S.No |
Vulnerability Name |
Severity |
| Cumulative Security Update for Internet Explorer 11 for Windows 8.1 for x64-based systems (KB2884101) | Critical |
| ms13-089: vulnerability in windows graphics device interface could allow remote code execution: november 12, 2013 for Windows 8.1 for x64-based Systems (KB2876331) | Critical |
| Cumulative Security Update for ActiveX Killbits for windows 8.1 for x64-based Systems (KB2900986) | Critical |
| ms13-095: vulnerability in xml digital signatures could allow denial of service: november 12, 2013 for Windows 8.1 for x64-based Systems (KB2868626) | Moderate |
| Security Update for Windows 8.1 for x64-based Systems (KB2892074) | Critical |
| ms13-098: vulnerability in windows could allow remote code execution: december 10, 2013 for Windows 8.1 for x64-based Systems (KB2893294) | Important |
| Security Update for Windows 8.1 for x64-based Systems (KB2893984) | Important |
| ms14-005: vulnerability in microsoft xml core services could allow information disclosure: february 11, 2014 for Windows 8.1 for x64-based Systems (KB2916036) | Important |
| ms14-007: vulnerability in direct2d could allow remote code execution: february 11, 2014 for Windows 8.1 for x64-based Systems (KB2912390) | Critical |
| ms14-013: vulnerability in microsoft directshow could allow remote code execution: march 11, 2014 for Windows 8.1 for x64-based Systems (KB2929961) | Critical |
| ms14-015: vulnerabilities in windows kernel mode driver could allow elevation of privilege: march 11, 2014 for Windows 8.1 for x64-based Systems (KB2930275) | Important |
| ms14-019: vulnerability in windows file handling component could allow remote code execution: april 8, 2014 for Windows 8.1 for x64-based Systems (KB2922229) | Important |
| Security Update for Windows 8.1 for x64-based Systems (KB2928120) | Important |
| Security Update for Windows 8.1 for x64-based Systems (KB2961899) without KB2919355 | Important |
| Security Update for Windows 8.1 for x64-based Systems (KB2926765) | Critical |
| Security Update for Windows 8.1 for x64-based Systems (KB2962123) without KB2919355 | Important |
| Security Update for Windows 8.1 for x64-based Systems (KB2965788) | Moderate |
| Security Update for Windows 8.1 for x64-based Systems (KB2957189) | Moderate |
| Security Update for Windows 8.1 for x64-based Systems (KB2939576) | Moderate |
| Security Update for Windows 8.1 for x64-based Systems (KB2964736) | Critical |
| Security Update for Windows 8.1 for x64-based Systems (KB2964718) | Critical |
| Security Update for Windows 8.1 for x64-based Systems (KB2971850) | Critical |
| Security Update for Windows 8.1 for x64-based Systems (KB2973201) | Important |
| Security Update for Windows 8.1 for x64-based Systems (KB2961072) | Important |
| Security Update for Windows 8.1 for x64-based Systems (KB2993651) | Important |
| Security Update for Windows 8.1 for x64-based Systems (KB2976897) | Important |
| ms14-047: vulnerability in lrpc could allow security feature bypass: august 12, 2014 for Windows 8.1 for x64-based Systems (KB2978668) | Important |
| Security Update for Windows 8.1 for x64-based Systems (KB2918614) | Important |
| ms14-054: vulnerability in windows task scheduler could allow elevation of privilege: september 9, 2014 for Windows 8.1 for x64-based Systems (KB2988948) | Important |
| ms14-058: vulnerabilities in kernel-mode driver could allow remote code execution: october 14, 2014 for Windows Server 2012 (KB3000061) | Critical |
| ms14-060: vulnerability in windows ole could allow for remote code execution: october 14, 2014 for Windows 8.1 for x64-based Systems (KB3000869) | Critical |
| Security Update for Windows 8.1 for x64-based Systems (KB3006226) | Critical |
| Security Update for Windows 8.1 for x64-based Systems (KB3010788) | Critical |
| ms14-066: vulnerability in schannel could allow remote code execution: november 11, 2014 for Windows 8.1 for x64-based Systems (KB2992611) | Critical |
| ms14-067: vulnerabilities in xml core services could allow remote code execution: november 11, 2014 for Windows 8.1 for x64-based Systems (KB2993958) | Critical |
| ms14-071: vulnerability in windows audio service could cause elevation of privilege: november 11, 2014 for Windows 8.1 for x64-based Systems (KB3005607) | Moderate |
| ms14-074: vulnerability in remote desktop protocol could allow security feature bypass: november 11, 2014 for Windows 8.1 for x64-based Systems (KB3003743) | Moderate |
| ms14-076: vulnerability in internet information services (iis) could allow security feature bypass: november 11, 2014 for Windows 8.1 for x64-based Systems (KB2982998) | Moderate |
| ms14-079: vulnerabilities in kernel-mode driver could allow denial of service: november 11, 2014 for Windows 8.1 for x64-based Systems (KB3002885) | Important |
| ms14-068: vulnerability in kerberos could allow elevation of privilege: november 18, 2014 for Windows 8.1 for x64-based Systems (KB3011780) | Critical |
| ms14-085: vulnerability in microsoft graphics component could allow information disclosure: december 9, 2014 for Windows 8.1 for x64-based Systems (KB3013126) | Moderate |
| ms15-001: vulnerability in windows application compatibility cache could allow elevation of privilege: january 13, 2015 for Windows 8.1 for x64-based Systems (KB3023266) | Important |
| ms15-002: vulnerability in the windows telnet service could cause remote code execution: january 13, 2015 for Windows 8.1 for x64-based Systems (KB3020393) | Critical |
| ms15-003: vulnerability in windows user profile service could allow elevation of privilege: january 13, 2015 for Windows 8.1 for x64-based Systems (KB3021674) | Important |
| Security Update for Windows 8.1 for x64-based Systems (KB3019978) | Critical |
| ms15-005: vulnerability in network location awareness service could allow security feature bypass: january 13, 2015 for Windows 8.1 for x64-based Systems (KB3022777) | Moderate |
| ms15-006: vulnerability in windows error reporting could allow security feature bypass: january 13, 2015 for Windows 8.1 for x64-based Systems (KB3004365) | Low |
| ms15-008: vulnerability in windows kernel mode driver could allow elevation of privilege: january 13, 2015 for Windows 8.1 for x64-based Systems (KB3019215) | Moderate |
| ms15-010: vulnerability in windows kernel could allow elevation of privilege: february 10, 2015 for Windows 8.1 for x64-based Systems (KB3013455) | Important |
| Security Update for Windows 8.1 for x64-based Systems (KB3023562) | Important |
| ms15-011: vulnerability in group policy could allow remote code execution: february 10, 2015 for Windows 8.1 for x64-based Systems (KB3000483) | Important |
| ms15-014: vulnerability in group policy could allow security feature bypass: february 10, 2015 for Windows 8.1 for x64-based Systems (KB3004361) | Low |
| ms15-015: vulnerability in microsoft windows could allow elevation of privilege: february 10, 2015 for Windows 8.1 for x64-based Systems (KB3031432) | Important |
| ms15-016: vulnerability in microsoft graphics component could allow information disclosure: february 10, 2015 for Windows 8.1 for x64-based Systems (KB3029944) | Moderate |
| Security Update for Windows 8.1 for x64-based Systems (KB3033889) | Critical |
| Security Update for Windows 8.1 for x64-based Systems (KB3039066) | Critical |
| ms15-021: vulnerabilities in adobe font driver could allow remote code execution: march 10, 2015 for Windows 8.1 for x64-based Systems (KB3032323) | Critical |
| ms15-023: vulnerabilities in kernel-mode driver could allow elevation of privilege: march 10, 2015 for Windows 8.1 for x64-based Systems (KB3034344) | Important |
