2021-01-12
|
CVE-2021-1649
|
Active Template Library Elevation of Privilege Vulnerability
|
Windows_10, Windows_7, Windows_8\.1, Windows_rt_8\.1, Windows_server_2008, Windows_server_2012, Windows_server_2016, Windows_server_2019
|
7.8
|
|
|
2021-01-12
|
CVE-2021-1652
|
Windows CSC Service Elevation of Privilege Vulnerability
|
Windows_10, Windows_7, Windows_8\.1, Windows_rt_8\.1, Windows_server_2008, Windows_server_2012, Windows_server_2016, Windows_server_2019
|
7.8
|
|
|
2021-01-12
|
CVE-2021-1653
|
Windows CSC Service Elevation of Privilege Vulnerability
|
Windows_10, Windows_7, Windows_8\.1, Windows_rt_8\.1, Windows_server_2008, Windows_server_2012, Windows_server_2016, Windows_server_2019
|
7.8
|
|
|
2021-01-12
|
CVE-2021-1654
|
Windows CSC Service Elevation of Privilege Vulnerability
|
Windows_10, Windows_7, Windows_8\.1, Windows_rt_8\.1, Windows_server_2008, Windows_server_2012, Windows_server_2016, Windows_server_2019
|
7.8
|
|
|
2021-01-12
|
CVE-2021-1664
|
Remote Procedure Call Runtime Remote Code Execution Vulnerability
|
Windows_10, Windows_7, Windows_8\.1, Windows_rt_8\.1, Windows_server_2008, Windows_server_2012, Windows_server_2016, Windows_server_2019
|
8.8
|
|
|
2021-01-12
|
CVE-2021-1656
|
TPM Device Driver Information Disclosure Vulnerability
|
Windows_10, Windows_7, Windows_8\.1, Windows_rt_8\.1, Windows_server_2008, Windows_server_2012, Windows_server_2016, Windows_server_2019
|
5.5
|
|
|
2021-01-12
|
CVE-2021-1657
|
Windows Fax Compose Form Remote Code Execution Vulnerability
|
Windows_10, Windows_7, Windows_8\.1, Windows_rt_8\.1, Windows_server_2008, Windows_server_2012, Windows_server_2016, Windows_server_2019
|
7.8
|
|
|
2021-01-12
|
CVE-2021-1658
|
Remote Procedure Call Runtime Remote Code Execution Vulnerability
|
Windows_10, Windows_7, Windows_8\.1, Windows_rt_8\.1, Windows_server_2008, Windows_server_2012, Windows_server_2016, Windows_server_2019
|
8.8
|
|
|
2021-01-12
|
CVE-2021-1659
|
Windows CSC Service Elevation of Privilege Vulnerability
|
Windows_10, Windows_7, Windows_8\.1, Windows_rt_8\.1, Windows_server_2008, Windows_server_2012, Windows_server_2016, Windows_server_2019
|
7.8
|
|
|
2021-01-12
|
CVE-2021-1660
|
Remote Procedure Call Runtime Remote Code Execution Vulnerability
|
Windows_10, Windows_7, Windows_8\.1, Windows_rt_8\.1, Windows_server_2008, Windows_server_2012, Windows_server_2016, Windows_server_2019
|
8.8
|
|
|