CVE-2021-40444
Scores
EPSS
Percentile: 94.3%
CVSS
CVSS Score: 7.8/10
All CVSS Scores
Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Vector Breakdown
CVSS (Common Vulnerability Scoring System) vector provides detailed metrics about vulnerability characteristics
CVSS
Attack Vector
Local (L)
Describes how the vulnerability is exploited
Attack Complexity
Low (L)
Describes the conditions beyond the attacker's control
Privileges Required
None (N)
Describes the level of privileges an attacker must possess
User Interaction
Required (R)
Captures the requirement for a human user participation
Scope
Unchanged (U)
Determines if a successful attack impacts components beyond the vulnerable component
Confidentiality Impact
High (H)
Measures the impact to the confidentiality of information
Integrity Impact
High (H)
Measures the impact to integrity of a successfully exploited vulnerability
Availability Impact
High (H)
Measures the impact to the availability of the impacted component
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P
Vector Breakdown
CVSS (Common Vulnerability Scoring System) vector provides detailed metrics about vulnerability characteristics
CVSS
Attack Vector
Network (N)
Describes how the vulnerability is exploited
Attack Complexity
Medium
Describes the conditions beyond the attacker's control
Authentication
None (N)
Describes the level of privileges an attacker must possess
Confidentiality Impact
Partial
Measures the impact to the confidentiality of information
Integrity Impact
Partial
Measures the impact to integrity of a successfully exploited vulnerability
Availability Impact
Partial
Measures the impact to the availability of the impacted component
Description
Microsoft is investigating reports of a remote code execution vulnerability in MSHTML that affects Microsoft Windows. Microsoft is aware of targeted attacks that attempt to exploit this vulnerability by using specially-crafted Microsoft Office documents.
An attacker could craft a malicious ActiveX control to be used by a Microsoft Office document that hosts the browser rendering engine. The attacker would then have to convince the user to open the malicious document. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.
Microsoft Defender Antivirus and Microsoft Defender for Endpoint both provide detection and protections for the known vulnerability. Customers should keep antimalware products up to date. Customers who utilize automatic updates do not need to take additional action. Enterprise customers who manage updates should select the detection build 1.349.22.0 or newer and deploy it across their environments. Microsoft Defender for Endpoint alerts will be displayed as: “Suspicious Cpl File Execution”.
Upon completion of this investigation, Microsoft will take the appropriate action to help protect our customers. This may include providing a security update through our monthly release process or providing an out-of-cycle security update, depending on customer needs.
Please see the Mitigations and Workaround sections for important information about steps you can take to protect your system from this vulnerability.
UPDATE September 14, 2021: Microsoft has released security updates to address this vulnerability. Please see the Security Updates table for the applicable update for your system. We recommend that you install these updates immediately. Please see the FAQ for important information about which updates are applicable to your system.
Scaner-VS 7 — a modern vulnerability management solution
Sources
CWEs
Related Vulnerabilities
Exploits
Exploit ID: CVE-2021-40444
Source: github-poc
URL: https://github.com/basim-ahmad/Follina-CVE-and-CVE-2021-40444
Vulnerable Software (131)
Type: Configuration
Vendor: microsoft
Product: windows_10_1507
Operating System: * * *
{
"cpe_match": [
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.10240.19060",
"vulnerable": true
},
{
"cpe23uri...
{
"cpe_match": [
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.10240.19060",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.14393.4651",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.17763.2183",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_10_1909:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.18363.1801",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_10_2004:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.19041.1237",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_10_20h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.19042.1237",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_10_21h1:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.19043.1237",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:*",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:*",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_server_2004:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.19041.1237",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_server_2012:-:r2:*:*:*:*:*:*",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.14393.4651",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.17763.2183",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.20348.230",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_server_20h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.19042.1237",
"vulnerable": true
}
],
"operator": "OR"
}
Source: nvd
Type: Configuration
Vendor: microsoft
Product: windows_10_1607
Operating System: * * *
{
"cpe_match": [
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.10240.19060",
"vulnerable": true
},
{
"cpe23uri...