| ms15-024: vulnerability in png processing could allow information disclosure: march 10, 2015 for Windows 8.1 for x64-based Systems (KB3035132) | Moderate |
| ms15-028: vulnerability in windows task scheduler could allow security feature bypass: march 10, 2015 for Windows 8.1 for x64-based Systems (KB3030377) | Low |
| ms15-029: vulnerability in windows photo decoder component could allow information disclosure: march 10, 2015 for Windows 8.1 for x64-based Systems (KB3035126) | Moderate |
| Security Update for Windows 8.1 for x64-based Systems (KB3035017) | Important |
| ms15-031: vulnerability in schannel could allow security feature bypass: march 10, 2015 for Windows 8.1 for x64-based Systems (KB3046049) | Moderate |
| Security Update for Windows 8.1 for x64-based Systems (KB3035131) | Important |
| ms15-034: vulnerability in http.sys could allow remote code execution: april 14, 2015 for Windows 8.1 for x64-based Systems (KB3042553) | Critical |
| Security Update for Windows 8.1 for x64-based Systems (KB3045999) | Important |
| ms15-042: vulnerability in windows hyper-v could allow denial of service: april 14, 2015 for Windows 8.1 for x64-based Systems (KB3047234) | Low |
| ms15-045: vulnerability in windows journal could allow remote code execution: may 12, 2015 for Windows 8.1 for x64-based Systems (KB3046002) | Critical |
| ms15-050: vulnerability in service control manager could allow elevation of privilege: may 12, 2015 for Windows 8.1 for x64-based Systems (KB3055642) | Important |
| Security Update for Windows 8.1 for x64-based Systems (KB3045171) | Critical |
| ms15-052: vulnerability in windows kernel could allow security feature bypass: may 12, 2015 for Windows 8.1 for x64-based Systems (KB3050514) | Low |
| ms15-054: vulnerability in microsoft management console file format could allow denial of service: may 12, 2015 for Windows 8.1 for x64-based Systems (KB3051768) | Low |
| ms15-055: vulnerability in schannel could allow information disclosure: may 12, 2015 for Windows 8.1 for x64-based Systems (KB3061518) | Moderate |
| ms15-060: vulnerability in microsoft common controls could allow remote code execution: june 9, 2015 for Windows 8.1 for x64-based Systems (KB3059317) | Critical |
| ms15-061: vulnerabilities in kernel-mode drivers could allow elevation of privilege: june 9, 2015 for Windows 8.1 for x64-based Systems (KB3057839) | Important |
| Security Update for Windows 8.1 for x64-based Systems (KB3046339) | Important |
| Security Update for Windows 8.1 for x64-based Systems (KB3046359) | Important |
| Security Update for Windows 8.1 for x64-based Systems (KB3061512) | Important |
| ms15-072: vulnerability in windows graphics component could allow elevation of privilege: july 14, 2015 for Windows 8.1 for x64-based Systems (KB3069392) | Important |
| ms15-073: vulnerabilities in windows kernel-mode driver could allow elevation of privilege: july 14, 2015 for Windows 8.1 for x64-based Systems (KB3070102) | Important |
| ms15-074: vulnerability in windows installer service could allow elevation of privilege: july 14, 2015 for Windows 8.1 for x64-based Systems (KB3072630) | Important |
| ms15-075: vulnerabilities in ole could allow elevation of privilege: july 14, 2015 for Windows 8.1 for x64-based Systems (KB3072633) | Moderate |
| ms15-076: vulnerability in windows remote procedure call could allow elevation of privilege: july 14, 2015 for Windows 8.1 for x64-based Systems (KB3067505) | Important |
| ms15-077: vulnerability in atm font driver could allow elevation of privilege: july 14, 2015 for Windows 8.1 for x64-based Systems (KB3077657) | Important |
| ms15-078: vulnerability in microsoft font driver could allow remote code execution: july 16, 2015 for Windows 8.1 for x64-based Systems (KB3079904) | Critical |
| Security Update for Windows 8.1 for x64-based Systems (KB3078601) | Critical |
| Security Update for Windows 8.1 for x64-based Systems (KB3075220) | Critical |
| Security Update for Windows 8.1 for x64-based Systems (KB3076895) | Moderate |
| Security Update for Windows 8.1 for x64-based Systems (KB3071756) | Important |
| Security Update for Windows 8.1 for x64-based Systems (KB3046017) | Moderate |
| ms15-089: vulnerability in webdav could allow security feature bypass: august 11, 2015 for Windows 8.1 for x64-based Systems (KB3076949) | Low |
| ms15-090: vulnerabilities in windows could allow elevation of privilege: august 11, 2015 for Windows 8.1 for x64-based Systems (KB3060716) | Critical |
| Security Update for Windows 8.1 for x64-based Systems (KB3087039) | Critical |
| Security Update for Windows 8.1 for x64-based Systems (KB3069114) | Critical |
| ms15-100: vulnerability in windows media center could allow remote code execution: september 8, 2015 for Windows 8.1 for x64-based Systems (KB3087918) | Critical |
| Security Update for Windows 8.1 for x64-based Systems (KB3084135) | Important |
| Security Update for Windows 8.1 for x64-based Systems (KB3082089) | Important |
| Security Update for Windows 8.1 for x64-based Systems (KB3087088) | Low |
| Security Update for Windows 8.1 for x64-based Systems (KB3088195) | Important |
| Security Update for Windows 8.1 for x64-based Systems (KB3080446) | Critical |
| Security Update for Windows 8.1 for x64-based Systems (KB3109094) | Critical |
| Security Update for Windows 8.1 for x64-based Systems (KB3108381) | Important |
| Security Update for Windows 8.1 for x64-based Systems (KB3109103) | Important |
| Security Update for Windows 8.1 for x64-based Systems (KB3108669) | Critical |
| Security Update for Windows 8.1 for x64-based Systems (KB3109094) | Critical |
| Security Update for Windows 8.1 for x64-based Systems (KB3123294) | Critical |
| Security Update for Windows 8.1 for x64-based Systems (KB3115858) | Critical |
| Security Update for Windows 8.1 for x64-based Systems (KB3126587) | Critical |
| Security Update for Windows 8.1 for x64-based Systems (KB3126593) | Critical |
| Security Update for Windows 8.1 for x64-based Systems (KB3126434) | Critical |
| Security Update for Windows 8.1 for x64-based Systems (KB3124280) | Important |
| Security Update for Windows 8.1 for x64-based Systems (KB3126446) | Critical |
| Security Update for Windows 8.1 for x64-based Systems (KB3134214) | Important |
| Security Update for Windows 8.1 for x64-based Systems (KB3126041) | Critical |
| Security Update for Windows 8.1 for x64-based Systems (KB3140735) | Critical |
| Security Update for Windows 8.1 for x64-based Systems (KB3138910) | Critical |
| Security Update for Windows 8.1 for x64-based Systems (KB3138962) | Critical |
| Security Update for Windows 8.1 for x64-based Systems (KB3137513) | Critical |
| Security Update for Windows 8.1 for x64-based Systems (KB3139940) | Critical |
| Security Update for Windows 8.1 for x64-based Systems (KB3139914) | Important |
| Security Update for Windows 8.1 for x64-based Systems (KB3139398) | Important |
| Security Update for Windows 8.1 for x64-based Systems (KB3139852) | Important |
| Windows Scripting Engine Memory Corruption Vulnerability for Windows 8.1 for x64-based Systems - Meltdown and Spectre(KB4074594) | Critical |
| Windows Scripting Engine Memory Corruption Vulnerability for Windows 8.1 for x64-based Systems - Meltdown and SpectreKB4074597) | Critical |
| February 2018 Adobe Flash Security Update2018-02 Security Update for Adobe Flash Player for Windows 8.1 for x64-based Systems (KB4074595) | Critical |
| January 2018 Adobe Flash Security Update2018-01 Security Update for Adobe Flash Player for Windows 8.1 for x64-based Systems (KB4056887) | Important |
| Scripting Engine Memory Corruption Vulnerability for Windows 8.1 for x64-based Systems - Meltdown and Spectre (KB4056895) | Critical |
