Note:
This project will be discontinued after December 13, 2021. [more]
Product:
Windows_rt_8\.1
(Microsoft)Repositories |
Unknown: This might be proprietary software. |
#Vulnerabilities | 2018 |
Date | Id | Summary | Products | Score | Patch | Annotated |
---|---|---|---|---|---|---|
2019-04-09 | CVE-2019-0853 | A remote code execution vulnerability exists in the way that the Windows Graphics Device Interface (GDI) handles objects in the memory, aka 'GDI+ Remote Code Execution Vulnerability'. | Windows_10, Windows_7, Windows_8\.1, Windows_rt_8\.1, Windows_server_2008, Windows_server_2012, Windows_server_2016, Windows_server_2019 | 8.8 | ||
2019-05-16 | CVE-2019-0863 | An elevation of privilege vulnerability exists in the way Windows Error Reporting (WER) handles files, aka 'Windows Error Reporting Elevation of Privilege Vulnerability'. | Windows_10, Windows_7, Windows_8\.1, Windows_rt_8\.1, Windows_server_2008, Windows_server_2012, Windows_server_2016, Windows_server_2019 | 7.8 | ||
2019-05-16 | CVE-2019-0881 | An elevation of privilege vulnerability exists when the Windows Kernel improperly handles key enumeration, aka 'Windows Kernel Elevation of Privilege Vulnerability'. | Windows_10, Windows_7, Windows_8\.1, Windows_rt_8\.1, Windows_server_2008, Windows_server_2012, Windows_server_2016, Windows_server_2019 | 7.8 | ||
2022-11-09 | CVE-2022-37992 | Windows Group Policy Elevation of Privilege Vulnerability | Windows_10, Windows_11, Windows_7, Windows_8\.1, Windows_rt_8\.1, Windows_server_2008, Windows_server_2012, Windows_server_2016, Windows_server_2019, Windows_server_2022 | 7.8 | ||
2022-11-09 | CVE-2022-41045 | Windows Advanced Local Procedure Call (ALPC) Elevation of Privilege Vulnerability | Windows_10, Windows_11, Windows_7, Windows_8\.1, Windows_rt_8\.1, Windows_server_2008, Windows_server_2012, Windows_server_2016, Windows_server_2019, Windows_server_2022 | 7.8 | ||
2022-11-09 | CVE-2022-41047 | Microsoft ODBC Driver Remote Code Execution Vulnerability | Windows_10, Windows_11, Windows_7, Windows_8\.1, Windows_rt_8\.1, Windows_server_2008, Windows_server_2012, Windows_server_2016, Windows_server_2019, Windows_server_2022 | 8.8 | ||
2022-11-09 | CVE-2022-41048 | Microsoft ODBC Driver Remote Code Execution Vulnerability | Windows_10, Windows_11, Windows_7, Windows_8\.1, Windows_rt_8\.1, Windows_server_2008, Windows_server_2012, Windows_server_2016, Windows_server_2019, Windows_server_2022 | 8.8 | ||
2022-11-09 | CVE-2022-41097 | Network Policy Server (NPS) RADIUS Protocol Information Disclosure Vulnerability | Windows_10, Windows_11, Windows_7, Windows_8\.1, Windows_rt_8\.1, Windows_server_2008, Windows_server_2012, Windows_server_2016, Windows_server_2019, Windows_server_2022 | 6.5 | ||
2022-12-13 | CVE-2022-41074 | Windows Graphics Component Information Disclosure Vulnerability | Windows_10, Windows_11, Windows_7, Windows_8\.1, Windows_rt_8\.1, Windows_server_2008, Windows_server_2012, Windows_server_2016, Windows_server_2019 | 5.5 | ||
2022-12-13 | CVE-2022-41077 | Windows Fax Compose Form Elevation of Privilege Vulnerability | Windows_10, Windows_11, Windows_7, Windows_8\.1, Windows_rt_8\.1, Windows_server_2008, Windows_server_2012, Windows_server_2016, Windows_server_2019, Windows_server_2022 | 7.8 |