Microsoft Windows Vulnerabilities

Timeline

The analysis of the timeline helps to identify the required approach and handling of single vulnerabilities and vulnerability collections. This overview makes it possible to see less important slices and more severe hotspots at a glance. Initiating immediate vulnerability response and prioritizing of issues is possible.

Last Year

The analysis of the timeline helps to identify the required approach and handling of single vulnerabilities and vulnerability collections. This overview makes it possible to see less important slices and more severe hotspots at a glance. Initiating immediate vulnerability response and prioritizing of issues is possible.

Version

Server 20163027
Server 20192925
102828
10 18092792
Server 20122728

Grouping all affected versions of a specific product helps to determine existing issues. This makes it possible to determine vendors and products which need attention when it comes to remediations.

Remediation

Official Fix5515
Temporary Fix0
Workaround304
Unavailable39
Not Defined196

Vendors and researchers are eager to find countermeasures to mitigate security vulnerabilities. These can be distinguished between multiple forms and levels of remediation which influence risks differently.

Exploitability

High154
Functional71
Proof-of-Concept1014
Unproven1853
Not Defined2962

Researcher and attacker which are looking for security vulnerabilities try to exploit them for academic purposes or personal gain. The level and quality of exploitability can be distinguished to determine simplicity and strength of attacks.

Access Vector

Not Defined0
Physical40
Local1702
Adjacent185
Network4127

The approach a vulnerability it becomes important to use the expected access vector. This is typically via the network, local, or physically even.

Authentication

Not Defined0
High145
Low3583
None2326

To exploit a vulnerability a certail level of authentication might be required. Vulnerabilities without such a requirement are much more popular.

User Interaction

Not Defined0
Required793
None5261

Some attack scenarios require some user interaction by a victim. This is typical for phishing, social engineering and cross site scripting attacks.

C3BM Index

Our unique C3BM Index (CVSSv3 Base Meta Index) cumulates the CVSSv3 Meta Base Scores of all entries over time. Comparing this index to the amount of disclosed vulnerabilities helps to pinpoint the most important events.

Last Year

Our unique C3BM Index (CVSSv3 Base Meta Index) cumulates the CVSSv3 Meta Base Scores of all entries over time. Comparing this index to the amount of disclosed vulnerabilities helps to pinpoint the most important events.

CVSSv3 Base

≤10
≤20
≤38
≤4280
≤5539
≤61089
≤7913
≤81990
≤9956
≤10279

The Common Vulnerability Scoring System (CVSS) is an industry standard to define the characteristics and impacts of security vulnerabilities. The base score represents the intrinsic aspects that are constant over time and across user environments. Our unique meta score merges all available scores from different sources to aggregate to the most reliable result.

CVSSv3 Temp

≤10
≤20
≤326
≤4337
≤5872
≤6933
≤71863
≤81465
≤9419
≤10139

The Common Vulnerability Scoring System (CVSS) uses temp scores to reflect the characteristics of a vulnerability that may change over time but not across user environments. This includes reporting confidence, exploitability and remediation levels. We do also provide our unique meta score for temp scores, even though other sources rarely publish them.

VulDB

≤10
≤21
≤372
≤4426
≤5678
≤61017
≤71131
≤81424
≤91010
≤10295

The moderation team is always defining the base vector and base score for an entry. These and all other available scores are used to generate the meta score.

NVD

≤10
≤20
≤35
≤418
≤5149
≤6432
≤7261
≤81205
≤9259
≤1056

The National Vulnerability Database (NVD) is also defining CVSS vectors and scores. These are usually not complete and might differ from VulDB scores.

CNA

≤11
≤20
≤31
≤44
≤527
≤6114
≤7253
≤8539
≤9203
≤1036

A CVE Numbering Authority (CNA) is responsible for assigning new CVE entries. They might also include a CVSS score. These are usually not complete and might differ from VulDB scores.

Vendor

≤10
≤20
≤36
≤422
≤5287
≤6533
≤7678
≤81667
≤9401
≤1080

Some vendors are willing to publish their own CVSS vectors and scores for vulnerabilities in their products. The coverage varies from vendor to vendor.

Research

≤10
≤20
≤30
≤40
≤50
≤61
≤70
≤81
≤91
≤100

There are sometimes also security researcher which provide their own CVSS vectors and scores for vulnerabilities they have found and published.

Exploit 0-day

<1k8
<2k4
<5k23
<10k121
<25k837
<50k2094
<100k2298
≥100k669

The moderation team is working with the threat intelligence team to determine prices for exploits. Our unique algorithm is used to identify the 0-day prices for an exploit, before it got distributed or became public. Calculated prices are aligned to prices disclosed by vulnerability broker and compared to prices we see on exploit markets.

