├── .gitignore ├── .vscode └── launch.json ├── LICENSE ├── README.md ├── cve_markdown_charts.py └── requirements.txt /.gitignore: -------------------------------------------------------------------------------- 1 | # Byte-compiled / optimized / DLL files 2 | __pycache__/ 3 | *.py[cod] 4 | *$py.class 5 | 6 | # C extensions 7 | *.so 8 | 9 | # Distribution / packaging 10 | .Python 11 | build/ 12 | develop-eggs/ 13 | dist/ 14 | downloads/ 15 | eggs/ 16 | .eggs/ 17 | lib/ 18 | lib64/ 19 | parts/ 20 | sdist/ 21 | var/ 22 | wheels/ 23 | share/python-wheels/ 24 | *.egg-info/ 25 | .installed.cfg 26 | *.egg 27 | MANIFEST 28 | 29 | # PyInstaller 30 | # Usually these files are written by a python script from a template 31 | # before PyInstaller builds the exe, so as to inject date/other infos into it. 32 | *.manifest 33 | *.spec 34 | 35 | # Installer logs 36 | pip-log.txt 37 | pip-delete-this-directory.txt 38 | 39 | # Unit test / coverage reports 40 | htmlcov/ 41 | .tox/ 42 | .nox/ 43 | .coverage 44 | .coverage.* 45 | .cache 46 | nosetests.xml 47 | coverage.xml 48 | *.cover 49 | *.py,cover 50 | .hypothesis/ 51 | .pytest_cache/ 52 | cover/ 53 | 54 | # Translations 55 | *.mo 56 | *.pot 57 | 58 | # Django stuff: 59 | *.log 60 | local_settings.py 61 | db.sqlite3 62 | db.sqlite3-journal 63 | 64 | # Flask stuff: 65 | instance/ 66 | .webassets-cache 67 | 68 | # Scrapy stuff: 69 | .scrapy 70 | 71 | # Sphinx documentation 72 | docs/_build/ 73 | 74 | # PyBuilder 75 | .pybuilder/ 76 | target/ 77 | 78 | # Jupyter Notebook 79 | .ipynb_checkpoints 80 | 81 | # IPython 82 | profile_default/ 83 | ipython_config.py 84 | 85 | # pyenv 86 | # For a library or package, you might want to ignore these files since the code is 87 | # intended to run in multiple environments; otherwise, check them in: 88 | # .python-version 89 | 90 | # pipenv 91 | # According to pypa/pipenv#598, it is recommended to include Pipfile.lock in version control. 92 | # However, in case of collaboration, if having platform-specific dependencies or dependencies 93 | # having no cross-platform support, pipenv may install dependencies that don't work, or not 94 | # install all needed dependencies. 95 | #Pipfile.lock 96 | 97 | # poetry 98 | # Similar to Pipfile.lock, it is generally recommended to include poetry.lock in version control. 99 | # This is especially recommended for binary packages to ensure reproducibility, and is more 100 | # commonly ignored for libraries. 101 | # https://python-poetry.org/docs/basic-usage/#commit-your-poetrylock-file-to-version-control 102 | #poetry.lock 103 | 104 | # PEP 582; used by e.g. github.com/David-OConnor/pyflow 105 | __pypackages__/ 106 | 107 | # Celery stuff 108 | celerybeat-schedule 109 | celerybeat.pid 110 | 111 | # SageMath parsed files 112 | *.sage.py 113 | 114 | # Environments 115 | .env 116 | .venv 117 | env/ 118 | venv/ 119 | ENV/ 120 | env.bak/ 121 | venv.bak/ 122 | 123 | # Spyder project settings 124 | .spyderproject 125 | .spyproject 126 | 127 | # Rope project settings 128 | .ropeproject 129 | 130 | # mkdocs documentation 131 | /site 132 | 133 | # mypy 134 | .mypy_cache/ 135 | .dmypy.json 136 | dmypy.json 137 | 138 | # Pyre type checker 139 | .pyre/ 140 | 141 | # pytype static type analyzer 142 | .pytype/ 143 | 144 | # Cython debug symbols 145 | cython_debug/ 146 | 147 | # PyCharm 148 | # JetBrains specific template is maintained in a separate JetBrains.gitignore that can 149 | # be found at https://github.com/github/gitignore/blob/main/Global/JetBrains.gitignore 150 | # and can be added to the global gitignore or merged into this file. For a more nuclear 151 | # option (not recommended) you can uncomment the following to ignore the entire idea folder. 152 | #.idea/ 153 | 154 | # Mac Gargabage files :) 155 | .DS_store 156 | 157 | # Project specific ignores 158 | .args-cache.json 159 | charts -------------------------------------------------------------------------------- /.vscode/launch.json: -------------------------------------------------------------------------------- 1 | { 2 | // Use IntelliSense to learn about possible attributes. 3 | // Hover to view descriptions of existing attributes. 4 | // For more information, visit: https://go.microsoft.com/fwlink/?linkid=830387 5 | "version": "0.2.0", 6 | "configurations": [ 7 | { 8 | "name": "Python: Current File - 1 keyword", 9 | "type": "python", 10 | "request": "launch", 11 | "program": "${file}", 12 | "console": "integratedTerminal", 13 | "justMyCode": true, 14 | "cwd": "${fileDirname}", 15 | "args": [ 16 | "Windows", 17 | "Print", 18 | "Spooler" 19 | ] 20 | }, 21 | { 22 | "name": "Python: Current File - 2 keywords", 23 | "type": "python", 24 | "request": "launch", 25 | "program": "${file}", 26 | "console": "integratedTerminal", 27 | "justMyCode": true, 28 | "cwd": "${fileDirname}", 29 | "args": [ 30 | "Windows", 31 | "Print", 32 | "Spooler", 33 | "--start=66 years ago", 34 | "--keyword", 35 | "win32k", 36 | "font" 37 | ] 38 | }, 39 | { 40 | "name": "Python: Current File - 1 keyword broad Chrome", 41 | "type": "python", 42 | "request": "launch", 43 | "program": "${file}", 44 | "console": "integratedTerminal", 45 | "justMyCode": true, 46 | "cwd": "${fileDirname}", 47 | "args": [ 48 | "Google", 49 | "Chrome", 50 | "--start=66 years ago", 51 | ] 52 | }, 53 | { 54 | "name": "Python: Current File - 1 keyword broad Windows", 55 | "type": "python", 56 | "request": "launch", 57 | "program": "${file}", 58 | "console": "integratedTerminal", 59 | "justMyCode": true, 60 | "cwd": "${fileDirname}", 61 | "args": [ 62 | "Windows", 63 | "", 64 | "--start=66 years ago", 65 | ] 66 | }, 67 | { 68 | "name": "Python: Current File - cvrf id", 69 | "type": "python", 70 | "request": "launch", 71 | "program": "${file}", 72 | "console": "integratedTerminal", 73 | "justMyCode": true, 74 | "cwd": "${fileDirname}", 75 | "args": [ 76 | "2022-Sep", 77 | "--cvrfid", 78 | "--start=66 years ago", 79 | ] 80 | }, 81 | { 82 | "name": "Python: Current File - cve list", 83 | "type": "python", 84 | "request": "launch", 85 | "program": "${file}", 86 | "console": "integratedTerminal", 87 | "justMyCode": true, 88 | "cwd": "${fileDirname}", 89 | "args": [ 90 | "CVE-2022-1234 CVE-2022-1235 CVE-2022-1234 CVE-2022-1235", 91 | "--cvelist", 92 | "--start=66 years ago", 93 | "--keyword", 94 | "CVE-2022-1238" 95 | ] 96 | }, 97 | { 98 | "name": "Python: Current File - KBs", 99 | "type": "python", 100 | "request": "launch", 101 | "program": "${file}", 102 | "console": "integratedTerminal", 103 | "justMyCode": true, 104 | "cwd": "${fileDirname}", 105 | "args": [ 106 | "KB5008244", 107 | "--kb", 108 | "--start=66 years ago", 109 | "--keyword", 110 | "KB5001335" 111 | ] 112 | }, 113 | { 114 | "name": "Python: Current File - Researcher With Several CVEs 1", 115 | "type": "python", 116 | "request": "launch", 117 | "program": "${file}", 118 | "console": "integratedTerminal", 119 | "justMyCode": true, 120 | "cwd": "${fileDirname}", 121 | "args": [ 122 | "yuki", 123 | "--researcher", 124 | "--start=66 years ago", 125 | ] 126 | }, 127 | { 128 | "name": "Python: Current File - Researcher With Several CVEs 2", 129 | "type": "python", 130 | "request": "launch", 131 | "program": "${file}", 132 | "console": "integratedTerminal", 133 | "justMyCode": true, 134 | "cwd": "${fileDirname}", 135 | "args": [ 136 | "forshaw", 137 | "--researcher", 138 | "--start=66 years ago", 139 | ] 140 | }, 141 | { 142 | "name": "Python: Current File - WinBuild", 143 | "type": "python", 144 | "request": "launch", 145 | "program": "${file}", 146 | "console": "integratedTerminal", 147 | "justMyCode": true, 148 | "cwd": "${fileDirname}", 149 | "args": [ 150 | "6.1.7601.25796", 151 | "--winbuild", 152 | "--start=66 years ago", 153 | "--keyword", 154 | "KB5001335" 155 | ] 156 | }, 157 | { 158 | "name": "Python: Current File - CVRF tag Remote Procedure", 159 | "type": "python", 160 | "request": "launch", 161 | "program": "${file}", 162 | "console": "integratedTerminal", 163 | "justMyCode": true, 164 | "cwd": "${fileDirname}", 165 | "args": [ 166 | "Remote Procedure", 167 | "--cvrftag", 168 | "--start=66 years ago", 169 | ] 170 | }, 171 | ] 172 | } -------------------------------------------------------------------------------- /LICENSE: -------------------------------------------------------------------------------- 1 | MIT License 2 | 3 | Copyright (c) 2022 clearbluejar 4 | 5 | Permission is hereby granted, free of charge, to any person obtaining a copy 6 | of this software and associated documentation files (the "Software"), to deal 7 | in the Software without restriction, including without limitation the rights 8 | to use, copy, modify, merge, publish, distribute, sublicense, and/or sell 9 | copies of the Software, and to permit persons to whom the Software is 10 | furnished to do so, subject to the following conditions: 11 | 12 | The above copyright notice and this permission notice shall be included in all 13 | copies or substantial portions of the Software. 14 | 15 | THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR 16 | IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, 17 | FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE 18 | AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER 19 | LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, 20 | OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE 21 | SOFTWARE. 22 | -------------------------------------------------------------------------------- /README.md: -------------------------------------------------------------------------------- 1 | # CVE Markdown Charts 2 | 3 | > TL;DR - CVE Markdown Charts - Your InfoSec reports will now write themselves... 4 | 5 | For the concise summary, stick with this [README](#cve-markdown-charts). 6 | 7 | For detailed background, check out the blog post: https://clearbluejar.github.io/posts/introducing-cve-markdown-charts-part-1/ 8 | 9 | ## Release 10 | 11 | - [v0.1.0] 12 | - Initial POC and announcement 13 | - [v0.2.0] 14 | - Update CVE data source (switch from mitre to nist) 15 | - Added pie charts 16 | - added chromereleasedata 17 | - workflow change 18 | - keyword 19 | - build cve list 20 | - enrich cve 21 | - process into chart 22 | - MSRC cvrf specific charts 23 | - Google Chrome CVE specific charts 24 | - Support for multiple keywords 25 | - New cve list generation 26 | - cvrf-id (2022-Apr) 27 | - Microsoft Build Id 28 | - KB Article Number 29 | - direct list of CVEs 30 | - researcher 31 | - recursive keyword query for large matches 32 | - supports several thousand CVEs for a generic keyword match 33 | - async requests for faster retireval with built-in api required delays 34 | 35 | ## Problem 36 | 37 | Writing too many infosec reports and manually creating charts and graphs 38 | 39 | ## Idea 40 | 41 | Automate it all with a script. 42 | 43 | ```mermaid 44 | 45 | flowchart LR; 46 | 47 | a[(Mitre CVEs)] <--> script; 48 | c[(Microsoft CVRFs)] <--> script; 49 | c1[(Other CVE Sources?)] <--> script; 50 | e[CVE search term] --> script; 51 | 52 | script --> f[amazing CVE markdown chart] 53 | 54 | subgraph script 55 | d[magic logic] 56 | end 57 | 58 | ``` 59 | 60 | ## Development 61 | 62 | ```shell 63 | python3 -m venv .env 64 | source .env/bin/activate 65 | pip install -r requirements.txt 66 | ``` 67 | 68 | ## Usage 69 | 70 | ```bash 71 | % python cve_markdown_charts.py -h 72 | usage: cve_markdown_charts.py [-h] [--keyword KEYWORD [KEYWORD ...]] [--title TITLE [TITLE ...]] [--researcher | --cvelist | --kb | --winbuild | --cvrfid | --cvrftag | --chromeid] [--start START [START ...]] [--end END [END ...]] keyword [keyword ...] 73 | 74 | Generate CVE Markdown Charts 75 | 76 | positional arguments: 77 | keyword The CVE keyword to chart (default) 78 | 79 | optional arguments: 80 | -h, --help show this help message and exit 81 | --keyword KEYWORD [KEYWORD ...] 82 | Additional CVE keywords to chart 83 | --title TITLE [TITLE ...] 84 | Set default chart title 85 | --researcher Keyword= The researcher CVEs to chart (aka Researcher Vanity Charts) 86 | --cvelist Keyword= List of CVEs to chart. Space separated. ex: "CVE-2022-1234 CVE-2022-1235" 87 | --kb Keyword= The KB Article to chart (Windows) 88 | --winbuild Keyword= The Windows Build Number to chart (Windows) 89 | --cvrfid Keyword= The MSRC Security Update to chart. "Apr-2022" (Windows) 90 | --cvrftag Keyword= Specific MSRC CVRF "tag" to chart. "Remote Procedure Call" or "Windows SMB" 91 | --chromeid Keyword= Specific Google Release Blog Year-Month to chart. "2022-05" or "2021-01" 92 | 93 | CVE List Restrictions: 94 | --start START [START ...] 95 | Start date for CVE published. "3 years ago" or "2020/02/02" 96 | --end END [END ...] End date for CVE published. "now" or "2020/02/02" 97 | 98 | ``` 99 | 100 | ## Sample Chart Output 101 | 102 | ```bash 103 | %python3 cve_markdown_charts.py Windows Print Spooler 104 | ``` 105 | 106 | ### Console Output 107 | 108 |
