Vulnerabilities (CVE)

Filtered by vendor Microsoft Subscribe
Filtered by product Windows Server 2022
Total 1372 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-36965 1 Microsoft 9 Windows 10, Windows 7, Windows 8.1 and 6 more 2024-02-04 7.5 HIGH 8.8 HIGH
Windows WLAN AutoConfig Service Remote Code Execution Vulnerability
CVE-2021-38662 1 Microsoft 11 Windows 10, Windows 11, Windows 7 and 8 more 2024-02-04 4.9 MEDIUM 5.5 MEDIUM
Windows Fast FAT File System Driver Information Disclosure Vulnerability
CVE-2021-40488 1 Microsoft 8 Windows 10, Windows 11, Windows 8.1 and 5 more 2024-02-04 7.2 HIGH 7.8 HIGH
Storage Spaces Controller Elevation of Privilege Vulnerability
CVE-2021-38635 1 Microsoft 9 Windows 10, Windows 7, Windows 8.1 and 6 more 2024-02-04 2.1 LOW 5.5 MEDIUM
Windows Redirected Drive Buffering SubSystem Driver Information Disclosure Vulnerability
CVE-2021-40489 1 Microsoft 10 Windows 10, Windows 11, Windows 7 and 7 more 2024-02-04 7.2 HIGH 7.8 HIGH
Storage Spaces Controller Elevation of Privilege Vulnerability
CVE-2021-40460 1 Microsoft 11 Windows 10, Windows 11, Windows 7 and 8 more 2024-02-04 4.0 MEDIUM 6.5 MEDIUM
Windows Remote Procedure Call Runtime Security Feature Bypass Vulnerability
CVE-2021-36957 1 Microsoft 4 Windows 10, Windows Server 2016, Windows Server 2019 and 1 more 2024-02-04 4.6 MEDIUM 7.8 HIGH
Windows Desktop Bridge Elevation of Privilege Vulnerability
CVE-2021-40461 1 Microsoft 6 Windows 10, Windows 11, Windows Server and 3 more 2024-02-04 5.2 MEDIUM 8.0 HIGH
Windows Hyper-V Remote Code Execution Vulnerability
CVE-2021-42285 1 Microsoft 11 Windows 10, Windows 11, Windows 7 and 8 more 2024-02-04 7.2 HIGH 7.8 HIGH
Windows Kernel Elevation of Privilege Vulnerability
CVE-2021-26414 1 Microsoft 10 Windows 10, Windows 7, Windows 8.1 and 7 more 2024-02-04 4.3 MEDIUM 4.8 MEDIUM
Windows DCOM Server Security Feature Bypass
CVE-2013-3900 1 Microsoft 13 Windows 10, Windows 11, Windows 7 and 10 more 2024-02-04 7.6 HIGH N/A
The WinVerifyTrust function in Microsoft Windows XP SP2 and SP3, Windows Server 2003 SP2, Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, Windows 8.1, Windows Server 2012 Gold and R2, and Windows RT Gold and 8.1 does not properly validate PE file digests during Authenticode signature verification, which allows remote attackers to execute arbitrary code via a crafted PE file, aka "WinVerifyTrust Signature Validation Vulnerability."
CVE-2021-34527 1 Microsoft 17 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 14 more 2024-02-02 9.0 HIGH 8.8 HIGH
<p>A remote code execution vulnerability exists when the Windows Print Spooler service improperly performs privileged file operations. An attacker who successfully exploited this vulnerability could run arbitrary code with SYSTEM privileges. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.</p> <p>UPDATE July 7, 2021: The security update for Windows Server 2012, Windows Server 2016 and Windows 10, Version 1607 have been released. Please see the Security Updates table for the applicable update for your system. We recommend that you install these updates immediately. If you are unable to install these updates, see the FAQ and Workaround sections in this CVE for information on how to help protect your system from this vulnerability.</p> <p>In addition to installing the updates, in order to secure your system, you must confirm that the following registry settings are set to 0 (zero) or are not defined (<strong>Note</strong>: These registry keys do not exist by default, and therefore are already at the secure setting.), also that your Group Policy setting are correct (see FAQ):</p> <ul> <li>HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\Printers\PointAndPrint</li> <li>NoWarningNoElevationOnInstall = 0 (DWORD) or not defined (default setting)</li> <li>UpdatePromptSettings = 0 (DWORD) or not defined (default setting)</li> </ul> <p><strong>Having NoWarningNoElevationOnInstall set to 1 makes your system vulnerable by design.</strong></p> <p>UPDATE July 6, 2021: Microsoft has completed the investigation and has released security updates to address this vulnerability. Please see the Security Updates table for the applicable update for your system. We recommend that you install these updates immediately. If you are unable to install these updates, see the FAQ and Workaround sections in this CVE for information on how to help protect your system from this vulnerability. See also <a href="https://support.microsoft.com/topic/31b91c02-05bc-4ada-a7ea-183b129578a7">KB5005010: Restricting installation of new printer drivers after applying the July 6, 2021 updates</a>.</p> <p>Note that the security updates released on and after July 6, 2021 contain protections for CVE-2021-1675 and the additional remote code execution exploit in the Windows Print Spooler service known as “PrintNightmare”, documented in CVE-2021-34527.</p>