Summary
Detail | |||
---|---|---|---|
Vendor | Microsoft | First view | 2022-01-11 |
Product | Windows 8.1 | Last view | 2022-01-11 |
Version | - | Type | Os |
Update | * | ||
Edition | * | ||
Language | * | ||
Sofware Edition | - | ||
Target Software | * | ||
Target Hardware | * | ||
Other | * | ||
CPE Product | cpe:2.3:o:microsoft:windows_8.1 |
Activity : Overall
Related : CVE
Date | Alert | Description | |
---|---|---|---|
6.8 | 2022-01-11 | CVE-2022-21963 | Windows Resilient File System (ReFS) Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2022-21892, CVE-2022-21928, CVE-2022-21958, CVE-2022-21959, CVE-2022-21960, CVE-2022-21961, CVE-2022-21962. |
6.8 | 2022-01-11 | CVE-2022-21962 | Windows Resilient File System (ReFS) Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2022-21892, CVE-2022-21928, CVE-2022-21958, CVE-2022-21959, CVE-2022-21960, CVE-2022-21961, CVE-2022-21963. |
6.8 | 2022-01-11 | CVE-2022-21961 | Windows Resilient File System (ReFS) Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2022-21892, CVE-2022-21928, CVE-2022-21958, CVE-2022-21959, CVE-2022-21960, CVE-2022-21962, CVE-2022-21963. |
6.8 | 2022-01-11 | CVE-2022-21960 | Windows Resilient File System (ReFS) Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2022-21892, CVE-2022-21928, CVE-2022-21958, CVE-2022-21959, CVE-2022-21961, CVE-2022-21962, CVE-2022-21963. |
6.8 | 2022-01-11 | CVE-2022-21959 | Windows Resilient File System (ReFS) Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2022-21892, CVE-2022-21928, CVE-2022-21958, CVE-2022-21960, CVE-2022-21961, CVE-2022-21962, CVE-2022-21963. |
6.8 | 2022-01-11 | CVE-2022-21958 | Windows Resilient File System (ReFS) Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2022-21892, CVE-2022-21928, CVE-2022-21959, CVE-2022-21960, CVE-2022-21961, CVE-2022-21962, CVE-2022-21963. |
6.4 | 2022-01-11 | CVE-2022-21928 | Windows Resilient File System (ReFS) Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2022-21892, CVE-2022-21958, CVE-2022-21959, CVE-2022-21960, CVE-2022-21961, CVE-2022-21962, CVE-2022-21963. |
5.3 | 2022-01-11 | CVE-2022-21924 | Workstation Service Remote Protocol Security Feature Bypass Vulnerability. |
8.8 | 2022-01-11 | CVE-2022-21922 | Remote Procedure Call Runtime Remote Code Execution Vulnerability. |
7.8 | 2022-01-11 | CVE-2022-21895 | Windows User Profile Service Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-21919. |
4.4 | 2022-01-11 | CVE-2022-21894 | Secure Boot Security Feature Bypass Vulnerability. |
8 | 2022-01-11 | CVE-2022-21893 | Remote Desktop Protocol Remote Code Execution Vulnerability. |
6.8 | 2022-01-11 | CVE-2022-21892 | Windows Resilient File System (ReFS) Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2022-21928, CVE-2022-21958, CVE-2022-21959, CVE-2022-21960, CVE-2022-21961, CVE-2022-21962, CVE-2022-21963. |
CWE : Common Weakness Enumeration
% | id | Name |
---|---|---|
50% (1) | CWE-269 | Improper Privilege Management |
50% (1) | CWE-94 | Failure to Control Generation of Code ('Code Injection') |