Lucene search

K

Windows Server Version 20H2 Security Vulnerabilities

cve
cve

CVE-2021-43236

Microsoft Message Queuing Information Disclosure...

7.5CVSS

7.1AI Score

0.009EPSS

2021-12-15 03:15 PM
37
2
cve
cve

CVE-2021-43233

Remote Desktop Client Remote Code Execution...

7.5CVSS

8.6AI Score

0.012EPSS

2021-12-15 03:15 PM
52
2
cve
cve

CVE-2021-43237

Windows Setup Elevation of Privilege...

7.8CVSS

7.1AI Score

0.001EPSS

2021-12-15 03:15 PM
43
2
cve
cve

CVE-2021-43246

Windows Hyper-V Denial of Service...

5.6CVSS

6.1AI Score

0.0004EPSS

2021-12-15 03:15 PM
34
2
cve
cve

CVE-2021-43247

Windows TCP/IP Driver Elevation of Privilege...

7.8CVSS

7.5AI Score

0.001EPSS

2021-12-15 03:15 PM
55
2
cve
cve

CVE-2021-43224

Windows Common Log File System Driver Information Disclosure...

5.5CVSS

5.9AI Score

0.0004EPSS

2021-12-15 03:15 PM
63
cve
cve

CVE-2021-43219

DirectX Graphics Kernel File Denial of Service...

7.5CVSS

7.7AI Score

0.002EPSS

2021-12-15 03:15 PM
44
cve
cve

CVE-2021-43216

Microsoft Local Security Authority (LSA) Server Information Disclosure...

6.5CVSS

6.5AI Score

0.021EPSS

2021-12-15 03:15 PM
43
cve
cve

CVE-2021-43226

Windows Common Log File System Driver Elevation of Privilege...

7.8CVSS

7.5AI Score

0.0004EPSS

2021-12-15 03:15 PM
64
In Wild
cve
cve

CVE-2021-43229

Windows NTFS Elevation of Privilege...

7.8CVSS

7.9AI Score

0.0004EPSS

2021-12-15 03:15 PM
42
7
cve
cve

CVE-2021-43215

iSNS Server Memory Corruption Vulnerability Can Lead to Remote Code...

9.8CVSS

9.2AI Score

0.018EPSS

2021-12-15 03:15 PM
93
cve
cve

CVE-2021-43222

Microsoft Message Queuing Information Disclosure...

7.5CVSS

7.1AI Score

0.009EPSS

2021-12-15 03:15 PM
52
2
cve
cve

CVE-2021-43232

Windows Event Tracing Remote Code Execution...

7.8CVSS

7.7AI Score

0.093EPSS

2021-12-15 03:15 PM
46
2
cve
cve

CVE-2021-43227

Storage Spaces Controller Information Disclosure...

5.5CVSS

5.9AI Score

0.0004EPSS

2021-12-15 03:15 PM
33
4
cve
cve

CVE-2021-43207

Windows Common Log File System Driver Elevation of Privilege...

7.8CVSS

7.5AI Score

0.0004EPSS

2021-12-15 03:15 PM
50
In Wild
cve
cve

CVE-2021-43228

SymCrypt Denial of Service...

7.5CVSS

7.7AI Score

0.002EPSS

2021-12-15 03:15 PM
53
2
cve
cve

CVE-2021-43223

Windows Remote Access Connection Manager Elevation of Privilege...

7.8CVSS

8AI Score

0.0004EPSS

2021-12-15 03:15 PM
45
cve
cve

CVE-2021-43231

Windows NTFS Elevation of Privilege...

7.8CVSS

8AI Score

0.0004EPSS

2021-12-15 03:15 PM
45
7
cve
cve

CVE-2021-43217

Windows Encrypting File System (EFS) Remote Code Execution...

9.8CVSS

9.2AI Score

0.028EPSS

2021-12-15 03:15 PM
98
In Wild
cve
cve

CVE-2021-43230

Windows NTFS Elevation of Privilege...

7.8CVSS

7.9AI Score

0.0004EPSS

2021-12-15 03:15 PM
50
7
cve
cve

CVE-2021-41333

Windows Print Spooler Elevation of Privilege...

7.8CVSS

8.5AI Score

0.001EPSS

2021-12-15 03:15 PM
52
cve
cve

CVE-2021-42288

Windows Hello Security Feature Bypass...

5.7CVSS

5.4AI Score

0.001EPSS

2021-11-10 01:19 AM
66
cve
cve

CVE-2021-42291

Active Directory Domain Services Elevation of Privilege...

7.5CVSS

7.8AI Score

0.001EPSS

2021-11-10 01:19 AM
153
In Wild
cve
cve

CVE-2021-42287

Active Directory Domain Services Elevation of Privilege...

7.5CVSS

7.9AI Score

0.904EPSS

2021-11-10 01:19 AM
1066
In Wild
9
cve
cve

CVE-2021-42286

Windows Core Shell SI Host Extension Framework for Composable Shell Elevation of Privilege...