| Windows IPSec Denial of Service Vulnerability for Windows 8.1 for x64-based Systems - Meltdown and Spectre (KB4056898) | Critical |
| Internet Explorer Information Disclosure Vulnerability for Windows 8.1 for x64-based Systems (KB4054519) | Critical |
| Microsoft Windows Information Disclosure Vulnerability for Windows 8.1 for x64-based Systems (KB4054522) | Critical |
| December 2017 Flash Security UpdateSecurity Update for Adobe Flash Player for Windows 8.1 for x64-based Systems (KB4053577) | Important |
| Scripting Engine Information Disclosure Vulnerability for Windows 8.1 for x64-based Systems (KB4048958) | Critical |
| Windows Search Denial of Service Vulnerability for Windows 8.1 for x64-based Systems (KB4048961) | Critical |
| November 2017 Adobe Flash Security UpdateSecurity Update for Adobe Flash Player for Windows 8.1 for x64-based Systems (KB4048951) | Critical |
| October 2017 Adobe Flash Security UpdateSecurity Update for Adobe Flash Player for Windows 8.1 for x64-based Systems (KB4049179) | Critical |
| Windows SMB Denial of Service Vulnerability for Windows 8.1 for x64-based Systems (KB4041687) | Critical |
| Windows SMB Denial of Service Vulnerability for Windows 8.1 for x64-based Systems (KB4041693) | Critical |
| Windows Print Spooler Remote Code Execution Vulnerability for Windows 8.1 for x64-based Systems (KB4038792) | Critical |
| Windows Print Spooler Remote Code Execution Vulnerability for Windows 8.1 for x64-based Systems (KB4038793) | Critical |
| September 2017 Flash Security Update for Adobe Flash Player for Windows 8.1 for x64-based Systems (KB4038806) | Critical |
| Windows Explorer Denial of Service Vulnerability for Windows 8.1 for x64-based Systems (KB4025333) | Critical |
| 2017-08 Security Update for Adobe Flash Player for Windows 8.1 for x64-based Systems (KB4034662) | Critical |
| Windows Search Remote Code Execution Vulnerability for Windows 8.1 for x64-based Systems (KB4034672) | Critical |
| Scripting Engine Memory Corruption Vulnerability for Windows 8.1 for x64-based Systems (KB4034681) | Critical |
| Windows Explorer Denial of Service Vulnerability for Windows 8.1 for x64-based Systems (KB4025336) | Critical |
| 2017-07 Security Update for Adobe Flash Player for Windows 8.1 for x64-based Systems (KB4025376) | Critical |
| Windows Uniscribe Remote Code Execution Vulnerability for Windows 8.1 for x64-based Systems (KB4022717) | Critical |
| Microsoft Browser Information Disclosure Vulnerability for Windows 8.1 for x64-based Systems (KB4022726) | Critical |
| 2017-06 Security Update for Adobe Flash Player for Windows 8.1 for x64-based Systems (KB4022730) | Critical |
| Microsoft Browser Spoofing Vulnerability for Windows 8.1 for x64-based Systems (KB4019215) | Critical |
| Windows DNS Server Denial of Service Vulnerability for Windows 8.1 for x64-based Systems (KB4019213) | Critical |
| Internet Explorer Elevation of Privilege Vulnerability for Windows 8.1 for x64-based Systems (KB4015550) | Critical |
| ADFS Security Feature Bypass Vulnerability for Windows 8.1 for x64-based Systems (KB4015547) | Critical |
| Internet Explorer Information Disclosure Vulnerability for Internet Explorer 11 for Windows 8.1 for x64-based Systems (KB4012204) - Cumulative | Critical |
| Internet Explorer Information Disclosure Vulnerability for Windows 8.1 for x64-based Systems - WannaCrypt Ransomware Worm(KB4012216) | Critical |
| Windows Uniscribe Information Disclosure Vulnerability for Windows 8.1 for x64-based Systems - WannaCrypt Ransomware Worm(KB4012213) | Critical |
| Security Update for Adobe Flash Player for Windows 8.1 for x64-based Systems (KB4014329) | Critical |
| February 2017 Adobe Flash Security Update for Adobe Flash Player for Windows 8.1 for x64-based Systems (KB4010250) | Critical |
| January 2017 Adobe Flash Security Update for Adobe Flash Player for Windows 8.1 for x64-based Systems (KB3214628) | Critical |
| Microsft Browser Information Disclosure Vulnerability for Windows 8.1 for x64-based Systems (KB3205401) | Critical |
| Microsft Browser Information Disclosure Vulnerability for Windows 8.1 for x64-based Systems (KB3205400) | Critical |
| December 2016 Adobe Flash Security Update for Adobe Flash Player for Windows 8.1 for x64-based Systems (KB3209498) | Critical |
| Windows NTLM Elevation of Privilege Vulnerability for Windows 8.1 for x64-based Systems (KB3197873) | Critical |
| Windows NTLM Elevation of Privilege Vulnerability for Windows 8.1 for x64-based Systems (KB3197874) | Critical |
| November 2016 Adobe Flash Security Update for Adobe Flash Player for Windows 8.1 for x64-based Systems (KB3202790) | Critical |
| October 27, 2016 Adobe Flash Security Update for Adobe Flash Player for Windows 8.1 for x64-based Systems (KB3201860) | Critical |
| GDI+ Information Disclosure Vulnerability for Windows 8.1 for x64-based Systems (KB3192392) | Critical |
| GDI+ Information Disclosure Vulnerability for Windows 8.1 for x64-based Systems (KB3185331) | Critical |
| Windows SMB Authenticated Remote Code Execution Vulnerability for Windows 8.1 for x64-based Systems (KB3177186) | Critical |
| Win32k Elevation of Privilege Vulnerability for Windows 8.1 for x64-based Systems (KB3185911) | Critical |
| Windows Lock Screen Elevation of Privilege Vulnerability for Windows 8.1 for x64-based Systems (KB3178539) | Important |
| Windows Session Object Elevation of Privilege Vulnerability for Windows 8.1 for x64-based Systems (KB3175024) | Important |
| September 2016 Adobe Flash Security Update for Adobe Flash Player for Windows 8.1 for x64-based Systems (KB3188128) | Critical |
| Microsoft Browser Information Disclosure Vulnerability for Windows 8.1 for x64-based Systems (KB3184943) | Moderate |
| Scripting Engine Memory Corruption Vulnerability for Windows 8.1 for x64-based Systems (KB3184122) | Important |
| Windows Kernel Elevation of Privilege Vulnerability for Windows 8.1 for x64-based Systems (KB3177725) | Important |
| Microsoft Graphics Remote Code Execution Vulnerability for Windows 8.1 for x64-based Systems (KB3178034) | Critical |
| Windows PDF Remote Code Execution Vulnerability for Windows 8.1 for x64-based Systems (KB3175887) | Critical |
| Secure Boot Security Feature Bypass Vulnerability for Windows 8.1 for x64-based Systems (KB3172729) | Moderate |
| NetLogon Elevation of Privilege Vulnerability for Windows 8.1 for x64-based Systems (KB3167679) | Important |
| NetLogon Elevation of Privilege Vulnerability for Windows 8.1 for x64-based Systems (KB3177108) | Important |
| Windows File System Security Feature Bypass Vulnerability for Windows 8.1 for x64-based Systems (KB3169704) | Moderate |
| Windows Graphics Component Elevation of Privilege Vulnerability for Windows 8.1 for x64-based Systems (KB3168965) | Important |
| Secure Boot Security Feature Bypass Vulnerability for Windows 8.1 for x64-based Systems (KB3172727) | Moderate |
| Windows File System Security Feature Bypass Vulnerability for Windows 8.1 for x64-based Systems (KB3170377) | Moderate |
| Security Update for Adobe Flash Player for Windows 8.1 for x64-based Systems (KB3174060) | Critical |
| Windows Print Spooler Remote Code Execution Vulnerability for Windows 8.1 for x64-based Systems (KB3170455) | Critical |
| for Windows 8.1 for x64-based Systems (KB3161958) | Moderate |
| WPAD Elevation of Privilege Vulnerability for Windows 8.1 for x64-based Systems (KB3161949) | Critical |
| Windows PDF Information Disclosure Vulnerability for Windows 8.1 for x64-based Systems (KB3157569) | Critical |
| June 2016 Adobe Flash Security Update for Adobe Flash Player for Windows 8.1 for x64-based Systems (KB3167685) | Critical |
