Windows 10 21h1 Microsoft Windows 10 21h1

Do you want an email whenever new security vulnerabilities are reported in Microsoft Windows 10 21h1?

By the Year

In 2024 there have been 10 vulnerabilities in Microsoft Windows 10 21h1 with an average score of 7.7 out of ten. Last year Windows 10 21h1 had 27 security vulnerabilities published. Right now, Windows 10 21h1 is on track to have less security vulnerabilities in 2024 than it did last year. However, the average CVE base score of the vulnerabilities in 2024 is greater by 0.27.

Year Vulnerabilities Average Score
2024 10 7.68
2023 27 7.41
2022 24 7.38
2021 20 7.33
2020 0 0.00
2019 0 0.00
2018 0 0.00

It may take a day or so for new Windows 10 21h1 vulnerabilities to show up in the stats or in the list of recent security vulnerabilties. Additionally vulnerabilities may be tagged under a different product or component name.

Recent Microsoft Windows 10 21h1 Security Vulnerabilities

Microsoft AllJoyn API Information Disclosure Vulnerability

CVE-2024-38257 7.5 - High - September 10, 2024

Microsoft AllJoyn API Information Disclosure Vulnerability

Use of Uninitialized Resource

Windows Kernel-Mode Driver Information Disclosure Vulnerability

CVE-2024-38256 5.5 - Medium - September 10, 2024

Windows Kernel-Mode Driver Information Disclosure Vulnerability

Use of Uninitialized Resource

Windows Authentication Information Disclosure Vulnerability

CVE-2024-38254 6.2 - Medium - September 10, 2024

Windows Authentication Information Disclosure Vulnerability

Use of Uninitialized Resource

Windows Win32 Kernel Subsystem Elevation of Privilege Vulnerability

CVE-2024-38252 7.8 - High - September 10, 2024

Windows Win32 Kernel Subsystem Elevation of Privilege Vulnerability

Dangling pointer

Windows Graphics Component Elevation of Privilege Vulnerability

CVE-2024-38250 7.8 - High - September 10, 2024

Windows Graphics Component Elevation of Privilege Vulnerability

Buffer Over-read

Windows Network Address Translation (NAT) Remote Code Execution Vulnerability

CVE-2024-38119 7.5 - High - September 10, 2024

Windows Network Address Translation (NAT) Remote Code Execution Vulnerability

Dangling pointer

PowerShell Elevation of Privilege Vulnerability

CVE-2024-38046 7.8 - High - September 10, 2024

PowerShell Elevation of Privilege Vulnerability

Microsoft Message Queuing (MSMQ) Remote Code Execution Vulnerability

CVE-2024-30080 9.8 - Critical - June 11, 2024

Microsoft Message Queuing (MSMQ) Remote Code Execution Vulnerability

Dangling pointer

Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability

CVE-2024-21420 8.8 - High - February 13, 2024

Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability

Windows Pragmatic General Multicast (PGM) Remote Code Execution Vulnerability

CVE-2024-21357 8.1 - High - February 13, 2024

Windows Pragmatic General Multicast (PGM) Remote Code Execution Vulnerability

Windows Local Session Manager (LSM) Denial of Service Vulnerability

CVE-2022-44684 6.5 - Medium - December 20, 2023

Windows Local Session Manager (LSM) Denial of Service Vulnerability

Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability

CVE-2023-36577 8.8 - High - October 10, 2023

Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability

Windows upnphost.dll Denial of Service Vulnerability

CVE-2023-36585 7.5 - High - October 10, 2023

Windows upnphost.dll Denial of Service Vulnerability

Windows Graphics Component Elevation of Privilege Vulnerability

CVE-2023-36594 7.8 - High - October 10, 2023

