Vulnerabilities > Microsoft > Windows RT 8 1 > High
DATE | CVE | VULNERABILITY TITLE | RISK |
---|---|---|---|
2021-09-15 | CVE-2021-38667 | Improper Privilege Management vulnerability in Microsoft products Windows Print Spooler Elevation of Privilege Vulnerability | 7.8 |
2021-09-15 | CVE-2021-38671 | Improper Privilege Management vulnerability in Microsoft products Windows Print Spooler Elevation of Privilege Vulnerability | 7.8 |
2021-09-15 | CVE-2021-40444 | Path Traversal vulnerability in Microsoft products <p>Microsoft is investigating reports of a remote code execution vulnerability in MSHTML that affects Microsoft Windows. | 8.8 |
2021-09-15 | CVE-2021-40447 | Improper Privilege Management vulnerability in Microsoft products Windows Print Spooler Elevation of Privilege Vulnerability | 7.8 |
2021-08-12 | CVE-2021-26425 | Link Following vulnerability in Microsoft products Windows Event Tracing Elevation of Privilege Vulnerability | 7.8 |
2021-08-12 | CVE-2021-26426 | Link Following vulnerability in Microsoft products Windows User Account Profile Picture Elevation of Privilege Vulnerability | 7.0 |
2021-08-12 | CVE-2021-26433 | Unspecified vulnerability in Microsoft products Windows Services for NFS ONCRPC XDR Driver Information Disclosure Vulnerability | 7.5 |
2021-08-12 | CVE-2021-34483 | Improper Privilege Management vulnerability in Microsoft products Windows Print Spooler Elevation of Privilege Vulnerability | 7.8 |
2021-08-12 | CVE-2021-34484 | Unspecified vulnerability in Microsoft products Windows User Profile Service Elevation of Privilege Vulnerability | 7.8 |
2021-08-12 | CVE-2021-34533 | Unspecified vulnerability in Microsoft products Windows Graphics Component Font Parsing Remote Code Execution Vulnerability | 7.8 |