U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search Results (Refine Search)

Search Parameters:
  • Results Type: Overview
  • Keyword (text search): cpe:2.3:o:microsoft:windows_7:-:sp1:x32:*:*:*:*:*
  • CPE Name Search: true
There are 2,609 matching records.
Displaying matches 201 through 220.
Vuln ID Summary CVSS Severity
CVE-2021-3718

A denial of service vulnerability was reported in some ThinkPad models that could cause a system to crash when the Enhanced Biometrics setting is enabled in BIOS.

Published: November 12, 2021; 5:15:07 PM -0500
V3.1: 4.6 MEDIUM
V2.0: 4.7 MEDIUM
CVE-2021-42275

Microsoft COM for Windows Remote Code Execution Vulnerability

Published: November 09, 2021; 8:19:43 PM -0500
V3.1: 8.8 HIGH
V2.0: 6.5 MEDIUM
CVE-2021-41379

Windows Installer Elevation of Privilege Vulnerability

Published: November 09, 2021; 8:19:32 PM -0500
V3.1: 5.5 MEDIUM
V2.0: 4.6 MEDIUM
CVE-2021-41377

Windows Fast FAT File System Driver Elevation of Privilege Vulnerability

Published: November 09, 2021; 8:19:31 PM -0500
V3.1: 7.8 HIGH
V2.0: 4.6 MEDIUM
CVE-2021-41371

Windows Remote Desktop Protocol (RDP) Information Disclosure Vulnerability

Published: November 09, 2021; 8:19:30 PM -0500
V3.1: 4.4 MEDIUM
V2.0: 2.1 LOW
CVE-2021-41370

NTFS Elevation of Privilege Vulnerability

Published: November 09, 2021; 8:19:30 PM -0500
V3.1: 7.8 HIGH
V2.0: 4.6 MEDIUM
CVE-2021-41367

NTFS Elevation of Privilege Vulnerability

Published: November 09, 2021; 8:19:29 PM -0500
V3.1: 7.8 HIGH
V2.0: 4.6 MEDIUM
CVE-2021-38666

Remote Desktop Client Remote Code Execution Vulnerability

Published: November 09, 2021; 8:18:35 PM -0500
V3.1: 8.8 HIGH
V2.0: 6.8 MEDIUM
CVE-2021-38665

Remote Desktop Protocol Client Information Disclosure Vulnerability

Published: November 09, 2021; 8:18:35 PM -0500
V3.1: 7.4 HIGH
V2.0: 4.3 MEDIUM
CVE-2021-38631

Windows Remote Desktop Protocol (RDP) Information Disclosure Vulnerability

Published: November 09, 2021; 8:18:34 PM -0500
V3.1: 4.4 MEDIUM
V2.0: 2.1 LOW
CVE-2021-40449

Win32k Elevation of Privilege Vulnerability

Published: October 12, 2021; 9:15:09 PM -0400
V3.1: 7.8 HIGH
V2.0: 4.6 MEDIUM
CVE-2021-30605

Inappropriate implementation in the ChromeOS Readiness Tool installer on Windows prior to 1.0.2.0 loosens DCOM access rights on two objects allowing an attacker to potentially bypass discretionary access controls.

Published: September 08, 2021; 5:15:10 PM -0400
V3.1: 7.8 HIGH
V2.0: 4.6 MEDIUM
CVE-2021-36947

Windows Print Spooler Remote Code Execution Vulnerability

Published: August 12, 2021; 2:15:10 PM -0400
V3.1: 8.8 HIGH
V2.0: 6.5 MEDIUM
CVE-2021-36937

Windows Media MPEG-4 Video Decoder Remote Code Execution Vulnerability

Published: August 12, 2021; 2:15:09 PM -0400
V3.1: 7.8 HIGH
V2.0: 6.8 MEDIUM
CVE-2021-36936

Windows Print Spooler Remote Code Execution Vulnerability

Published: August 12, 2021; 2:15:09 PM -0400
V3.1: 8.8 HIGH
V2.0: 7.5 HIGH
CVE-2021-36932

Windows Services for NFS ONCRPC XDR Driver Information Disclosure Vulnerability

Published: August 12, 2021; 2:15:09 PM -0400
V3.1: 7.5 HIGH
V2.0: 5.0 MEDIUM
CVE-2021-36927

Windows Digital TV Tuner device registration application Elevation of Privilege Vulnerability

Published: August 12, 2021; 2:15:09 PM -0400
V3.1: 7.8 HIGH
V2.0: 4.6 MEDIUM
CVE-2021-34537

Windows Bluetooth Driver Elevation of Privilege Vulnerability

Published: August 12, 2021; 2:15:09 PM -0400
V3.1: 7.8 HIGH
V2.0: 5.2 MEDIUM
CVE-2021-34535

Remote Desktop Client Remote Code Execution Vulnerability

Published: August 12, 2021; 2:15:09 PM -0400
V3.1: 8.8 HIGH
V2.0: 6.8 MEDIUM
CVE-2021-34533

Windows Graphics Component Font Parsing Remote Code Execution Vulnerability

Published: August 12, 2021; 2:15:09 PM -0400
V3.1: 7.8 HIGH
V2.0: 6.8 MEDIUM