Total
914 CVE
CVE | Vendors | Products | Updated | CVSS v2 | CVSS v3 |
---|---|---|---|---|---|
CVE-2021-34448 | 1 Microsoft | 14 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 11 more | 2024-11-21 | 9.3 HIGH | 6.8 MEDIUM |
Scripting Engine Memory Corruption Vulnerability | |||||
CVE-2021-33771 | 1 Microsoft | 15 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 12 more | 2024-11-21 | 7.2 HIGH | 7.8 HIGH |
Windows Kernel Elevation of Privilege Vulnerability | |||||
CVE-2021-33742 | 1 Microsoft | 14 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 11 more | 2024-11-21 | 6.8 MEDIUM | 7.5 HIGH |
Windows MSHTML Platform Remote Code Execution Vulnerability | |||||
CVE-2021-31979 | 1 Microsoft | 17 Windows 10, Windows 10 1507, Windows 10 1607 and 14 more | 2024-11-21 | 7.2 HIGH | 7.8 HIGH |
Windows Kernel Elevation of Privilege Vulnerability | |||||
CVE-2021-31956 | 1 Microsoft | 17 Windows 10, Windows 10 1507, Windows 10 1607 and 14 more | 2024-11-21 | 9.3 HIGH | 7.8 HIGH |
Windows NTFS Elevation of Privilege Vulnerability | |||||
CVE-2021-31955 | 1 Microsoft | 8 Windows 10 1809, Windows 10 1909, Windows 10 2004 and 5 more | 2024-11-21 | 2.1 LOW | 5.5 MEDIUM |
Windows Kernel Information Disclosure Vulnerability | |||||
CVE-2021-31201 | 1 Microsoft | 16 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 13 more | 2024-11-21 | 4.6 MEDIUM | 5.2 MEDIUM |
Microsoft Enhanced Cryptographic Provider Elevation of Privilege Vulnerability | |||||
CVE-2021-31199 | 1 Microsoft | 16 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 13 more | 2024-11-21 | 4.6 MEDIUM | 5.2 MEDIUM |
Microsoft Enhanced Cryptographic Provider Elevation of Privilege Vulnerability | |||||
CVE-2021-28310 | 1 Microsoft | 9 Windows 10 1803, Windows 10 1809, Windows 10 1909 and 6 more | 2024-11-21 | 4.6 MEDIUM | 7.8 HIGH |
Win32k Elevation of Privilege Vulnerability | |||||
CVE-2021-27085 | 1 Microsoft | 7 Internet Explorer, Windows 10 1803, Windows 10 1809 and 4 more | 2024-11-21 | 7.6 HIGH | 8.8 HIGH |
Internet Explorer Remote Code Execution Vulnerability | |||||
CVE-2021-26411 | 1 Microsoft | 16 Edge, Internet Explorer, Windows 10 1507 and 13 more | 2024-11-21 | 5.1 MEDIUM | 8.8 HIGH |
Internet Explorer Memory Corruption Vulnerability | |||||
CVE-2021-1732 | 1 Microsoft | 9 Windows 10 1803, Windows 10 1809, Windows 10 1909 and 6 more | 2024-11-21 | 4.6 MEDIUM | 7.8 HIGH |
Windows Win32k Elevation of Privilege Vulnerability | |||||
CVE-2021-1675 | 1 Microsoft | 15 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 12 more | 2024-11-21 | 9.3 HIGH | 7.8 HIGH |
Windows Print Spooler Remote Code Execution Vulnerability | |||||
CVE-2021-1647 | 1 Microsoft | 20 Security Essentials, System Center Endpoint Protection, Windows 10 1507 and 17 more | 2024-11-21 | 7.2 HIGH | 7.8 HIGH |
Microsoft Defender Remote Code Execution Vulnerability | |||||
CVE-2020-1464 | 1 Microsoft | 18 Windows 10 1507, Windows 10 1607, Windows 10 1709 and 15 more | 2024-11-21 | 2.1 LOW | 7.8 HIGH |
A spoofing vulnerability exists when Windows incorrectly validates file signatures. An attacker who successfully exploited this vulnerability could bypass security features and load improperly signed files. In an attack scenario, an attacker could bypass security features intended to prevent improperly signed files from being loaded. The update addresses the vulnerability by correcting how Windows validates file signatures. | |||||
CVE-2020-1380 | 1 Microsoft | 16 Internet Explorer, Windows 10 1507, Windows 10 1607 and 13 more | 2024-11-21 | 7.6 HIGH | 7.8 HIGH |
A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user. If the current user is logged on with administrative user rights, an attacker who successfully exploited the vulnerability could take control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. In a web-based attack scenario, an attacker could host a specially crafted website that is designed to exploit the vulnerability through Internet Explorer and then convince a user to view the website. An attacker could also embed an ActiveX control marked "safe for initialization" in an application or Microsoft Office document that hosts the IE rendering engine. The attacker could also take advantage of compromised websites and websites that accept or host user-provided content or advertisements. These websites could contain specially crafted content that could exploit the vulnerability. The security update addresses the vulnerability by modifying how the scripting engine handles objects in memory. | |||||
CVE-2020-0878 | 1 Microsoft | 19 Chakracore, Edge, Internet Explorer and 16 more | 2024-11-21 | 5.1 MEDIUM | 4.2 MEDIUM |
<p>A remote code execution vulnerability exists in the way that Microsoft browsers access objects in memory. The vulnerability could corrupt memory in a way that could allow an attacker to execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user. If the current user is logged on with administrative user rights, the attacker could take control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.</p> <p>An attacker could host a specially crafted website that is designed to exploit the vulnerability through Microsoft browsers, and then convince a user to view the website. The attacker could also take advantage of compromised websites, or websites that accept or host user-provided content or advertisements, by adding specially crafted content that could exploit the vulnerability. In all cases, however, an attacker would have no way to force users to view the attacker-controlled content. Instead, an attacker would have to convince users to take action, typically via an enticement in email or instant message, or by getting them to open an email attachment.</p> <p>The security update addresses the vulnerability by modifying how Microsoft browsers handle objects in memory.</p> | |||||
CVE-2020-0787 | 1 Microsoft | 17 Windows 10 1507, Windows 10 1607, Windows 10 1709 and 14 more | 2024-11-21 | 7.2 HIGH | 7.8 HIGH |
An elevation of privilege vulnerability exists when the Windows Background Intelligent Transfer Service (BITS) improperly handles symbolic links, aka 'Windows Background Intelligent Transfer Service Elevation of Privilege Vulnerability'. | |||||
CVE-2019-1429 | 1 Microsoft | 14 Internet Explorer, Windows 10 1507, Windows 10 1607 and 11 more | 2024-11-21 | 7.6 HIGH | 7.5 HIGH |
A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-1426, CVE-2019-1427, CVE-2019-1428. | |||||
CVE-2019-1322 | 1 Microsoft | 6 Windows 10 1803, Windows 10 1809, Windows 10 1903 and 3 more | 2024-11-21 | 4.6 MEDIUM | 7.8 HIGH |
An elevation of privilege vulnerability exists when Windows improperly handles authentication requests, aka 'Microsoft Windows Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2019-1320, CVE-2019-1340. |