U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search Results (Refine Search)

Search Parameters:
  • Results Type: Overview
  • Keyword (text search): cpe:2.3:o:microsoft:windows_7:-:sp1:x32:*:*:*:*:*
  • CPE Name Search: true
There are 2,609 matching records.
Displaying matches 221 through 240.
Vuln ID Summary CVSS Severity
CVE-2021-34484

Windows User Profile Service Elevation of Privilege Vulnerability

Published: August 12, 2021; 2:15:09 PM -0400
V3.1: 7.8 HIGH
V2.0: 4.6 MEDIUM
CVE-2021-34483

Windows Print Spooler Elevation of Privilege Vulnerability

Published: August 12, 2021; 2:15:09 PM -0400
V3.1: 7.8 HIGH
V2.0: 4.6 MEDIUM
CVE-2021-34480

Scripting Engine Memory Corruption Vulnerability

Published: August 12, 2021; 2:15:09 PM -0400
V3.1: 6.8 MEDIUM
V2.0: 6.8 MEDIUM
CVE-2021-26426

Windows User Account Profile Picture Elevation of Privilege Vulnerability

Published: August 12, 2021; 2:15:08 PM -0400
V3.1: 7.0 HIGH
V2.0: 4.6 MEDIUM
CVE-2021-26425

Windows Event Tracing Elevation of Privilege Vulnerability

Published: August 12, 2021; 2:15:08 PM -0400
V3.1: 7.8 HIGH
V2.0: 4.6 MEDIUM
CVE-2021-26424

Windows TCP/IP Remote Code Execution Vulnerability

Published: August 12, 2021; 2:15:08 PM -0400
V3.1: 9.9 CRITICAL
V2.0: 6.8 MEDIUM
CVE-2021-34481

<p>A remote code execution vulnerability exists when the Windows Print Spooler service improperly performs privileged file operations. An attacker who successfully exploited this vulnerability could run arbitrary code with SYSTEM privileges. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.</p> <p><strong>UPDATE</strong> August 10, 2021: Microsoft has completed the investigation and has released security updates to address this vulnerability. Please see the Security Updates table for the applicable update for your system. We recommend that you install these updates immediately. This security update changes the Point and Print default behavior; please see <a href="https://support.microsoft.com/help/5005652">KB5005652</a>.</p>

Published: July 16, 2021; 5:15:10 PM -0400
V3.1: 8.8 HIGH
V2.0: 7.5 HIGH
CVE-2021-34457

Windows Remote Access Connection Manager Information Disclosure Vulnerability

Published: July 16, 2021; 5:15:09 PM -0400
V3.1: 5.5 MEDIUM
V2.0: 2.1 LOW
CVE-2021-34456

Windows Remote Access Connection Manager Elevation of Privilege Vulnerability

Published: July 16, 2021; 5:15:09 PM -0400
V3.1: 7.8 HIGH
V2.0: 4.6 MEDIUM
CVE-2021-34448

Scripting Engine Memory Corruption Vulnerability

Published: July 16, 2021; 5:15:09 PM -0400
V3.1: 6.8 MEDIUM
V2.0: 9.3 HIGH
CVE-2021-34447

Windows MSHTML Platform Remote Code Execution Vulnerability

Published: July 16, 2021; 5:15:09 PM -0400
V3.1: 6.8 MEDIUM
V2.0: 6.8 MEDIUM
CVE-2021-34446

Windows HTML Platforms Security Feature Bypass Vulnerability

Published: July 16, 2021; 5:15:09 PM -0400
V3.1: 8.0 HIGH
V2.0: 6.8 MEDIUM
CVE-2021-34441

Microsoft Windows Media Foundation Remote Code Execution Vulnerability

Published: July 16, 2021; 5:15:09 PM -0400
V3.1: 7.8 HIGH
V2.0: 6.8 MEDIUM
CVE-2021-34440

GDI+ Information Disclosure Vulnerability

Published: July 16, 2021; 5:15:09 PM -0400
V3.1: 5.5 MEDIUM
V2.0: 2.1 LOW
CVE-2021-34516

Win32k Elevation of Privilege Vulnerability

Published: July 14, 2021; 2:15:12 PM -0400
V3.1: 7.8 HIGH
V2.0: 4.6 MEDIUM
CVE-2021-34514

Windows Kernel Elevation of Privilege Vulnerability

Published: July 14, 2021; 2:15:12 PM -0400
V3.1: 7.8 HIGH
V2.0: 7.2 HIGH
CVE-2021-34511

Windows Installer Elevation of Privilege Vulnerability

Published: July 14, 2021; 2:15:11 PM -0400
V3.1: 7.8 HIGH
V2.0: 4.6 MEDIUM
CVE-2021-34507

Windows Remote Assistance Information Disclosure Vulnerability

Published: July 14, 2021; 2:15:11 PM -0400
V3.1: 6.5 MEDIUM
V2.0: 4.3 MEDIUM
CVE-2021-34504

Windows Address Book Remote Code Execution Vulnerability

Published: July 14, 2021; 2:15:11 PM -0400
V3.1: 7.8 HIGH
V2.0: 6.8 MEDIUM
CVE-2021-34500

Windows Kernel Memory Information Disclosure Vulnerability

Published: July 14, 2021; 2:15:11 PM -0400
V3.1: 6.3 MEDIUM
V2.0: 4.0 MEDIUM