7.8CVSS

7.5AI Score

0.0004EPSS

2021-11-10 01:19 AM
72
cve
cve

CVE-2021-42283

NTFS Elevation of Privilege...

8.8CVSS

8.8AI Score

0.0004EPSS

2021-11-10 01:19 AM
80
cve
cve

CVE-2021-42285

Windows Kernel Elevation of Privilege...

7.8CVSS

8AI Score

0.0004EPSS

2021-11-10 01:19 AM
94
cve
cve

CVE-2021-42284

Windows Hyper-V Denial of Service...

6.8CVSS

6.8AI Score

0.0004EPSS

2021-11-10 01:19 AM
80
cve
cve

CVE-2021-42280

Windows Feedback Hub Elevation of Privilege...

5.5CVSS

5.3AI Score

0.0004EPSS

2021-11-10 01:19 AM
83
cve
cve

CVE-2021-42282

Active Directory Domain Services Elevation of Privilege...

7.5CVSS

7.8AI Score

0.001EPSS

2021-11-10 01:19 AM
120
cve
cve

CVE-2021-42278

Active Directory Domain Services Elevation of Privilege...

7.5CVSS

7.9AI Score

0.585EPSS

2021-11-10 01:19 AM
1053
In Wild
9
cve
cve

CVE-2021-42277

Diagnostics Hub Standard Collector Elevation of Privilege...

5.5CVSS

5.5AI Score

0.0004EPSS

2021-11-10 01:19 AM
121
cve
cve

CVE-2021-42279

Chakra Scripting Engine Memory Corruption...

4.2CVSS

5.8AI Score

0.003EPSS

2021-11-10 01:19 AM
106
cve
cve

CVE-2021-42275

Microsoft COM for Windows Remote Code Execution...

8.8CVSS

8.6AI Score

0.013EPSS

2021-11-10 01:19 AM
84
cve
cve

CVE-2021-42274

Windows Hyper-V Discrete Device Assignment (DDA) Denial of Service...

6.8CVSS

6.4AI Score

0.0004EPSS

2021-11-10 01:19 AM
64
cve
cve

CVE-2021-42276

Microsoft Windows Media Foundation Remote Code Execution...

7.8CVSS

7.5AI Score

0.031EPSS

2021-11-10 01:19 AM
72
cve
cve

CVE-2021-41379

Windows Installer Elevation of Privilege...

5.5CVSS

6.4AI Score

0.004EPSS

2021-11-10 01:19 AM
1018
In Wild
14
cve
cve

CVE-2021-41378

Windows NTFS Remote Code Execution...

7.8CVSS

7.6AI Score

0.004EPSS

2021-11-10 01:19 AM
74
cve
cve

CVE-2021-41377

Windows Fast FAT File System Driver Elevation of Privilege...

7.8CVSS

8AI Score

0.0004EPSS

2021-11-10 01:19 AM
73
cve
cve

CVE-2021-41371

Windows Remote Desktop Protocol (RDP) Information Disclosure...

4.4CVSS

6.5AI Score

0.0004EPSS

2021-11-10 01:19 AM
91
cve
cve

CVE-2021-41370

NTFS Elevation of Privilege...

7.8CVSS

8AI Score

0.0004EPSS

2021-11-10 01:19 AM
75
cve
cve

CVE-2021-41356

Windows Denial of Service...

7.5CVSS

7.3AI Score

0.002EPSS

2021-11-10 01:19 AM
72
cve
cve

CVE-2021-41367

NTFS Elevation of Privilege...

7.8CVSS

8AI Score

0.0004EPSS

2021-11-10 01:19 AM
81
cve
cve

CVE-2021-41366

Credential Security Support Provider Protocol (CredSSP) Elevation of Privilege...

7.8CVSS

7.4AI Score

0.0004EPSS

2021-11-10 01:19 AM
77
cve
cve

CVE-2021-38666

Remote Desktop Client Remote Code Execution...

8.8CVSS

9AI Score

0.053EPSS

2021-11-10 01:18 AM
115
cve
cve

CVE-2021-38665

Remote Desktop Protocol Client Information Disclosure...

7.4CVSS

7AI Score

0.013EPSS

2021-11-10 01:18 AM
78
2
cve
cve

CVE-2021-38631

Windows Remote Desktop Protocol (RDP) Information Disclosure...

4.4CVSS

6.5AI Score

0.0004EPSS

2021-11-10 01:18 AM
91
cve
cve

CVE-2021-36957

Windows Desktop Bridge Elevation of Privilege...

7.8CVSS

8AI Score

0.0004EPSS

2021-11-10 01:17 AM
84
cve
cve

CVE-2021-26443

Microsoft Virtual Machine Bus (VMBus) Remote Code Execution...

9CVSS

9.2AI Score

0.003EPSS

2021-11-10 01:16 AM
93
cve
cve

CVE-2021-41361

Active Directory Federation Server Spoofing...

5.4CVSS

5.8AI Score

0.001EPSS

2021-10-13 01:15 AM
82
Total number of security vulnerabilities1361