Lucene search

K

Windows Server 2008 R2 Service Pack 1 Security Vulnerabilities

cve
cve

CVE-2021-26424

Windows TCP/IP Remote Code Execution...

9.9CVSS

8.7AI Score

0.022EPSS

2021-08-12 06:15 PM
146
3
cve
cve

CVE-2021-26425

Windows Event Tracing Elevation of Privilege...

7.8CVSS

8.4AI Score

0.0005EPSS

2021-08-12 06:15 PM
106
cve
cve

CVE-2021-34481

A remote code execution vulnerability exists when the Windows Print Spooler service improperly performs privileged file operations. An attacker who successfully exploited this vulnerability could run arbitrary code with SYSTEM privileges. An attacker could then install programs; view, change, or...

8.8CVSS

8.5AI Score

0.01EPSS

2021-07-16 09:15 PM
166
In Wild
39
cve
cve

CVE-2021-34444

Windows DNS Server Denial of Service...

6.5CVSS

7.1AI Score

0.002EPSS

2021-07-16 09:15 PM
110
3
cve
cve

CVE-2021-34442

Windows DNS Server Remote Code Execution...

8.8CVSS

7.4AI Score

0.013EPSS

2021-07-16 09:15 PM
107
3
cve
cve

CVE-2021-34456

Windows Remote Access Connection Manager Elevation of Privilege...

7.8CVSS

8AI Score

0.0004EPSS

2021-07-16 09:15 PM
103
2
cve
cve

CVE-2021-34448

Scripting Engine Memory Corruption...

6.8CVSS

7.2AI Score

0.955EPSS

2021-07-16 09:15 PM
965
In Wild
5
cve
cve

CVE-2021-34457

Windows Remote Access Connection Manager Information Disclosure...

5.5CVSS

6.4AI Score

0.0004EPSS

2021-07-16 09:15 PM
106
2
cve
cve

CVE-2021-34440

GDI+ Information Disclosure...

5.5CVSS

6.4AI Score

0.0004EPSS

2021-07-16 09:15 PM
102
4
cve
cve

CVE-2021-34446

Windows HTML Platforms Security Feature Bypass...

8CVSS

7.9AI Score

0.005EPSS

2021-07-16 09:15 PM
113
2
cve
cve

CVE-2021-34447

Windows MSHTML Platform Remote Code Execution...

6.8CVSS

7.5AI Score

0.009EPSS

2021-07-16 09:15 PM
121
3
cve
cve

CVE-2021-34441

Microsoft Windows Media Foundation Remote Code Execution...

7.8CVSS

8.1AI Score

0.106EPSS

2021-07-16 09:15 PM
102
5
cve
cve

CVE-2021-34516

Win32k Elevation of Privilege...

7.8CVSS

7.5AI Score

0.001EPSS

2021-07-14 06:15 PM
79
10
cve
cve

CVE-2021-34514

Windows Kernel Elevation of Privilege...

7.8CVSS

8AI Score

0.0004EPSS

2021-07-14 06:15 PM
110
In Wild
4
cve
cve

CVE-2021-34500

Windows Kernel Memory Information Disclosure...

6.3CVSS

6.8AI Score

0.003EPSS

2021-07-14 06:15 PM
68
4
cve
cve

CVE-2021-34497

Windows MSHTML Platform Remote Code Execution...

6.8CVSS

7.5AI Score

0.009EPSS

2021-07-14 06:15 PM
97
4
cve
cve

CVE-2021-34496

Windows GDI Information Disclosure...

5.5CVSS

6.4AI Score

0.0004EPSS

2021-07-14 06:15 PM
82
4
cve
cve

CVE-2021-34492

Windows Certificate Spoofing...

8.1CVSS

8.1AI Score

0.003EPSS

2021-07-14 06:15 PM
99
4
cve
cve

CVE-2021-34504

Windows Address Book Remote Code Execution...

7.8CVSS

8.2AI Score

0.106EPSS

2021-07-14 06:15 PM
85
5
cve
cve

CVE-2021-34507

Windows Remote Assistance Information Disclosure...

6.5CVSS

7AI Score

0.309EPSS

2021-07-14 06:15 PM
71
2
cve
cve

CVE-2021-33788

Windows LSA Denial of Service...

7.5CVSS

7.8AI Score

0.002EPSS

2021-07-14 06:15 PM
65
3
cve
cve

CVE-2021-34498

Windows GDI Elevation of Privilege...

7.8CVSS

7.9AI Score

0.852EPSS

2021-07-14 06:15 PM
76
4
cve
cve

CVE-2021-34499

Windows DNS Server Denial of Service...

6.5CVSS

7.1AI Score

0.002EPSS

2021-07-14 06:15 PM
76
8
cve
cve

CVE-2021-34511

Windows Installer Elevation of Privilege...

7.8CVSS

7.9AI Score

0.0004EPSS

2021-07-14 06:15 PM
71
3
cve
cve

CVE-2021-34476

Bowser.sys Denial of Service...

7.5CVSS

7.8AI Score

0.002EPSS

2021-07-14 06:15 PM
70
2
cve
cve

CVE-2021-34494

Windows DNS Server Remote Code Execution...

