Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Microsoft Subscribe
Filtered by product Windows 8.1
Total 2840 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-0863 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2023-03-20 7.2 HIGH 7.8 HIGH
An elevation of privilege vulnerability exists in the way Windows Error Reporting (WER) handles files, aka 'Windows Error Reporting Elevation of Privilege Vulnerability'.
CVE-2019-0881 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2023-03-20 7.2 HIGH 7.8 HIGH
An elevation of privilege vulnerability exists when the Windows Kernel improperly handles key enumeration, aka 'Windows Kernel Elevation of Privilege Vulnerability'.
CVE-2019-0853 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2023-03-20 9.3 HIGH 8.8 HIGH
A remote code execution vulnerability exists in the way that the Windows Graphics Device Interface (GDI) handles objects in the memory, aka 'GDI+ Remote Code Execution Vulnerability'.
CVE-2019-0803 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2023-03-20 7.2 HIGH 7.8 HIGH
An elevation of privilege vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory, aka 'Win32k Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2019-0685, CVE-2019-0859.
CVE-2019-0752 1 Microsoft 9 Internet Explorer, Windows 10, Windows 7 and 6 more 2023-03-17 7.6 HIGH 7.5 HIGH
A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0739, CVE-2019-0753, CVE-2019-0862.
CVE-2022-44679 1 Microsoft 8 Windows 10, Windows 11, Windows 8.1 and 5 more 2023-03-10 N/A 6.5 MEDIUM
Windows Graphics Component Information Disclosure Vulnerability
CVE-2022-44681 1 Microsoft 10 Windows 10, Windows 11, Windows 7 and 7 more 2023-03-10 N/A 7.8 HIGH
Windows Print Spooler Elevation of Privilege Vulnerability
CVE-2022-44676 1 Microsoft 10 Windows 10, Windows 11, Windows 7 and 7 more 2023-03-10 N/A 8.1 HIGH
Windows Secure Socket Tunneling Protocol (SSTP) Remote Code Execution Vulnerability
CVE-2022-44697 1 Microsoft 10 Windows 10, Windows 11, Windows 7 and 7 more 2023-03-10 N/A 7.8 HIGH
Windows Graphics Component Elevation of Privilege Vulnerability
CVE-2022-44683 1 Microsoft 8 Windows 10, Windows 11, Windows 8.1 and 5 more 2023-03-10 N/A 7.8 HIGH
Windows Kernel Elevation of Privilege Vulnerability
CVE-2022-41077 1 Microsoft 10 Windows 10, Windows 11, Windows 7 and 7 more 2023-03-10 N/A 7.8 HIGH
Windows Fax Compose Form Elevation of Privilege Vulnerability
CVE-2022-44673 1 Microsoft 4 Windows 10, Windows 7, Windows 8.1 and 1 more 2023-03-10 N/A 7.0 HIGH
Windows Client Server Run-Time Subsystem (CSRSS) Elevation of Privilege Vulnerability
CVE-2022-41094 1 Microsoft 15 Windows 10 1607, Windows 10 1809, Windows 10 20h2 and 12 more 2023-03-10 N/A 7.8 HIGH
Windows Hyper-V Elevation of Privilege Vulnerability
CVE-2022-44680 1 Microsoft 8 Windows 10, Windows 11, Windows 8.1 and 5 more 2023-03-10 N/A 7.8 HIGH
Windows Graphics Component Elevation of Privilege Vulnerability
CVE-2022-44707 1 Microsoft 8 Windows 10, Windows 11, Windows 8.1 and 5 more 2023-03-10 N/A 6.5 MEDIUM
Windows Kernel Denial of Service Vulnerability
CVE-2022-41074 1 Microsoft 9 Windows 10, Windows 11, Windows 7 and 6 more 2023-03-10 N/A 5.5 MEDIUM
Windows Graphics Component Information Disclosure Vulnerability
CVE-2022-44682 1 Microsoft 8 Windows 10, Windows 11, Windows 11 22h2 and 5 more 2023-03-10 N/A 6.8 MEDIUM
Windows Hyper-V Denial of Service Vulnerability
CVE-2022-44678 1 Microsoft 10 Windows 10, Windows 11, Windows 7 and 7 more 2023-03-10 N/A 7.8 HIGH
Windows Print Spooler Elevation of Privilege Vulnerability
CVE-2022-44667 1 Microsoft 10 Windows 10, Windows 11, Windows 7 and 7 more 2023-03-10 N/A 7.8 HIGH
Windows Media Remote Code Execution Vulnerability
CVE-2022-44675 1 Microsoft 10 Windows 10, Windows 11, Windows 7 and 7 more 2023-03-10 N/A 7.8 HIGH
Windows Bluetooth Driver Elevation of Privilege Vulnerability