Product:

Windows_10

(Microsoft)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 3015
Date Id Summary Products Score Patch Annotated
2021-01-12 CVE-2021-1689 Windows Multipoint Management Elevation of Privilege Vulnerability Windows_10, Windows_server_2016, Windows_server_2019 7.8
2021-01-12 CVE-2021-1695 Windows Print Spooler Elevation of Privilege Vulnerability Windows_10, Windows_7, Windows_8\.1, Windows_rt_8\.1, Windows_server_2008, Windows_server_2012, Windows_server_2016, Windows_server_2019 7.8
2021-01-12 CVE-2021-1690 Windows WalletService Elevation of Privilege Vulnerability Windows_10 7.8
2021-01-12 CVE-2021-1692 Windows Hyper-V Denial of Service Vulnerability Windows_10, Windows_8\.1, Windows_server_2012, Windows_server_2016 7.7
2021-01-12 CVE-2021-1693 Windows CSC Service Elevation of Privilege Vulnerability Windows_10, Windows_7, Windows_8\.1, Windows_rt_8\.1, Windows_server_2008, Windows_server_2012, Windows_server_2016, Windows_server_2019 7.8
2021-01-12 CVE-2021-1694 Windows Update Stack Elevation of Privilege Vulnerability Windows_10, Windows_7, Windows_8\.1, Windows_rt_8\.1, Windows_server_2008, Windows_server_2012, Windows_server_2016, Windows_server_2019 7.5
2021-01-12 CVE-2021-1696 Windows Graphics Component Information Disclosure Vulnerability Windows_10, Windows_7, Windows_8\.1, Windows_rt_8\.1, Windows_server_2008, Windows_server_2012, Windows_server_2016, Windows_server_2019 5.5
2021-01-12 CVE-2021-1699 Windows (modem.sys) Information Disclosure Vulnerability Windows_10, Windows_7, Windows_8\.1, Windows_rt_8\.1, Windows_server_2008, Windows_server_2012, Windows_server_2016, Windows_server_2019 5.5
2021-01-12 CVE-2021-1697 Windows InstallService Elevation of Privilege Vulnerability Windows_10, Windows_server_2016, Windows_server_2019 7.8
2021-01-12 CVE-2021-1700 Remote Procedure Call Runtime Remote Code Execution Vulnerability Windows_10, Windows_7, Windows_8\.1, Windows_rt_8\.1, Windows_server_2008, Windows_server_2012, Windows_server_2016, Windows_server_2019 8.8