Filtered by vendor Microsoft
Subscriptions
Filtered by product Windows Rt 8.1
Subscriptions
Total
2312 CVE
CVE | Vendors | Products | Updated | CVSS v3.1 |
---|---|---|---|---|
CVE-2021-43248 | 1 Microsoft | 10 Windows 10, Windows 11, Windows 7 and 7 more | 2024-05-29 | 7.8 High |
Windows Digital Media Receiver Elevation of Privilege Vulnerability | ||||
CVE-2021-43245 | 1 Microsoft | 5 Windows 7, Windows 8.1, Windows Rt 8.1 and 2 more | 2024-05-29 | 7.8 High |
Windows Digital TV Tuner Elevation of Privilege Vulnerability | ||||
CVE-2021-43238 | 1 Microsoft | 10 Windows 10, Windows 11, Windows 7 and 7 more | 2024-05-29 | 7.8 High |
Windows Remote Access Elevation of Privilege Vulnerability | ||||
CVE-2021-43236 | 1 Microsoft | 10 Windows 10, Windows 11, Windows 7 and 7 more | 2024-05-29 | 7.5 High |
Microsoft Message Queuing Information Disclosure Vulnerability | ||||
CVE-2021-43234 | 1 Microsoft | 10 Windows 10, Windows 11, Windows 7 and 7 more | 2024-05-29 | 7.8 High |
Windows Fax Service Remote Code Execution Vulnerability | ||||
CVE-2021-43230 | 1 Microsoft | 10 Windows 10, Windows 11, Windows 7 and 7 more | 2024-05-29 | 7.8 High |
Windows NTFS Elevation of Privilege Vulnerability | ||||
CVE-2021-43229 | 1 Microsoft | 10 Windows 10, Windows 11, Windows 7 and 7 more | 2024-05-29 | 7.8 High |
Windows NTFS Elevation of Privilege Vulnerability | ||||
CVE-2021-43226 | 1 Microsoft | 10 Windows 10, Windows 11, Windows 7 and 7 more | 2024-05-29 | 7.8 High |
Windows Common Log File System Driver Elevation of Privilege Vulnerability | ||||
CVE-2021-43224 | 1 Microsoft | 10 Windows 10, Windows 11, Windows 7 and 7 more | 2024-05-29 | 5.5 Medium |
Windows Common Log File System Driver Information Disclosure Vulnerability | ||||
CVE-2021-43223 | 1 Microsoft | 8 Windows 10, Windows 7, Windows 8.1 and 5 more | 2024-05-29 | 7.8 High |
Windows Remote Access Connection Manager Elevation of Privilege Vulnerability | ||||
CVE-2021-43222 | 1 Microsoft | 10 Windows 10, Windows 11, Windows 7 and 7 more | 2024-05-29 | 7.5 High |
Microsoft Message Queuing Information Disclosure Vulnerability | ||||
CVE-2021-43217 | 1 Microsoft | 10 Windows 10, Windows 11, Windows 7 and 7 more | 2024-05-29 | 9.8 Critical |
Windows Encrypting File System (EFS) Remote Code Execution Vulnerability | ||||
CVE-2021-43216 | 1 Microsoft | 10 Windows 10, Windows 11, Windows 7 and 7 more | 2024-05-29 | 6.5 Medium |
Microsoft Local Security Authority (LSA) Server Information Disclosure Vulnerability | ||||
CVE-2021-43215 | 1 Microsoft | 10 Windows 10, Windows 11, Windows 7 and 7 more | 2024-05-29 | 9.8 Critical |
iSNS Server Memory Corruption Vulnerability Can Lead to Remote Code Execution | ||||
CVE-2021-40441 | 1 Microsoft | 5 Windows 7, Windows 8.1, Windows Rt 8.1 and 2 more | 2024-05-29 | 7.8 High |
Windows Media Center Elevation of Privilege Vulnerability | ||||
CVE-2022-30190 | 1 Microsoft | 10 Windows 10, Windows 11, Windows 7 and 7 more | 2024-05-29 | 7.8 High |
A remote code execution vulnerability exists when MSDT is called using the URL protocol from a calling application such as Word. An attacker who successfully exploits this vulnerability can run arbitrary code with the privileges of the calling application. The attacker can then install programs, view, change, or delete data, or create new accounts in the context allowed by the user’s rights. Please see the MSRC Blog Entry for important information about steps you can take to protect your system from this vulnerability. | ||||
CVE-2022-30138 | 1 Microsoft | 10 Windows 10, Windows 11, Windows 7 and 7 more | 2024-05-29 | 7.8 High |
Windows Print Spooler Elevation of Privilege Vulnerability | ||||
CVE-2022-29121 | 1 Microsoft | 11 Windows 10, Windows 11, Windows 7 and 8 more | 2024-05-29 | 6.5 Medium |
Windows WLAN AutoConfig Service Denial of Service Vulnerability | ||||
CVE-2022-30130 | 1 Microsoft | 11 .net Framework, Windows 10, Windows 11 and 8 more | 2024-05-29 | 3.3 Low |
.NET Framework Denial of Service Vulnerability | ||||
CVE-2022-22019 | 1 Microsoft | 10 Windows 10, Windows 11, Windows 7 and 7 more | 2024-05-29 | 8.8 High |
Remote Procedure Call Runtime Remote Code Execution Vulnerability |