109 | 110 | ```markdown 111 | 112 | Building table... 113 | CVE-2022-23284 114 | CVE-2022-22718 115 | CVE-2022-22717 116 | CVE-2022-21999 117 | CVE-2022-21997 118 | CVE-2021-41333 119 | CVE-2021-41332 120 | CVE-2021-40447 121 | CVE-2021-38671 122 | CVE-2021-38667 123 | CVE-2021-36970 124 | CVE-2021-36958 125 | CVE-2021-36947 126 | CVE-2021-36936 127 | CVE-2021-34527 128 | CVE-2021-34483 129 | CVE-2021-34481 130 | CVE-2021-26878 131 | CVE-2021-1695 132 | CVE-2021-1675 133 | CVE-2021-1640 134 | CVE-2020-17042 135 | CVE-2020-17014 136 | CVE-2020-17001 137 | CVE-2020-1337 138 | CVE-2020-1070 139 | CVE-2020-1048 140 | CVE-2020-1030 141 | CVE-2019-0759 142 | CVE-2016-3239 143 | CVE-2016-3238 144 | CVE-2013-1339 145 | CVE-2013-0011 146 | CVE-2012-1851 147 | CVE-2010-2729 148 | CVE-2009-0230 149 | CVE-2009-0229 150 | CVE-2009-0228 151 | CVE-2006-6296 152 | CVE-2005-1984 153 | CVE-2001-1451 154 | CVE-1999-0899 155 | CVE-1999-0898 156 | 157 | |CVE|Description|Release Date|KBs|Acknowledgments| 158 | | :---: | :---: | :---: | :---: | :---: | 159 | |[CVE-2022-23284](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23284)|Windows Print Spooler Elevation of Privilege Vulnerability. |[2022-03-08T08:00:00Z](https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2022-23284)|
[10.0.10240.19235](https://support.microsoft.com/help/5011491) - [KB5011491](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5011491)
[10.0.14393.5006](https://support.microsoft.com/help/5011495) - [KB5011495](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5011495)
[10.0.17763.2686](https://support.microsoft.com/help/5011503) - [KB5011503](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5011503)
[10.0.18363.2158](https://support.microsoft.com/help/5011485) - [KB5011485](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5011485)
[10.0.19042.1586](https://support.microsoft.com/help/5011487) - [KB5011487](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5011487)
[10.0.19043.1586](https://support.microsoft.com/help/5011487) - [KB5011487](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5011487)
[10.0.19044.1586](https://support.microsoft.com/help/5011487) - [KB5011487](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5011487)
[10.0.20348.580](https://support.microsoft.com/help/5011580) - [KB5011580](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5011580)
[10.0.20348.587](https://support.microsoft.com/help/5011497) - [KB5011497](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5011497)
[10.0.22000.556](https://support.microsoft.com/help/5011493) - [KB5011493](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5011493)
[6.2.9200.23639](https://support.microsoft.com/help/5011527) - [KB5011527](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5011527)
[6.2.9200.23645](https://support.microsoft.com/help/5011535) - [KB5011535](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5011535)
[6.3.9600.20303](https://support.microsoft.com/help/5011560) - [KB5011560](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5011560)
[6.3.9600.20303](https://support.microsoft.com/help/5011564) - [KB5011564](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5011564)
|JeongOh Kyea with THEORI| 160 | |[CVE-2022-22718](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22718)|Windows Print Spooler Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-21997, CVE-2022-21999, CVE-2022-22717. |[2022-02-08T08:00:00Z](https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2022-22718)|
[10.0.10240.19204](https://support.microsoft.com/help/5010358) - [KB5010358](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5010358)
[10.0.14393.4946](https://support.microsoft.com/help/5010359) - [KB5010359](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5010359)
[10.0.17763.2565](https://support.microsoft.com/help/5010351) - [KB5010351](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5010351)
[10.0.18363.2094](https://support.microsoft.com/help/5010345) - [KB5010345](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5010345)
[10.0.19042.1526](https://support.microsoft.com/help/5010342) - [KB5010342](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5010342)
[10.0.19043.1526](https://support.microsoft.com/help/5010342) - [KB5010342](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5010342)
[10.0.19044.1526](https://support.microsoft.com/help/5010342) - [KB5010342](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5010342)
[10.0.20348.524](https://support.microsoft.com/help/5010354) - [KB5010354](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5010354)
[10.0.20348.525](https://support.microsoft.com/help/5010456) - [KB5010456](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5010456)
[10.0.22000.493](https://support.microsoft.com/help/5010386) - [KB5010386](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5010386)
[6.0.6003.21372](https://support.microsoft.com/help/5010403) - [KB5010403](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5010403)
[6.0.6003.21374](https://support.microsoft.com/help/5010384) - [KB5010384](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5010384)
[6.1.7601.25860](https://support.microsoft.com/help/5010404) - [KB5010404](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5010404)
[6.1.7601.25860](https://support.microsoft.com/help/5010422) - [KB5010422](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5010422)
[6.2.9200.23605](https://support.microsoft.com/help/5010392) - [KB5010392](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5010392)
[6.2.9200.23605](https://support.microsoft.com/help/5010412) - [KB5010412](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5010412)
[6.3.9600.20269](https://support.microsoft.com/help/5010395) - [KB5010395](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5010395)
[6.3.9600.20269](https://support.microsoft.com/help/5010419) - [KB5010419](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5010419)
|NSFOCUS TIANJI Lab via TianfuCup| 161 | |[CVE-2022-22717](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22717)|Windows Print Spooler Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-21997, CVE-2022-21999, CVE-2022-22718. |[2022-02-08T08:00:00Z](https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2022-22717)|
[10.0.10240.19204](https://support.microsoft.com/help/5010358) - [KB5010358](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5010358)
[10.0.14393.4946](https://support.microsoft.com/help/5010359) - [KB5010359](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5010359)
[10.0.17763.2565](https://support.microsoft.com/help/5010351) - [KB5010351](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5010351)
[10.0.18363.2094](https://support.microsoft.com/help/5010345) - [KB5010345](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5010345)
[10.0.19042.1526](https://support.microsoft.com/help/5010342) - [KB5010342](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5010342)
[10.0.19043.1526](https://support.microsoft.com/help/5010342) - [KB5010342](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5010342)
[10.0.19044.1526](https://support.microsoft.com/help/5010342) - [KB5010342](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5010342)
[10.0.20348.524](https://support.microsoft.com/help/5010354) - [KB5010354](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5010354)
[10.0.20348.525](https://support.microsoft.com/help/5010456) - [KB5010456](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5010456)
[10.0.22000.493](https://support.microsoft.com/help/5010386) - [KB5010386](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5010386)
[6.0.6003.21372](https://support.microsoft.com/help/5010403) - [KB5010403](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5010403)
[6.0.6003.21374](https://support.microsoft.com/help/5010384) - [KB5010384](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5010384)
[6.1.7601.25860](https://support.microsoft.com/help/5010404) - [KB5010404](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5010404)
[6.1.7601.25860](https://support.microsoft.com/help/5010422) - [KB5010422](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5010422)
[6.2.9200.23605](https://support.microsoft.com/help/5010392) - [KB5010392](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5010392)
[6.2.9200.23605](https://support.microsoft.com/help/5010412) - [KB5010412](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5010412)
[6.3.9600.20269](https://support.microsoft.com/help/5010395) - [KB5010395](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5010395)
[6.3.9600.20269](https://support.microsoft.com/help/5010419) - [KB5010419](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5010419)
|Thibault Van Geluwe de Berlaere with Mandiant| 162 | |[CVE-2022-21999](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21999)|Windows Print Spooler Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-21997, CVE-2022-22717, CVE-2022-22718. |[2022-02-08T08:00:00Z](https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2022-21999)|
[10.0.10240.19204](https://support.microsoft.com/help/5010358) - [KB5010358](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5010358)
[10.0.14393.4946](https://support.microsoft.com/help/5010359) - [KB5010359](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5010359)
[10.0.17763.2565](https://support.microsoft.com/help/5010351) - [KB5010351](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5010351)
[10.0.18363.2094](https://support.microsoft.com/help/5010345) - [KB5010345](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5010345)
[10.0.19042.1526](https://support.microsoft.com/help/5010342) - [KB5010342](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5010342)
[10.0.19043.1526](https://support.microsoft.com/help/5010342) - [KB5010342](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5010342)
[10.0.19044.1526](https://support.microsoft.com/help/5010342) - [KB5010342](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5010342)
[10.0.20348.524](https://support.microsoft.com/help/5010354) - [KB5010354](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5010354)
[10.0.20348.525](https://support.microsoft.com/help/5010456) - [KB5010456](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5010456)
[10.0.22000.493](https://support.microsoft.com/help/5010386) - [KB5010386](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5010386)
[6.0.6003.21372](https://support.microsoft.com/help/5010403) - [KB5010403](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5010403)
[6.0.6003.21374](https://support.microsoft.com/help/5010384) - [KB5010384](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5010384)
[6.1.7601.25860](https://support.microsoft.com/help/5010404) - [KB5010404](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5010404)
[6.1.7601.25860](https://support.microsoft.com/help/5010422) - [KB5010422](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5010422)
[6.2.9200.23605](https://support.microsoft.com/help/5010392) - [KB5010392](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5010392)
[6.2.9200.23605](https://support.microsoft.com/help/5010412) - [KB5010412](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5010412)
[6.3.9600.20269](https://support.microsoft.com/help/5010395) - [KB5010395](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5010395)
[6.3.9600.20269](https://support.microsoft.com/help/5010419) - [KB5010419](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5010419)
|Xuefeng Li (@lxf02942370) & Zhiniang Peng (@edwardzpeng) of Sangfor Via Tianfu CUP
Oliver Lyak with Institut For Cyber Risk| 163 | |[CVE-2022-21997](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21997)|Windows Print Spooler Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-21999, CVE-2022-22717, CVE-2022-22718. |[2022-02-08T08:00:00Z](https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2022-21997)|
[10.0.10240.19204](https://support.microsoft.com/help/5010358) - [KB5010358](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5010358)
[10.0.14393.4946](https://support.microsoft.com/help/5010359) - [KB5010359](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5010359)
[10.0.17763.2565](https://support.microsoft.com/help/5010351) - [KB5010351](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5010351)
[10.0.18363.2094](https://support.microsoft.com/help/5010345) - [KB5010345](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5010345)
[10.0.19042.1526](https://support.microsoft.com/help/5010342) - [KB5010342](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5010342)
[10.0.19043.1526](https://support.microsoft.com/help/5010342) - [KB5010342](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5010342)