Windows Graphics Component Elevation of Privilege Vulnerability

Remote Procedure Call Information Disclosure Vulnerability

CVE-2023-36596 7.5 - High - October 10, 2023

Remote Procedure Call Information Disclosure Vulnerability

Exposure of Resource to Wrong Sphere

Microsoft WDAC ODBC Driver Remote Code Execution Vulnerability

CVE-2023-36598 7.8 - High - October 10, 2023

Microsoft WDAC ODBC Driver Remote Code Execution Vulnerability

Windows TCP/IP Denial of Service Vulnerability

CVE-2023-36602 7.5 - High - October 10, 2023

Windows TCP/IP Denial of Service Vulnerability

Windows MSHTML Platform Remote Code Execution Vulnerability

CVE-2023-36436 7.8 - High - October 10, 2023

Windows MSHTML Platform Remote Code Execution Vulnerability

Windows Deployment Services Information Disclosure Vulnerability

CVE-2023-36567 7.5 - High - October 10, 2023

Windows Deployment Services Information Disclosure Vulnerability

Windows Kernel Information Disclosure Vulnerability

CVE-2023-36576 5.5 - Medium - October 10, 2023

Windows Kernel Information Disclosure Vulnerability

Windows Mark of the Web Security Feature Bypass Vulnerability

CVE-2023-36584 5.4 - Medium - October 10, 2023

Windows Mark of the Web Security Feature Bypass Vulnerability

Windows Kerberos Elevation of Privilege Vulnerability

CVE-2022-35756 7.8 - High - May 31, 2023

Windows Kerberos Elevation of Privilege Vulnerability

Windows Local Security Authority (LSA) Denial of Service Vulnerability

CVE-2022-35759 6.5 - Medium - May 31, 2023

Windows Local Security Authority (LSA) Denial of Service Vulnerability

Microsoft Windows Support Diagnostic Tool (MSDT) Remote Code Execution Vulnerability

CVE-2022-35743 7.8 - High - May 31, 2023

Microsoft Windows Support Diagnostic Tool (MSDT) Remote Code Execution Vulnerability

Code Injection

Windows Secure Socket Tunneling Protocol (SSTP) Remote Code Execution Vulnerability

CVE-2022-35745 8.1 - High - May 31, 2023

Windows Secure Socket Tunneling Protocol (SSTP) Remote Code Execution Vulnerability

Windows Digital Media Receiver Elevation of Privilege Vulnerability

CVE-2022-35746 7.8 - High - May 31, 2023

Windows Digital Media Receiver Elevation of Privilege Vulnerability

Windows Point-to-Point Protocol (PPP) Denial of Service Vulnerability

CVE-2022-35747 5.9 - Medium - May 31, 2023

Windows Point-to-Point Protocol (PPP) Denial of Service Vulnerability

Windows Digital Media Receiver Elevation of Privilege Vulnerability

CVE-2022-35749 7.8 - High - May 31, 2023

Windows Digital Media Receiver Elevation of Privilege Vulnerability

Windows Point-to-Point Protocol (PPP) Remote Code Execution Vulnerability

CVE-2022-35744 9.8 - Critical - May 31, 2023

Windows Point-to-Point Protocol (PPP) Remote Code Execution Vulnerability

Windows Print Spooler Elevation of Privilege Vulnerability

CVE-2022-35755 7.3 - High - May 31, 2023

Windows Print Spooler Elevation of Privilege Vulnerability

Unified Write Filter Elevation of Privilege Vulnerability

CVE-2022-35754 6.7 - Medium - May 31, 2023

Unified Write Filter Elevation of Privilege Vulnerability

Windows Secure Socket Tunneling Protocol (SSTP) Remote Code Execution Vulnerability

CVE-2022-35753 8.1 - High - May 31, 2023

Windows Secure Socket Tunneling Protocol (SSTP) Remote Code Execution Vulnerability

Windows Secure Socket Tunneling Protocol (SSTP) Remote Code Execution Vulnerability

CVE-2022-35752 8.1 - High - May 31, 2023

Windows Secure Socket Tunneling Protocol (SSTP) Remote Code Execution Vulnerability