| Windows Graphics Component Information Disclosure Vulnerability for Windows 8.1 for x64-based Systems (KB3164035) | Critical |
| Win32k Elevation of Privilege Vulnerability for Windows 8.1 for x64-based Systems (KB3161664) | Important |
| Group Policy Elevation of Privilege Vulnerability for Windows 8.1 for x64-based Systems (KB3159398) | Critical |
| Windows Graphics Component Information Disclosure Vulnerability for Windows 8.1 for x64-based Systems (KB3164033) | Critical |
| Windows NetLogon Memory Corruption Remote Code Execution Vulnerability for Windows 8.1 for x64-based Systems (KB3161561) | Critical |
| Windows Graphics Component Information Disclosure Vulnerability for Windows 8.1 for x64-based Systems (KB3156013) | Critical |
| Win32k Elevation of Privilege Vulnerability for Windows 8.1 for x64-based Systems (KB3153199) | Important |
| March 2016 Adobe Flash Security Update for Adobe Flash Player for Windows 8.1 for x64-based Systems (KB3163207) | Critical |
| Win32k Elevation of Privilege Vulnerability for Windows 8.1 for x64-based Systems (KB3156017) | Important |
| RPC Network Data Representation Engine Remote Code Execution Vulnerability for Windows 8.1 for x64-based Systems (KB3153171) | Critical |
| Windows Journal Memory Corruption Vulnerability for Windows 8.1 for x64-based Systems (KB3155178) | Critical |
| RPC Network Data Representation Engine Remote Code Execution Vulnerability for Windows 8.1 for x64-based Systems (KB3153704) | Critical |
| Windows Graphics Component Information Disclosure Vulnerability for Windows 8.1 for x64-based Systems (KB3156016) | Critical |
| Windows Media Center Remote Code Execution Vulnerability for Windows 8.1 for x64-based Systems (KB3150220) | Critical |
| Remote Desktop Protocol Drive Redirection Information Disclosure Vulnerability for Windows 8.1 for x64-based Systems (KB3155784) | Moderate |
| Windows Graphics Component Information Disclosure Vulnerability for Windows 8.1 for x64-based Systems (KB3156019) | Critical |
| Security Update for Adobe Flash Player for Windows 8.1 for x64-based Systems (KB3154132) | Critical |
| Hyper-V Remote Code Execution Vulnerability for Windows 8.1 for x64-based Systems (KB3135456) | Critical |
| Windows SAM and LSAD Downgrade Vulnerability for Windows 8.1 for x64-based Systems (KB3149090) | Important |
| GDI+ Remote Code Execution Vulnerability for Windows 8.1 for x64-based Systems (KB3145739) | Critical |
| Windows CSRSS Security Feature Bypass Vulnerability for Windows 8.1 for x64-based Systems (KB3146723) | Important |
| Windows OLE Remote Code Execution Vulnerability for Windows 8.1 for x64-based Systems (KB3146706) | Critical |
| Windows Shell Remote Code Execution Vulnerability for Windows 8.1 for x64-based Systems (KB3156059) | Critical |
| Windows Information Disclosure Vulnerability for Windows 8.1 for x64-based Systems (KB3187754) | Moderate |
| March 2018 Adobe Flash Security Update for Adobe Flash Player for Windows 8.1 for x64-based Systems (KB4088785) | Critical |
| Internet Explorer Information Disclosure Vulnerability for Windows 8.1 for x64-based Systems (KB4088876) | Critical |
| Windows Shell Remote Code Execution Vulnerability for Windows 8.1 for x64-based Systems (KB4088879) | Critical |
| April 2018 Adobe Flash Security Update for Adobe Flash Player for Windows 8.1 for x64-based Systems (KB4093110) | Low |
| Scripting Engine Information Disclosure Vulnerability for Windows 8.1 for x64-based Systems (KB4093114) | Critical |
| Microsoft Browser Information Disclosure Vulnerability for Windows 8.1 for x64-based Systems (KB4103725) | Critical |
| Microsoft Windows Information Disclosure Vulnerability for Windows 8.1 for x64-based Systems (KB4103715) | Important |
| May 2018 Adobe Flash Security Update for Adobe Flash Player for Windows 8.1 for x64-based Systems (KB4103729) | Low |
| Media Foundation Memory Corruption Vulnerability for Windows 8.1 for x64-based Systems (KB4284878) | Critical |
| Media Foundation Memory Corruption Vulnerability for Windows 8.1 for x64-based Systems (KB4284815) | Critical |
| June 2018 Adobe Flash Security Update for Adobe Flash Player for Windows 8.1 for x64-based Systems (KB4287903) | Moderate |
| Windows Denial of Service Vulnerability for Windows 8.1 for x64-based Systems (KB4338824) | Critical |
| Windows Denial of Service Vulnerability for Windows 8.1 for x64-based Systems (KB4338815) | Critical |
| July 2018 Adobe Flash Security Update for Adobe Flash Player for Windows 8.1 for x64-based Systems (KB4338832) | Low |
| Microsoft COM for Windows Remote Code Execution Vulnerability for Windows 8.1 for x64-based Systems (KB4343898) | Critical |
| Microsoft COM for Windows Remote Code Execution Vulnerability for Windows 8.1 for x64-based Systems (KB4343888) | Critical |
| August 2018 Adobe Flash Security Update for Adobe Flash Player for Windows 8.1 for x64-based Systems (KB4343902) | Low |
| Windows Remote Code Execution Vulnerability for Windows 8.1 for x64-based Systems (KB4457129) | Critical |
| September 2018 Adobe Flash Security Update for Adobe Flash Player for Windows 8.1 for x64-based Systems (KB4457146) | Low |
| Windows Remote Code Execution Vulnerability for Windows 8.1 for x64-based Systems (KB4457143) | Critical |
| DirectX Graphics Kernel Elevation of Privilege Vulnerability for Windows 8.1 for x64-based Systems (KB4462941) | Critical |
| DirectX Graphics Kernel Elevation of Privilege Vulnerability for Windows 8.1 for x64-based Systems (KB4462926) | Critical |
| Windows COM Elevation of Privilege Vulnerability for Windows 8.1 for x64-based Systems (KB4467703) | Critical |
| Windows COM Elevation of Privilege Vulnerability for Windows 8.1 for x64-based Systems (KB4467697) | Critical |
| November 2018 Adobe Flash Security Update for Adobe Flash Player for Windows 8.1 for x64-based Systems (KB4467694) | Low |
| Latest Servicing Stack Updates for Windows 8.1 for x64-based Systems (KB3173424) | Low |
| Windows Kernel Information Disclosure Vulnerability for Windows 8.1 for x64-based Systems (KB4471320) | Critical |
| Windows Kernel Information Disclosure Vulnerability for Windows 8.1 for x64-based Systems (KB4471322) | Critical |
| Windows Kernel Information Disclosure Vulnerability for Windows 8.1 for x64-based Systems (KB4480964) | Critical |
| Windows Kernel Information Disclosure Vulnerability for Windows 8.1 for x64-based Systems (KB4480963) | Critical |
| January 2019 Adobe Flash Update for Adobe Flash Player for Windows 8.1 for x64-based Systems (KB4480979) | Low |
| Windows GDI Information Disclosure Vulnerability for Windows 8.1 for x64-based Systems (KB4487028) | Critical |
| Windows GDI Information Disclosure Vulnerability for Windows 8.1 for x64-based Systems (KB4487000) | Critical |
| February 2019 Adobe Flash Security Update for Adobe Flash Player for Windows 8.1 for x64-based Systems (KB4487038) | Low |
| Windows VBScript Engine Remote Code Execution Vulnerability for Windows 8.1 for x64-based Systems (KB4093115) | Critical |
| Windows Kernel Information Disclosure Vulnerability for Windows 8.1 for x64-based Systems (KB4489883) | Critical |
| HID Information Disclosure Vulnerability for Windows 8.1 for x64-based Systems (KB4489881) | Critical |
| March 2019 Adobe Flash Security Update for Adobe Flash Player for Windows 8.1 for x64-based Systems (KB4489907) | Low |
| April 2019 Adobe Flash Security Update for Adobe Flash Player for Windows 8.1 for x64-based Systems (KB4493478) | Low |
| Win32k Elevation of Privilege Vulnerability for Windows 8.1 for x64-based Systems (KB4493446) | Critical |
| Win32k Elevation of Privilege Vulnerability for Windows 8.1 for x64-based Systems (KB4493467) | Critical |