[10.0.19044.1526](https://support.microsoft.com/help/5010342) - [KB5010342](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5010342)
[10.0.20348.524](https://support.microsoft.com/help/5010354) - [KB5010354](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5010354)
[10.0.20348.525](https://support.microsoft.com/help/5010456) - [KB5010456](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5010456)
[10.0.22000.493](https://support.microsoft.com/help/5010386) - [KB5010386](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5010386)
[6.0.6003.21372](https://support.microsoft.com/help/5010403) - [KB5010403](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5010403)
[6.0.6003.21374](https://support.microsoft.com/help/5010384) - [KB5010384](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5010384)
[6.1.7601.25860](https://support.microsoft.com/help/5010404) - [KB5010404](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5010404)
[6.1.7601.25860](https://support.microsoft.com/help/5010422) - [KB5010422](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5010422)
[6.2.9200.23605](https://support.microsoft.com/help/5010392) - [KB5010392](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5010392)
[6.2.9200.23605](https://support.microsoft.com/help/5010412) - [KB5010412](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5010412)
[6.3.9600.20269](https://support.microsoft.com/help/5010395) - [KB5010395](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5010395)
[6.3.9600.20269](https://support.microsoft.com/help/5010419) - [KB5010419](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5010419)
|Bo Wu| 164 | |[CVE-2021-41333](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41333)|Windows Print Spooler Elevation of Privilege Vulnerability |[2021-12-14T08:00:00Z](https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2021-41333)|
[10.0.10240.19145](https://support.microsoft.com/help/5008230) - [KB5008230](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5008230)
[10.0.14393.4825](https://support.microsoft.com/help/5008207) - [KB5008207](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5008207)
[10.0.17763.2366](https://support.microsoft.com/help/5008218) - [KB5008218](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5008218)
[10.0.18363.1977](https://support.microsoft.com/help/5008206) - [KB5008206](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5008206)
[10.0.19041.1415](https://support.microsoft.com/help/5008212) - [KB5008212](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5008212)
[10.0.19042.1415](https://support.microsoft.com/help/5008212) - [KB5008212](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5008212)
[10.0.19043.1415](https://support.microsoft.com/help/5008212) - [KB5008212](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5008212)
[10.0.19044.1415](https://support.microsoft.com/help/5008212) - [KB5008212](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5008212)
[10.0.20348.405](https://support.microsoft.com/help/5008223) - [KB5008223](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5008223)
[10.0.22000.376](https://support.microsoft.com/help/5008215) - [KB5008215](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5008215)
[6.0.6003.21309](https://support.microsoft.com/help/5008271) - [KB5008271](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5008271)
[6.0.6003.21309](https://support.microsoft.com/help/5008274) - [KB5008274](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5008274)
[6.1.7601.25796](https://support.microsoft.com/help/5008244) - [KB5008244](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5008244)
[6.1.7601.25796](https://support.microsoft.com/help/5008282) - [KB5008282](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5008282)
[6.2.9200.23540](https://support.microsoft.com/help/5008255) - [KB5008255](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5008255)
[6.2.9200.23545](https://support.microsoft.com/help/5008277) - [KB5008277](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5008277)
[6.3.9600.20207](https://support.microsoft.com/help/5008263) - [KB5008263](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5008263)
[6.3.9600.20207](https://support.microsoft.com/help/5008285) - [KB5008285](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5008285)
|James Forshaw of Google Project Zero
Abdelhamid Naceri working with Trend Micro Zero Day Initiative| 165 | |[CVE-2021-41332](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41332)|Windows Print Spooler Information Disclosure Vulnerability |[2021-10-12T07:00:00Z](https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2021-41332)|
[10.0.10240.19086](https://support.microsoft.com/help/5006675) - [KB5006675](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5006675)
[10.0.14393.4704](https://support.microsoft.com/help/5006669) - [KB5006669](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5006669)
[10.0.17763.2237](https://support.microsoft.com/help/5006672) - [KB5006672](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5006672)
[10.0.18363.1854](https://support.microsoft.com/help/5006667) - [KB5006667](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5006667)
[10.0.19041.1288](https://support.microsoft.com/help/5006670) - [KB5006670](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5006670)
[10.0.19042.1288](https://support.microsoft.com/help/5006670) - [KB5006670](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5006670)
[10.0.20348.288](https://support.microsoft.com/help/5006699) - [KB5006699](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5006699)
[10.0.22000.258](https://support.microsoft.com/help/5006674) - [KB5006674](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5006674)
[6.0.6003.21251](https://support.microsoft.com/help/5006715) - [KB5006715](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5006715)
[6.0.6003.21251](https://support.microsoft.com/help/5006736) - [KB5006736](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5006736)
[6.1.7601.25740](https://support.microsoft.com/help/5006728) - [KB5006728](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5006728)
[6.1.7601.25740](https://support.microsoft.com/help/5006743) - [KB5006743](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5006743)
[6.2.9200.23490](https://support.microsoft.com/help/5006732) - [KB5006732](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5006732)
[6.2.9200.23490](https://support.microsoft.com/help/5006739) - [KB5006739](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5006739)
[6.3.9600.20144](https://support.microsoft.com/help/5006714) - [KB5006714](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5006714)
[6.3.9600.20144](https://support.microsoft.com/help/5006729) - [KB5006729](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5006729)
|Liubenjin with Codesafe Team of Legendsec at Qi'anxin Group| 166 | |[CVE-2021-40447](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-40447)|Windows Print Spooler Elevation of Privilege Vulnerability This CVE ID is unique from CVE-2021-38667, CVE-2021-38671. |[2021-09-14T07:00:00Z](https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2021-40447)|
[10.0.10240.19060](https://support.microsoft.com/help/5005569) - [KB5005569](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5005569)
[10.0.14393.4651](https://support.microsoft.com/help/5005573) - [KB5005573](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5005573)
[10.0.17763.2183](https://support.microsoft.com/help/5005568) - [KB5005568](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5005568)
[10.0.18363.1801](https://support.microsoft.com/help/5005566) - [KB5005566](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5005566)
[10.0.19043.1237](https://support.microsoft.com/help/5005565) - [KB5005565](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5005565)
[10.0.20348.230](https://support.microsoft.com/help/5005575) - [KB5005575](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5005575)
[6.0.6003.21218](https://support.microsoft.com/help/5005606) - [KB5005606](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5005606)
[6.0.6003.21218](https://support.microsoft.com/help/5005618) - [KB5005618](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5005618)
[6.1.7601.25712](https://support.microsoft.com/help/5005615) - [KB5005615](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5005615)
[6.1.7601.25712](https://support.microsoft.com/help/5005633) - [KB5005633](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5005633)
[6.2.9200.23462](https://support.microsoft.com/help/5005607) - [KB5005607](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5005607)
[6.2.9200.23462](https://support.microsoft.com/help/5005623) - [KB5005623](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5005623)
[6.3.9600.20120](https://support.microsoft.com/help/5005613) - [KB5005613](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5005613)
[6.3.9600.20120](https://support.microsoft.com/help/5005627) - [KB5005627](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5005627)
|| 167 | |[CVE-2021-38671](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38671)|Windows Print Spooler Elevation of Privilege Vulnerability This CVE ID is unique from CVE-2021-38667, CVE-2021-40447. |[2021-09-14T07:00:00Z](https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2021-38671)|
[10.0.10240.19060](https://support.microsoft.com/help/5005569) - [KB5005569](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5005569)
[10.0.14393.4651](https://support.microsoft.com/help/5005573) - [KB5005573](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5005573)
[10.0.17763.2183](https://support.microsoft.com/help/5005568) - [KB5005568](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5005568)
[10.0.18363.1801](https://support.microsoft.com/help/5005566) - [KB5005566](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5005566)
[10.0.19043.1237](https://support.microsoft.com/help/5005565) - [KB5005565](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5005565)
[10.0.20348.230](https://support.microsoft.com/help/5005575) - [KB5005575](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5005575)
[6.0.6003.21218](https://support.microsoft.com/help/5005606) - [KB5005606](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5005606)
[6.0.6003.21218](https://support.microsoft.com/help/5005618) - [KB5005618](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5005618)
[6.1.7601.25712](https://support.microsoft.com/help/5005615) - [KB5005615](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5005615)
[6.1.7601.25712](https://support.microsoft.com/help/5005633) - [KB5005633](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5005633)
[6.2.9200.23462](https://support.microsoft.com/help/5005607) - [KB5005607](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5005607)
[6.2.9200.23462](https://support.microsoft.com/help/5005623) - [KB5005623](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5005623)
[6.3.9600.20120](https://support.microsoft.com/help/5005613) - [KB5005613](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5005613)
[6.3.9600.20120](https://support.microsoft.com/help/5005627) - [KB5005627](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5005627)
|Thibault Van Geluwe de Berlaere with Mandiant| 168 | |[CVE-2021-38667](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38667)|Windows Print Spooler Elevation of Privilege Vulnerability This CVE ID is unique from CVE-2021-38671, CVE-2021-40447. |[2021-09-14T07:00:00Z](https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2021-38667)|
[10.0.10240.19060](https://support.microsoft.com/help/5005569) - [KB5005569](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5005569)
[10.0.14393.4651](https://support.microsoft.com/help/5005573) - [KB5005573](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5005573)
[10.0.17763.2183](https://support.microsoft.com/help/5005568) - [KB5005568](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5005568)
[10.0.18363.1801](https://support.microsoft.com/help/5005566) - [KB5005566](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5005566)
[10.0.19043.1237](https://support.microsoft.com/help/5005565) - [KB5005565](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5005565)
[10.0.20348.230](https://support.microsoft.com/help/5005575) - [KB5005575](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5005575)
[6.0.6003.21218](https://support.microsoft.com/help/5005606) - [KB5005606](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5005606)
[6.0.6003.21218](https://support.microsoft.com/help/5005618) - [KB5005618](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5005618)
