drivers after applying the July 6, 2021 updates. Note that the security updates released on and after July 6, 2021 contain protections for CVE-2021-1675 and the additional remote code execution exploit in the Windows Print Spooler service known as “PrintNightmare”, documented in CVE-2021-34527. |
8.8 |
HIGH |
||
Windows MSHTML Platform Remote Code Execution Vulnerability | 8.8 |
HIGH |
||
Windows Kernel Information Disclosure Vulnerability | 5.5 |
MEDIUM |
||
Windows NTFS Elevation of Privilege Vulnerability | 7.8 |
HIGH |
||
Microsoft Enhanced Cryptographic Provider Elevation of Privilege Vulnerability | 7.8 |
HIGH |
||
Microsoft Enhanced Cryptographic Provider Elevation of Privilege Vulnerability | 7.8 |
HIGH |
||
Windows Print Spooler Remote Code Execution Vulnerability | 7.8 |
HIGH |
||
An elevation of privilege vulnerability exists when Windows AppX Deployment Service (AppXSVC) improperly handles hard links, aka 'Windows Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2019-0730, CVE-2019-0731, CVE-2019-0796, CVE-2019-0805, CVE-2019-0836. | 7.8 |
HIGH |
||
A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0806, CVE-2019-0812, CVE-2019-0829, CVE-2019-0860, CVE-2019-0861. | 7.5 |
HIGH |