{
"cpe_match": [
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.10240.19060",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.14393.4651",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.17763.2183",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_10_1909:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.18363.1801",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_10_2004:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.19041.1237",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_10_20h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.19042.1237",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_10_21h1:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.19043.1237",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:*",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:*",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_server_2004:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.19041.1237",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_server_2012:-:r2:*:*:*:*:*:*",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.14393.4651",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.17763.2183",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.20348.230",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_server_20h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.19042.1237",
"vulnerable": true
}
],
"operator": "OR"
}
Source: nvd
Type: Configuration
Vendor: microsoft
Product: windows_10_1809
Operating System: * * *
{
"cpe_match": [
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.10240.19060",
"vulnerable": true
},
{
"cpe23uri...
{
"cpe_match": [
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.10240.19060",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.14393.4651",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.17763.2183",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_10_1909:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.18363.1801",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_10_2004:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.19041.1237",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_10_20h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.19042.1237",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_10_21h1:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.19043.1237",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:*",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:*",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_server_2004:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.19041.1237",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_server_2012:-:r2:*:*:*:*:*:*",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.14393.4651",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.17763.2183",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.20348.230",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_server_20h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.19042.1237",
"vulnerable": true
}
],
"operator": "OR"
}
Source: nvd
Type: Configuration
Vendor: microsoft
Product: windows_10_1909
Operating System: * * *
{
"cpe_match": [
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.10240.19060",
"vulnerable": true
},
{
"cpe23uri...
{
"cpe_match": [
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.10240.19060",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.14393.4651",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.17763.2183",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_10_1909:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.18363.1801",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_10_2004:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.19041.1237",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_10_20h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.19042.1237",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_10_21h1:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.19043.1237",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:*",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:*",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_server_2004:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.19041.1237",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_server_2012:-:r2:*:*:*:*:*:*",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.14393.4651",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.17763.2183",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.20348.230",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_server_20h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.19042.1237",
"vulnerable": true
}
],
"operator": "OR"
}
Source: nvd
Type: Configuration
Vendor: microsoft
Product: windows_10_2004
Operating System: * * *
{
"cpe_match": [
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.10240.19060",
"vulnerable": true
},
{
"cpe23uri...
{
"cpe_match": [
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.10240.19060",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.14393.4651",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.17763.2183",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_10_1909:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.18363.1801",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_10_2004:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.19041.1237",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_10_20h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.19042.1237",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_10_21h1:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.19043.1237",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:*",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:*",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_server_2004:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.19041.1237",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_server_2012:-:r2:*:*:*:*:*:*",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.14393.4651",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.17763.2183",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.20348.230",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_server_20h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.19042.1237",
"vulnerable": true
}
],
"operator": "OR"
}
Source: nvd
Type: Configuration
Vendor: microsoft
Product: windows_10_20h2
Operating System: * * *
{
"cpe_match": [
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.10240.19060",
"vulnerable": true
},
{
"cpe23uri...
{
"cpe_match": [
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.10240.19060",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.14393.4651",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.17763.2183",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_10_1909:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.18363.1801",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_10_2004:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.19041.1237",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_10_20h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.19042.1237",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_10_21h1:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.19043.1237",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:*",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:*",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_server_2004:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.19041.1237",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_server_2012:-:r2:*:*:*:*:*:*",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.14393.4651",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.17763.2183",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.20348.230",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_server_20h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.19042.1237",
"vulnerable": true
}
],
"operator": "OR"
}
Source: nvd
Type: Configuration
Vendor: microsoft
Product: windows_10_21h1
Operating System: * * *
{
"cpe_match": [
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.10240.19060",
"vulnerable": true
},
{
"cpe23uri...
{
"cpe_match": [
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.10240.19060",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.14393.4651",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.17763.2183",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_10_1909:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.18363.1801",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_10_2004:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.19041.1237",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_10_20h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.19042.1237",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_10_21h1:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.19043.1237",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:*",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:*",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_server_2004:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.19041.1237",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_server_2012:-:r2:*:*:*:*:*:*",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.14393.4651",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.17763.2183",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.20348.230",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_server_20h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.19042.1237",
"vulnerable": true
}
],
"operator": "OR"
}
Source: nvd
Type: Configuration
Vendor: microsoft
Product: windows_7
Operating System: * * *
{
"cpe_match": [
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.10240.19060",
"vulnerable": true
},
{
"cpe23uri...
{
"cpe_match": [
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.10240.19060",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.14393.4651",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.17763.2183",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_10_1909:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.18363.1801",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_10_2004:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.19041.1237",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_10_20h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.19042.1237",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_10_21h1:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.19043.1237",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:*",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:*",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_server_2004:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.19041.1237",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_server_2012:-:r2:*:*:*:*:*:*",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.14393.4651",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.17763.2183",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.20348.230",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_server_20h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.19042.1237",
"vulnerable": true
}
],
"operator": "OR"
}
Source: nvd
Type: Configuration
Vendor: microsoft
Product: windows_8.1
Operating System: * * *
{
"cpe_match": [
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.10240.19060",
"vulnerable": true
},
{
"cpe23uri...
