Microsoft Windows Vulnerabilities

Timeline

The analysis of the timeline helps to identify the required approach and handling of single vulnerabilities and vulnerability collections. This overview makes it possible to see less important slices and more severe hotspots at a glance. Initiating immediate vulnerability response and prioritizing of issues is possible.

Last Year

The analysis of the timeline helps to identify the required approach and handling of single vulnerabilities and vulnerability collections. This overview makes it possible to see less important slices and more severe hotspots at a glance. Initiating immediate vulnerability response and prioritizing of issues is possible.

Version

Server 20163096
Server 20193002
102883
10 18092854
Server 20122780

Grouping all affected versions of a specific product helps to determine existing issues. This makes it possible to determine vendors and products which need attention when it comes to remediations.

Remediation

Official Fix5605
Temporary Fix0
Workaround304
Unavailable39
Not Defined196

Vendors and researchers are eager to find countermeasures to mitigate security vulnerabilities. These can be distinguished between multiple forms and levels of remediation which influence risks differently.

Exploitability

High236
Functional53
Proof-of-Concept989
Unproven1937
Not Defined2929

Researcher and attacker which are looking for security vulnerabilities try to exploit them for academic purposes or personal gain. The level and quality of exploitability can be distinguished to determine simplicity and strength of attacks.

Access Vector

Not Defined0
Physical45
Local1748
Adjacent195
Network4156

The approach a vulnerability it becomes important to use the expected access vector. This is typically via the network, local, or physically even.

Authentication

Not Defined0
High168
Low3627
None2349

To exploit a vulnerability a certail level of authentication might be required. Vulnerabilities without such a requirement are much more popular.

User Interaction

Not Defined0
Required810
None5334

Some attack scenarios require some user interaction by a victim. This is typical for phishing, social engineering and cross site scripting attacks.

C3BM Index

Our unique C3BM Index (CVSSv3 Base Meta Index) cumulates the CVSSv3 Meta Base Scores of all entries over time. Comparing this index to the amount of disclosed vulnerabilities helps to pinpoint the most important events.

Last Year

Our unique C3BM Index (CVSSv3 Base Meta Index) cumulates the CVSSv3 Meta Base Scores of all entries over time. Comparing this index to the amount of disclosed vulnerabilities helps to pinpoint the most important events.

CVSSv3 Base

≤10
≤20
≤38
≤4280
≤5547
≤61093
≤7934
≤82037
≤9966
≤10279

The Common Vulnerability Scoring System (CVSS) is an industry standard to define the characteristics and impacts of security vulnerabilities. The base score represents the intrinsic aspects that are constant over time and across user environments. Our unique meta score merges all available scores from different sources to aggregate to the most reliable result.

CVSSv3 Temp

≤10
≤20
≤326
≤4341
≤5879
≤6946
≤71844
≤81534
≤9434
≤10140

The Common Vulnerability Scoring System (CVSS) uses temp scores to reflect the characteristics of a vulnerability that may change over time but not across user environments. This includes reporting confidence, exploitability and remediation levels. We do also provide our unique meta score for temp scores, even though other sources rarely publish them.

VulDB

≤10
≤21
≤372
≤4431
≤5682
≤61021
≤71152
≤81471
≤91019
≤10295

The moderation team is always defining the base vector and base score for an entry. These and all other available scores are used to generate the meta score.

NVD

≤10
≤20
≤35
≤418
≤5149
≤6432
≤7261
≤81205
≤9259
≤1056

The National Vulnerability Database (NVD) is also defining CVSS vectors and scores. These are usually not complete and might differ from VulDB scores.

CNA

≤11
≤20
≤31
≤44
≤527
≤6121
≤7260
≤8555
≤9213
≤1036

A CVE Numbering Authority (CNA) is responsible for assigning new CVE entries. They might also include a CVSS score. These are usually not complete and might differ from VulDB scores.

Vendor

≤10
≤20
≤36
≤422
≤5290
≤6541
≤7700
≤81715
≤9410
≤1080

Some vendors are willing to publish their own CVSS vectors and scores for vulnerabilities in their products. The coverage varies from vendor to vendor.

Research

≤10
≤20
≤30
≤40
≤50
≤61
≤70
≤81
≤91
≤100

There are sometimes also security researcher which provide their own CVSS vectors and scores for vulnerabilities they have found and published.

