Lucene search

K
MicrosoftWindows 7

186 matches found

CVE
CVE
added 2021/10/13 1:15 a.m.126 views

CVE-2021-36970

Windows Print Spooler Spoofing Vulnerability

8.8CVSS7.9AI score0.08614EPSS
CVE
CVE
added 2021/10/13 1:15 a.m.126 views

CVE-2021-41342

Windows MSHTML Platform Remote Code Execution Vulnerability

8.8CVSS7.7AI score0.01262EPSS
CVE
CVE
added 2022/01/11 9:15 p.m.126 views

CVE-2022-21905

Windows Hyper-V Security Feature Bypass Vulnerability

8CVSS6.7AI score0.00169EPSS
CVE
CVE
added 2021/04/13 8:15 p.m.125 views

CVE-2021-28355

Remote Procedure Call Runtime Remote Code Execution Vulnerability

8.8CVSS8.9AI score0.12162EPSS
CVE
CVE
added 2017/12/12 9:29 p.m.124 views

CVE-2017-11885

Windows 7 SP1, Windows 8.1 and RT 8.1, Windows Server 2008 SP2 and R2 SP1, Windows Server 2012 and R2, Windows 10 Gold, 1511, 1607, 1703 and 1709, Windows Server 2016 and Windows Server, version 1709 allow a remote code execution vulnerability due to the way the Routing and Remote Access service ha...

8.5CVSS8.3AI score0.61795EPSS
CVE
CVE
added 2019/11/12 7:15 p.m.124 views

CVE-2019-1419

A remote code execution vulnerability exists in Microsoft Windows when the Windows Adobe Type Manager Library improperly handles specially crafted OpenType fonts, aka 'OpenType Font Parsing Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-1456.