{
"cpe_match": [
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.10240.19060",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.14393.4651",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.17763.2183",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_10_1909:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.18363.1801",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_10_2004:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.19041.1237",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_10_20h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.19042.1237",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_10_21h1:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.19043.1237",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:*",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:*",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_server_2004:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.19041.1237",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_server_2012:-:r2:*:*:*:*:*:*",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.14393.4651",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.17763.2183",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.20348.230",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_server_20h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.19042.1237",
"vulnerable": true
}
],
"operator": "OR"
}
Source: nvd
Type: Configuration
Vendor: microsoft
Product: windows_rt_8.1
Operating System: * * *
{
"cpe_match": [
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.10240.19060",
"vulnerable": true
},
{
"cpe23uri...
{
"cpe_match": [
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.10240.19060",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.14393.4651",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.17763.2183",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_10_1909:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.18363.1801",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_10_2004:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.19041.1237",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_10_20h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.19042.1237",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_10_21h1:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.19043.1237",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:*",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:*",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_server_2004:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.19041.1237",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_server_2012:-:r2:*:*:*:*:*:*",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.14393.4651",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.17763.2183",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.20348.230",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_server_20h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.19042.1237",
"vulnerable": true
}
],
"operator": "OR"
}
Source: nvd
Type: Configuration
Vendor: microsoft
Product: windows_server_2004
Operating System: * * *
{
"cpe_match": [
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.10240.19060",
"vulnerable": true
},
{
"cpe23uri...
{
"cpe_match": [
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.10240.19060",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.14393.4651",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.17763.2183",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_10_1909:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.18363.1801",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_10_2004:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.19041.1237",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_10_20h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.19042.1237",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_10_21h1:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.19043.1237",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:*",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:*",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_server_2004:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.19041.1237",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_server_2012:-:r2:*:*:*:*:*:*",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.14393.4651",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.17763.2183",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.20348.230",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_server_20h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.19042.1237",
"vulnerable": true
}
],
"operator": "OR"
}
Source: nvd
Type: Configuration
Vendor: microsoft
Product: windows_server_2008
Operating System: * * *
{
"cpe_match": [
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.10240.19060",
"vulnerable": true
},
{
"cpe23uri...
{
"cpe_match": [
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.10240.19060",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.14393.4651",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.17763.2183",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_10_1909:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.18363.1801",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_10_2004:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.19041.1237",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_10_20h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.19042.1237",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_10_21h1:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.19043.1237",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:*",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:*",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_server_2004:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.19041.1237",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_server_2012:-:r2:*:*:*:*:*:*",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.14393.4651",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.17763.2183",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.20348.230",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_server_20h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.19042.1237",
"vulnerable": true
}
],
"operator": "OR"
}
Source: nvd
Type: Configuration
Vendor: microsoft
Product: windows_server_2012
Operating System: * * *
{
"cpe_match": [
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.10240.19060",
"vulnerable": true
},
{
"cpe23uri...
{
"cpe_match": [
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.10240.19060",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.14393.4651",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.17763.2183",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_10_1909:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.18363.1801",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_10_2004:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.19041.1237",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_10_20h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.19042.1237",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_10_21h1:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.19043.1237",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:*",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:*",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_server_2004:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.19041.1237",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_server_2012:-:r2:*:*:*:*:*:*",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.14393.4651",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.17763.2183",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.20348.230",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_server_20h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.19042.1237",
"vulnerable": true
}
],
"operator": "OR"
}
Source: nvd
Type: Configuration
Vendor: microsoft
Product: windows_server_2016
Operating System: * * *
{
"cpe_match": [
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.10240.19060",
"vulnerable": true
},
{
"cpe23uri...
{
"cpe_match": [
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.10240.19060",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.14393.4651",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.17763.2183",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_10_1909:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.18363.1801",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_10_2004:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.19041.1237",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_10_20h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.19042.1237",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_10_21h1:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.19043.1237",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:*",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:*",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_server_2004:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.19041.1237",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_server_2012:-:r2:*:*:*:*:*:*",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.14393.4651",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.17763.2183",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.20348.230",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_server_20h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.19042.1237",
"vulnerable": true
}
],
"operator": "OR"
}
Source: nvd
Type: Configuration
Vendor: microsoft
Product: windows_server_2019
Operating System: * * *
{
"cpe_match": [
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.10240.19060",
"vulnerable": true
},
{
"cpe23uri...