Exploit 0-day

<1k8
<2k4
<5k24
<10k121
<25k874
<50k2256
<100k2220
≥100k637

The moderation team is working with the threat intelligence team to determine prices for exploits. Our unique algorithm is used to identify the 0-day prices for an exploit, before it got distributed or became public. Calculated prices are aligned to prices disclosed by vulnerability broker and compared to prices we see on exploit markets.

Exploit Today

<1k2207
<2k212
<5k716
<10k1247
<25k1694
<50k55
<100k13
≥100k0

The 0-day prices do not consider time-relevant factors. The today price does reflect price impacts like disclosure of vulnerability details, alternative exploits, availability of countermeasures. These dynamic aspects might decrease the exploit prices over time. Under certain circumstances this happens very fast.

Exploit Market Volume

Our unique calculation of exploit prices makes it possible to forecast the expected exploit market volume. The calculated prices for all possible 0-day expoits are cumulated for this task. Comparing the volume to the amount of disclosed vulnerabilities helps to pinpoint the most important events.

Last Year

Our unique calculation of exploit prices makes it possible to forecast the expected exploit market volume. The calculated prices for all possible 0-day expoits are cumulated for this task. Comparing the volume to the amount of disclosed vulnerabilities helps to pinpoint the most important events.

🔴 CTI Activities

Our unique Cyber Threat Intelligence aims to determine the ongoing research of actors to anticipiate their acitivities. Observing exploit markets on the Darknet, discussions of vulnerabilities on mailinglists, and exchanges on social media makes it possible to identify planned attacks. Monitored actors and activities are classified whether they are offensive or defensive. They are also weighted as some actors are well-known for certain products and technologies. And some of their disclosures might contain more or less details about technical aspects and personal context. The world map highlights active actors in real-time.

Affected Versions (161): 1.0, 1.1, 1.1.352, 1.2, 2.1, 2.6, 3.1.4000.1823, 3.11, 4.0, 4.0 SP1, 4.0 SP2, 4.0 SP3, 4.0 SP5, 4.0 SP6, 4.1, 5, 5.0, 5.1, 6.0, 6.0.2900.218, 6.00.2900.5512, 6.1, 6.1.76, 6.2, 6.3, 6.4, 7, 7 SP1, 7 SP 1, 7.0, 7.1, 7.5, 8, 8.0, 8.00.00.4477, 8.1, 8.5, 8.5.1, 9, 9.0, 9.1, 9.2, 9.3, 9.4, 9.5, 10, 10 20H2, 10 21H1, 10 21H2, 10 22H2, 10 1511, 10 1606, 10 1607, 10 1703, 10 1709, 10 1803, 10 1809, 10 1903, 10 1909, 10 2004, 10 Mobile, 10 Version 1809 for 32-bit Systems, 10.00.00.4036, 11, 11 21H1, 11 21H2, 11 22H2, 11 23H2, 11.0.5721.523, 11.0.5721.526, 11.0.5721.5145, 12, 64-bit SP2, 95, 98, 98 SP1, 98SE, 1122 H2, 1511, 1999, 2000, 2000 SP1, 2000 SP2, 2000 SP3, 2000 SP4, 2003, 2003 SP2, 2005, 2008 R2 SP1, 2008 SP2, 2009, 2011, 2012, 2012 R2, 2016, CE, CE 3.0.9348, ME, Microsoft Office, Microsoft Office 2019, Microsoft Office LTSC, NT, NT 3.1, NT 3.5, NT 3.51, NT 3.51 SP4, NT 4.0, NT 4.0 Beta, NT 4.0 SP1, NT 4.0 SP2, NT 4.0 SP3, NT 4.0 SP4, NT 4.0 SP5, NT 4.0 SP6a, PowerShell 7.2, PowerShell 7.3, R2, RT, RT 8.1, RT8.1, Remote Desktop client, SP3, Server 20H2, Server 1709, Server 1803, Server 1903, Server 1909, Server 1930, Server 2003, Server 2003 R2 SP1, Server 2003 R2 SP2, Server 2003 SP1, Server 2003 SP2, Server 2004, Server 2008, Server 2008 R2, Server 2008 R2 SP1, Server2008 R2 SP1, Server 2008 R2 SP2, Server 2008 SP2, Server 2008 SP2, Server 2012, Server2012, Server 2012 R2, Server 2013, Server 2016, Server 2018 R2 SP1, Server 2018 SP2, Server 2019, Server 2022, Server 2022 23H2, Server 2022 Azure Edition Core Hotpatch, Server 2022 Datacenter Azure Edition, Subsystem, Vista, Vista SP1, Vista SP2, XP, XP SP1, XP SP2, XP SP3