Exploit Today

<1k2223
<2k219
<5k707
<10k1187
<25k1660
<50k46
<100k12
≥100k0

The 0-day prices do not consider time-relevant factors. The today price does reflect price impacts like disclosure of vulnerability details, alternative exploits, availability of countermeasures. These dynamic aspects might decrease the exploit prices over time. Under certain circumstances this happens very fast.

Exploit Market Volume

Our unique calculation of exploit prices makes it possible to forecast the expected exploit market volume. The calculated prices for all possible 0-day expoits are cumulated for this task. Comparing the volume to the amount of disclosed vulnerabilities helps to pinpoint the most important events.

Last Year

Our unique calculation of exploit prices makes it possible to forecast the expected exploit market volume. The calculated prices for all possible 0-day expoits are cumulated for this task. Comparing the volume to the amount of disclosed vulnerabilities helps to pinpoint the most important events.

🔴 CTI Activities

Our unique Cyber Threat Intelligence aims to determine the ongoing research of actors to anticipiate their acitivities. Observing exploit markets on the Darknet, discussions of vulnerabilities on mailinglists, and exchanges on social media makes it possible to identify planned attacks. Monitored actors and activities are classified whether they are offensive or defensive. They are also weighted as some actors are well-known for certain products and technologies. And some of their disclosures might contain more or less details about technical aspects and personal context. The world map highlights active actors in real-time.

Affected Versions (161): 1.0, 1.1, 1.1.352, 1.2, 2.1, 2.6, 3.1.4000.1823, 3.11, 4.0, 4.0 SP1, 4.0 SP2, 4.0 SP3, 4.0 SP5, 4.0 SP6, 4.1, 5, 5.0, 5.1, 6.0, 6.0.2900.218, 6.00.2900.5512, 6.1, 6.1.76, 6.2, 6.3, 6.4, 7, 7 SP1, 7 SP 1, 7.0, 7.1, 7.5, 8, 8.0, 8.00.00.4477, 8.1, 8.5, 8.5.1, 9, 9.0, 9.1, 9.2, 9.3, 9.4, 9.5, 10, 10 20H2, 10 21H1, 10 21H2, 10 22H2, 10 1511, 10 1606, 10 1607, 10 1703, 10 1709, 10 1803, 10 1809, 10 1903, 10 1909, 10 2004, 10 Mobile, 10 Version 1809 for 32-bit Systems, 10.00.00.4036, 11, 11 21H1, 11 21H2, 11 22H2, 11 23H2, 11.0.5721.523, 11.0.5721.526, 11.0.5721.5145, 12, 64-bit SP2, 95, 98, 98 SP1, 98SE, 1122 H2, 1511, 1999, 2000, 2000 SP1, 2000 SP2, 2000 SP3, 2000 SP4, 2003, 2003 SP2, 2005, 2008 R2 SP1, 2008 SP2, 2009, 2011, 2012, 2012 R2, 2016, CE, CE 3.0.9348, ME, Microsoft Office, Microsoft Office 2019, Microsoft Office LTSC, NT, NT 3.1, NT 3.5, NT 3.51, NT 3.51 SP4, NT 4.0, NT 4.0 Beta, NT 4.0 SP1, NT 4.0 SP2, NT 4.0 SP3, NT 4.0 SP4, NT 4.0 SP5, NT 4.0 SP6a, PowerShell 7.2, PowerShell 7.3, R2, RT, RT 8.1, RT8.1, Remote Desktop client, SP3, Server 20H2, Server 1709, Server 1803, Server 1903, Server 1909, Server 1930, Server 2003, Server 2003 R2 SP1, Server 2003 R2 SP2, Server 2003 SP1, Server 2003 SP2, Server 2004, Server 2008, Server 2008 R2, Server 2008 R2 SP1, Server2008 R2 SP1, Server 2008 R2 SP2, Server 2008 SP2, Server 2008 SP2, Server 2012, Server2012, Server 2012 R2, Server 2013, Server 2016, Server 2018 R2 SP1, Server 2018 SP2, Server 2019, Server 2022, Server 2022 23H2, Server 2022 Azure Edition Core Hotpatch, Server 2022 Datacenter Azure Edition, Subsystem, Vista, Vista SP1, Vista SP2, XP, XP SP1, XP SP2, XP SP3