{
"cpe_match": [
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.10240.19060",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.14393.4651",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.17763.2183",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_10_1909:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.18363.1801",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_10_2004:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.19041.1237",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_10_20h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.19042.1237",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_10_21h1:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.19043.1237",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:*",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:*",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_server_2004:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.19041.1237",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_server_2012:-:r2:*:*:*:*:*:*",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.14393.4651",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.17763.2183",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.20348.230",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_server_20h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.19042.1237",
"vulnerable": true
}
],
"operator": "OR"
}
Source: nvd
Type: Configuration
Vendor: microsoft
Product: windows_server_2022
Operating System: * * *
{
"cpe_match": [
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.10240.19060",
"vulnerable": true
},
{
"cpe23uri...
{
"cpe_match": [
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.10240.19060",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.14393.4651",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.17763.2183",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_10_1909:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.18363.1801",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_10_2004:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.19041.1237",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_10_20h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.19042.1237",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_10_21h1:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.19043.1237",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:*",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:*",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_server_2004:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.19041.1237",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_server_2012:-:r2:*:*:*:*:*:*",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.14393.4651",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.17763.2183",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.20348.230",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_server_20h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.19042.1237",
"vulnerable": true
}
],
"operator": "OR"
}
Source: nvd
Type: Configuration
Vendor: microsoft
Product: windows_server_20h2
Operating System: * * *
{
"cpe_match": [
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.10240.19060",
"vulnerable": true
},
{
"cpe23uri...
{
"cpe_match": [
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.10240.19060",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.14393.4651",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.17763.2183",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_10_1909:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.18363.1801",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_10_2004:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.19041.1237",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_10_20h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.19042.1237",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_10_21h1:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.19043.1237",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:*",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:*",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_server_2004:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.19041.1237",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_server_2012:-:r2:*:*:*:*:*:*",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.14393.4651",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.17763.2183",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.20348.230",