[6.1.7601.25712](https://support.microsoft.com/help/5005615) - [KB5005615](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5005615)
[6.1.7601.25712](https://support.microsoft.com/help/5005633) - [KB5005633](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5005633)
[6.2.9200.23462](https://support.microsoft.com/help/5005607) - [KB5005607](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5005607)
[6.2.9200.23462](https://support.microsoft.com/help/5005623) - [KB5005623](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5005623)
[6.3.9600.20120](https://support.microsoft.com/help/5005613) - [KB5005613](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5005613)
[6.3.9600.20120](https://support.microsoft.com/help/5005627) - [KB5005627](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5005627)
|| 169 | |[CVE-2021-36970](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36970)|Windows Print Spooler Spoofing Vulnerability |[2021-10-12T07:00:00Z](https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2021-36970)|
[10.0.10240.19086](https://support.microsoft.com/help/5006675) - [KB5006675](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5006675)
[10.0.14393.4704](https://support.microsoft.com/help/5006669) - [KB5006669](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5006669)
[10.0.17763.2237](https://support.microsoft.com/help/5006672) - [KB5006672](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5006672)
[10.0.18363.1854](https://support.microsoft.com/help/5006667) - [KB5006667](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5006667)
[10.0.19041.1288](https://support.microsoft.com/help/5006670) - [KB5006670](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5006670)
[10.0.19042.1288](https://support.microsoft.com/help/5006670) - [KB5006670](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5006670)
[10.0.20348.288](https://support.microsoft.com/help/5006699) - [KB5006699](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5006699)
[10.0.22000.258](https://support.microsoft.com/help/5006674) - [KB5006674](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5006674)
[6.0.6003.21251](https://support.microsoft.com/help/5006715) - [KB5006715](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5006715)
[6.0.6003.21251](https://support.microsoft.com/help/5006736) - [KB5006736](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5006736)
[6.1.7601.25740](https://support.microsoft.com/help/5006728) - [KB5006728](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5006728)
[6.1.7601.25740](https://support.microsoft.com/help/5006743) - [KB5006743](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5006743)
[6.2.9200.23490](https://support.microsoft.com/help/5006732) - [KB5006732](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5006732)
[6.2.9200.23490](https://support.microsoft.com/help/5006739) - [KB5006739](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5006739)
[6.3.9600.20144](https://support.microsoft.com/help/5006714) - [KB5006714](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5006714)
[6.3.9600.20144](https://support.microsoft.com/help/5006729) - [KB5006729](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5006729)
|XueFeng Li and Zhiniang Peng with Sangfor| 170 | |[CVE-2021-36958](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36958)|Windows Print Spooler Remote Code Execution Vulnerability This CVE ID is unique from CVE-2021-36936, CVE-2021-36947. |[2021-08-10T07:00:00Z](https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2021-36958)|
[10.0.10240.19060](https://support.microsoft.com/help/5005569) - [KB5005569](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5005569)
[10.0.14393.4651](https://support.microsoft.com/help/5005573) - [KB5005573](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5005573)
[10.0.17763.2183](https://support.microsoft.com/help/5005568) - [KB5005568](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5005568)
[10.0.18363.1801](https://support.microsoft.com/help/5005566) - [KB5005566](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5005566)
[10.0.19041.1237](https://support.microsoft.com/help/5005565) - [KB5005565](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5005565)
[10.0.19042.1237](https://support.microsoft.com/help/5005565) - [KB5005565](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5005565)
[10.0.19043.1237](https://support.microsoft.com/help/5005565) - [KB5005565](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5005565)
[6.0.6003.21218](https://support.microsoft.com/help/5005606) - [KB5005606](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5005606)
[6.0.6003.21218](https://support.microsoft.com/help/5005618) - [KB5005618](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5005618)
[6.1.7601.25712](https://support.microsoft.com/help/5005615) - [KB5005615](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5005615)
[6.1.7601.25712](https://support.microsoft.com/help/5005633) - [KB5005633](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5005633)
[6.2.9200.23462](https://support.microsoft.com/help/5005607) - [KB5005607](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5005607)
[6.2.9200.23462](https://support.microsoft.com/help/5005623) - [KB5005623](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5005623)
[6.3.9600.20120](https://support.microsoft.com/help/5005613) - [KB5005613](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5005613)
[6.3.9600.20120](https://support.microsoft.com/help/5005627) - [KB5005627](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5005627)
|Victor Mata of FusionX, Accenture Security| 171 | |[CVE-2021-36947](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36947)|Windows Print Spooler Remote Code Execution Vulnerability This CVE ID is unique from CVE-2021-36936, CVE-2021-36958. |[2021-08-10T07:00:00Z](https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2021-36947)|
[10.0.10240.19022](https://support.microsoft.com/help/5005040) - [KB5005040](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5005040)
[10.0.14393.4583](https://support.microsoft.com/help/5005043) - [KB5005043](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5005043)
[10.0.17763.2114](https://support.microsoft.com/help/5005030) - [KB5005030](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5005030)
[10.0.18363.1734](https://support.microsoft.com/help/5005031) - [KB5005031](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5005031)
[10.0.19041.1165](https://support.microsoft.com/help/5005033) - [KB5005033](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5005033)
[10.0.19042.1165](https://support.microsoft.com/help/5005033) - [KB5005033](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5005033)
[10.0.19043.1165](https://support.microsoft.com/help/5005033) - [KB5005033](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5005033)
[6.0.6003.21192](https://support.microsoft.com/help/5005090) - [KB5005090](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5005090)
[6.0.6003.21192](https://support.microsoft.com/help/5005095) - [KB5005095](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5005095)
[6.1.7601.25685](https://support.microsoft.com/help/5005088) - [KB5005088](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5005088)
[6.1.7601.25685](https://support.microsoft.com/help/5005089) - [KB5005089](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5005089)
[6.2.9200.23435](https://support.microsoft.com/help/5005094) - [KB5005094](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5005094)
[6.2.9200.23435](https://support.microsoft.com/help/5005099) - [KB5005099](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5005099)
[6.3.9600.20094](https://support.microsoft.com/help/5005076) - [KB5005076](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5005076)
[6.3.9600.20094](https://support.microsoft.com/help/5005106) - [KB5005106](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5005106)
|| 172 | |[CVE-2021-36936](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36936)|Windows Print Spooler Remote Code Execution Vulnerability This CVE ID is unique from CVE-2021-36947, CVE-2021-36958. |[2021-08-10T07:00:00Z](https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2021-36936)|
[10.0.10240.19022](https://support.microsoft.com/help/5005040) - [KB5005040](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5005040)
[10.0.14393.4583](https://support.microsoft.com/help/5005043) - [KB5005043](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5005043)
[10.0.17763.2114](https://support.microsoft.com/help/5005030) - [KB5005030](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5005030)
[10.0.18363.1734](https://support.microsoft.com/help/5005031) - [KB5005031](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5005031)
[10.0.19041.1165](https://support.microsoft.com/help/5005033) - [KB5005033](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5005033)
[10.0.19042.1165](https://support.microsoft.com/help/5005033) - [KB5005033](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5005033)
[10.0.19043.1165](https://support.microsoft.com/help/5005033) - [KB5005033](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5005033)
[6.0.6003.21192](https://support.microsoft.com/help/5005090) - [KB5005090](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5005090)
[6.0.6003.21192](https://support.microsoft.com/help/5005095) - [KB5005095](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5005095)
[6.1.7601.25685](https://support.microsoft.com/help/5005088) - [KB5005088](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5005088)
[6.1.7601.25685](https://support.microsoft.com/help/5005089) - [KB5005089](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5005089)
[6.2.9200.23435](https://support.microsoft.com/help/5005094) - [KB5005094](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5005094)
[6.2.9200.23435](https://support.microsoft.com/help/5005099) - [KB5005099](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5005099)
[6.3.9600.20094](https://support.microsoft.com/help/5005076) - [KB5005076](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5005076)
[6.3.9600.20094](https://support.microsoft.com/help/5005106) - [KB5005106](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5005106)
|| 173 | |[CVE-2021-34527](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-34527)|Windows Print Spooler Remote Code Execution Vulnerability |[2021-07-13T07:00:00Z](https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2021-34527)|
[10.0.10240.18969](https://support.microsoft.com/help/5004950) - [KB5004950](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5004950)
[10.0.17763.2029](https://support.microsoft.com/help/5004947) - [KB5004947](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5004947)
[10.0.18363.1646](https://support.microsoft.com/help/5004946) - [KB5004946](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5004946)
[10.0.19041.1083](https://support.microsoft.com/help/5004945) - [KB5004945](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5004945)
[10.0.19042.1083](https://support.microsoft.com/help/5004945) - [KB5004945](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5004945)
[10.0.19043.1083](https://support.microsoft.com/help/5004945) - [KB5004945](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5004945)
[6.0.6003.21138](https://support.microsoft.com/help/5004955) - [KB5004955](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5004955)
[6.0.6003.21138](https://support.microsoft.com/help/5004959) - [KB5004959](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5004959)
[6.1.7601.25633](https://support.microsoft.com/help/5004951) - [KB5004951](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5004951)
[6.1.7601.25633](https://support.microsoft.com/help/5004953) - [KB5004953](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5004953)
[6.3.9600.20046](https://support.microsoft.com/help/5004954) - [KB5004954](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5004954)
[6.3.9600.20046](https://support.microsoft.com/help/5004958) - [KB5004958](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5004958)
[None](https://support.microsoft.com/help/5004948) - [KB5004948](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5004948)
[None](https://support.microsoft.com/help/5004956) - [KB5004956](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5004956)
[None](https://support.microsoft.com/help/5004960) - [KB5004960](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5004960)
