cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:*
Windows Point-to-Point Protocol (PPP) Remote Code Execution Vulnerability
Max CVSS
9.8
EPSS Score
41.51%
Published
2023-05-31
Updated
2023-06-08
Windows Internet Key Exchange (IKE) Protocol Extensions Remote Code Execution Vulnerability
Max CVSS
9.8
EPSS Score
0.96%
Published
2022-09-13
Updated
2023-04-11
Windows Internet Key Exchange (IKE) Protocol Extensions Remote Code Execution Vulnerability
Max CVSS
9.8
EPSS Score
0.96%
Published
2022-09-13
Updated
2023-04-11
Windows TCP/IP Remote Code Execution Vulnerability
Max CVSS
9.8
EPSS Score
27.98%
Published
2022-09-13
Updated
2023-04-11

CVE-2022-30190

Known exploited
Public exploit
<p>A remote code execution vulnerability exists when MSDT is called using the URL protocol from a calling application such as Word. An attacker who successfully exploits this vulnerability can run arbitrary code with the privileges of the calling application. The attacker can then install programs, view, change, or delete data, or create new accounts in the context allowed by the user’s rights.</p> <p>Please see the <a href="https://aka.ms/CVE-2022-30190-Guidance">MSRC Blog Entry</a> for important information about steps you can take to protect your system from this vulnerability.</p>
Max CVSS
9.3
EPSS Score
97.14%
Published
2022-06-01
Updated
2023-12-20
CISA KEV Added
2022-06-14
Windows Point-to-Point Protocol (PPP) Remote Code Execution Vulnerability
Max CVSS
9.8
EPSS Score
1.09%
Published
2022-08-09
Updated
2023-05-31
Windows Lightweight Directory Access Protocol (LDAP) Remote Code Execution Vulnerability
Max CVSS
9.0
EPSS Score
1.29%
Published
2022-05-10
Updated
2023-12-21
Windows Lightweight Directory Access Protocol (LDAP) Remote Code Execution Vulnerability
Max CVSS
9.8
EPSS Score
1.25%
Published
2022-05-10
Updated
2023-12-21
Windows Lightweight Directory Access Protocol (LDAP) Remote Code Execution Vulnerability
Max CVSS
9.0
EPSS Score
1.29%
Published
2022-05-10
Updated
2023-12-21
Windows Lightweight Directory Access Protocol (LDAP) Remote Code Execution Vulnerability
Max CVSS
9.0
EPSS Score
1.29%
Published
2022-05-10
Updated
2023-12-21
Windows Lightweight Directory Access Protocol (LDAP) Remote Code Execution Vulnerability
Max CVSS
9.3
EPSS Score
0.81%
Published
2022-04-15
Updated
2023-06-29
Windows Graphics Component Remote Code Execution Vulnerability
Max CVSS
9.3
EPSS Score
0.48%
Published
2022-04-15
Updated
2023-06-29
Remote Procedure Call Runtime Remote Code Execution Vulnerability
Max CVSS
10.0
EPSS Score
1.56%
Published
2022-04-15
Updated
2023-06-29
Windows Server Service Remote Code Execution Vulnerability
Max CVSS
9.3
EPSS Score
1.66%
Published
2022-04-15
Updated
2023-06-29
Remote Procedure Call Runtime Remote Code Execution Vulnerability
Max CVSS
9.3
EPSS Score
1.66%
Published
2022-04-15
Updated
2023-06-29
Windows Point-to-Point Tunneling Protocol Remote Code Execution Vulnerability
Max CVSS
9.3
EPSS Score
0.93%
Published
2022-05-10
Updated
2023-12-21
Windows Encrypting File System (EFS) Remote Code Execution Vulnerability
Max CVSS
9.8
EPSS Score
2.44%
Published
2021-12-15
Updated
2022-07-12
Windows Print Spooler Remote Code Execution Vulnerability
Max CVSS
9.8
EPSS Score
1.26%
Published
2021-08-12
Updated
2023-12-28