| Active Directory Elevation of Privilege Vulnerability for Windows 8.1 for x64-based Systems (KB4499151) | Critical |
| Active Directory Elevation of Privilege Vulnerability for Windows 8.1 for x64-based Systems (KB4499165) | Critical |
| May 2019 Adobe Flash Security Update for Adobe Flash Player for Windows 8.1 for x64-based Systems (KB4497932) | Low |
| Scripting Engine Memory Corruption Vulnerability for Internet Explorer 11 for Windows Server 2012 R2 for x64-based systems (KB4483187)(CVE-2018-8653) | Important |
| November 2016 Adobe Flash Security Update for Adobe Flash Player for Windows 8.1 for x64-based Systems (KB3194343) | Low |
| May 2017 Adobe Flash Security Update for Adobe Flash Player for Windows 8.1 for x64-based Systems (KB4020821) | Low |
| April 2017 Adobe Flash Security Update for Adobe Flash Player for Windows 8.1 for x64-based Systems (KB4018483) | Low |
| November 20, 2018 Flash Updates for Adobe Flash Player for Windows 8.1 for x64-based Systems (KB4477029) | Low |
| November 20, 2018 Flash Updates for Adobe Flash Player for Windows 8.1 for x64-based Systems (KB4477029) | Low |
| December 2018 Adobe Flash Security Update for Adobe Flash Player for Windows 8.1 for x64-based Systems (KB4471331) | Low |
| Windows Kernel Information Disclosure Vulnerability for Windows 8.1 for x64-based Systems (KB4503290) | Critical |
| Scripting Engine Memory Corruption Vulnerability for Windows 8.1 for x64-based Systems (KB4503276) | Critical |
| June 2019 Adobe Flash Security Update for Adobe Flash Player for Windows 8.1 for x64-based Systems (KB4503308) | Low |
| 2019-07 Security Only Quality Update for Windows 8.1 for x64-based Systems (KB4507457) | Critical |
| 2019-07 Security Monthly Quality Rollup for Windows 8.1 for x64-based Systems (KB4507448) | Critical |
| Windows Information Disclosure Vulnerability for Windows 8.1 for x64-based Systems (KB4512489) | Critical |
| Windows Information Disclosure Vulnerability for Windows 8.1 for x64-based Systems (KB4512488) | Critical |
| Winlogon Elevation of Privilege Vulnerability for Windows 8.1 for x64-based Systems (KB4516067) | Critical |
| Winlogon Elevation of Privilege Vulnerability for Windows 8.1 for x64-based Systems (KB4516064) | Critical |
| September 2019 Adobe Flash Security Update for Adobe Flash Player for Windows 8.1 for x64-based Systems (KB4516115) | Low |
| Scripting Engine Memory Corruption Vulnerability for Internet Explorer 11 for Windows Server 2012 R2 for x64-based systems (KB4522007) | Important |
| Windows NTLM Tampering Vulnerability for Windows 8.1 for x64-based Systems (KB4520005) | Critical |
| Windows NTLM Tampering Vulnerability for Windows 8.1 for x64-based Systems (KB4519990) | Critical |
| VBScript Remote Code Execution Vulnerability for Internet Explorer 11 for Windows Server 2012 R2 for x64-based systems (KB4519974) | Critical |
| Windows Graphics Component Elevation of Privilege Vulnerability for Windows 8.1 for x64-based Systems (KB4525243) | Critical |
| Windows Graphics Component Elevation of Privilege Vulnerability for Windows 8.1 for x64-based Systems (KB4525250) | Critical |
| Win32k Graphics Remote Code Execution Vulnerability for Windows 8.1 for x64-based Systems (KB4530702) | Critical |
| Win32k Graphics Remote Code Execution Vulnerability for Windows 8.1 for x64-based Systems (KB4530730) | Critical |
| Windows Search Indexer Elevation of Privilege Vulnerability for Windows 8.1 for x64-based Systems (KB4534309) | Critical |
| Windows Search Indexer Elevation of Privilege Vulnerability for Windows 8.1 for x64-based Systems (KB4534297) | Critical |
| Internet Explorer Memory Corruption Vulnerability for Internet Explorer 11 for Windows Server 2012 R2 for x64-based systems (KB4534251) | Important |
| .NET Framework Remote Code Execution Vulnerability for .NET Framework 3.5 for Windows 8.1 and Server 2012 R2 for x64 (KB4532946) | Critical |
| .NET Framework Remote Code Execution Vulnerability for .NET Framework 3.5 for Windows 8.1 (KB4532946) | Critical |
| .NET Framework Remote Code Execution Vulnerability for .NET Framework 4.5.2 for Windows 8.1 (KB4532927) | Critical |
| .NET Framework Remote Code Execution Vulnerability for .NET Framework 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows 8.1 (KB4532931) | Critical |
| .NET Framework Remote Code Execution Vulnerability for .NET Framework 4.8 for Windows 8.1 (KB4532940) | Critical |
| .NET Framework Remote Code Execution Vulnerability for .NET Framework 3.5 for Windows 8.1 and Server 2012 R2 for x64 (KB4532961) | Critical |
| .NET Framework Remote Code Execution Vulnerability for .NET Framework 3.5 for Windows 8.1 (KB4532961) | Critical |
| .NET Framework Remote Code Execution Vulnerability for .NET Framework 4.5.2 for Windows 8.1 (KB4532962) | Critical |
| .NET Framework Remote Code Execution Vulnerability for .NET Framework 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows 8.1 (KB4532970) | Critical |
| .NET Framework Remote Code Execution Vulnerability for .NET Framework 4.8 for Windows 8.1 (KB4532951) | Critical |
| Scripting Engine Memory Corruption Vulnerability for Windows 8.1 for x64-based Systems (KB4537821) | Critical |
| Windows Search Indexer Elevation of Privilege Vulnerability for Windows 8.1 for x64-based Systems (KB4537803) | Critical |
| February 2020 Adobe Flash Security Update for Adobe Flash Player for Windows 8.1 for x64-based Systems (KB4537759) | Low |
| Microsoft Secure Boot Security Feature Bypass Vulnerability for Windows 8.1 for x64-based Systems (KB4502496) | Important |
| Scripting Engine Memory Corruption Vulnerability for Windows 8.1 for x64-based Systems (KB4541509) | Critical |
| Win32k Elevation of Privilege Vulnerability for Windows 8.1 for x64-based Systems (KB4541505) | Critical |
| Type 1 Font Parsing Remote Code Execution Vulnerability - ADV200006 | Critical |
| Microsoft Graphics Component Information Disclosure Vulnerability for Windows 8.1 for x64-based Systems (KB4550970) | Critical |
| Scripting Engine Memory Corruption Vulnerability for Windows 8.1 for x64-based Systems (KB4550961) | Critical |
| Windows Hyper-V Denial of Service Vulnerability for Windows 8.1 for x64-based Systems (KB4556853) | Critical |
| Internet Explorer Memory Corruption Vulnerability for Windows 8.1 for x64-based Systems (KB4556846) | Critical |
| .NET Framework Remote Code Execution Vulnerability for .NET Framework 3.5 for Windows 8.1 (KB4552982) | Critical |
| .NET Framework Remote Code Execution Vulnerability for .NET Framework 4.5.2 for Windows 8.1 (KB4552946) | Critical |
| .NET Framework Remote Code Execution Vulnerability for .NET Framework 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows 8.1 (KB4552923) | Critical |
| .NET Framework Remote Code Execution Vulnerability for .NET Framework 4.8 for Windows 8.1 (KB4552933) | Critical |
| .NET Framework Remote Code Execution Vulnerability for .NET Framework 3.5 for Windows 8.1 (KB4552966) | Critical |
| .NET Framework Remote Code Execution Vulnerability for .NET Framework 4.5.2 for Windows 8.1 (KB4552967) | Critical |
| .NET Framework Remote Code Execution Vulnerability for .NET Framework 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows 8.1 (KB4552959) | Critical |
| .NET Framework Remote Code Execution Vulnerability for .NET Framework 4.8 for Windows 8.1 (KB4552962) | Critical |
| Windows OLE Remote Code Execution Vulnerability for Windows 8.1 for x64-based Systems (KB4561673) | Critical |
| Windows OLE Remote Code Execution Vulnerability for Windows 8.1 for x64-based Systems (KB4561666) | Critical |
| June 2020 Adobe Flash Security Update for Adobe Flash Player for Windows 8.1 for x64-based Systems (KB4561600) | Low |
