Vulnerabilities > Microsoft > Windows Server 2016 > High

DATE CVE VULNERABILITY TITLE RISK
2021-09-15 CVE-2021-38630 Improper Privilege Management vulnerability in Microsoft products
Windows Event Tracing Elevation of Privilege Vulnerability
local
low complexity
microsoft CWE-269
7.8
2021-09-15 CVE-2021-38633 Improper Privilege Management vulnerability in Microsoft products
Windows Common Log File System Driver Elevation of Privilege Vulnerability
local
low complexity
microsoft CWE-269
7.8
2021-09-15 CVE-2021-38634 Improper Privilege Management vulnerability in Microsoft products
Microsoft Windows Update Client Elevation of Privilege Vulnerability
local
low complexity
microsoft CWE-269
7.1
2021-09-15 CVE-2021-38638 Improper Privilege Management vulnerability in Microsoft products
Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability
local
low complexity
microsoft CWE-269
7.8
2021-09-15 CVE-2021-38639 Improper Privilege Management vulnerability in Microsoft products
Win32k Elevation of Privilege Vulnerability
local
low complexity
microsoft CWE-269
7.8
2021-09-15 CVE-2021-38667 Improper Privilege Management vulnerability in Microsoft products
Windows Print Spooler Elevation of Privilege Vulnerability
local
low complexity
microsoft CWE-269
7.8
2021-09-15 CVE-2021-38671 Improper Privilege Management vulnerability in Microsoft products
Windows Print Spooler Elevation of Privilege Vulnerability
local
low complexity
microsoft CWE-269
7.8
2021-09-15 CVE-2021-40444 Path Traversal vulnerability in Microsoft products
<p>Microsoft is investigating reports of a remote code execution vulnerability in MSHTML that affects Microsoft Windows.
network
low complexity
microsoft CWE-22
8.8
2021-09-15 CVE-2021-40447 Improper Privilege Management vulnerability in Microsoft products
Windows Print Spooler Elevation of Privilege Vulnerability
local
low complexity
microsoft CWE-269
7.8
2021-08-12 CVE-2021-26425 Link Following vulnerability in Microsoft products
Windows Event Tracing Elevation of Privilege Vulnerability
local
low complexity
microsoft CWE-59
7.8