CVE-2021-34527

Known exploited
Public exploit
Used for ransomware
<p>A remote code execution vulnerability exists when the Windows Print Spooler service improperly performs privileged file operations. An attacker who successfully exploited this vulnerability could run arbitrary code with SYSTEM privileges. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.</p> <p>UPDATE July 7, 2021: The security update for Windows Server 2012, Windows Server 2016 and Windows 10, Version 1607 have been released. Please see the Security Updates table for the applicable update for your system. We recommend that you install these updates immediately. If you are unable to install these updates, see the FAQ and Workaround sections in this CVE for information on how to help protect your system from this vulnerability.</p> <p>In addition to installing the updates, in order to secure your system, you must confirm that the following registry settings are set to 0 (zero) or are not defined (<strong>Note</strong>: These registry keys do not exist by default, and therefore are already at the secure setting.), also that your Group Policy setting are correct (see FAQ):</p> <ul> <li>HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\Printers\PointAndPrint</li> <li>NoWarningNoElevationOnInstall = 0 (DWORD) or not defined (default setting)</li> <li>UpdatePromptSettings = 0 (DWORD) or not defined (default setting)</li> </ul> <p><strong>Having NoWarningNoElevationOnInstall set to 1 makes your system vulnerable by design.</strong></p> <p>UPDATE July 6, 2021: Microsoft has completed the investigation and has released security updates to address this vulnerability. Please see the Security Updates table for the applicable update for your system. We recommend that you install these updates immediately. If you are unable to install these updates, see the FAQ and Workaround sections in this CVE for information on how to help protect your system from this vulnerability. See also <a href="https://support.microsoft.com/topic/31b91c02-05bc-4ada-a7ea-183b129578a7">KB5005010: Restricting installation of new printer drivers after applying the July 6, 2021 updates</a>.</p> <p>Note that the security updates released on and after July 6, 2021 contain protections for CVE-2021-1675 and the additional remote code execution exploit in the Windows Print Spooler service known as “PrintNightmare”, documented in CVE-2021-34527.</p>
Max CVSS
9.0
EPSS Score
96.69%
Published
2021-07-02
Updated
2024-02-02
CISA KEV Added
2021-11-03
<p>A remote code execution vulnerability exists when the Windows Print Spooler service improperly performs privileged file operations. An attacker who successfully exploited this vulnerability could run arbitrary code with SYSTEM privileges. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.</p> <p><strong>UPDATE</strong> August 10, 2021: Microsoft has completed the investigation and has released security updates to address this vulnerability. Please see the Security Updates table for the applicable update for your system. We recommend that you install these updates immediately. This security update changes the Point and Print default behavior; please see <a href="https://support.microsoft.com/help/5005652">KB5005652</a>.</p>
Max CVSS
9.8
EPSS Score
1.00%
Published
2021-07-16
Updated
2023-12-28

CVE-2021-34448

Known exploited
Scripting Engine Memory Corruption Vulnerability
Max CVSS
9.3
EPSS Score
95.81%
Published
2021-07-16
Updated
2023-12-28
CISA KEV Added
2021-11-03
Windows Security Account Manager Remote Protocol Security Feature Bypass Vulnerability
Max CVSS
9.8
EPSS Score
0.36%
Published
2021-07-14
Updated
2023-12-28
Kerberos AppContainer Security Feature Bypass Vulnerability
Max CVSS
9.8
EPSS Score
0.46%
Published
2021-06-08
Updated
2023-08-01

CVE-2021-31956

Known exploited
Windows NTFS Elevation of Privilege Vulnerability
Max CVSS
9.3
EPSS Score
0.04%
Published
2021-06-08
Updated
2023-08-01
CISA KEV Added
2021-11-03
Windows TCP/IP Remote Code Execution Vulnerability
Max CVSS
9.9
EPSS Score
2.18%
Published
2021-08-12
Updated
2023-12-28
351 vulnerabilities found
1 2 3 4 5 6 7 8 9 10 11 12 13 14 15
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!