Windows Cloud Files Mini Filter Driver Elevation of Privilege Vulnerability

CVE-2022-35757 7.3 - High - May 31, 2023

Windows Cloud Files Mini Filter Driver Elevation of Privilege Vulnerability

Windows Kernel Memory Information Disclosure Vulnerability

CVE-2022-35758 5.5 - Medium - May 31, 2023

Windows Kernel Memory Information Disclosure Vulnerability

Win32k Elevation of Privilege Vulnerability

CVE-2022-35750 7.8 - High - May 31, 2023

Win32k Elevation of Privilege Vulnerability

Windows Point-to-Point Tunneling Protocol Remote Code Execution Vulnerability

CVE-2023-21712 8.1 - High - April 27, 2023

Windows Point-to-Point Tunneling Protocol Remote Code Execution Vulnerability

Race Condition

Windows Hyper-V Elevation of Privilege Vulnerability

CVE-2022-41094 7.8 - High - December 13, 2022

Windows Hyper-V Elevation of Privilege Vulnerability

Windows SmartScreen Security Feature Bypass Vulnerability

CVE-2022-44698 5.4 - Medium - December 13, 2022

Windows SmartScreen Security Feature Bypass Vulnerability

Improper Handling of Exceptional Conditions

Windows Mark of the Web Security Feature Bypass Vulnerability

CVE-2022-41091 5.4 - Medium - November 09, 2022

Windows Mark of the Web Security Feature Bypass Vulnerability

Windows Print Spooler Elevation of Privilege Vulnerability

CVE-2022-41073 7.8 - High - November 09, 2022

Windows Print Spooler Elevation of Privilege Vulnerability

Memory Corruption

Windows Mark of the Web Security Feature Bypass Vulnerability

CVE-2022-41049 5.4 - Medium - November 09, 2022

Windows Mark of the Web Security Feature Bypass Vulnerability

Windows CNG Key Isolation Service Elevation of Privilege Vulnerability

CVE-2022-41125 7.8 - High - November 09, 2022

Windows CNG Key Isolation Service Elevation of Privilege Vulnerability

Memory Corruption

Windows Scripting Languages Remote Code Execution Vulnerability

CVE-2022-41128 8.8 - High - November 09, 2022

Windows Scripting Languages Remote Code Execution Vulnerability

Memory Corruption

Windows COM+ Event System Service Elevation of Privilege Vulnerability

CVE-2022-41033 7.8 - High - October 11, 2022

Windows COM+ Event System Service Elevation of Privilege Vulnerability

Object Type Confusion

Windows Print Spooler Elevation of Privilege Vulnerability

CVE-2022-38028 7.8 - High - October 11, 2022

Windows Print Spooler Elevation of Privilege Vulnerability

Windows Common Log File System Driver Elevation of Privilege Vulnerability

CVE-2022-37969 7.8 - High - September 13, 2022

Windows Common Log File System Driver Elevation of Privilege Vulnerability

Memory Corruption

Microsoft Windows Support Diagnostic Tool (MSDT) Remote Code Execution Vulnerability

CVE-2022-34713 7.8 - High - August 09, 2022

Microsoft Windows Support Diagnostic Tool (MSDT) Remote Code Execution Vulnerability

Windows Client Server Run-time Subsystem (CSRSS) Elevation of Privilege Vulnerability

CVE-2022-22047 7.8 - High - July 12, 2022

Windows Client Server Run-time Subsystem (CSRSS) Elevation of Privilege Vulnerability

Untrusted Path

A remote code execution vulnerability exists when MSDT is called using the URL protocol from a calling application such as Word

CVE-2022-30190 7.8 - High - June 01, 2022

A remote code execution vulnerability exists when MSDT is called using the URL protocol from a calling application such as Word. An attacker who successfully exploits this vulnerability can run arbitrary code with the privileges of the calling application. The attacker can then install programs, view, change, or delete data, or create new accounts in the context allowed by the users rights. Please see the MSRC Blog Entry for important information about steps you can take to protect your system from this vulnerability.

