Note:
This project will be discontinued after December 13, 2021. [more]
Product:
Windows_rt_8\.1
(Microsoft)Repositories |
Unknown: This might be proprietary software. |
#Vulnerabilities | 2018 |
Date | Id | Summary | Products | Score | Patch | Annotated |
---|---|---|---|---|---|---|
2021-03-11 | CVE-2021-26887 | <p>An elevation of privilege vulnerability exists in Microsoft Windows when Folder redirection has been enabled via Group Policy. When folder redirection file server is co-located with Terminal server, an attacker who successfully exploited the vulnerability would be able to begin redirecting another user's personal data to a created folder.</p> <p>To exploit the vulnerability, an attacker can create a new folder under the Folder Redirection root path and create a junction on a newly created... | Windows_10, Windows_7, Windows_8\.1, Windows_rt_8\.1, Windows_server_2008, Windows_server_2012, Windows_server_2016, Windows_server_2019 | 7.8 | ||
2021-03-11 | CVE-2021-26873 | Windows User Profile Service Elevation of Privilege Vulnerability | Windows_10, Windows_7, Windows_8\.1, Windows_rt_8\.1, Windows_server_2008, Windows_server_2012, Windows_server_2016 | 7.0 | ||
2021-03-11 | CVE-2021-26875 | Windows Win32k Elevation of Privilege Vulnerability | Windows_10, Windows_7, Windows_8\.1, Windows_rt_8\.1, Windows_server_2008, Windows_server_2012, Windows_server_2016, Windows_server_2019 | 7.8 | ||
2021-03-11 | CVE-2021-26878 | Windows Print Spooler Elevation of Privilege Vulnerability | Windows_10, Windows_7, Windows_8\.1, Windows_rt_8\.1, Windows_server_2008, Windows_server_2012, Windows_server_2016, Windows_server_2019 | 7.8 | ||
2021-03-11 | CVE-2021-26881 | Microsoft Windows Media Foundation Remote Code Execution Vulnerability | Windows_10, Windows_7, Windows_8\.1, Windows_rt_8\.1, Windows_server_2008, Windows_server_2012, Windows_server_2016, Windows_server_2019 | 7.5 | ||
2021-03-11 | CVE-2021-26882 | Remote Access API Elevation of Privilege Vulnerability | Windows_10, Windows_7, Windows_8\.1, Windows_rt_8\.1, Windows_server_2008, Windows_server_2012, Windows_server_2016, Windows_server_2019 | 7.8 | ||
2021-03-11 | CVE-2021-26884 | Windows Media Photo Codec Information Disclosure Vulnerability | Windows_10, Windows_8\.1, Windows_rt_8\.1, Windows_server_2012, Windows_server_2016, Windows_server_2019 | 5.5 | ||
2021-03-11 | CVE-2021-26886 | User Profile Service Denial of Service Vulnerability | Windows_10, Windows_8\.1, Windows_rt_8\.1, Windows_server_2012, Windows_server_2016, Windows_server_2019 | 6.1 | ||
2021-03-11 | CVE-2021-26898 | Windows Event Tracing Elevation of Privilege Vulnerability | Windows_10, Windows_7, Windows_8\.1, Windows_rt_8\.1, Windows_server_2008, Windows_server_2012, Windows_server_2016, Windows_server_2019 | 7.8 | ||
2021-04-13 | CVE-2021-26415 | Windows Installer Elevation of Privilege Vulnerability | Windows_10, Windows_7, Windows_8\.1, Windows_rt_8\.1, Windows_server_2008, Windows_server_2012, Windows_server_2016, Windows_server_2019 | 7.8 |