| VBScript Remote Code Execution Vulnerability for Windows 8.1 for x64-based Systems (KB4565541) | Critical |
| Jet Database Engine Remote Code Execution Vulnerability for Windows 8.1 for x64-based Systems (KB4565540) | Critical |
| .NET Framework, SharePoint Server, and Visual Studio Remote Code Execution Vulnerability for .NET Framework 3.5 for Windows 8.1 (KB4565580) | Important |
| .NET Framework, SharePoint Server, and Visual Studio Remote Code Execution Vulnerability for .NET Framework 4.5.2 for Windows 8.1 (KB4565581) | Important |
| .NET Framework, SharePoint Server, and Visual Studio Remote Code Execution Vulnerability for .NET Framework 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows 8.1 (KB4565585) | Important |
| .NET Framework, SharePoint Server, and Visual Studio Remote Code Execution Vulnerability for .NET Framework 4.8 for Windows 8.1 (KB4565588) | Important |
| .NET Framework, SharePoint Server, and Visual Studio Remote Code Execution Vulnerability for .NET Framework 3.5 for Windows 8.1 (KB4565613) | Important |
| .NET Framework, SharePoint Server, and Visual Studio Remote Code Execution Vulnerability for .NET Framework 4.5.2 for Windows 8.1 (KB4565614) | Important |
| .NET Framework, SharePoint Server, and Visual Studio Remote Code Execution Vulnerability for .NET Framework 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows 8.1 (KB4565622) | Important |
| .NET Framework, SharePoint Server, and Visual Studio Remote Code Execution Vulnerability for .NET Framework 4.8 for Windows 8.1 (KB4565635) | Important |
| Windows Modules Installer Elevation of Privilege Vulnerability for Windows 8.1 for x64-based Systems (KB4566425) | Important |
| Microsoft Guidance for Addressing Security Feature Bypass in GRUB | Important |
| Netlogon Elevation of Privilege Vulnerability for Windows 8.1 for x64-based Systems (KB4571723) | Critical |
| Netlogon Elevation of Privilege Vulnerability for Windows 8.1 for x64-based Systems (KB4571703) | Critical |
| MSHTML Engine Remote Code Execution Vulnerability for Internet Explorer 11 for Windows Server 2012 R2 for x64-based systems (KB4571687) | Important |
| ASP.NET and .NET Elevation of Privilege Vulnerability for .NET Framework 3.5 for Windows 8.1 (KB4569737) | Critical |
| ASP.NET and .NET Elevation of Privilege Vulnerability for .NET Framework 4.5.2 for Windows 8.1 (KB4569741) | Critical |
| ASP.NET and .NET Elevation of Privilege Vulnerability for .NET Framework 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows 8.1 (KB4569739) | Critical |
| ASP.NET and .NET Elevation of Privilege Vulnerability for .NET Framework 4.8 for Windows 8.1 (KB4569732) | Critical |
| ASP.NET and .NET Elevation of Privilege Vulnerability for .NET Framework 3.5 for Windows 8.1 (KB4569768) | Critical |
| ASP.NET and .NET Elevation of Privilege Vulnerability for .NET Framework 4.5.2 for Windows 8.1 (KB4569778) | Critical |
| ASP.NET and .NET Elevation of Privilege Vulnerability for .NET Framework 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows 8.1 (KB4569774) | Critical |
| ASP.NET and .NET Elevation of Privilege Vulnerability for .NET Framework 4.8 for Windows 8.1 (KB4569753) | Critical |
| Windows Remote Access Elevation of Privilege Vulnerability for Windows 8.1 for x64-based Systems (KB4578013) | Important |
| Windows Graphics Component Information Disclosure Vulnerability for Windows 8.1 for x64-based Systems (KB4577066) | Critical |
| Windows Graphics Component Information Disclosure Vulnerability for Windows 8.1 for x64-based Systems (KB4577071) | Critical |
| Microsoft Browser Memory Corruption Vulnerability for Internet Explorer 11 for Windows Server 2012 R2 for x64-based systems (KB4577010) | Important |
| Group Policy Elevation of Privilege Vulnerability for Windows 8.1 for x64-based Systems (KB4580358) | Critical |
| Group Policy Elevation of Privilege Vulnerability for Windows 8.1 for x64-based Systems (KB4580347) | Critical |
| October 2020 Adobe Flash Security Update for Adobe Flash Player for Windows 8.1 for x64-based Systems (KB4580325) | Low |
| .NET Framework Information Disclosure Vulnerability for .NET Framework 3.5 for Windows 8.1 (KB4578953) | Moderate |
| .NET Framework Information Disclosure Vulnerability for .NET Framework 4.5.2 for Windows 8.1 (KB4578956) | Moderate |
| .NET Framework Information Disclosure Vulnerability for .NET Framework 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows 8.1 (KB4578962) | Moderate |
| .NET Framework Information Disclosure Vulnerability for .NET Framework 4.8 for Windows 8.1 (KB4578976) | Moderate |
| .NET Framework Information Disclosure Vulnerability for .NET Framework 3.5 for Windows 8.1 (KB4578981) | Moderate |
| .NET Framework Information Disclosure Vulnerability for .NET Framework 4.5.2 for Windows 8.1 (KB4578984) | Moderate |
| .NET Framework Information Disclosure Vulnerability for .NET Framework 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows 8.1 (KB4578986) | Moderate |
| .NET Framework Information Disclosure Vulnerability for .NET Framework 4.8 for Windows 8.1 (KB4578989) | Moderate |
| Windows Kernel Local Elevation of Privilege Vulnerability for Windows 8.1 for x64-based Systems (KB4586823) | Critical |
| Windows Kernel Local Elevation of Privilege Vulnerability for Windows 8.1 for x64-based Systems (KB4586845) | Critical |
| Windows NTFS Remote Code Execution Vulnerability for Windows 8.1 for x64-based Systems (KB4592495) | Critical |
| Windows NTFS Remote Code Execution Vulnerability for Windows 8.1 for x64-based Systems (KB4592484) | Critical |
| Windows CSC Service Elevation of Privilege Vulnerability for Windows 8.1 for x64-based Systems (KB4598285) | Critical |
| Windows CSC Service Elevation of Privilege Vulnerability for Windows 8.1 for x64-based Systems (KB4598275) | Critical |
| Windows Remote Procedure Call Information Disclosure Vulnerability for Windows 8.1 for x64-based Systems (KB4601384) | Critical |
| Windows Remote Procedure Call Information Disclosure Vulnerability for Windows 8.1 for x64-based Systems (KB4601349) | Critical |
| .NET Framework Denial of Service Vulnerability for .NET Framework 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows 8.1 (KB4601048) | Important |
| .NET Framework Denial of Service Vulnerability for .NET Framework 4.8 for Windows 8.1 (KB4601058) | Important |
| .NET Framework Denial of Service Vulnerability for .NET Framework 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows 8.1 (KB4601094) | Important |
| .NET Framework Denial of Service Vulnerability for .NET Framework 4.8 for Windows 8.1 (KB4601092) | Important |
| User Profile Service Denial of Service Vulnerability for Windows 8.1 for x64-based Systems (KB5000853) | Critical |
| User Profile Service Denial of Service Vulnerability for Windows 8.1 for x64-based Systems (KB5000848) | Critical |
| Windows Installer Spoofing Vulnerability for Windows 8.1 for x64-based Systems (KB5001382) (CVE-2021-28437) | Critical |
| Windows Installer Spoofing Vulnerability for Windows 8.1 for x64-based Systems (KB5001393) (CVE-2021-28437) (CVE-2021-27091) | Critical |
| Windows Wireless Networking Information Disclosure Vulnerability for Windows 8.1 for x64-based Systems (KB5003209) | Critical |
| Windows Wireless Networking Information Disclosure Vulnerability for Windows 8.1 for x64-based Systems (KB5003220) | Critical |
| Windows Print Spooler Elevation of Privilege Vulnerability for Windows 8.1 for x64-based Systems (KB5003671) | Critical |
| Windows Print Spooler Elevation of Privilege Vulnerability for Windows 8.1 for x64-based Systems (KB5003681) | Critical |