|Zhiniang Peng (@edwardzpeng) and Xuefeng Li (@lxf02942370)| 174 | |[CVE-2021-34483](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-34483)|Windows Print Spooler Elevation of Privilege Vulnerability |[2021-08-10T07:00:00Z](https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2021-34483)|
[10.0.10240.19022](https://support.microsoft.com/help/5005040) - [KB5005040](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5005040)
[10.0.14393.4583](https://support.microsoft.com/help/5005043) - [KB5005043](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5005043)
[10.0.17763.2114](https://support.microsoft.com/help/5005030) - [KB5005030](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5005030)
[10.0.18363.1734](https://support.microsoft.com/help/5005031) - [KB5005031](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5005031)
[10.0.19041.1165](https://support.microsoft.com/help/5005033) - [KB5005033](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5005033)
[10.0.19042.1165](https://support.microsoft.com/help/5005033) - [KB5005033](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5005033)
[10.0.19043.1165](https://support.microsoft.com/help/5005033) - [KB5005033](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5005033)
[6.0.6003.21192](https://support.microsoft.com/help/5005090) - [KB5005090](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5005090)
[6.0.6003.21192](https://support.microsoft.com/help/5005095) - [KB5005095](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5005095)
[6.1.7601.25685](https://support.microsoft.com/help/5005088) - [KB5005088](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5005088)
[6.1.7601.25685](https://support.microsoft.com/help/5005089) - [KB5005089](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5005089)
[6.2.9200.23435](https://support.microsoft.com/help/5005094) - [KB5005094](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5005094)
[6.2.9200.23435](https://support.microsoft.com/help/5005099) - [KB5005099](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5005099)
[6.3.9600.20094](https://support.microsoft.com/help/5005076) - [KB5005076](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5005076)
[6.3.9600.20094](https://support.microsoft.com/help/5005106) - [KB5005106](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5005106)
|Thibault van Geluwe
[Victor Mata](https://twitter.com/offenseindepth) of FusionX, Accenture Security| 175 | |[CVE-2021-34481](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-34481)|Windows Print Spooler Elevation of Privilege Vulnerability |[2021-07-13T07:00:00Z](https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2021-34481)|
[10.0.10240.19022](https://support.microsoft.com/help/5005040) - [KB5005040](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5005040)
[10.0.14393.4583](https://support.microsoft.com/help/5005043) - [KB5005043](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5005043)
[10.0.17763.2114](https://support.microsoft.com/help/5005030) - [KB5005030](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5005030)
[10.0.18363.1734](https://support.microsoft.com/help/5005031) - [KB5005031](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5005031)
[10.0.19041.1165](https://support.microsoft.com/help/5005033) - [KB5005033](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5005033)
[10.0.19042.1165](https://support.microsoft.com/help/5005033) - [KB5005033](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5005033)
[10.0.19043.1165](https://support.microsoft.com/help/5005033) - [KB5005033](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5005033)
[6.0.6003.21192](https://support.microsoft.com/help/5005090) - [KB5005090](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5005090)
[6.0.6003.21192](https://support.microsoft.com/help/5005095) - [KB5005095](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5005095)
[6.1.7601.25685](https://support.microsoft.com/help/5005088) - [KB5005088](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5005088)
[6.1.7601.25685](https://support.microsoft.com/help/5005089) - [KB5005089](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5005089)
[6.2.9200.23435](https://support.microsoft.com/help/5005094) - [KB5005094](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5005094)
[6.2.9200.23435](https://support.microsoft.com/help/5005099) - [KB5005099](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5005099)
[6.3.9600.20094](https://support.microsoft.com/help/5005076) - [KB5005076](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5005076)
[6.3.9600.20094](https://support.microsoft.com/help/5005106) - [KB5005106](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5005106)
|Jacob Baines| 176 | |[CVE-2021-26878](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-26878)|Windows Print Spooler Elevation of Privilege Vulnerability This CVE ID is unique from CVE-2021-1640. |[2021-03-09T08:00:00Z](https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2021-26878)|
[None](https://support.microsoft.com/help/5000802) - [KB5000802](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5000802)
[None](https://support.microsoft.com/help/5000803) - [KB5000803](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5000803)
[None](https://support.microsoft.com/help/5000807) - [KB5000807](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5000807)
[None](https://support.microsoft.com/help/5000808) - [KB5000808](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5000808)
[None](https://support.microsoft.com/help/5000809) - [KB5000809](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5000809)
[None](https://support.microsoft.com/help/5000822) - [KB5000822](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5000822)
[None](https://support.microsoft.com/help/5000840) - [KB5000840](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5000840)
[None](https://support.microsoft.com/help/5000841) - [KB5000841](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5000841)
[None](https://support.microsoft.com/help/5000844) - [KB5000844](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5000844)
[None](https://support.microsoft.com/help/5000847) - [KB5000847](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5000847)
[None](https://support.microsoft.com/help/5000848) - [KB5000848](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5000848)
[None](https://support.microsoft.com/help/5000851) - [KB5000851](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5000851)
[None](https://support.microsoft.com/help/5000853) - [KB5000853](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5000853)
[None](https://support.microsoft.com/help/5000856) - [KB5000856](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5000856)
|x
None
This vulnerability was discovered by Bryan de Houwer and Thibault van Geluwe de Berlaere.| 177 | |[CVE-2021-1695](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-1695)|Windows Print Spooler Elevation of Privilege Vulnerability |[2021-01-12T08:00:00Z](https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2021-1695)|
[None](https://support.microsoft.com/help/4598229) - [KB4598229](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4598229)
[None](https://support.microsoft.com/help/4598230) - [KB4598230](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4598230)
[None](https://support.microsoft.com/help/4598231) - [KB4598231](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4598231)
[None](https://support.microsoft.com/help/4598242) - [KB4598242](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4598242)
[None](https://support.microsoft.com/help/4598243) - [KB4598243](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4598243)
[None](https://support.microsoft.com/help/4598245) - [KB4598245](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4598245)
[None](https://support.microsoft.com/help/4598275) - [KB4598275](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4598275)
[None](https://support.microsoft.com/help/4598278) - [KB4598278](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4598278)
[None](https://support.microsoft.com/help/4598279) - [KB4598279](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4598279)
[None](https://support.microsoft.com/help/4598285) - [KB4598285](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4598285)
[None](https://support.microsoft.com/help/4598287) - [KB4598287](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4598287)
[None](https://support.microsoft.com/help/4598288) - [KB4598288](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4598288)
[None](https://support.microsoft.com/help/4598289) - [KB4598289](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4598289)
[None](https://support.microsoft.com/help/4598297) - [KB4598297](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4598297)
|JeongOh Kyea of THEORI working with Trend Micro Zero Day Initiative| 178 | |[CVE-2021-1675](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-1675)|Windows Print Spooler Elevation of Privilege Vulnerability |[2021-06-08T07:00:00Z](https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2021-1675)|
[10.0.10240.18967](https://support.microsoft.com/help/5003687) - [KB5003687](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5003687)
[10.0.14393.4467](https://support.microsoft.com/help/5003638) - [KB5003638](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5003638)
[10.0.17763.1999](https://support.microsoft.com/help/5003646) - [KB5003646](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5003646)
[10.0.18363.1621](https://support.microsoft.com/help/5003635) - [KB5003635](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5003635)
[10.0.19041.1052](https://support.microsoft.com/help/5003637) - [KB5003637](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5003637)
[10.0.19042.1052](https://support.microsoft.com/help/5003637) - [KB5003637](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5003637)
[10.0.19043.1052](https://support.microsoft.com/help/5003637) - [KB5003637](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5003637)
[6.0.6003.21137](https://support.microsoft.com/help/5003661) - [KB5003661](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5003661)
[6.0.6003.21137](https://support.microsoft.com/help/5003695) - [KB5003695](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5003695)
[6.1.7601.25632](https://support.microsoft.com/help/5003667) - [KB5003667](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5003667)
[6.1.7601.25632](https://support.microsoft.com/help/5003694) - [KB5003694](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5003694)
[6.2.9200.23372](https://support.microsoft.com/help/5003696) - [KB5003696](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5003696)
[6.2.9200.23372](https://support.microsoft.com/help/5003697) - [KB5003697](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5003697)
[6.3.9600.20044](https://support.microsoft.com/help/5003681) - [KB5003681](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5003681)
[6.3.9600.20045](https://support.microsoft.com/help/5003671) - [KB5003671](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5003671)
|Yunhai Zhang of NSFOCUS TIANJI LAB https://www.nsfocus.com.cn/
Piotr Madej of AFINE
Zhipeng Huo (@R3dF09) of Tencent Security Xuanwu Lab | 179 | |[CVE-2021-1640](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-1640)|Windows Print Spooler Elevation of Privilege Vulnerability This CVE ID is unique from CVE-2021-26878. |[2021-03-09T08:00:00Z](https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2021-1640)|
[None](https://support.microsoft.com/help/5000802) - [KB5000802](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5000802)
[None](https://support.microsoft.com/help/5000803) - [KB5000803](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5000803)
[None](https://support.microsoft.com/help/5000807) - [KB5000807](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5000807)
[None](https://support.microsoft.com/help/5000808) - [KB5000808](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5000808)
[None](https://support.microsoft.com/help/5000809) - [KB5000809](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5000809)
[None](https://support.microsoft.com/help/5000822) - [KB5000822](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5000822)
[None](https://support.microsoft.com/help/5000840) - [KB5000840](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5000840)
[None](https://support.microsoft.com/help/5000841) - [KB5000841](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5000841)
[None](https://support.microsoft.com/help/5000844) - [KB5000844](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5000844)
[None](https://support.microsoft.com/help/5000847) - [KB5000847](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5000847)