Link to Product Website: https://www.microsoft.com/en-us/windows

Software Type: Operating System

PublishedBaseTempVulnerability0dayTodayExpRemCTICVE
03/27/20244.34.1Microsoft Windows Unicode Zalgo resource consumption$25k-$100k$0-$5kProof-of-ConceptNot Defined0.26CVE-2017-20190
03/12/20246.55.7Microsoft Windows Standards-Based Storage Management Service denial of service$25k-$100k$5k-$25kUnprovenOfficial Fix0.02CVE-2024-26197
03/12/20245.95.2Microsoft Windows Compressed Folder unknown vulnerability$25k-$100k$5k-$25kUnprovenOfficial Fix0.03CVE-2024-26185
03/12/20247.86.8Microsoft Windows Composite Image File System Local Privilege Escalation$25k-$100k$5k-$25kUnprovenOfficial Fix0.03CVE-2024-26170
03/12/20247.86.8Microsoft Windows Error Reporting Service Local Privilege Escalation$25k-$100k$5k-$25kUnprovenOfficial Fix0.03CVE-2024-26169
03/12/20247.86.8Microsoft Windows NTFS Local Privilege Escalation$25k-$100k$5k-$25kUnprovenOfficial Fix0.09CVE-2024-21446
03/12/20247.06.1Microsoft Windows USB Print Driver Local Privilege Escalation$25k-$100k$5k-$25kUnprovenOfficial Fix0.04CVE-2024-21445
03/12/20247.86.8Microsoft Windows USB Print Driver Local Privilege Escalation$25k-$100k$5k-$25kUnprovenOfficial Fix0.04CVE-2024-21442
03/12/20247.06.1Microsoft Windows Telephony Server Local Privilege Escalation$25k-$100k$5k-$25kUnprovenOfficial Fix0.04CVE-2024-21439
03/12/20247.86.8Microsoft Windows Graphics Local Privilege Escalation$25k-$100k$5k-$25kUnprovenOfficial Fix0.04CVE-2024-21437
03/12/20247.86.8Microsoft Windows Installer Local Privilege Escalation$25k-$100k$5k-$25kUnprovenOfficial Fix0.03CVE-2024-21436
03/12/20247.06.1Microsoft Windows Print Spooler Local Privilege Escalation$25k-$100k$5k-$25kUnprovenOfficial Fix0.06CVE-2024-21433
03/12/20247.06.1Microsoft Windows Update Stack Local Privilege Escalation$25k-$100k$5k-$25kUnprovenOfficial Fix0.04CVE-2024-21432
03/12/20247.86.8Microsoft Windows Hypervisor-Protected Code Integrity Local Privilege Escalation$25k-$100k$5k-$25kUnprovenOfficial Fix0.07CVE-2024-21431
03/12/20247.56.5Microsoft Windows Kerberos Privilege Escalation$25k-$100k$5k-$25kUnprovenOfficial Fix0.00CVE-2024-21427
03/12/20245.54.8Microsoft Windows Hyper-V denial of service$5k-$25k$0-$5kUnprovenOfficial Fix0.02CVE-2024-21408
03/12/20247.86.8Microsoft Windows Kernel Local Privilege Escalation$25k-$100k$5k-$25kUnprovenOfficial Fix0.02CVE-2024-26182
03/12/20245.54.8Microsoft Windows Kernel denial of service$5k-$25k$0-$5kUnprovenOfficial Fix0.04CVE-2024-26181
03/12/20247.86.8Microsoft Windows Kernel Local Privilege Escalation$25k-$100k$5k-$25kUnprovenOfficial Fix0.02CVE-2024-26178
03/12/20247.86.8Microsoft Windows Kernel Local Privilege Escalation$25k-$100k$5k-$25kUnprovenOfficial Fix0.03CVE-2024-26176
03/12/20247.86.8Microsoft Windows Kernel Local Privilege Escalation$25k-$100k$5k-$25kUnprovenOfficial Fix0.03CVE-2024-26173
03/12/20244.43.8Microsoft Windows Cloud Files Mini Filter Driver information disclosure$5k-$25k$0-$5kUnprovenOfficial Fix0.02CVE-2024-26160
03/12/20247.66.6Microsoft Windows Kernel Local Privilege Escalation$25k-$100k$5k-$25kUnprovenOfficial Fix0.05CVE-2024-21443
03/12/20244.43.8Microsoft Windows Kernel information disclosure$5k-$25k$0-$5kUnprovenOfficial Fix0.00CVE-2024-26177
03/12/20244.43.8Microsoft Windows Kernel information disclosure$5k-$25k$0-$5kUnprovenOfficial Fix0.04CVE-2024-26174
