Last updated on Aug 9, 2023
S.No Vulnerability Name Severity
Type 1 Font Parsing Remote Code Execution Vulnerability - ADV200006Critical
Microsoft Guidance for Addressing Security Feature Bypass in GRUBImportant
Windows Installer Spoofing Vulnerability for Windows 10 Version 20H2 for x86-based Systems (KB5001330) (CVE-2021-28437) (CVE-2021-28310) (CVE-2021-28312)Critical
Windows Installer Spoofing Vulnerability for Windows 10 Version 2004 for x86-based Systems (KB5001330) (CVE-2021-28437) (CVE-2021-28310) (CVE-2021-28312)Critical
Windows Installer Spoofing Vulnerability for Windows 10 Version 20H2 for x64-based Systems (KB5001330) (CVE-2021-28437) (CVE-2021-28310) (CVE-2021-28312)Critical
Windows Installer Spoofing Vulnerability for Windows 10 Version 2004 for x64-based Systems (KB5001330) (CVE-2021-28437) (CVE-2021-28310) (CVE-2021-28312)Critical
Windows Print Spooler Remote Code Execution VulnerabilityCritical
Microsoft MSHTML Remote Code Execution VulnerabilityImportant
Apache Log4Shell vulnerability (CVE-2021-44228)Critical
Apache Log4j Vulnerability (CVE-2021-45046)Low
Apache Log4j Vulnerability (CVE-2021-45105)Important
Apache Log4j Vulnerability (CVE-2021-44832)Moderate
WinVerifyTrust Signature Validation Vulnerability(CVE 2013 3900)Important
Office and Windows HTML Remote Code Execution Vulnerability (CVE-2023-36884)Important

Disclaimer: This webpage is intended to provide you information about vulnerability announcement for certain specific software products. The information is provided "As Is" without warranty of any kind. The links provided point to pages on the vendors websites. You can get more information by clicking the links to visit the relevant pages on the vendors website.