Vulnerabilities (CVE)

Filtered by vendor Microsoft Subscribe
Filtered by product Windows 7
Total 3087 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-28440 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2024-02-28 4.6 MEDIUM 7.0 HIGH
Windows Installer Elevation of Privilege Vulnerability
CVE-2021-34481 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2024-02-28 7.5 HIGH 8.8 HIGH
<p>A remote code execution vulnerability exists when the Windows Print Spooler service improperly performs privileged file operations. An attacker who successfully exploited this vulnerability could run arbitrary code with SYSTEM privileges. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.</p> <p><strong>UPDATE</strong> August 10, 2021: Microsoft has completed the investigation and has released security updates to address this vulnerability. Please see the Security Updates table for the applicable update for your system. We recommend that you install these updates immediately. This security update changes the Point and Print default behavior; please see <a href="https://support.microsoft.com/help/5005652">KB5005652</a>.</p>
CVE-2021-31958 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2024-02-28 6.8 MEDIUM 7.5 HIGH
Windows NTLM Elevation of Privilege Vulnerability
CVE-2021-34533 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2024-02-28 6.8 MEDIUM 7.8 HIGH
Windows Graphics Component Font Parsing Remote Code Execution Vulnerability
CVE-2021-28316 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2024-02-28 2.1 LOW 4.2 MEDIUM
Windows WLAN AutoConfig Service Security Feature Bypass Vulnerability
CVE-2021-28345 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2024-02-28 6.5 MEDIUM 8.8 HIGH
Remote Procedure Call Runtime Remote Code Execution Vulnerability
CVE-2021-34500 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2024-02-28 4.0 MEDIUM 6.3 MEDIUM
Windows Kernel Memory Information Disclosure Vulnerability
CVE-2021-34514 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2024-02-28 7.2 HIGH 7.8 HIGH
Windows Kernel Elevation of Privilege Vulnerability
CVE-2021-28339 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2024-02-28 6.5 MEDIUM 8.8 HIGH
Remote Procedure Call Runtime Remote Code Execution Vulnerability
CVE-2021-28333 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2024-02-28 6.5 MEDIUM 8.8 HIGH
Remote Procedure Call Runtime Remote Code Execution Vulnerability
CVE-2021-27091 1 Microsoft 3 Windows 7, Windows Server 2008, Windows Server 2012 2024-02-28 4.6 MEDIUM 7.8 HIGH
RPC Endpoint Mapper Service Elevation of Privilege Vulnerability
CVE-2021-34527 1 Microsoft 17 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 14 more 2024-02-28 9.0 HIGH 8.8 HIGH
<p>A remote code execution vulnerability exists when the Windows Print Spooler service improperly performs privileged file operations. An attacker who successfully exploited this vulnerability could run arbitrary code with SYSTEM privileges. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.</p> <p>UPDATE July 7, 2021: The security update for Windows Server 2012, Windows Server 2016 and Windows 10, Version 1607 have been released. Please see the Security Updates table for the applicable update for your system. We recommend that you install these updates immediately. If you are unable to install these updates, see the FAQ and Workaround sections in this CVE for information on how to help protect your system from this vulnerability.</p> <p>In addition to installing the updates, in order to secure your system, you must confirm that the following registry settings are set to 0 (zero) or are not defined (<strong>Note</strong>: These registry keys do not exist by default, and therefore are already at the secure setting.), also that your Group Policy setting are correct (see FAQ):</p> <ul> <li>HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\Printers\PointAndPrint</li> <li>NoWarningNoElevationOnInstall = 0 (DWORD) or not defined (default setting)</li> <li>UpdatePromptSettings = 0 (DWORD) or not defined (default setting)</li> </ul> <p><strong>Having NoWarningNoElevationOnInstall set to 1 makes your system vulnerable by design.</strong></p> <p>UPDATE July 6, 2021: Microsoft has completed the investigation and has released security updates to address this vulnerability. Please see the Security Updates table for the applicable update for your system. We recommend that you install these updates immediately. If you are unable to install these updates, see the FAQ and Workaround sections in this CVE for information on how to help protect your system from this vulnerability. See also <a href="https://support.microsoft.com/topic/31b91c02-05bc-4ada-a7ea-183b129578a7">KB5005010: Restricting installation of new printer drivers after applying the July 6, 2021 updates</a>.</p> <p>Note that the security updates released on and after July 6, 2021 contain protections for CVE-2021-1675 and the additional remote code execution exploit in the Windows Print Spooler service known as “PrintNightmare”, documented in CVE-2021-34527.</p>
CVE-2021-28348 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2024-02-28 4.6 MEDIUM 7.8 HIGH
Windows GDI+ Remote Code Execution Vulnerability
CVE-2021-34476 1 Microsoft 7 Windows 10, Windows 7, Windows 8.1 and 4 more 2024-02-28 5.0 MEDIUM 7.5 HIGH
Bowser.sys Denial of Service Vulnerability
CVE-2020-16889 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2024-02-28 2.1 LOW 5.5 MEDIUM
<p>An information disclosure vulnerability exists when the Windows KernelStream improperly handles objects in memory. An attacker who successfully exploited this vulnerability could obtain information to further compromise the user’s system.</p> <p>To exploit this vulnerability, an attacker would have to log on to an affected system and run a specially crafted application. The vulnerability would not allow an attacker to execute code or to elevate user rights directly, but it could be used to obtain information that could be used to try to further compromise the affected system.</p> <p>The update addresses the vulnerability by correcting how the Windows KernelStream handles objects in memory.</p>
CVE-2021-1696 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2024-02-28 4.3 MEDIUM 5.5 MEDIUM
Windows Graphics Component Information Disclosure Vulnerability
CVE-2020-16975 1 Microsoft 5 Windows 10, Windows 7, Windows Server 2008 and 2 more 2024-02-28 4.6 MEDIUM 7.8 HIGH
<p>An elevation of privilege vulnerability exists when the Windows Backup Service improperly handles file operations.</p> <p>To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges.</p> <p>The security update addresses the vulnerability by correcting how the Windows Backup Service handles file operations.</p>
CVE-2021-1693 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2024-02-28 7.2 HIGH 7.8 HIGH
Windows CSC Service Elevation of Privilege Vulnerability
CVE-2020-17001 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2024-02-28 4.6 MEDIUM 7.8 HIGH
Windows Print Spooler Elevation of Privilege Vulnerability
CVE-2021-1664 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2024-02-28 6.5 MEDIUM 8.8 HIGH
Remote Procedure Call Runtime Remote Code Execution Vulnerability