Externally Controlled Reference to a Resource in Another Sphere

Windows Graphics Component Information Disclosure Vulnerability

CVE-2022-26934 6.5 - Medium - May 10, 2022

Windows Graphics Component Information Disclosure Vulnerability

Windows LSA Spoofing Vulnerability

CVE-2022-26925 5.9 - Medium - May 10, 2022

Windows LSA Spoofing Vulnerability

Missing Authentication for Critical Function

Active Directory Domain Services Elevation of Privilege Vulnerability

CVE-2022-26923 8.8 - High - May 10, 2022

Active Directory Domain Services Elevation of Privilege Vulnerability

Improper Certificate Validation

Windows User Profile Service Elevation of Privilege Vulnerability

CVE-2022-26904 7 - High - April 15, 2022

Windows User Profile Service Elevation of Privilege Vulnerability

Race Condition

Windows Common Log File System Driver Elevation of Privilege Vulnerability

CVE-2022-24521 7.8 - High - April 15, 2022

Windows Common Log File System Driver Elevation of Privilege Vulnerability

Windows Print Spooler Elevation of Privilege Vulnerability

CVE-2022-22718 7.8 - High - February 09, 2022

Windows Print Spooler Elevation of Privilege Vulnerability

Windows Print Spooler Elevation of Privilege Vulnerability

CVE-2022-21999 7.8 - High - February 09, 2022

Windows Print Spooler Elevation of Privilege Vulnerability

Directory traversal

Windows Runtime Remote Code Execution Vulnerability

CVE-2022-21971 7.8 - High - February 09, 2022

Windows Runtime Remote Code Execution Vulnerability

Access of Uninitialized Pointer

Windows User Profile Service Elevation of Privilege Vulnerability

CVE-2022-21919 7 - High - January 11, 2022

Windows User Profile Service Elevation of Privilege Vulnerability

insecure temporary file

Microsoft Diagnostics Hub Standard Collector Runtime Elevation of Privilege Vulnerability

CVE-2022-21871 7.8 - High - January 11, 2022

Microsoft Diagnostics Hub Standard Collector Runtime Elevation of Privilege Vulnerability

Win32k Elevation of Privilege Vulnerability

CVE-2022-21882 7.8 - High - January 11, 2022

Win32k Elevation of Privilege Vulnerability

Memory Corruption

Windows Installer Elevation of Privilege Vulnerability

CVE-2021-41379 5.5 - Medium - November 10, 2021

Windows Installer Elevation of Privilege Vulnerability

insecure temporary file

Win32k Elevation of Privilege Vulnerability

CVE-2021-41357 7.8 - High - October 13, 2021

Win32k Elevation of Privilege Vulnerability

Win32k Elevation of Privilege Vulnerability

CVE-2021-40450 7.8 - High - October 13, 2021

Win32k Elevation of Privilege Vulnerability

Win32k Elevation of Privilege Vulnerability

CVE-2021-40449 7.8 - High - October 13, 2021

Win32k Elevation of Privilege Vulnerability

Dangling pointer

Windows Common Log File System Driver Elevation of Privilege Vulnerability

CVE-2021-36955 7.8 - High - September 15, 2021

Windows Common Log File System Driver Elevation of Privilege Vulnerability

<p>Microsoft is investigating reports of a remote code execution vulnerability in MSHTML that affects Microsoft Windows

CVE-2021-40444 8.8 - High - September 15, 2021

<p>Microsoft is investigating reports of a remote code execution vulnerability in MSHTML that affects Microsoft Windows. Microsoft is aware of targeted attacks that attempt to exploit this vulnerability by using specially-crafted Microsoft Office documents.</p> <p>An attacker could craft a malicious ActiveX control to be used by a Microsoft Office document that hosts the browser rendering engine. The attacker would then have to convince the user to open the malicious document. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.</p> <p>Microsoft Defender Antivirus and Microsoft Defender for Endpoint both provide detection and protections for the known vulnerability. Customers should keep antimalware products up to date. Customers who utilize automatic updates do not need to take additional action. Enterprise customers who manage updates should select the detection build 1.349.22.0 or newer and deploy it across their environments. Microsoft Defender for Endpoint alerts will be displayed as: Suspicious Cpl File Execution.</p> <p>Upon completion of this investigation, Microsoft will take the appropriate action to help protect our customers. This may include providing a security update through our monthly release process or providing an out-of-cycle security update, depending on customer needs.</p> <p>Please see the <strong>Mitigations</strong> and <strong>Workaround</strong> sections for important information about steps you can take to protect your system from this vulnerability.</p> <p><strong>UPDATE</strong> September 14, 2021: Microsoft has released security updates to address this vulnerability. Please see the Security Updates table for the applicable update for your system. We recommend that you install these updates immediately. Please see the FAQ for important information about which updates are applicable to your system.</p>

