U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search Results (Refine Search)

Search Parameters:
  • Keyword (text search): cpe:2.3:o:microsoft:windows_10:2004:*:*:*:*:*:hololens:*
  • CPE Name Search: true
There are 1,041 matching records.
Displaying matches 41 through 60.
Vuln ID Summary CVSS Severity
CVE-2021-41330

Microsoft Windows Media Foundation Remote Code Execution Vulnerability

Published: October 12, 2021; 9:15:12 PM -0400
V4.0:(not available)
V3.1: 7.8 HIGH
V2.0: 6.8 MEDIUM
CVE-2021-40489

Storage Spaces Controller Elevation of Privilege Vulnerability

Published: October 12, 2021; 9:15:12 PM -0400
V4.0:(not available)
V3.1: 7.8 HIGH
V2.0: 7.2 HIGH
CVE-2021-40488

Storage Spaces Controller Elevation of Privilege Vulnerability

Published: October 12, 2021; 9:15:12 PM -0400
V4.0:(not available)
V3.1: 7.8 HIGH
V2.0: 7.2 HIGH
CVE-2021-40478

Storage Spaces Controller Elevation of Privilege Vulnerability

Published: October 12, 2021; 9:15:11 PM -0400
V4.0:(not available)
V3.1: 7.8 HIGH
V2.0: 7.2 HIGH
CVE-2021-40477

Windows Event Tracing Elevation of Privilege Vulnerability

Published: October 12, 2021; 9:15:11 PM -0400
V4.0:(not available)
V3.1: 7.8 HIGH
V2.0: 4.6 MEDIUM
CVE-2021-40476

Windows AppContainer Elevation Of Privilege Vulnerability

Published: October 12, 2021; 9:15:11 PM -0400
V4.0:(not available)
V3.1: 7.5 HIGH
V2.0: 6.8 MEDIUM
CVE-2021-40475

Windows Cloud Files Mini Filter Driver Information Disclosure Vulnerability

Published: October 12, 2021; 9:15:11 PM -0400
V4.0:(not available)
V3.1: 5.5 MEDIUM
V2.0: 2.1 LOW
CVE-2021-40470

DirectX Graphics Kernel Elevation of Privilege Vulnerability

Published: October 12, 2021; 9:15:10 PM -0400
V4.0:(not available)
V3.1: 7.8 HIGH
V2.0: 4.6 MEDIUM
CVE-2021-40468

Windows Bind Filter Driver Information Disclosure Vulnerability

Published: October 12, 2021; 9:15:10 PM -0400
V4.0:(not available)
V3.1: 5.5 MEDIUM
V2.0: 2.1 LOW
CVE-2021-40467

Windows Common Log File System Driver Elevation of Privilege Vulnerability

Published: October 12, 2021; 9:15:10 PM -0400
V4.0:(not available)
V3.1: 7.8 HIGH
V2.0: 4.6 MEDIUM
CVE-2021-40466

Windows Common Log File System Driver Elevation of Privilege Vulnerability

Published: October 12, 2021; 9:15:10 PM -0400
V4.0:(not available)
V3.1: 7.8 HIGH
V2.0: 4.6 MEDIUM
CVE-2021-40449

Win32k Elevation of Privilege Vulnerability

Published: October 12, 2021; 9:15:09 PM -0400
V4.0:(not available)
V3.1: 7.8 HIGH
V2.0: 4.6 MEDIUM
CVE-2021-26442

Windows HTTP.sys Elevation of Privilege Vulnerability

Published: October 12, 2021; 9:15:09 PM -0400
V4.0:(not available)
V3.1: 7.0 HIGH
V2.0: 4.6 MEDIUM
CVE-2021-40447

Windows Print Spooler Elevation of Privilege Vulnerability

Published: September 15, 2021; 8:15:16 AM -0400
V4.0:(not available)
V3.1: 7.8 HIGH
V2.0: 4.6 MEDIUM
CVE-2021-40444

<p>Microsoft is investigating reports of a remote code execution vulnerability in MSHTML that affects Microsoft Windows. Microsoft is aware of targeted attacks that attempt to exploit this vulnerability by using specially-crafted Microsoft Office documents.</p> <p>An attacker could craft a malicious ActiveX control to be used by a Microsoft Office document that hosts the browser rendering engine. The attacker would then have to convince the user to open the malicious document. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.</p> <p>Microsoft Defender Antivirus and Microsoft Defender for Endpoint both provide detection and protections for the known vulnerability. Customers should keep antimalware products up to date. Customers who utilize automatic updates do not need to take additional action. Enterprise customers who manage updates should select the detection build 1.349.22.0 or newer and deploy it across their environments. Microsoft Defender for Endpoint alerts will be displayed as: “Suspicious Cpl File Execution”.</p> <p>Upon completion of this investigation, Microsoft will take the appropriate action to help protect our customers. This may include providing a security update through our monthly release process or providing an out-of-cycle security update, depending on customer needs.</p> <p>Please see the <strong>Mitigations</strong> and <strong>Workaround</strong> sections for important information about steps you can take to protect your system from this vulnerability.</p> <p><strong>UPDATE</strong> September 14, 2021: Microsoft has released security updates to address this vulnerability. Please see the Security Updates table for the applicable update for your system. We recommend that you install these updates immediately. Please see the FAQ for important information about which updates are applicable to your system.</p>

Published: September 15, 2021; 8:15:16 AM -0400
V4.0:(not available)
V3.1: 8.8 HIGH
V2.0: 6.8 MEDIUM
CVE-2021-38671

Windows Print Spooler Elevation of Privilege Vulnerability

Published: September 15, 2021; 8:15:16 AM -0400
V4.0:(not available)
V3.1: 7.8 HIGH
V2.0: 4.6 MEDIUM
CVE-2021-38667

Windows Print Spooler Elevation of Privilege Vulnerability

Published: September 15, 2021; 8:15:15 AM -0400
V4.0:(not available)
V3.1: 7.8 HIGH
V2.0: 4.6 MEDIUM
CVE-2021-38639

Win32k Elevation of Privilege Vulnerability

Published: September 15, 2021; 8:15:14 AM -0400
V4.0:(not available)
V3.1: 7.8 HIGH
V2.0: 4.6 MEDIUM
CVE-2021-38638

Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability

Published: September 15, 2021; 8:15:14 AM -0400
V4.0:(not available)
V3.1: 7.8 HIGH
V2.0: 4.6 MEDIUM
CVE-2021-38637

Windows Storage Information Disclosure Vulnerability

Published: September 15, 2021; 8:15:14 AM -0400
V4.0:(not available)
V3.1: 5.5 MEDIUM
V2.0: 2.1 LOW