"vulnerable": true
},
{
"cpe23uri": "cpe:2.3:o:microsoft:windows_server_20h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.19042.1237",
"vulnerable": true
}
],
"operator": "OR"
}
Source: nvd
Type: Windows KB
Vendor: Microsoft
Product: Windows
Operating System: Windows
Identifier: KB5020032
Source: msrc
Type: Windows KB
Vendor: Microsoft
Product: Windows
Version: 10.0.20348.2113
Operating System: Windows 20348 build 2113
Identifier: KB5032198
Source: msrc
Type: Windows KB
Vendor: Microsoft
Product: Windows
Version: 6.1.7601.26221
Operating System: Windows 7601 build 26221
Identifier: KB5019958
Source: msrc
Type: Windows KB
Vendor: Microsoft
Product: Windows
Version: 1.001
Operating System: Windows 1 build 1
Identifier: KB5046630
Source: msrc
Type: Windows KB
Vendor: Microsoft
Product: Windows
Version: 1.001
Operating System: Windows 1 build 1
Identifier: KB5033376
Source: msrc
Type: Windows KB
Vendor: Microsoft
Product: Windows
Version: 1.1.0.0
Operating System: Windows 0 build 0
Identifier: KB5011486
Source: msrc
Type: Windows KB
Vendor: Microsoft
Product: Windows
Version: 1.1.0.0
Operating System: Windows 0 build 0
Identifier: KB5026366
Source: msrc
Type: Windows KB
Vendor: Microsoft
Product: Windows
Operating System: Windows
Identifier: KB5016618
Source: msrc
Type: Windows KB
Vendor: Microsoft
Product: Windows
Version: 1.001
Operating System: Windows 1 build 1
Identifier: KB5034120
Source: msrc
Type: Windows KB
Vendor: Microsoft
Product: Windows
Version: 1.001
Operating System: Windows 1 build 1
Identifier: KB5032191
Source: msrc
Type: Windows KB
Vendor: Microsoft
Product: Windows
Version: 1.001
Operating System: Windows 1 build 1
Identifier: KB5041770
Source: msrc
Type: Windows KB
Vendor: Microsoft
Product: Windows
Operating System: Windows
Identifier: KB5051972
Source: msrc
Type: Windows KB
Vendor: Microsoft
Product: Windows
Operating System: Windows
Identifier: KB5018413
Source: msrc
Type: Windows KB
Vendor: Microsoft
Product: Windows
Version: 1.001
Operating System: Windows 1 build 1
Identifier: KB5028167
Source: msrc
Type: Windows KB
Vendor: Microsoft
Product: Windows
Version: 1.000
Operating System: Windows 1 build 0
Identifier: KB5053593
Source: msrc
Type: Windows KB
Vendor: Microsoft
Product: Windows
Version: 6.1.7601.25740
Operating System: Windows 7601 build 25740
Identifier: KB5006743
Source: msrc
Type: Windows KB
Vendor: Microsoft
Product: Windows
Operating System: Windows
Identifier: KB5015805
Source: msrc
Type: Windows KB
Vendor: Microsoft
Product: Windows
Version: 1.001
Operating System: Windows 1 build 1
Identifier: KB5006671
Source: msrc
Type: Windows KB
Vendor: Microsoft
Product: Windows
Version: 1.1.0.0
Operating System: Windows 0 build 0
Identifier: KB5022835
Source: msrc
Type: Windows KB
Vendor: Microsoft
Product: Windows
Version: 1.001
Operating System: Windows 1 build 1
Identifier: KB5040426
Source: msrc
Type: Windows KB
Vendor: Microsoft
Product: Windows
Version: 1.003
Operating System: Windows 1 build 3
Identifier: KB5058380
Source: msrc
Type: Windows KB
Vendor: Microsoft
Product: Windows
Operating System: Windows
Identifier: KB5060996
Source: msrc
Type: Windows KB
Vendor: Microsoft
Product: Windows
Version: 1.000
Operating System: Windows 1 build 0
Identifier: KB5055515
Source: msrc
Type: Windows KB
Vendor: Microsoft
Product: Windows
Version: 10.0.0.0
Operating System: Windows 0 build 0
Identifier: KB5029243
Source: msrc
Type: Windows KB
Vendor: Microsoft
Product: Windows
Version: 1.001
Operating System: Windows 1 build 1
Identifier: KB5043049
Source: msrc
Type: Windows KB
Vendor: Microsoft
Product: Windows
Version: 1.001
Operating System: Windows 1 build 1
Identifier: KB5031355
Source: msrc
Type: Windows KB