Directory traversal

Windows Update Medic Service Elevation of Privilege Vulnerability

CVE-2021-36948 7.8 - High - August 12, 2021

Windows Update Medic Service Elevation of Privilege Vulnerability

Windows Event Tracing Elevation of Privilege Vulnerability

CVE-2021-34486 7.8 - High - August 12, 2021

Windows Event Tracing Elevation of Privilege Vulnerability

Dangling pointer

Windows User Profile Service Elevation of Privilege Vulnerability

CVE-2021-34484 7.8 - High - August 12, 2021

Windows User Profile Service Elevation of Privilege Vulnerability

<p>An elevation of privilege vulnerability exists

CVE-2021-36934 7.8 - High - July 22, 2021

<p>An elevation of privilege vulnerability exists because of overly permissive Access Control Lists (ACLs) on multiple system files, including the Security Accounts Manager (SAM) database. An attacker who successfully exploited this vulnerability could run arbitrary code with SYSTEM privileges. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.</p> <p>An attacker must have the ability to execute code on a victim system to exploit this vulnerability.</p> <p>After installing this security update, you <em>must</em> manually delete all shadow copies of system files, including the SAM database, to fully mitigate this vulnerabilty. <strong>Simply installing this security update will not fully mitigate this vulnerability.</strong> See <a href="https://support.microsoft.com/topic/1ceaa637-aaa3-4b58-a48b-baf72a2fa9e7">KB5005357- Delete Volume Shadow Copies</a>.</p>

Scripting Engine Memory Corruption Vulnerability

CVE-2021-34448 6.8 - Medium - July 16, 2021

Scripting Engine Memory Corruption Vulnerability

Memory Corruption

Windows Kernel Elevation of Privilege Vulnerability

CVE-2021-31979 7.8 - High - July 14, 2021

Windows Kernel Elevation of Privilege Vulnerability

Buffer Overflow

Windows Kernel Elevation of Privilege Vulnerability

CVE-2021-33771 7.8 - High - July 14, 2021

Windows Kernel Elevation of Privilege Vulnerability

Buffer Overflow

Microsoft Enhanced Cryptographic Provider Elevation of Privilege Vulnerability

CVE-2021-31201 5.2 - Medium - June 08, 2021

Microsoft Enhanced Cryptographic Provider Elevation of Privilege Vulnerability

Windows Print Spooler Remote Code Execution Vulnerability

CVE-2021-1675 7.8 - High - June 08, 2021

Windows Print Spooler Remote Code Execution Vulnerability

Windows Kernel Information Disclosure Vulnerability

CVE-2021-31955 5.5 - Medium - June 08, 2021

Windows Kernel Information Disclosure Vulnerability

Microsoft Enhanced Cryptographic Provider Elevation of Privilege Vulnerability

CVE-2021-31199 5.2 - Medium - June 08, 2021

Microsoft Enhanced Cryptographic Provider Elevation of Privilege Vulnerability

Windows NTFS Elevation of Privilege Vulnerability

CVE-2021-31956 7.8 - High - June 08, 2021

Windows NTFS Elevation of Privilege Vulnerability

Integer underflow

Microsoft DWM Core Library Elevation of Privilege Vulnerability

CVE-2021-33739 8.4 - High - June 08, 2021

Microsoft DWM Core Library Elevation of Privilege Vulnerability

Windows MSHTML Platform Remote Code Execution Vulnerability

CVE-2021-33742 7.5 - High - June 08, 2021

Windows MSHTML Platform Remote Code Execution Vulnerability

Buffer Overflow

Stay on top of Security Vulnerabilities

Want an email whenever new vulnerabilities are published for Microsoft Windows 10 1507 or by Microsoft? Click the Watch button to subscribe.

Microsoft
Vendor

subscribe