Link to Product Website: https://www.microsoft.com/en-us/windows

Software Type: Operating System

PublishedBaseTempVulnerability0dayTodayExpRemCTICVE
04/09/20248.88.2Microsoft Windows SmartScreen Prompt protection mechanism$25k-$100k$5k-$25kFunctionalOfficial Fix0.15CVE-2024-29988
04/09/20247.26.3Microsoft Windows Distributed File System toctou$25k-$100k$5k-$25kUnprovenOfficial Fix0.05CVE-2024-29066
04/09/20245.85.1Microsoft Windows Hyper-V length parameter$5k-$25k$0-$5kUnprovenOfficial Fix0.00CVE-2024-29064
04/09/20247.16.2Microsoft Windows Secure Boot toctou$25k-$100k$5k-$25kUnprovenOfficial Fix0.03CVE-2024-29062
04/09/20247.86.8Microsoft Windows Secure Boot stack-based overflow$25k-$100k$5k-$25kUnprovenOfficial Fix0.05CVE-2024-29061
04/09/20244.33.8Microsoft Windows Authentication risky encryption$25k-$100k$5k-$25kUnprovenOfficial Fix0.00CVE-2024-29056
04/09/20247.86.8Microsoft Windows Storage privileges management$25k-$100k$5k-$25kUnprovenOfficial Fix0.04CVE-2024-29052
04/09/20248.17.0Microsoft Windows Cryptographic Services numeric truncation error$25k-$100k$5k-$25kUnprovenOfficial Fix0.04CVE-2024-29050
04/09/20248.07.0Microsoft Windows Secure Boot stack-based overflow$25k-$100k$5k-$25kUnprovenOfficial Fix0.03CVE-2024-28925
04/09/20246.75.8Microsoft Windows Secure Boot stack-based overflow$25k-$100k$5k-$25kUnprovenOfficial Fix0.00CVE-2024-28924
04/09/20246.45.6Microsoft Windows Secure Boot integer overflow$25k-$100k$5k-$25kUnprovenOfficial Fix0.09CVE-2024-28923
04/09/20244.23.7Microsoft Windows Secure Boot access control$0-$5k$0-$5kUnprovenOfficial Fix0.40CVE-2024-28922
04/09/20246.75.8Microsoft Windows Secure Boot protection mechanism$25k-$100k$5k-$25kUnprovenOfficial Fix0.02CVE-2024-28921
04/09/20247.86.8Microsoft Windows Secure Boot protection mechanism$25k-$100k$5k-$25kUnprovenOfficial Fix0.00CVE-2024-28920
04/09/20246.75.8Microsoft Windows Secure Boot protection mechanism$25k-$100k$5k-$25kUnprovenOfficial Fix0.05CVE-2024-28919
04/09/20247.86.8Microsoft Windows Brokering File System link following$25k-$100k$5k-$25kUnprovenOfficial Fix0.28CVE-2024-28907
04/09/20247.86.8Microsoft Windows Brokering File System privileges management$25k-$100k$5k-$25kUnprovenOfficial Fix0.37CVE-2024-28905
04/09/20247.86.8Microsoft Windows Brokering File System privileges management$25k-$100k$5k-$25kUnprovenOfficial Fix0.32CVE-2024-28904
04/09/20246.75.8Microsoft Windows Secure Boot protection mechanism$25k-$100k$5k-$25kUnprovenOfficial Fix0.34CVE-2024-28903
04/09/20245.54.8Microsoft Windows Remote Access Connection Manager buffer over-read$5k-$25k$5k-$25kUnprovenOfficial Fix0.00CVE-2024-28902
04/09/20245.54.8Microsoft Windows Remote Access Connection Manager buffer over-read$5k-$25k$0-$5kUnprovenOfficial Fix0.29CVE-2024-28901
04/09/20244.43.8Microsoft Windows Remote Access Connection Manager buffer over-read$5k-$25k$0-$5kUnprovenOfficial Fix0.05CVE-2024-28900
04/09/20246.35.5Microsoft Windows Secure Boot stack-based overflow$25k-$100k$5k-$25kUnprovenOfficial Fix0.00CVE-2024-28898
04/09/20246.85.9Microsoft Windows Secure Boot input validation$25k-$100k$5k-$25kUnprovenOfficial Fix0.32CVE-2024-28897
04/09/20247.56.5Microsoft Windows Secure Boot heap-based overflow$25k-$100k$25k-$100kUnprovenOfficial Fix0.07CVE-2024-28896