[None](https://support.microsoft.com/help/5000848) - [KB5000848](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5000848)
[None](https://support.microsoft.com/help/5000851) - [KB5000851](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5000851)
[None](https://support.microsoft.com/help/5000853) - [KB5000853](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5000853)
[None](https://support.microsoft.com/help/5000856) - [KB5000856](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5000856)
|Blaz Satler and Ziga Sumenjak of 0patch
JeongOh Kyea (@kkokkokye) of THEORI working with Trend Micro Zero Day Initiative| 180 | |[CVE-2020-17042](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-17042)|Windows Print Spooler Remote Code Execution Vulnerability |[2020-11-10T08:00:00Z](https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2020-17042)|
[None](https://support.microsoft.com/help/4586781) - [KB4586781](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4586781)
[None](https://support.microsoft.com/help/4586785) - [KB4586785](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4586785)
[None](https://support.microsoft.com/help/4586786) - [KB4586786](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4586786)
[None](https://support.microsoft.com/help/4586787) - [KB4586787](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4586787)
[None](https://support.microsoft.com/help/4586793) - [KB4586793](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4586793)
[None](https://support.microsoft.com/help/4586805) - [KB4586805](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4586805)
[None](https://support.microsoft.com/help/4586807) - [KB4586807](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4586807)
[None](https://support.microsoft.com/help/4586808) - [KB4586808](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4586808)
[None](https://support.microsoft.com/help/4586817) - [KB4586817](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4586817)
[None](https://support.microsoft.com/help/4586823) - [KB4586823](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4586823)
[None](https://support.microsoft.com/help/4586827) - [KB4586827](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4586827)
[None](https://support.microsoft.com/help/4586830) - [KB4586830](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4586830)
[None](https://support.microsoft.com/help/4586834) - [KB4586834](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4586834)
[None](https://support.microsoft.com/help/4586845) - [KB4586845](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4586845)
|HyungSeok Han(@DaramG) and JeongOh Kyea(@kkokkokye) of THEORI| 181 | |[CVE-2020-17014](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-17014)|Windows Print Spooler Elevation of Privilege Vulnerability This CVE ID is unique from CVE-2020-17001. |[2020-11-10T08:00:00Z](https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2020-17014)|
[None](https://support.microsoft.com/help/4586781) - [KB4586781](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4586781)
[None](https://support.microsoft.com/help/4586785) - [KB4586785](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4586785)
[None](https://support.microsoft.com/help/4586786) - [KB4586786](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4586786)
[None](https://support.microsoft.com/help/4586787) - [KB4586787](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4586787)
[None](https://support.microsoft.com/help/4586793) - [KB4586793](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4586793)
[None](https://support.microsoft.com/help/4586805) - [KB4586805](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4586805)
[None](https://support.microsoft.com/help/4586807) - [KB4586807](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4586807)
[None](https://support.microsoft.com/help/4586808) - [KB4586808](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4586808)
[None](https://support.microsoft.com/help/4586817) - [KB4586817](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4586817)
[None](https://support.microsoft.com/help/4586823) - [KB4586823](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4586823)
[None](https://support.microsoft.com/help/4586827) - [KB4586827](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4586827)
[None](https://support.microsoft.com/help/4586830) - [KB4586830](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4586830)
[None](https://support.microsoft.com/help/4586834) - [KB4586834](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4586834)
[None](https://support.microsoft.com/help/4586845) - [KB4586845](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4586845)
|Zhiniang Peng (@edwardzpeng & Xuefeng Li (@lxf02942370
JeongOh Kyea (@kkokkokye) of THEORI working with Trend Micro Zero Day Initiative| 182 | |[CVE-2020-17001](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-17001)|Windows Print Spooler Elevation of Privilege Vulnerability This CVE ID is unique from CVE-2020-17014. |[2020-11-10T08:00:00Z](https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2020-17001)|
[None](https://support.microsoft.com/help/4586781) - [KB4586781](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4586781)
[None](https://support.microsoft.com/help/4586785) - [KB4586785](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4586785)
[None](https://support.microsoft.com/help/4586786) - [KB4586786](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4586786)
[None](https://support.microsoft.com/help/4586787) - [KB4586787](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4586787)
[None](https://support.microsoft.com/help/4586793) - [KB4586793](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4586793)
[None](https://support.microsoft.com/help/4586805) - [KB4586805](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4586805)
[None](https://support.microsoft.com/help/4586807) - [KB4586807](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4586807)
[None](https://support.microsoft.com/help/4586808) - [KB4586808](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4586808)
[None](https://support.microsoft.com/help/4586817) - [KB4586817](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4586817)
[None](https://support.microsoft.com/help/4586823) - [KB4586823](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4586823)
[None](https://support.microsoft.com/help/4586827) - [KB4586827](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4586827)
[None](https://support.microsoft.com/help/4586830) - [KB4586830](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4586830)
[None](https://support.microsoft.com/help/4586834) - [KB4586834](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4586834)
[None](https://support.microsoft.com/help/4586845) - [KB4586845](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4586845)
|James Forshaw of Google Project Zero| 183 | |[CVE-2020-1337](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1337)|An elevation of privilege vulnerability exists when the Windows Print Spooler service improperly allows arbitrary writing to the file system, aka 'Windows Print Spooler Elevation of Privilege Vulnerability'. |[2020-08-11T07:00:00Z](https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2020-1337)|
[None](https://support.microsoft.com/help/4565349) - [KB4565349](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4565349)
[None](https://support.microsoft.com/help/4565351) - [KB4565351](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4565351)
[None](https://support.microsoft.com/help/4566782) - [KB4566782](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4566782)
[None](https://support.microsoft.com/help/4571692) - [KB4571692](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4571692)
[None](https://support.microsoft.com/help/4571694) - [KB4571694](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4571694)
[None](https://support.microsoft.com/help/4571702) - [KB4571702](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4571702)
[None](https://support.microsoft.com/help/4571703) - [KB4571703](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4571703)
[None](https://support.microsoft.com/help/4571709) - [KB4571709](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4571709)
[None](https://support.microsoft.com/help/4571719) - [KB4571719](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4571719)
[None](https://support.microsoft.com/help/4571723) - [KB4571723](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4571723)
[None](https://support.microsoft.com/help/4571729) - [KB4571729](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4571729)
[None](https://support.microsoft.com/help/4571730) - [KB4571730](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4571730)
[None](https://support.microsoft.com/help/4571736) - [KB4571736](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4571736)
[None](https://support.microsoft.com/help/4571741) - [KB4571741](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4571741)
[None](https://support.microsoft.com/help/4571746) - [KB4571746](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4571746)
|Peleg Hadar (@peleghd) and Tomer Bar of SafeBreach Labs.
EoP Master working with iDefense Labs, Accenture.
Vte. Javier García Mayén
Junyu Zhou (@md5_salt) of Tencent Security Xuanwu Lab and Wenxu Wu
Anonymous working with Trend Micro's Zero Day Initiative
Alex Ionescu, CrowdStrike Inc.
Paolo Stagno aka VoidSec
Zhiniang Peng (@edwardzpeng) & Xuefeng Li| 184 | |[CVE-2020-1070](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1070)|An elevation of privilege vulnerability exists when the Windows Print Spooler service improperly allows arbitrary writing to the file system, aka 'Windows Print Spooler Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-1048. |[2020-05-12T07:00:00Z](https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2020-1070)|
[None](https://support.microsoft.com/help/4551853) - [KB4551853](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4551853)
[None](https://support.microsoft.com/help/4556799) - [KB4556799](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4556799)
[None](https://support.microsoft.com/help/4556807) - [KB4556807](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4556807)
[None](https://support.microsoft.com/help/4556812) - [KB4556812](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4556812)
[None](https://support.microsoft.com/help/4556813) - [KB4556813](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4556813)
[None](https://support.microsoft.com/help/4556826) - [KB4556826](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4556826)
[None](https://support.microsoft.com/help/4556836) - [KB4556836](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4556836)
[None](https://support.microsoft.com/help/4556840) - [KB4556840](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4556840)
[None](https://support.microsoft.com/help/4556843) - [KB4556843](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4556843)
[None](https://support.microsoft.com/help/4556846) - [KB4556846](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4556846)
[None](https://support.microsoft.com/help/4556852) - [KB4556852](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4556852)
[None](https://support.microsoft.com/help/4556853) - [KB4556853](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4556853)
[None](https://support.microsoft.com/help/4556854) - [KB4556854](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4556854)
[None](https://support.microsoft.com/help/4556860) - [KB4556860](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4556860)
|JeongOh Kyea of THEORI| 185 | |[CVE-2020-1048](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1048)|An elevation of privilege vulnerability exists when the Windows Print Spooler service improperly allows arbitrary writing to the file system, aka 'Windows Print Spooler Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-1070. |[2020-05-12T07:00:00Z](https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2020-1048)|
[None](https://support.microsoft.com/help/4551853) - [KB4551853](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4551853)
[None](https://support.microsoft.com/help/4556799) - [KB4556799](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4556799)
[None](https://support.microsoft.com/help/4556807) - [KB4556807](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4556807)
[None](https://support.microsoft.com/help/4556812) - [KB4556812](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4556812)