| Scripting Engine Memory Corruption Vulnerability for Internet Explorer 11 for Windows Server 2012 R2 for x64-based systems (KB5003636) | Important |
| Windows Print Spooler Remote Code Execution Vulnerability-CVE-2021-34527 | Critical |
| Windows Print Spooler Remote Code Execution Vulnerability for Windows 8.1 for x64-based Systems (KB5004954) (CVE-2021-34527) | Critical |
| Windows Print Spooler Remote Code Execution Vulnerability for Windows 8.1 for x64-based Systems (KB5004958) (CVE-2021-34527) | Critical |
| Windows TCP/IP Driver Denial of Service Vulnerability for Windows 8.1 for x64-based Systems (KB5004285) | Critical |
| Windows TCP/IP Driver Denial of Service Vulnerability for Windows 8.1 for x64-based Systems (KB5004298) | Critical |
| Windows HTML Platforms Security Feature Bypass Vulnerability for Internet Explorer 11 for Windows 8.1 for x86-based systems (KB5004233) | Important |
| Windows HTML Platforms Security Feature Bypass Vulnerability for Internet Explorer 11 for Windows Server 2012 R2 for x64-based systems (KB5004233) | Important |
| Microsoft Windows Print Spooler Point and Print allows installation of arbitrary queue-specific files | Moderate |
| Windows TCP/IP Remote Code Execution Vulnerability for Windows 8.1 for x64-based Systems (KB5005076) | Critical |
| Windows TCP/IP Remote Code Execution Vulnerability for Windows 8.1 for x64-based Systems (KB5005106) | Critical |
| Microsoft MSHTML Remote Code Execution Vulnerability | Important |
| Windows Scripting Engine Memory Corruption Vulnerability for Windows 8.1 for x64-based Systems (KB5005613) | Critical |
| Windows Scripting Engine Memory Corruption Vulnerability for Windows 8.1 for x64-based Systems (KB5005627) | Critical |
| Storage Spaces Controller Elevation of Privilege Vulnerability for Windows 8.1 for x64-based Systems (KB5006714) (CVE-2021-40449) (CVE-2021-40469) (CVE-2021-41335) (CVE-2021-41338) | Critical |
| Storage Spaces Controller Elevation of Privilege Vulnerability for Windows 8.1 for x64-based Systems (KB5006729) (CVE-2021-40449) (CVE-2021-40469) (CVE-2021-41335) (CVE-2021-41338) | Critical |
| Windows MSHTML Platform Remote Code Execution Vulnerability for Internet Explorer 11 for Windows Server 2012 R2 for x64-based systems (KB5006671) | Moderate |
| Windows MSHTML Platform Remote Code Execution Vulnerability for Internet Explorer 11 for Windows 8.1 for x86-based systems (KB5006671) | Moderate |
| Windows Remote Desktop Protocol (RDP) Information Disclosure Vulnerability for Windows 8.1 for x64-based Systems (KB5007247) | Critical |
| Windows Remote Desktop Protocol (RDP) Information Disclosure Vulnerability for Windows 8.1 for x64-based Systems (KB5007255) | Critical |
| Windows Media Center Elevation of Privilege Vulnerability for Windows 8.1 for x64-based Systems (KB5008263) | Critical |
| Windows Media Center Elevation of Privilege Vulnerability for Windows 8.1 for x64-based Systems (KB5008285) | Critical |
| Virtual Machine IDE Drive Elevation of Privilege Vulnerability for Windows 8.1 for x64-based Systems (KB5009595) | Critical |
| Virtual Machine IDE Drive Elevation of Privilege Vulnerability for Windows 8.1 for x64-based Systems (KB5009624) | Critical |
| .NET Framework Denial of Service Vulnerability for .NET Framework 4.8 for Windows 8.1 (KB5008897) | Important |
| .NET Framework Denial of Service Vulnerability for .NET Framework 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows 8.1 (KB5008895) | Important |
| .NET Framework Denial of Service Vulnerability for .NET Framework 4.5.2 for Windows 8.1 (KB5008893) | Important |
| .NET Framework Denial of Service Vulnerability for .NET Framework 3.5 for Windows 8.1 (KB5008891) | Important |
| .NET Framework Denial of Service Vulnerability for .NET Framework 4.8 for Windows 8.1 (KB5008883) | Important |
| .NET Framework Denial of Service Vulnerability for .NET Framework 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows 8.1 (KB5008875) | Important |
| .NET Framework Denial of Service Vulnerability for .NET Framework 4.5.2 for Windows 8.1 (KB5008870) | Important |
| .NET Framework Denial of Service Vulnerability for .NET Framework 3.5 for Windows 8.1 (KB5008868) | Important |
| Windows Common Log File System Driver Elevation of Privilege Vulnerability for Windows 8.1 for x64-based Systems (KB5010395) (CVE-2022-21989) | Critical |
| Windows Common Log File System Driver Elevation of Privilege Vulnerability for Windows 8.1 for x64-based Systems (KB5010419) (CVE-2022-21989) | Critical |
| 2022-03 Security Only Quality Update for Windows 8.1 for x64-based Systems (KB5011560) | Critical |
| 2022-03 Security Monthly Quality Rollup for Windows 8.1 for x64-based Systems (KB5011564) | Critical |
| Win32 Stream Enumeration Remote Code Execution Vulnerability for Windows 8.1 for x64-based Systems (KB5012639) (CVE-2022-26904) (CVE-2022-24521) | Critical |
| Win32 Stream Enumeration Remote Code Execution Vulnerability for Windows 8.1 for x64-based Systems (KB5012670) (CVE-2022-26904) (CVE-2022-24521) | Critical |
| .NET Framework Denial of Service Vulnerability for .NET Framework 4.8 for Windows 8.1 (KB5012144) | Important |
| .NET Framework Denial of Service Vulnerability for .NET Framework 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows 8.1 (KB5012147) | Important |
| .NET Framework Denial of Service Vulnerability for .NET Framework 3.5 for Windows 8.1 (KB5012152) | Important |
| .NET Framework Denial of Service Vulnerability for .NET Framework 4.8 for Windows 8.1 (KB5012124) | Important |
| .NET Framework Denial of Service Vulnerability for .NET Framework 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows 8.1 (KB5012130) | Important |
| .NET Framework Denial of Service Vulnerability for .NET Framework 4.5.2 for Windows 8.1 (KB5012142) | Important |
| .NET Framework Denial of Service Vulnerability for .NET Framework 3.5 for Windows 8.1 (KB5012139) | Important |
| Point-to-Point Tunneling Protocol Remote Code Execution Vulnerability for Windows 8.1 for x64-based Systems (KB5014001) | Critical |
| Point-to-Point Tunneling Protocol Remote Code Execution Vulnerability for Windows 8.1 for x64-based Systems (KB5014011) | Critical |
| Point-to-Point Tunneling Protocol Remote Code Execution Vulnerability for Windows 8.1 for x64-based Systems (KB5014025) | Critical |
| .NET Framework Denial of Service Vulnerability for .NET Framework 4.8 for Windows 8.1 (KB5013616) | Low |
| .NET Framework Denial of Service Vulnerability for .NET Framework 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows 8.1 (KB5013623) | Low |
| .NET Framework Denial of Service Vulnerability for .NET Framework 3.5 for Windows 8.1 (KB5013621) | Low |
| .NET Framework Denial of Service Vulnerability for .NET Framework 4.8 for Windows 8.1 (KB5013631) | Low |
| .NET Framework Denial of Service Vulnerability for .NET Framework 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows 8.1 (KB5013643) | Low |
| .NET Framework Denial of Service Vulnerability for .NET Framework 3.5 for Windows 8.1 (KB5013638) | Low |
| AD authentication failures Vulnerability | Moderate |
| AD Authentication failure Vulnerability in Windows 8.1 for x64-based Systems (KB5014986) | Moderate |
| Microsoft Windows Support Diagnostic Tool (MSDT) Remote Code Execution Vulnerability for Windows 8.1 for x64-based Systems (KB5014738) (CVE-2022-30190) | Critical |
| Microsoft Windows Support Diagnostic Tool (MSDT) Remote Code Execution Vulnerability for Windows 8.1 for x64-based Systems (KB5014746) (CVE-2022-30190) | Critical |
| Windows Kernel Information Disclosure Vulnerability for Windows 8.1 for x64-based Systems (KB5015874) (CVE-2022-22047) | Critical |
