Search Results (Refine Search)
- Results Type: Overview
- Keyword (text search): cpe:2.3:o:microsoft:windows_10:1803:*:*:*:*:*:x64:*
- CPE Name Search: true
Vuln ID | Summary | CVSS Severity |
---|---|---|
CVE-2021-26880 |
Storage Spaces Controller Elevation of Privilege Vulnerability Published: March 11, 2021; 11:15:15 AM -0500 |
V3.1: 7.8 HIGH V2.0: 4.6 MEDIUM |
CVE-2021-26879 |
Windows NAT Denial of Service Vulnerability Published: March 11, 2021; 11:15:15 AM -0500 |
V3.1: 7.5 HIGH V2.0: 5.0 MEDIUM |
CVE-2021-26878 |
Windows Print Spooler Elevation of Privilege Vulnerability This CVE ID is unique from CVE-2021-1640. Published: March 11, 2021; 11:15:15 AM -0500 |
V3.1: 7.8 HIGH V2.0: 4.6 MEDIUM |
CVE-2021-26876 |
OpenType Font Parsing Remote Code Execution Vulnerability Published: March 11, 2021; 11:15:15 AM -0500 |
V3.1: 8.8 HIGH V2.0: 6.8 MEDIUM |
CVE-2021-26875 |
Windows Win32k Elevation of Privilege Vulnerability This CVE ID is unique from CVE-2021-26863, CVE-2021-26900, CVE-2021-27077. Published: March 11, 2021; 11:15:15 AM -0500 |
V3.1: 7.8 HIGH V2.0: 4.6 MEDIUM |
CVE-2021-26873 |
Windows User Profile Service Elevation of Privilege Vulnerability Published: March 11, 2021; 11:15:14 AM -0500 |
V3.1: 7.8 HIGH V2.0: 4.6 MEDIUM |
CVE-2021-26872 |
Windows Event Tracing Elevation of Privilege Vulnerability This CVE ID is unique from CVE-2021-26898, CVE-2021-26901. Published: March 11, 2021; 11:15:14 AM -0500 |
V3.1: 7.8 HIGH V2.0: 4.6 MEDIUM |
CVE-2021-26871 |
Windows WalletService Elevation of Privilege Vulnerability This CVE ID is unique from CVE-2021-26885. Published: March 11, 2021; 11:15:14 AM -0500 |
V3.1: 7.8 HIGH V2.0: 4.6 MEDIUM |
CVE-2021-26870 |
Windows Projected File System Elevation of Privilege Vulnerability Published: March 11, 2021; 11:15:14 AM -0500 |
V3.1: 7.8 HIGH V2.0: 4.6 MEDIUM |
CVE-2021-26869 |
Windows ActiveX Installer Service Information Disclosure Vulnerability Published: March 11, 2021; 11:15:14 AM -0500 |
V3.1: 5.5 MEDIUM V2.0: 2.1 LOW |
CVE-2021-26868 |
Windows Graphics Component Elevation of Privilege Vulnerability Published: March 11, 2021; 11:15:14 AM -0500 |
V3.1: 7.8 HIGH V2.0: 4.6 MEDIUM |
CVE-2021-26866 |
Windows Update Service Elevation of Privilege Vulnerability Published: March 11, 2021; 11:15:14 AM -0500 |
V3.1: 6.1 MEDIUM V2.0: 3.6 LOW |
CVE-2021-26865 |
Windows Container Execution Agent Elevation of Privilege Vulnerability This CVE ID is unique from CVE-2021-26891. Published: March 11, 2021; 11:15:14 AM -0500 |
V3.1: 7.8 HIGH V2.0: 4.6 MEDIUM |
CVE-2021-26864 |
Windows Virtual Registry Provider Elevation of Privilege Vulnerability Published: March 11, 2021; 11:15:14 AM -0500 |
V3.1: 7.8 HIGH V2.0: 4.6 MEDIUM |
CVE-2021-26863 |
Windows Win32k Elevation of Privilege Vulnerability This CVE ID is unique from CVE-2021-26875, CVE-2021-26900, CVE-2021-27077. Published: March 11, 2021; 11:15:14 AM -0500 |
V3.1: 7.8 HIGH V2.0: 7.2 HIGH |
CVE-2021-26862 |
Windows Installer Elevation of Privilege Vulnerability Published: March 11, 2021; 11:15:14 AM -0500 |
V3.1: 7.8 HIGH V2.0: 7.2 HIGH |
CVE-2021-26861 |
Windows Graphics Component Remote Code Execution Vulnerability Published: March 11, 2021; 11:15:14 AM -0500 |
V3.1: 7.8 HIGH V2.0: 6.8 MEDIUM |
CVE-2021-26411 |
Internet Explorer Memory Corruption Vulnerability Published: March 11, 2021; 11:15:13 AM -0500 |
V3.1: 7.5 HIGH V2.0: 5.1 MEDIUM |
CVE-2021-24107 |
Windows Event Tracing Information Disclosure Vulnerability Published: March 11, 2021; 11:15:13 AM -0500 |
V3.1: 5.5 MEDIUM V2.0: 2.1 LOW |
CVE-2021-24095 |
DirectX Elevation of Privilege Vulnerability Published: March 11, 2021; 11:15:13 AM -0500 |
V3.1: 7.8 HIGH V2.0: 4.6 MEDIUM |