8.8CVSS

8.2AI Score

0.013EPSS

2021-07-14 06:15 PM
179
10
cve
cve

CVE-2021-33757

Windows Security Account Manager Remote Protocol Security Feature Bypass...

5.3CVSS

6.5AI Score

0.003EPSS

2021-07-14 06:15 PM
106
2
cve
cve

CVE-2021-33754

Windows DNS Server Remote Code Execution...

8CVSS

8.2AI Score

0.015EPSS

2021-07-14 06:15 PM
88
9
cve
cve

CVE-2021-33756

Windows DNS Snap-in Remote Code Execution...

8.8CVSS

8.7AI Score

0.055EPSS

2021-07-14 06:15 PM
89
7
cve
cve

CVE-2021-33764

Windows Key Distribution Center Information Disclosure...

5.9CVSS

6.5AI Score

0.004EPSS

2021-07-14 06:15 PM
111
6
cve
cve

CVE-2021-33765

Windows Installer Spoofing...

6.2CVSS

7AI Score

0.003EPSS

2021-07-14 06:15 PM
74
4
cve
cve

CVE-2021-33783

Windows SMB Information Disclosure...

6.5CVSS

6.9AI Score

0.019EPSS

2021-07-14 06:15 PM
66
2
cve
cve

CVE-2021-33786

Windows LSA Security Feature Bypass...

8.1CVSS

8.1AI Score

0.001EPSS

2021-07-14 06:15 PM
76
3
cve
cve

CVE-2021-33780

Windows DNS Server Remote Code Execution...

8.8CVSS

8.2AI Score

0.013EPSS

2021-07-14 06:15 PM
82
8
cve
cve

CVE-2021-33782

Windows Authenticode Spoofing...

5.5CVSS

6.6AI Score

0.002EPSS

2021-07-14 06:15 PM
69
2
cve
cve

CVE-2021-33749

Windows DNS Snap-in Remote Code Execution...

8.8CVSS

8.7AI Score

0.055EPSS

2021-07-14 06:15 PM
91
10
cve
cve

CVE-2021-31183

Windows TCP/IP Driver Denial of Service...

7.5CVSS

7.8AI Score

0.002EPSS

2021-07-14 06:15 PM
92
6
cve
cve

CVE-2021-33746

Windows DNS Server Remote Code Execution...

8CVSS

8.2AI Score

0.015EPSS

2021-07-14 06:15 PM
77
11
cve
cve

CVE-2021-31979

Windows Kernel Elevation of Privilege...

7.8CVSS

8.1AI Score

0.001EPSS

2021-07-14 06:15 PM
960
In Wild
15
cve
cve

CVE-2021-33752

Windows DNS Snap-in Remote Code Execution...

8.8CVSS

8.7AI Score

0.055EPSS

2021-07-14 06:15 PM
77
6
cve
cve

CVE-2021-33750

Windows DNS Snap-in Remote Code Execution...

8.8CVSS

8.7AI Score

0.055EPSS

2021-07-14 06:15 PM
89
8
cve
cve

CVE-2021-33745

Windows DNS Server Denial of Service...

6.5CVSS

7.1AI Score

0.002EPSS

2021-07-14 06:15 PM
71
9
cve
cve

CVE-2021-34527

A remote code execution vulnerability exists when the Windows Print Spooler service improperly performs privileged file operations. An attacker who successfully exploited this vulnerability could run arbitrary code with SYSTEM privileges. An attacker could then install programs; view, change, or...

8.8CVSS

8.9AI Score

0.967EPSS

2021-07-02 10:15 PM
2045
In Wild
527
cve
cve

CVE-2021-31973

Windows GPSVC Elevation of Privilege...

7.8CVSS

7.4AI Score

0.0004EPSS

2021-06-08 11:15 PM
84
8
cve
cve

CVE-2021-31971

Windows HTML Platforms Security Feature Bypass...

6.8CVSS

6.3AI Score

0.003EPSS

2021-06-08 11:15 PM
103
6
cve
cve

CVE-2021-31968

Windows Remote Desktop Services Denial of Service...

7.5CVSS

7.3AI Score

0.002EPSS

2021-06-08 11:15 PM
92
10
cve
cve

CVE-2021-33742

Windows MSHTML Platform Remote Code Execution...

7.5CVSS

8.3AI Score

0.299EPSS

2021-06-08 11:15 PM
972
In Wild
36
cve
cve

CVE-2021-1675

Windows Print Spooler Remote Code Execution...

7.8CVSS

8.6AI Score

0.966EPSS

2021-06-08 11:15 PM
1757
In Wild
495
cve
cve

CVE-2021-31954

Windows Common Log File System Driver Elevation of Privilege...

7.8CVSS

7.4AI Score

0.0005EPSS

2021-06-08 11:15 PM
74
15
cve
cve

CVE-2021-31956

Windows NTFS Elevation of Privilege...

7.8CVSS

8AI Score

0.0004EPSS

2021-06-08 11:15 PM
994
In Wild
85
Total number of security vulnerabilities1266