8.8CVSS9.3AI score0.23721EPSS
CVE
CVE
added 2021/04/13 8:15 p.m.124 views

CVE-2021-28332

Remote Procedure Call Runtime Remote Code Execution Vulnerability

8.8CVSS8.9AI score0.11968EPSS
CVE
CVE
added 2021/04/13 8:15 p.m.124 views

CVE-2021-28334

Remote Procedure Call Runtime Remote Code Execution Vulnerability

8.8CVSS8.9AI score0.11968EPSS
CVE
CVE
added 2021/04/13 8:15 p.m.124 views

CVE-2021-28342

Remote Procedure Call Runtime Remote Code Execution Vulnerability

8.8CVSS8.9AI score0.12162EPSS
CVE
CVE
added 2021/07/14 6:15 p.m.124 views

CVE-2021-33752

Windows DNS Snap-in Remote Code Execution Vulnerability

8.8CVSS8.8AI score0.01341EPSS
CVE
CVE
added 2021/04/13 8:15 p.m.123 views

CVE-2021-28338

Remote Procedure Call Runtime Remote Code Execution Vulnerability

8.8CVSS8.9AI score0.12162EPSS
CVE
CVE
added 2021/04/13 8:15 p.m.123 views

CVE-2021-28344

Remote Procedure Call Runtime Remote Code Execution Vulnerability

8.8CVSS8.9AI score0.09536EPSS
CVE
CVE
added 2021/04/13 8:15 p.m.122 views

CVE-2021-28327

Remote Procedure Call Runtime Remote Code Execution Vulnerability

8.8CVSS8.9AI score0.09379EPSS
CVE
CVE
added 2021/04/13 8:15 p.m.122 views

CVE-2021-28336

Remote Procedure Call Runtime Remote Code Execution Vulnerability

8.8CVSS8.9AI score0.12162EPSS
CVE
CVE
added 2021/04/13 8:15 p.m.122 views

CVE-2021-28346

Remote Procedure Call Runtime Remote Code Execution Vulnerability

8.8CVSS8.9AI score0.11968EPSS
CVE
CVE
added 2021/04/13 8:15 p.m.122 views

CVE-2021-28352

Remote Procedure Call Runtime Remote Code Execution Vulnerability

8.8CVSS8.9AI score0.11968EPSS
CVE
CVE
added 2021/11/10 1:19 a.m.121 views

CVE-2021-42275

Microsoft COM for Windows Remote Code Execution Vulnerability

8.8CVSS8.8AI score0.01551EPSS
CVE
CVE
added 2021/04/13 8:15 p.m.120 views

CVE-2021-28330

Remote Procedure Call Runtime Remote Code Execution Vulnerability

8.8CVSS8.9AI score0.12162EPSS
CVE
CVE
added 2021/04/13 8:15 p.m.119 views

CVE-2021-28357

Remote Procedure Call Runtime Remote Code Execution Vulnerability

8.8CVSS8.9AI score0.12162EPSS
CVE
CVE
added 2020/02/11 10:15 p.m.118 views

CVE-2020-0665

An elevation of privilege vulnerability exists in Active Directory Forest trusts due to a default setting that lets an attacker in the trusting forest request delegation of a TGT for an identity from the trusted forest, aka 'Active Directory Elevation of Privilege Vulnerability'.

8.1CVSS8.1AI score0.16843EPSS
CVE
CVE
added 2021/04/13 8:15 p.m.117 views

CVE-2021-28356

Remote Procedure Call Runtime Remote Code Execution Vulnerability

8.8CVSS8.9AI score0.09536EPSS
CVE
CVE
added 2021/04/13 8:15 p.m.117 views

CVE-2021-28358

Remote Procedure Call Runtime Remote Code Execution Vulnerability

8.8CVSS8.9AI score0.11968EPSS
CVE
CVE
added 2022/10/11 7:15 p.m.117 views

CVE-2022-22035

Windows Point-to-Point Tunneling Protocol Remote Code Execution Vulnerability

8.1CVSS8.5AI score0.00263EPSS
CVE
CVE
added 2022/03/09 5:15 p.m.116 views

CVE-2022-23285

Remote Desktop Client Remote Code Execution Vulnerability

8.8CVSS8.8AI score0.1417EPSS
CVE
CVE
added 2018/07/11 12:29 a.m.115 views

CVE-2018-8308

An elevation of privilege vulnerability exists when the Windows kernel fails to properly handle objects in memory, aka "Windows Kernel Elevation of Privilege Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Window...

8.5CVSS6.5AI score0.02909EPSS
CVE
CVE
added 2019/08/14 9:15 p.m.115 views

CVE-2019-0720

A remote code execution vulnerability exists when Windows Hyper-V Network Switch on a host server fails to properly validate input from an authenticated user on a guest operating system. To exploit the vulnerability, an attacker could run a specially crafted application on a guest operating system ...

8CVSS8.9AI score0.00858EPSS
CVE
CVE
added 2020/02/11 10:15 p.m.115 views

CVE-2020-0655

A remote code execution vulnerability exists in Remote Desktop Services – formerly known as Terminal Services – when an authenticated attacker abuses clipboard redirection, aka 'Remote Desktop Services Remote Code Execution Vulnerability'.

8.5CVSS8.4AI score0.45678EPSS
CVE
CVE
added 2021/04/13 8:15 p.m.115 views

CVE-2021-28333

Remote Procedure Call Runtime Remote Code Execution Vulnerability

8.8CVSS8.9AI score0.09536EPSS
CVE
CVE
added 2019/04/08 11:29 p.m.114 views

CVE-2019-0603

A remote code execution vulnerability exists in the way that Windows Deployment Services TFTP Server handles objects in memory. An attacker who successfully exploited the vulnerability could execute arbitrary code with elevated permissions on a target system. To exploit the vulnerability, an attack...