[None](https://support.microsoft.com/help/4556813) - [KB4556813](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4556813)
[None](https://support.microsoft.com/help/4556826) - [KB4556826](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4556826)
[None](https://support.microsoft.com/help/4556836) - [KB4556836](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4556836)
[None](https://support.microsoft.com/help/4556840) - [KB4556840](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4556840)
[None](https://support.microsoft.com/help/4556843) - [KB4556843](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4556843)
[None](https://support.microsoft.com/help/4556846) - [KB4556846](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4556846)
[None](https://support.microsoft.com/help/4556852) - [KB4556852](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4556852)
[None](https://support.microsoft.com/help/4556853) - [KB4556853](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4556853)
[None](https://support.microsoft.com/help/4556854) - [KB4556854](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4556854)
[None](https://support.microsoft.com/help/4556860) - [KB4556860](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4556860)
|Peleg Hadar (@peleghd) and Tomer Bar of SafeBreach Labs| 186 | |[CVE-2020-1030](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1030)|An elevation of privilege vulnerability exists when the Windows Print Spooler service improperly allows arbitrary writing to the file system, aka 'Windows Print Spooler Elevation of Privilege Vulnerability'. |[2020-09-08T07:00:00Z](https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2020-1030)|
[None](https://support.microsoft.com/help/4570333) - [KB4570333](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4570333)
[None](https://support.microsoft.com/help/4571756) - [KB4571756](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4571756)
[None](https://support.microsoft.com/help/4574727) - [KB4574727](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4574727)
[None](https://support.microsoft.com/help/4577015) - [KB4577015](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4577015)
[None](https://support.microsoft.com/help/4577032) - [KB4577032](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4577032)
[None](https://support.microsoft.com/help/4577038) - [KB4577038](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4577038)
[None](https://support.microsoft.com/help/4577041) - [KB4577041](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4577041)
[None](https://support.microsoft.com/help/4577048) - [KB4577048](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4577048)
[None](https://support.microsoft.com/help/4577049) - [KB4577049](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4577049)
[None](https://support.microsoft.com/help/4577051) - [KB4577051](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4577051)
[None](https://support.microsoft.com/help/4577053) - [KB4577053](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4577053)
[None](https://support.microsoft.com/help/4577064) - [KB4577064](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4577064)
[None](https://support.microsoft.com/help/4577066) - [KB4577066](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4577066)
[None](https://support.microsoft.com/help/4577070) - [KB4577070](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4577070)
[None](https://support.microsoft.com/help/4577071) - [KB4577071](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4577071)
|Victor Mata of FusionX, Accenture Security
JeongOh Kyea (@kkokkokye) of THEORI| 187 | |[CVE-2019-0759](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-0759)|An information disclosure vulnerability exists when the Windows Print Spooler does not properly handle objects in memory, aka 'Windows Print Spooler Information Disclosure Vulnerability'. |[2019-03-12T07:00:00Z](https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2019-0759)|
[None](https://support.microsoft.com/help/4489868) - [KB4489868](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4489868)
[None](https://support.microsoft.com/help/4489871) - [KB4489871](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4489871)
[None](https://support.microsoft.com/help/4489872) - [KB4489872](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4489872)
[None](https://support.microsoft.com/help/4489876) - [KB4489876](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4489876)
[None](https://support.microsoft.com/help/4489878) - [KB4489878](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4489878)
[None](https://support.microsoft.com/help/4489880) - [KB4489880](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4489880)
[None](https://support.microsoft.com/help/4489881) - [KB4489881](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4489881)
[None](https://support.microsoft.com/help/4489882) - [KB4489882](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4489882)
[None](https://support.microsoft.com/help/4489883) - [KB4489883](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4489883)
[None](https://support.microsoft.com/help/4489884) - [KB4489884](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4489884)
[None](https://support.microsoft.com/help/4489885) - [KB4489885](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4489885)
[None](https://support.microsoft.com/help/4489886) - [KB4489886](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4489886)
[None](https://support.microsoft.com/help/4489891) - [KB4489891](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4489891)
[None](https://support.microsoft.com/help/4489899) - [KB4489899](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4489899)
|Ke Liu of Tencent Security Xuanwu Lab| 188 | |[CVE-2016-3239](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3239)|The Print Spooler service in Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, and Windows 10 Gold and 1511 allows local users to gain privileges via vectors involving filesystem write operations, aka "Windows Print Spooler Elevation of Privilege Vulnerability." |[2016-07-12T07:00:00Z](https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2016-3239)|
[None](https://support.microsoft.com/help/3163912) - [KB3163912](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB3163912)
[None](https://support.microsoft.com/help/3163912) - [KB3163912](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB3163912)
[None](https://support.microsoft.com/help/3172985) - [KB3172985](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB3172985)
[None](https://support.microsoft.com/help/3172985) - [KB3172985](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB3172985)
|None
Shanti Lindström, Individual| 189 | |[CVE-2016-3238](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3238)|The Print Spooler service in Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, and Windows 10 Gold and 1511 allows man-in-the-middle attackers to execute arbitrary code by providing a crafted print driver during printer installation, aka "Windows Print Spooler Remote Code Execution Vulnerability." |[2016-07-12T07:00:00Z](https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2016-3238)|
[None](https://support.microsoft.com/help/3170455) - [KB3170455](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB3170455)
[None](https://support.microsoft.com/help/3170455) - [KB3170455](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB3170455)
[None](https://support.microsoft.com/help/3170455) - [KB3170455](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB3170455)
[None](https://support.microsoft.com/help/3170455) - [KB3170455](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB3170455)
[None](https://support.microsoft.com/help/3170455) - [KB3170455](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB3170455)
[None](https://support.microsoft.com/help/4038777) - [KB4038777](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4038777)
[None](https://support.microsoft.com/help/4038777) - [KB4038777](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4038777)
[None](https://support.microsoft.com/help/4038777) - [KB4038777](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4038777)
[None](https://support.microsoft.com/help/4038777) - [KB4038777](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4038777)
[None](https://support.microsoft.com/help/4038777) - [KB4038777](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4038777)
[None](https://support.microsoft.com/help/4038779) - [KB4038779](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4038779)
[None](https://support.microsoft.com/help/4038779) - [KB4038779](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4038779)
[None](https://support.microsoft.com/help/4038779) - [KB4038779](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4038779)
[None](https://support.microsoft.com/help/4038779) - [KB4038779](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4038779)
[None](https://support.microsoft.com/help/4038779) - [KB4038779](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4038779)
[None](https://support.microsoft.com/help/4038781) - [KB4038781](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4038781)
[None](https://support.microsoft.com/help/4038781) - [KB4038781](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4038781)
[None](https://support.microsoft.com/help/4038782) - [KB4038782](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4038782)
[None](https://support.microsoft.com/help/4038782) - [KB4038782](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4038782)
[None](https://support.microsoft.com/help/4038782) - [KB4038782](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4038782)
[None](https://support.microsoft.com/help/4038782) - [KB4038782](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4038782)
[None](https://support.microsoft.com/help/4038783) - [KB4038783](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4038783)
[None](https://support.microsoft.com/help/4038783) - [KB4038783](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4038783)
[None](https://support.microsoft.com/help/4038786) - [KB4038786](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4038786)
[None](https://support.microsoft.com/help/4038786) - [KB4038786](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4038786)
[None](https://support.microsoft.com/help/4038792) - [KB4038792](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4038792)
[None](https://support.microsoft.com/help/4038792) - [KB4038792](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4038792)
[None](https://support.microsoft.com/help/4038792) - [KB4038792](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4038792)
[None](https://support.microsoft.com/help/4038792) - [KB4038792](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4038792)
[None](https://support.microsoft.com/help/4038793) - [KB4038793](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4038793)
[None](https://support.microsoft.com/help/4038793) - [KB4038793](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4038793)
[None](https://support.microsoft.com/help/4038793) - [KB4038793](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4038793)
[None](https://support.microsoft.com/help/4038793) - [KB4038793](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4038793)
[None](https://support.microsoft.com/help/4038799) - [KB4038799](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4038799)
[None](https://support.microsoft.com/help/4038799) - [KB4038799](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4038799)
|Nicolas Beauchesne of Vectra Networks| 190 | |[CVE-2013-1339](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1339)|The Print Spooler in Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, Windows Server 2012, and Windows RT does not properly manage memory during deletion of printer connections, which allows remote authenticated users to execute arbitrary code via a crafted request, aka "Print Spooler Vulnerability." |None|
|| 191 | |[CVE-2013-0011](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0011)|The Print Spooler in Microsoft Windows Server 2008 R2 and R2 SP1 and Windows 7 Gold and SP1 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted print job, aka "Windows Print Spooler Components Vulnerability." |None|
|| 192 | |[CVE-2012-1851](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1851)|Format string vulnerability in the Print Spooler service in Microsoft Windows XP SP2 and SP3, Windows Server 2003 SP2, Windows Vista SP2, Windows Server 2008 SP2, R2, and R2 SP1, and Windows 7 Gold and SP1 allows remote attackers to execute arbitrary code via a crafted response, aka "Print Spooler Service Format String Vulnerability." |None|