Vendor: Microsoft
Product: Windows
Version: 1.001
Operating System: Windows 1 build 1
Identifier: KB5030209
Source: msrc
Type: Windows KB
Vendor: Microsoft
Product: Windows
Operating System: Windows
Identifier: KB5044272
Source: msrc
Type: Windows KB
Vendor: Microsoft
Product: Windows
Version: 1.007
Operating System: Windows 1 build 7
Identifier: KB5049994
Source: msrc
Type: Windows KB
Vendor: Microsoft
Product: Windows
Version: 10.0.17763.2183
Operating System: Windows 17763 build 2183
Identifier: KB5005568
Source: msrc
Type: Windows KB
Vendor: Microsoft
Product: Windows
Version: 6.3.9600.20144
Operating System: Windows 9600 build 20144
Identifier: KB5006714
Source: msrc
Type: Windows KB
Vendor: Microsoft
Product: Windows
Version: 6.2.9200.23462
Operating System: Windows 9200 build 23462
Identifier: KB5005623
Source: msrc
Type: Windows KB
Vendor: Microsoft
Product: Windows
Version: 6.2.9200.23490
Operating System: Windows 9200 build 23490
Identifier: KB5006739
Source: msrc
Type: Windows KB
Vendor: Microsoft
Product: Windows
Version: 6.0.6003.21218
Operating System: Windows 6003 build 21218
Identifier: KB5005606
Source: msrc
Type: Windows KB
Vendor: Microsoft
Product: Windows
Version: 6.0.6003.21251
Operating System: Windows 6003 build 21251
Identifier: KB5006736
Source: msrc
Type: Windows KB
Vendor: Microsoft
Product: Windows
Version: 6.3.9600.20120
Operating System: Windows 9600 build 20120
Identifier: KB5005627
Source: msrc
Type: Windows KB
Vendor: Microsoft
Product: Windows
Version: 10.0.14393.4651
Operating System: Windows 14393 build 4651
Identifier: KB5005573
Source: msrc
Type: Windows KB
Vendor: Microsoft
Product: Windows
Version: 10.0.10240.19060
Operating System: Windows 10240 build 19060
Identifier: KB5005569
Source: msrc
Type: Windows KB
Vendor: Microsoft
Product: Windows
Version: 10.0.19041.1237
Operating System: Windows 19041 build 1237
Identifier: KB5005565
Source: msrc
Type: Windows KB
Vendor: Microsoft
Product: Windows
Version: 10.0.20348.230
Operating System: Windows 20348 build 230
Identifier: KB5005575
Source: msrc
Type: Windows KB
Vendor: Microsoft
Product: Windows
Version: 10.0.20348.3091
Operating System: Windows 20348 build 3091
Identifier: KB5049983
Source: msrc
Type: Windows KB
Vendor: Microsoft
Product: Windows
Version: 10.0.20348.2849
Operating System: Windows 20348 build 2849
Identifier: KB5046616
Source: msrc
Type: Windows KB
Vendor: Microsoft
Product: Windows
Version: 10.0.20348.1006
Operating System: Windows 20348 build 1006
Identifier: KB5017316
Source: msrc
Type: Windows KB
Vendor: Microsoft
Product: Windows
Version: 10.0.20348.1249
Operating System: Windows 20348 build 1249
Identifier: KB5019081
Source: msrc
Type: Windows KB
Vendor: Microsoft
Product: Windows
Version: 10.0.20348.887
Operating System: Windows 20348 build 887
Identifier: KB5016627
Source: msrc
Type: Windows KB
Vendor: Microsoft
Product: Windows
Version: 10.0.20348.2227
Operating System: Windows 20348 build 2227
Identifier: KB5034129
Source: msrc
Type: Windows KB
Vendor: Microsoft
Product: Windows
Operating System: Windows
Identifier: KB5015013
Source: msrc
Type: Windows KB
Vendor: Microsoft
Product: Windows
Operating System: Windows
Identifier: KB5015879
Source: msrc
Type: Windows KB
Vendor: Microsoft
Product: Windows
Version: 6.1.7601.25712
Operating System: Windows 7601 build 25712
Identifier: KB5005633
Source: msrc
Type: Windows KB
Vendor: Microsoft
Product: Windows
Version: 10.0.20348.3453
Operating System: Windows 20348 build 3453
Identifier: KB5055526
Source: msrc
Type: Windows KB
Vendor: Microsoft
Product: Windows
Operating System: Windows
Identifier: KB5018485
Source: msrc
Type: Windows KB
Vendor: Microsoft
Product: Windows
Operating System: Windows
Identifier: KB5010197
Source: msrc
Type: Windows KB
Vendor: Microsoft
Product: Windows
Version: 10.0.20348.1726
Operating System: Windows 20348 build 1726
Identifier: KB5026370
Source: msrc
Type: Windows KB
Vendor: Microsoft
Product: Windows
Version: 10.0.20348.1607
Operating System: Windows 20348 build 1607
Identifier: KB5023705
Source: msrc
Type: Windows KB
Vendor: Microsoft
Product: Windows
Version: 10.0.20348.1366