8.5CVSS8.3AI score0.33096EPSS
CVE
CVE
added 2021/04/13 8:15 p.m.114 views

CVE-2021-28339

Remote Procedure Call Runtime Remote Code Execution Vulnerability

8.8CVSS8.9AI score0.12162EPSS
CVE
CVE
added 2021/02/25 11:15 p.m.113 views

CVE-2021-24088

Windows Local Spooler Remote Code Execution Vulnerability

8.8CVSS9.3AI score0.01297EPSS
CVE
CVE
added 2022/09/13 7:15 p.m.113 views

CVE-2022-34733

Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability

8.8CVSS9.5AI score0.10301EPSS
CVE
CVE
added 2021/04/13 8:15 p.m.112 views

CVE-2021-28343

Remote Procedure Call Runtime Remote Code Execution Vulnerability

8.8CVSS8.9AI score0.12162EPSS
CVE
CVE
added 2022/10/11 7:15 p.m.112 views

CVE-2022-24504

Windows Point-to-Point Tunneling Protocol Remote Code Execution Vulnerability

8.1CVSS8.5AI score0.00263EPSS
CVE
CVE
added 2022/09/13 7:15 p.m.112 views

CVE-2022-35840

Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability

8.8CVSS9.5AI score0.10301EPSS
CVE
CVE
added 2022/11/09 10:15 p.m.112 views

CVE-2022-41044

Windows Point-to-Point Tunneling Protocol Remote Code Execution Vulnerability

8.1CVSS8.5AI score0.00121EPSS
CVE
CVE
added 2021/04/13 8:15 p.m.111 views

CVE-2021-28331

Remote Procedure Call Runtime Remote Code Execution Vulnerability

8.8CVSS8.9AI score0.12162EPSS
CVE
CVE
added 2022/10/11 7:15 p.m.111 views

CVE-2022-37975

Windows Group Policy Elevation of Privilege Vulnerability

8.8CVSS8.6AI score0.05362EPSS
CVE
CVE
added 2019/06/12 2:29 p.m.108 views

CVE-2019-1043

A remote code execution vulnerability exists in the way that comctl32.dll handles objects in memory. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could ...

8.5CVSS7.8AI score0.02531EPSS
CVE
CVE
added 2020/08/17 7:15 p.m.108 views

CVE-2020-1552

An elevation of privilege vulnerability exists when the Windows Work Folder Service improperly handles file operations. An attacker who successfully exploited this vulnerability could run processes in an elevated context.An attacker could exploit this vulnerability by running a specially crafted ap...

8CVSS8AI score0.00792EPSS
CVE
CVE
added 2020/09/11 5:15 p.m.107 views

CVE-2020-1593

A remote code execution vulnerability exists when Windows Media Audio Decoder improperly handles objects. An attacker who successfully exploited the vulnerability could take control of an affected system.There are multiple ways an attacker could exploit the vulnerability, such as by convincing a us...

8.8CVSS8.3AI score0.01223EPSS
CVE
CVE
added 2021/02/25 11:15 p.m.107 views

CVE-2021-1726

Microsoft SharePoint Server Spoofing Vulnerability

8CVSS8AI score0.01999EPSS
CVE
CVE
added 2022/09/13 7:15 p.m.107 views

CVE-2022-35836

Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability

8.8CVSS9.5AI score0.10301EPSS
CVE
CVE
added 2018/10/10 1:29 p.m.106 views

CVE-2018-8489

A remote code execution vulnerability exists when Windows Hyper-V on a host server fails to properly validate input from an authenticated user on a guest operating system, aka "Windows Hyper-V Remote Code Execution Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Wind...

8.4CVSS7.8AI score0.00562EPSS
CVE
CVE
added 2021/01/12 8:15 p.m.106 views

CVE-2021-1671

Remote Procedure Call Runtime Remote Code Execution Vulnerability

8.8CVSS8.3AI score0.01239EPSS
CVE
CVE
added 2022/10/11 7:15 p.m.106 views

CVE-2022-30198

Windows Point-to-Point Tunneling Protocol Remote Code Execution Vulnerability

8.1CVSS8.5AI score0.00263EPSS
CVE
CVE
added 2022/09/13 7:15 p.m.106 views

CVE-2022-35834

Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability

8.8CVSS9.5AI score0.04632EPSS
CVE
CVE
added 2021/01/12 8:15 p.m.105 views

CVE-2021-1673

Remote Procedure Call Runtime Remote Code Execution Vulnerability

8.8CVSS8.3AI score0.01239EPSS
CVE
CVE
added 2022/10/11 7:15 p.m.104 views

CVE-2022-37982

Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability

8.8CVSS9AI score0.04084EPSS
CVE
CVE
added 2020/07/14 11:15 p.m.103 views

CVE-2020-1436

A remote code execution vulnerability exists when the Windows font library improperly handles specially crafted fonts.For all systems except Windows 10, an attacker who successfully exploited the vulnerability could execute code remotely, aka 'Windows Font Library Remote Code Execution Vulnerabilit...

8.8CVSS9.3AI score0.1002EPSS
Total number of security vulnerabilities186