G3 IT Services investigate windows security vulnerabilities. If you require assistance fixing or investigating these vulnerabilities get in touch.
This is not an extensive list, however, this post is here to enable our customers to proactively investigate. Vulnerabilities are constantly discovered and therefore having pro-active IT Support and Management is a key to making sure that you are not taken by surprise when issues arise. If you want to see a full list of vulnerabilities, please visit Stack Watch for more information.
Windows 10
Vulnerability
Description
Date
Severity
CVE-2021-26425
Windows Event Tracing Elevation of Privilege Vulnerability
August 12, 2021
High
CVE-2021-26433
Windows Services for NFS ONCRPC XDR Driver Information Disclosure Vulnerability
August 12, 2021
High
CVE-2021-26431
Windows Recovery Environment Agent Elevation of Privilege Vulnerability
August 12, 2021
High
CVE-2021-26426
Windows User Account Profile Picture Elevation of Privilege Vulnerability
August 12, 2021
High
CVE-2021-26424
Windows TCP/IP Remote Code Execution Vulnerability
August 12, 2021
High
CVE-2021-3693
Windows Cryptographic Primitives Library Information Disclosure Vulnerability
August 12, 2021
Medium
CVE-2021-36936
Windows Print Spooler Remote Code Execution Vulnerability
August 12, 2021
High
Windows Server 2012
Vulnerability
Description
Date
Severity
CVE-2021-26425
Windows Event Tracing Elevation of Privilege Vulnerability
August 12, 2021
High
CVE-2021-26433
Windows Services for NFS ONCRPC XDR Driver Information Disclosure Vulnerability
August 12, 2021
High
CVE-2021-26424
Windows TCP/IP Remote Code Execution Vulnerability
August 12, 2021
Critical
CVE-2021-36947
Windows Print Spooler Remote Code Execution Vulnerability
August 12, 2021
High
CVE-2021-36937
Windows Media MPEG-4 Video Decoder Remote Code Execution Vulnerability