04/09/20248.37.3Microsoft Windows libarchive heap-based overflow$25k-$100k$25k-$100kUnprovenOfficial Fix0.22CVE-2024-26256
04/09/20245.54.8Microsoft Windows Remote Access Connection Manager buffer over-read$5k-$25k$0-$5kUnprovenOfficial Fix0.31CVE-2024-26255
04/09/20247.56.5Microsoft Windows Virtual Machine Bus untrusted pointer dereference$25k-$100k$5k-$25kUnprovenOfficial Fix0.06CVE-2024-26254
04/09/20246.85.9Microsoft Windows rndismp6.sys input validation$5k-$25k$5k-$25kUnprovenOfficial Fix0.09CVE-2024-26253
04/09/20246.85.9Microsoft Windows rndismp6.sys untrusted pointer dereference$5k-$25k$5k-$25kUnprovenOfficial Fix0.06CVE-2024-26252
04/09/20246.75.8Microsoft Windows Secure Boot protection mechanism$25k-$100k$5k-$25kUnprovenOfficial Fix0.30CVE-2024-26250
04/09/20247.56.5Microsoft Windows Kerberos unknown vulnerability$25k-$100k$5k-$25kUnprovenOfficial Fix0.04CVE-2024-26248
04/09/20247.86.8Microsoft Windows SMB out-of-bounds$25k-$100k$5k-$25kUnprovenOfficial Fix0.07CVE-2024-26245
04/09/20248.87.7Microsoft Windows WDAC OLE DB Provider for SQL Server integer underflow$25k-$100k$25k-$100kUnprovenOfficial Fix0.00CVE-2024-26244
04/09/20247.06.1Microsoft Windows USB Print Driver buffer over-read$25k-$100k$5k-$25kUnprovenOfficial Fix0.36CVE-2024-26243
04/09/20247.06.1Microsoft Windows Telephony Server unknown vulnerability$25k-$100k$5k-$25kUnprovenOfficial Fix0.05CVE-2024-26242
04/09/20247.86.8Microsoft Windows Win32k use after free$25k-$100k$5k-$25kUnprovenOfficial Fix0.04CVE-2024-26241
04/09/20248.07.0Microsoft Windows Secure Boot input validation$25k-$100k$5k-$25kUnprovenOfficial Fix0.06CVE-2024-26240
04/09/20247.86.8Microsoft Windows Telephony Server heap-based overflow$25k-$100k$5k-$25kUnprovenOfficial Fix0.03CVE-2024-26239
04/09/20247.86.8Microsoft Windows Defender Credential Guard use after free$25k-$100k$5k-$25kUnprovenOfficial Fix0.38CVE-2024-26237
04/09/20247.06.1Microsoft Windows Update Stack unknown vulnerability$25k-$100k$5k-$25kUnprovenOfficial Fix0.30CVE-2024-26236
04/09/20247.86.8Microsoft Windows Update Stack missing authentication$25k-$100k$5k-$25kUnprovenOfficial Fix0.25CVE-2024-26235
04/09/20246.75.8Microsoft Windows Proxy Driver access control$25k-$100k$5k-$25kUnprovenOfficial Fix0.20CVE-2024-26234
04/09/20247.26.3Microsoft Windows DNS Server use after free$25k-$100k$5k-$25kUnprovenOfficial Fix0.04CVE-2024-26233
04/09/20247.36.4Microsoft Windows Message Queuing type confusion$25k-$100k$5k-$25kUnprovenOfficial Fix0.18CVE-2024-26232
04/09/20247.26.3Microsoft Windows DNS Server use after free$25k-$100k$5k-$25kUnprovenOfficial Fix0.06CVE-2024-26231
04/09/20247.86.8Microsoft Windows Telephony Server use after free$25k-$100k$5k-$25kUnprovenOfficial Fix0.04CVE-2024-26230
04/09/20247.86.8Microsoft Windows CSC Service heap-based overflow$25k-$100k$5k-$25kUnprovenOfficial Fix0.18CVE-2024-26229
04/09/20247.86.8Microsoft Windows Cryptographic Services cryptographic issues$25k-$100k$5k-$25kUnprovenOfficial Fix0.04CVE-2024-26228
04/09/20247.26.3Microsoft Windows DNS Server use after free$25k-$100k$5k-$25kUnprovenOfficial Fix0.22CVE-2024-26227

6094 more entries are not shown

more entries by Microsoft

Want to stay up to date on a daily basis?

Enable the mail alert feature now!