Operating System: Windows 20348 build 1366
Identifier: KB5021249
Source: msrc
Type: Windows KB
Vendor: Microsoft
Product: Windows
Version: 10.0.20348.2527
Operating System: Windows 20348 build 2527
Identifier: KB5039227
Source: msrc
Type: Windows KB
Vendor: Microsoft
Product: Windows
Operating System: Windows
Identifier: KB5010796
Source: msrc
Type: Windows KB
Vendor: Microsoft
Product: Windows
Operating System: Windows
Identifier: KB5011558
Source: msrc
Type: Windows KB
Vendor: Microsoft
Product: Windows
Version: 10.0.20348.405
Operating System: Windows 20348 build 405
Identifier: KB5008223
Source: msrc
Type: Windows KB
Vendor: Microsoft
Product: Windows
Operating System: Windows
Identifier: KB5058920
Source: msrc
Type: Windows KB
Vendor: Microsoft
Product: Windows
Version: 10.0.20348.1850
Operating System: Windows 20348 build 1850
Identifier: KB5028171
Source: msrc
Type: Windows KB
Vendor: Microsoft
Product: Windows
Operating System: Windows
Identifier: KB5014021
Source: msrc
Type: Windows KB
Vendor: Microsoft
Product: Windows
Version: 10.0.20348.3807
Operating System: Windows 20348 build 3807
Identifier: KB5060526
Source: msrc
Type: Windows KB
Vendor: Microsoft
Product: Windows
Version: 10.0.20348.1970
Operating System: Windows 20348 build 1970
Identifier: KB5030216
Source: msrc
Type: Windows KB
Vendor: Microsoft
Product: Windows
Version: 10.0.20348.2159
Operating System: Windows 20348 build 2159
Identifier: KB5033118
Source: msrc
Type: Windows KB
Vendor: Microsoft
Product: Windows
Operating System: Windows
Identifier: KB5017381
Source: msrc
Type: Windows KB
Vendor: Microsoft
Product: Windows
Version: 10.0.20348.2582
Operating System: Windows 20348 build 2582
Identifier: KB5040437
Source: msrc
Type: Windows KB
Vendor: Microsoft
Product: Windows
Operating System: Windows
Identifier: KB5037422
Source: msrc
Type: Windows KB
Vendor: Microsoft
Product: Windows
Version: 10.0.20348.1129
Operating System: Windows 20348 build 1129
Identifier: KB5018421
Source: msrc
Type: Windows KB
Vendor: Microsoft
Product: Windows
Version: 10.0.20348.350
Operating System: Windows 20348 build 350
Identifier: KB5007205
Source: msrc
Type: Windows KB
Vendor: Microsoft
Product: Windows
Operating System: Windows
Identifier: KB5022553
Source: msrc
Type: Windows KB
Vendor: Microsoft
Product: Windows
Version: 10.0.20348.2340
Operating System: Windows 20348 build 2340
Identifier: KB5035857
Source: msrc
Type: Windows KB
Vendor: Microsoft
Product: Windows
Operating System: Windows
Identifier: KB5009608
Source: msrc
Type: Windows KB
Vendor: Microsoft
Product: Windows
Version: 10.0.20348.2402
Operating System: Windows 20348 build 2402
Identifier: KB5036909
Source: msrc
Type: Windows KB
Vendor: Microsoft
Product: Windows
Operating System: Windows
Identifier: KB5014665
Source: msrc
Type: Windows KB
Vendor: Microsoft
Product: Windows
Version: 10.0.20348.643
Operating System: Windows 20348 build 643
Identifier: KB5012604
Source: msrc
Type: Windows KB
Vendor: Microsoft
Product: Windows
Operating System: Windows
Identifier: KB5012637
Source: msrc
Type: Windows KB
Vendor: Microsoft
Product: Windows
Version: 10.0.20348.2966
Operating System: Windows 20348 build 2966
Identifier: KB5048654
Source: msrc
Type: Windows KB
Vendor: Microsoft
Product: Windows
Version: 10.0.20348.524
Operating System: Windows 20348 build 524
Identifier: KB5010354
Source: msrc
Type: Windows KB
Vendor: Microsoft
Product: Windows
Operating System: Windows
Identifier: KB5010421
Source: msrc
Type: Windows KB
Vendor: Microsoft
Product: Windows
Version: 10.0.20348.707
Operating System: Windows 20348 build 707
Identifier: KB5013944
Source: msrc
Type: Windows KB
Vendor: Microsoft
Product: Windows
Version: 10.0.20348.2655
Operating System: Windows 20348 build 2655
Identifier: KB5041160
Source: msrc
Type: Windows KB
Vendor: Microsoft
Product: Windows
Operating System: Windows
Identifier: KB5021656
Source: msrc
Type: Windows KB
Vendor: Microsoft
Product: Windows
Version: 10.0.20348.469
Operating System: Windows 20348 build 469
Identifier: KB5009555
Source: msrc
Type: Windows KB
Vendor: Microsoft
Product: Windows
Operating System: Windows