| Windows Kernel Information Disclosure Vulnerability for Windows 8.1 for x64-based Systems (KB5015877) (CVE-2022-22047) | Critical |
| Windows Point-to-Point Protocol (PPP) Remote Code Execution Vulnerability for Internet Explorer 11 for Windows Server 2012 R2 for x64-based systems (KB5016618) (CVE-2022-34713) | Critical |
| Windows Point-to-Point Protocol (PPP) Remote Code Execution Vulnerability for Internet Explorer 11 for Windows 8.1 for x86-based systems (KB5016618) (CVE-2022-34713) | Critical |
| Windows Point-to-Point Protocol (PPP) Remote Code Execution Vulnerability for Windows 8.1 for x64-based Systems (KB5016681) (CVE-2022-34713) | Critical |
| Windows Point-to-Point Protocol (PPP) Remote Code Execution Vulnerability for Windows 8.1 for x64-based Systems (KB5016683) (CVE-2022-34713) | Critical |
| Windows Bluetooth Driver Elevation of Privilege Vulnerability for Windows 8.1 for x64-based Systems (KB5012170) | Important |
| .NET Framework Remote Code Execution Vulnerability for Windows 8.1 for x64-based Systems (KB5017365) | Critical |
| .NET Framework Remote Code Execution Vulnerability for Windows 8.1 for x64-based Systems (KB5017367) | Critical |
| Windows Point-to-Point Tunneling Protocol Remote Code Execution Vulnerability for Windows 8.1 for x64-based Systems (KB5018474) | Critical |
| Windows Point-to-Point Tunneling Protocol Remote Code Execution Vulnerability for Windows 8.1 for x64-based Systems (KB5018476) | Critical |
| Windows Kerberos RC4-HMAC Elevation of Privilege for Windows 8.1 for x64-based Systems (KB5020010) | Critical |
| Windows Kerberos RC4-HMAC Elevation of Privilege for Windows 8.1 for x64-based Systems (KB5020023) | Critical |
| Windows Graphics Component Information Disclosure Vulnerability for Windows 8.1 for x64-based Systems (KB5021294) | Critical |
| Windows Graphics Component Information Disclosure Vulnerability for Windows 8.1 for x64-based Systems (KB5021296) | Critical |
| Windows Local Security Authority (LSA) Elevation of Privilege Vulnerability for Windows 8.1 for x64-based Systems (KB5022346) | Critical |
| Windows Local Security Authority (LSA) Elevation of Privilege Vulnerability for Windows 8.1 for x64-based Systems (KB5022352) | Critical |
| .NET Framework Denial of Service Vulnerability for .NET Framework 4.8 for Windows Server 2012 R2 for x64 (KB5022508) | Important |
| .NET Framework Denial of Service Vulnerability for .NET Framework 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows Server 2012 R2 for x64 (KB5022513) | Important |
| .NET Framework Denial of Service Vulnerability for .NET Framework 3.5 for Windows Server 2012 R2 for x64 (KB5022525) | Important |
| .NET Framework Denial of Service Vulnerability for .NET Framework 4.8 for Windows Server 2012 R2 for x64 (KB5022516) | Important |
| .NET Framework Denial of Service Vulnerability for .NET Framework 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows Server 2012 R2 for x64 (KB5022524) | Important |
| .NET Framework Denial of Service Vulnerability for .NET Framework 3.5 for Windows Server 2012 R2 for x64 (KB5022531) | Important |
| WinVerifyTrust Signature Validation Vulnerability(CVE 2013 3900) | Important |
| Windows NTLM Security Support Provider Information Disclosure Vulnerability for Windows Embedded 8.1 for x64-based Systems (KB5026409) | Critical |
| Windows NTLM Security Support Provider Information Disclosure Vulnerability for Windows Embedded 8.1 for x64-based Systems (KB5026415) | Critical |
| .NET, .NET Framework, and Visual Studio Remote Code Execution Vulnerability for .NET Framework 4.8 for Windows Server 2012 R2 for x64 (KB5027109) | Critical |
| .NET, .NET Framework, and Visual Studio Remote Code Execution Vulnerability for .NET Framework 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows Server 2012 R2 for x64 (KB5027112) | Critical |
| .NET, .NET Framework, and Visual Studio Remote Code Execution Vulnerability for .NET Framework 3.5 for Windows Server 2012 R2 for x64 (KB5027116) | Critical |
| .NET, .NET Framework, and Visual Studio Remote Code Execution Vulnerability for .NET Framework 4.8 for Windows Server 2012 R2 for x64 (KB5027128) | Critical |
| .NET, .NET Framework, and Visual Studio Remote Code Execution Vulnerability for .NET Framework 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows Server 2012 R2 for x64 (KB5027133) | Critical |
| .NET, .NET Framework, and Visual Studio Remote Code Execution Vulnerability for .NET Framework 3.5 for Windows Server 2012 R2 for x64 (KB5027141) | Critical |
| .NET Framework Spoofing Vulnerability for .NET Framework 3.5 for Windows Server 2012 R2 for x64 (KB5028982) | Important |
| .NET Framework Spoofing Vulnerability for .NET Framework 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows Server 2012 R2 for x64 (KB5028977) | Important |
| .NET Framework Spoofing Vulnerability for .NET Framework 4.8 for Windows Server 2012 R2 for x64 (KB5028974) | Important |
| .NET Framework Spoofing Vulnerability for .NET Framework 3.5 for Windows Server 2012 R2 for x64 (KB5028970) | Important |
| .NET Framework Spoofing Vulnerability for .NET Framework 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows Server 2012 R2 for x64 (KB5028962) | Important |
| .NET Framework Spoofing Vulnerability for .NET Framework 4.8 for Windows Server 2012 R2 for x64 (KB5028957) | Important |
| .NET Framework Remote Code Execution Vulnerability for .NET Framework 3.5 for Windows Server 2012 R2 for x64 (KB5029915) | Important |
| .NET Framework Remote Code Execution Vulnerability for .NET Framework 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows Server 2012 R2 for x64 (KB5029916) | Important |
| .NET Framework Remote Code Execution Vulnerability for .NET Framework 4.8 for Windows Server 2012 R2 for x64 (KB5029917) | Important |
| Windows MSHTML Platform Security Feature Bypass Vulnerability for Internet Explorer 11 for Windows Server 2012 R2 for x64-based systems (KB5030209) | Moderate |
| .NET, .NET Framework, and Visual Studio Elevation of Privilege Vulnerability for .NET Framework 3.5 for Windows Server 2012 R2 for x64 (KB5032001) (ESU) | Important |
| .NET, .NET Framework, and Visual Studio Elevation of Privilege Vulnerability for .NET Framework 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows Server 2012 R2 for x64 (KB5031986) (ESU) | Important |
| .NET, .NET Framework, and Visual Studio Elevation of Privilege Vulnerability for .NET Framework 4.8 for Windows Server 2012 R2 for x64 (KB5031994) (ESU) | Important |
| Microsoft.Data.SqlClient and System.Data.SqlClient SQL Data Provider Security Feature Bypass Vulnerability for .NET Framework 3.5 for Windows Server 2012 R2 for x64 (KB5033900) (ESU) | Critical |
| Microsoft.Data.SqlClient and System.Data.SqlClient SQL Data Provider Security Feature Bypass Vulnerability for .NET Framework 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows Server 2012 R2 for x64 (KB5033906) (ESU) | Critical |
| Microsoft.Data.SqlClient and System.Data.SqlClient SQL Data Provider Security Feature Bypass Vulnerability for .NET Framework 4.8 for Windows Server 2012 R2 for x64 (KB5033915) (ESU) | Critical |
| .NET, .NET Framework, and Visual Studio Remote Code Execution Vulnerability for .NET Framework 3.5 for Windows Server 2012 R2 for x64 (KB5036627) (ESU) | Important |
| .NET, .NET Framework, and Visual Studio Remote Code Execution Vulnerability for .NET Framework 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows Server 2012 R2 for x64 (KB5036606) (ESU) | Important |
| .NET, .NET Framework, and Visual Studio Remote Code Execution Vulnerability for .NET Framework 4.8 for Windows Server 2012 R2 for x64 (KB5036614) (ESU) | Important |