CVE-2021-34458
Windows Kernel Remote Code Execution Vulnerability This CVE ID is unique from CVE-2021-34508.
Source: CVE-2021-34458
CVE-2021-34458
Windows Kernel Remote Code Execution Vulnerability This CVE ID is unique from CVE-2021-34508.
Source: CVE-2021-34458
CVE-2021-34457
Windows Remote Access Connection Manager Information Disclosure Vulnerability This CVE ID is unique from CVE-2021-33763, CVE-2021-34454.
Source: CVE-2021-34457
CVE-2021-34456
Windows Remote Access Connection Manager Elevation of Privilege Vulnerability This CVE ID is unique from CVE-2021-33761, CVE-2021-33773, CVE-2021-34445.
Source: CVE-2021-34456
CVE-2021-34461
Windows Container Isolation FS Filter Driver Elevation of Privilege Vulnerability
Source: CVE-2021-34461
CVE-2021-34454
Windows Remote Access Connection Manager Information Disclosure Vulnerability This CVE ID is unique from CVE-2021-33763, CVE-2021-34457.
Source: CVE-2021-34454
CVE-2021-34445
Windows Remote Access Connection Manager Elevation of Privilege Vulnerability This CVE ID is unique from CVE-2021-33761, CVE-2021-33773, CVE-2021-34456.
Source: CVE-2021-34445
CVE-2021-34444
Windows DNS Server Denial of Service Vulnerability This CVE ID is unique from CVE-2021-33745, CVE-2021-34442, CVE-2021-34499.
Source: CVE-2021-34444
CVE-2021-32769
Micronaut is a JVM-based, full stack Java framework designed for building JVM applications. A path traversal vulnerability exists in versions prior to 2.5.9. With a basic configuration, it is possible to access any file from a filesystem, using "/../../" in the URL. This occurs because Micronaut does not restrict file access to configured paths. The vulnerability is patched in version 2.5.9. As a workaround, do not use `**` in mapping, use only `*`, which exposes only flat structure of a directory not allowing traversal. If using Linux, another workaround is to run micronaut in chroot.
Source: CVE-2021-32769