Identifier: KB5007254
Source: msrc
Type: Windows KB
Vendor: Microsoft
Product: Windows
Version: 10.0.20348.2762
Operating System: Windows 20348 build 2762
Identifier: KB5044281
Source: msrc
Type: Windows KB
Vendor: Microsoft
Product: Windows
Version: v1.001
Operating System: Windows 0 build 1
Identifier: KB5005563
Source: msrc
Type: Windows KB
Vendor: Microsoft
Product: Windows
Operating System: Windows
Identifier: KB5052819
Source: msrc
Type: Windows KB
Vendor: Microsoft
Product: Windows
Version: 10.0.20348.587
Operating System: Windows 20348 build 587
Identifier: KB5011497
Source: msrc
Type: Windows KB
Vendor: Microsoft
Product: Windows
Version: 10.0.20348.1906
Operating System: Windows 20348 build 1906
Identifier: KB5029250
Source: msrc
Type: Windows KB
Vendor: Microsoft
Product: Windows
Version: 10.0.20348.2322
Operating System: Windows 20348 build 2322
Identifier: KB5034770
Source: msrc
Type: Windows KB
Vendor: Microsoft
Product: Windows
Version: 10.0.20348.1487
Operating System: Windows 20348 build 1487
Identifier: KB5022291
Source: msrc
Type: Windows KB
Vendor: Microsoft
Product: Windows
Operating System: Windows
Identifier: KB5059092
Source: msrc
Type: Windows KB
Vendor: Microsoft
Product: Windows
Version: 10.0.20348.1547
Operating System: Windows 20348 build 1547
Identifier: KB5022842
Source: msrc
Type: Windows KB
Vendor: Microsoft
Product: Windows
Operating System: Windows
Identifier: KB5005619
Source: msrc
Type: Windows KB
Vendor: Microsoft
Product: Windows
Version: 10.0.20348.3328
Operating System: Windows 20348 build 3328
Identifier: KB5053603
Source: msrc
Type: Windows KB
Vendor: Microsoft
Product: Windows
Version: 10.0.20348.288
Operating System: Windows 20348 build 288
Identifier: KB5006699
Source: msrc
Type: Windows KB
Vendor: Microsoft
Product: Windows
Operating System: Windows
Identifier: KB5041054
Source: msrc
Type: Windows KB
Vendor: Microsoft
Product: Windows
Version: 10.0.20348.2461
Operating System: Windows 20348 build 2461
Identifier: KB5037782
Source: msrc
Type: Windows KB
Vendor: Microsoft
Product: Windows
Operating System: Windows
Identifier: KB5006745
Source: msrc
Type: Windows KB
Vendor: Microsoft
Product: Windows
Version: 10.0.20348.825
Operating System: Windows 20348 build 825
Identifier: KB5015827
Source: msrc
Type: Windows KB
Vendor: Microsoft
Product: Windows
Version: 10.0.20348.2700
Operating System: Windows 20348 build 2700
Identifier: KB5042881
Source: msrc
Type: Windows KB
Vendor: Microsoft
Product: Windows
Version: 10.0.20348.3207
Operating System: Windows 20348 build 3207
Identifier: KB5051979
Source: msrc
Type: Windows KB
Vendor: Microsoft
Product: Windows
Operating System: Windows
Identifier: KB5020436
Source: msrc
Type: Windows KB
Vendor: Microsoft
Product: Windows
Version: 10.0.20348.1787
Operating System: Windows 20348 build 1787
Identifier: KB5027225
Source: msrc
Type: Windows KB
Vendor: Microsoft
Product: Windows
Version: 10.0.20348.1668
Operating System: Windows 20348 build 1668
Identifier: KB5025230
Source: msrc
Type: Windows KB
Vendor: Microsoft
Product: Windows
Version: 10.0.20348.2031
Operating System: Windows 20348 build 2031
Identifier: KB5031364
Source: msrc
Type: Windows KB
Vendor: Microsoft
Product: Windows
Operating System: Windows
Identifier: KB5061906
Source: msrc
Type: Windows KB
Vendor: Microsoft
Product: Windows
Operating System: Windows
Identifier: KB5047767
Source: msrc
Type: Windows KB
Vendor: Microsoft
Product: Windows
Operating System: Windows
Identifier: KB5016693
Source: msrc
Type: Windows KB
Vendor: Microsoft
Product: Windows
Version: 10.0.20348.770
Operating System: Windows 20348 build 770
Identifier: KB5014678
Source: msrc
Type: Windows KB
Vendor: Microsoft
Product: Windows
Version: 10.0.20348.3692
Operating System: Windows 20348 build 3692
Identifier: KB5058385
Source: msrc
Type: Windows KB
Vendor: Microsoft
Product: Windows
Version: 10.0.18363.1801
Operating System: Windows 18363 build 1801
Identifier: KB5005566
Source: msrc
Type: Windows KB
Vendor: Microsoft
Product: Windows
Version: 6.3.9600.20120
Operating System: Windows 9600 build 20120
Identifier: KB5005613
Source: msrc