03/12/20248.87.7Microsoft Windows OLE Remote Code Execution$25k-$100k$5k-$25kUnprovenOfficial Fix0.05CVE-2024-21435
03/12/20245.65.1Microsoft Windows USB Attached SCSI Remote Code Execution$25k-$100k$5k-$25kProof-of-ConceptOfficial Fix0.04CVE-2024-21430
03/12/20247.56.5Microsoft Windows USB Hub Driver Remote Code Execution$25k-$100k$5k-$25kUnprovenOfficial Fix0.06CVE-2024-21429
03/12/20248.17.1Microsoft Windows Hyper-V Remote Code Execution$25k-$100k$5k-$25kUnprovenOfficial Fix0.03CVE-2024-21407
03/12/20247.56.5Microsoft Windows QUIC denial of service$25k-$100k$5k-$25kUnprovenOfficial Fix0.00CVE-2024-26190
03/12/20247.56.5Microsoft Windows AllJoyn API denial of service$25k-$100k$5k-$25kUnprovenOfficial Fix0.04CVE-2024-21438
03/12/20245.54.8Microsoft Windows Defender Antimalware Platform denial of service$5k-$25k$0-$5kUnprovenOfficial Fix0.09CVE-2024-20671
03/12/20248.87.7Microsoft Windows ODBC Driver Remote Code Execution$25k-$100k$5k-$25kUnprovenOfficial Fix0.04CVE-2024-26162
03/12/20248.87.7Microsoft Windows ODBC Driver Remote Code Execution$25k-$100k$5k-$25kUnprovenOfficial Fix0.00CVE-2024-26159
03/12/20248.87.7Microsoft Windows ODBC Driver Remote Code Execution$25k-$100k$5k-$25kUnprovenOfficial Fix0.06CVE-2024-21451
03/12/20248.87.7Microsoft Windows ODBC Driver Remote Code Execution$25k-$100k$5k-$25kUnprovenOfficial Fix0.04CVE-2024-21440
03/12/20247.86.8Microsoft Windows SCSI Class System File Local Privilege Escalation$25k-$100k$5k-$25kUnprovenOfficial Fix0.00CVE-2024-21434
03/12/20248.87.7Microsoft Windows WDAC OLE DB Provider for SQL Server Remote Code Execution$25k-$100k$5k-$25kUnprovenOfficial Fix0.03CVE-2024-26166
03/12/20248.87.7Microsoft Windows WDAC OLE DB Provider for SQL Server Remote Code Execution$25k-$100k$5k-$25kUnprovenOfficial Fix0.03CVE-2024-26161
03/12/20248.87.7Microsoft Windows WDAC OLE DB Provider for SQL Server Remote Code Execution$25k-$100k$5k-$25kUnprovenOfficial Fix0.16CVE-2024-21450
03/12/20248.87.7Microsoft Windows WDAC OLE DB Provider for SQL Server Remote Code Execution$25k-$100k$5k-$25kUnprovenOfficial Fix0.00CVE-2024-21444
03/12/20248.87.7Microsoft Windows WDAC OLE DB Provider for SQL Server Remote Code Execution$25k-$100k$5k-$25kUnprovenOfficial Fix0.04CVE-2024-21441
02/24/20243.33.0Microsoft Windows Defender access control$5k-$25k$0-$5kProof-of-ConceptNot Defined0.03
02/13/20248.88.1Microsoft Windows WDAC OLE DB Provider for SQL Server Remote Code Execution$25k-$100k$5k-$25kUnprovenOfficial Fix0.07CVE-2024-21420
02/13/20247.56.9Microsoft Windows Internet Shortcut File Remote Code Execution$25k-$100k$5k-$25kUnprovenOfficial Fix0.00CVE-2024-21412
02/13/20246.86.2Microsoft Windows Printing Service unknown vulnerability$25k-$100k$5k-$25kUnprovenOfficial Fix0.03CVE-2024-21406
02/13/20247.26.5Microsoft Windows Message Queuing Privilege Escalation$25k-$100k$5k-$25kUnprovenOfficial Fix0.00CVE-2024-21405
02/13/20248.88.1Microsoft Windows WDAC OLE DB Provider for SQL Server Remote Code Execution$25k-$100k$5k-$25kUnprovenOfficial Fix0.07CVE-2024-21391
02/13/20245.75.4Microsoft Windows DNS information disclosure$5k-$25k$0-$5kUnprovenOfficial Fix0.02CVE-2024-21377
02/13/20248.88.1Microsoft Windows WDAC OLE DB Provider for SQL Server Remote Code Execution$25k-$100k$5k-$25kUnprovenOfficial Fix0.00CVE-2024-21375

6004 more entries are not shown

more entries by Microsoft

Want to stay up to date on a daily basis?

Enable the mail alert feature now!