|| 193 | |[CVE-2010-2729](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2729)|The Print Spooler service in Microsoft Windows XP SP2 and SP3, Windows Server 2003 SP2, Windows Vista SP1 and SP2, Windows Server 2008 Gold, SP2, and R2, and Windows 7, when printer sharing is enabled, does not properly validate spooler access permissions, which allows remote attackers to create files in a system directory, and consequently execute arbitrary code, by sending a crafted print request over RPC, as exploited in the wild in September 2010, aka "Print Spooler Service Impersonation Vulnerability." |None|
|| 194 | |[CVE-2009-0230](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0230)|The Windows Print Spooler in Microsoft Windows 2000 SP4, XP SP2 and SP3, Server 2003 SP2, Vista Gold, SP1, and SP2, and Server 2008 SP2 allows remote authenticated users to gain privileges via a crafted RPC message that triggers loading of a DLL file from an arbitrary directory, aka "Print Spooler Load Library Vulnerability." |None|
|| 195 | |[CVE-2009-0229](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0229)|The Windows Printing Service in Microsoft Windows 2000 SP4, XP SP2 and SP3, Server 2003 SP2, Vista Gold, SP1, and SP2, and Server 2008 SP2 allows local users to read arbitrary files via a crafted separator page, aka "Print Spooler Read File Vulnerability." |None|
|| 196 | |[CVE-2009-0228](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0228)|Stack-based buffer overflow in the EnumeratePrintShares function in Windows Print Spooler Service (win32spl.dll) in Microsoft Windows 2000 SP4 allows remote printer servers to execute arbitrary code via a crafted ShareName in a response to an RPC request, related to "printing data structures," aka "Buffer Overflow in Print Spooler Vulnerability." |None|
|| 197 | |[CVE-2006-6296](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-6296)|The RpcGetPrinterData function in the Print Spooler (spoolsv.exe) service in Microsoft Windows 2000 SP4 and earlier, and possibly Windows XP SP1 and earlier, allows remote attackers to cause a denial of service (memory consumption) via an RPC request that specifies a large 'offered' value (output buffer size), a variant of CVE-2005-3644. |None|
|| 198 | |[CVE-2005-1984](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-1984)|Buffer overflow in the Print Spooler service (Spoolsv.exe) for Microsoft Windows 2000, Windows XP, and Windows Server 2003 allows remote attackers to execute arbitrary code via a malicious message. |None|
|| 199 | |[CVE-2001-1451](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2001-1451)|Memory leak in the SNMP LAN Manager (LANMAN) MIB extension for Microsoft Windows 2000 before SP3, when the Print Spooler is not running, allows remote attackers to cause a denial of service (memory consumption) via a large number of GET or GETNEXT requests. |None|
|| 200 | |[CVE-1999-0899](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-1999-0899)|The Windows NT 4.0 print spooler allows a local user to execute arbitrary commands due to inappropriate permissions that allow the user to specify an alternate print provider. |None|
|| 201 | |[CVE-1999-0898](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-1999-0898)|Buffer overflows in Windows NT 4.0 print spooler allow remote attackers to gain privileges or cause a denial of service via a malformed spooler request. |None|
|| 202 | 203 | 204 | CVE table available: Windows-print-spooler-table.md 205 | 206 | Building gantt chart... 207 | 208 | mermaid 209 | gantt 210 | 211 | title Windows print spooler 212 | dateFormat YYYY-MM-DD 213 | axisFormat %Y-%m 214 | 215 | section CVE Release Dates 216 | section 2022-Mar 217 | CVE-2022-23284 :cve0, 2022-03-08, 30d 218 | section 2022-Feb 219 | CVE-2022-22718 :cve1, 2022-02-08, 30d 220 | CVE-2022-22717 :cve2, 2022-02-08, 30d 221 | CVE-2022-21999 :cve3, 2022-02-08, 30d 222 | CVE-2022-21997 :cve4, 2022-02-08, 30d 223 | section 2021-Dec 224 | CVE-2021-41333 :cve5, 2021-12-14, 30d 225 | section 2021-Oct 226 | CVE-2021-41332 :cve6, 2021-10-12, 30d 227 | CVE-2021-36970 :cve10, 2021-10-12, 30d 228 | section 2021-Sep 229 | CVE-2021-40447 :cve7, 2021-09-14, 30d 230 | CVE-2021-38671 :cve8, 2021-09-14, 30d 231 | CVE-2021-38667 :cve9, 2021-09-14, 30d 232 | section 2021-Aug 233 | CVE-2021-36958 :cve11, 2021-08-10, 30d 234 | CVE-2021-36947 :cve12, 2021-08-10, 30d 235 | CVE-2021-36936 :cve13, 2021-08-10, 30d 236 | CVE-2021-34483 :cve15, 2021-08-10, 30d 237 | section 2021-Jul 238 | CVE-2021-34527 :cve14, 2021-07-13, 30d 239 | CVE-2021-34481 :cve16, 2021-07-13, 30d 240 | section 2021-Mar 241 | CVE-2021-26878 :cve17, 2021-03-09, 30d 242 | CVE-2021-1640 :cve20, 2021-03-09, 30d 243 | section 2021-Jan 244 | CVE-2021-1695 :cve18, 2021-01-12, 30d 245 | section 2021-Jun 246 | CVE-2021-1675 :cve19, 2021-06-08, 30d 247 | section 2020-Nov 248 | CVE-2020-17042 :cve21, 2020-11-10, 30d 249 | CVE-2020-17014 :cve22, 2020-11-10, 30d 250 | CVE-2020-17001 :cve23, 2020-11-10, 30d 251 | section 2020-Aug 252 | CVE-2020-1337 :cve24, 2020-08-11, 30d 253 | section 2020-May 254 | CVE-2020-1070 :cve25, 2020-05-12, 30d 255 | CVE-2020-1048 :cve26, 2020-05-12, 30d 256 | section 2020-Sep 257 | CVE-2020-1030 :cve27, 2020-09-08, 30d 258 | section 2019-Mar 259 | CVE-2019-0759 :cve28, 2019-03-12, 30d 260 | section 2016-Jul 261 | CVE-2016-3239 :cve29, 2016-07-12, 30d 262 | CVE-2016-3238 :cve30, 2016-07-12, 30d 263 | section 2013 264 | CVE-2013-1339 :cve31, 2013-01-01, 30d 265 | CVE-2013-0011 :cve32, 2013-01-01, 30d 266 | section 2012 267 | CVE-2012-1851 :cve33, 2012-01-01, 30d 268 | section 2010 269 | CVE-2010-2729 :cve34, 2010-01-01, 30d 270 | section 2009 271 | CVE-2009-0230 :cve35, 2009-01-01, 30d 272 | CVE-2009-0229 :cve36, 2009-01-01, 30d 273 | CVE-2009-0228 :cve37, 2009-01-01, 30d 274 | section 2006 275 | CVE-2006-6296 :cve38, 2006-01-01, 30d 276 | section 2005 277 | CVE-2005-1984 :cve39, 2005-01-01, 30d 278 | section 2001 279 | CVE-2001-1451 :cve40, 2001-01-01, 30d 280 | section 1999 281 | CVE-1999-0899 :cve41, 1999-01-01, 30d 282 | CVE-1999-0898 :cve42, 1999-01-01, 30d 283 | 284 | 285 | 286 | Gannt chart available: Windows-print-spooler-gannt.md 287 | ``` 288 | 289 |
290 | 291 | 292 | 293 | ### Charts Generated 294 | 295 | #### Gannt Chart 296 | 297 | ```mermaid 298 | gantt 299 | 300 | title Windows print spooler 301 | dateFormat YYYY-MM-DD 302 | axisFormat %Y-%m 303 | 304 | section CVE Release Dates 305 | section 2022-Mar 306 | CVE-2022-23284 :cve0, 2022-03-08, 30d 307 | section 2022-Feb 308 | CVE-2022-22718 :cve1, 2022-02-08, 30d 309 | CVE-2022-22717 :cve2, 2022-02-08, 30d 310 | CVE-2022-21999 :cve3, 2022-02-08, 30d 311 | CVE-2022-21997 :cve4, 2022-02-08, 30d 312 | section 2021-Dec 313 | CVE-2021-41333 :cve5, 2021-12-14, 30d 314 | section 2021-Oct 315 | CVE-2021-41332 :cve6, 2021-10-12, 30d 316 | CVE-2021-36970 :cve10, 2021-10-12, 30d 317 | section 2021-Sep 318 | CVE-2021-40447 :cve7, 2021-09-14, 30d 319 | CVE-2021-38671 :cve8, 2021-09-14, 30d 320 | CVE-2021-38667 :cve9, 2021-09-14, 30d 321 | section 2021-Aug 322 | CVE-2021-36958 :cve11, 2021-08-10, 30d 323 | CVE-2021-36947 :cve12, 2021-08-10, 30d 324 | CVE-2021-36936 :cve13, 2021-08-10, 30d 325 | CVE-2021-34483 :cve15, 2021-08-10, 30d 326 | section 2021-Jul 327 | CVE-2021-34527 :cve14, 2021-07-13, 30d 328 | CVE-2021-34481 :cve16, 2021-07-13, 30d 329 | section 2021-Jun 330 | CVE-2021-1675 :cve19, 2021-06-08, 30d 331 | section 2021-Mar 332 | CVE-2021-26878 :cve17, 2021-03-09, 30d 333 | CVE-2021-1640 :cve20, 2021-03-09, 30d 334 | section 2021-Jan 335 | CVE-2021-1695 :cve18, 2021-01-12, 30d 336 | section 2020-Nov 337 | CVE-2020-17042 :cve21, 2020-11-10, 30d 338 | CVE-2020-17014 :cve22, 2020-11-10, 30d 339 | CVE-2020-17001 :cve23, 2020-11-10, 30d 340 | section 2020-Sep 341 | CVE-2020-1030 :cve27, 2020-09-08, 30d 342 | section 2020-Aug 343 | CVE-2020-1337 :cve24, 2020-08-11, 30d 344 | section 2020-May 345 | CVE-2020-1070 :cve25, 2020-05-12, 30d 346 | CVE-2020-1048 :cve26, 2020-05-12, 30d 347 | section 2019-Mar 348 | CVE-2019-0759 :cve28, 2019-03-12, 30d 349 | section 2016-Jul 350 | CVE-2016-3239 :cve29, 2016-07-12, 30d 351 | CVE-2016-3238 :cve30, 2016-07-12, 30d 352 | section 2013-Jan 353 | CVE-2013-1339 :cve31, 2013-01-01, 30d 354 | CVE-2013-0011 :cve32, 2013-01-01, 30d 355 | section 2012-Jan 356 | CVE-2012-1851 :cve33, 2012-01-01, 30d 357 | section 2010-Jan 358 | CVE-2010-2729 :cve34, 2010-01-01, 30d 359 | section 2009-Jan 360 | CVE-2009-0230 :cve35, 2009-01-01, 30d 361 | CVE-2009-0229 :cve36, 2009-01-01, 30d 362 | CVE-2009-0228 :cve37, 2009-01-01, 30d 363 | section 2006-Jan 364 | CVE-2006-6296 :cve38, 2006-01-01, 30d 365 | section 2005-Jan 366 | CVE-2005-1984 :cve39, 2005-01-01, 30d 367 | section 2001-Jan 368 | CVE-2001-1451 :cve40, 2001-01-01, 30d 369 | section 1999-Jan 370 | CVE-1999-0899 :cve41, 1999-01-01, 30d 371 | CVE-1999-0898 :cve42, 1999-01-01, 30d 372 | 373 | ``` 374 | 375 | #### Markdown Table 376 | 377 | |CVE|Description|Release Date|KBs|Acknowledgments| 378 | | :---: | :---: | :---: | :---: | :---: | 379 | |[CVE-2022-23284](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23284)|Windows Print Spooler Elevation of Privilege Vulnerability. |[2022-03-08T08:00:00Z](https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2022-23284)|
[10.0.10240.19235](https://support.microsoft.com/help/5011491) - [KB5011491](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5011491)
[10.0.14393.5006](https://support.microsoft.com/help/5011495) - [KB5011495](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5011495)
[10.0.17763.2686](https://support.microsoft.com/help/5011503) - [KB5011503](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5011503)
[10.0.18363.2158](https://support.microsoft.com/help/5011485) - [KB5011485](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5011485)
[10.0.19042.1586](https://support.microsoft.com/help/5011487) - [KB5011487](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5011487)
[10.0.19043.1586](https://support.microsoft.com/help/5011487) - [KB5011487](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5011487)
[10.0.19044.1586](https://support.microsoft.com/help/5011487) - [KB5011487](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5011487)
[10.0.20348.580](https://support.microsoft.com/help/5011580) - [KB5011580](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5011580)
[10.0.20348.587](https://support.microsoft.com/help/5011497) - [KB5011497](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5011497)
[10.0.22000.556](https://support.microsoft.com/help/5011493) - [KB5011493](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5011493)
[6.2.9200.23639](https://support.microsoft.com/help/5011527) - [KB5011527](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5011527)
[6.2.9200.23645](https://support.microsoft.com/help/5011535) - [KB5011535](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5011535)
[6.3.9600.20303](https://support.microsoft.com/help/5011560) - [KB5011560](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5011560)
[6.3.9600.20303](https://support.microsoft.com/help/5011564) - [KB5011564](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5011564)
|JeongOh Kyea with THEORI| 380 | |[CVE-2022-22718](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22718)|Windows Print Spooler Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-21997, CVE-2022-21999, CVE-2022-22717. |[2022-02-08T08:00:00Z](https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2022-22718)|
[10.0.10240.19204](https://support.microsoft.com/help/5010358) - [KB5010358](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5010358)
[10.0.14393.4946](https://support.microsoft.com/help/5010359) - [KB5010359](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5010359)
[10.0.17763.2565](https://support.microsoft.com/help/5010351) - [KB5010351](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5010351)
[10.0.18363.2094](https://support.microsoft.com/help/5010345) - [KB5010345](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5010345)
[10.0.19042.1526](https://support.microsoft.com/help/5010342) - [KB5010342](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5010342)
[10.0.19043.1526](https://support.microsoft.com/help/5010342) - [KB5010342](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5010342)
[10.0.19044.1526](https://support.microsoft.com/help/5010342) - [KB5010342](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5010342)
[10.0.20348.524](https://support.microsoft.com/help/5010354) - [KB5010354](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5010354)
[10.0.20348.525](https://support.microsoft.com/help/5010456) - [KB5010456](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5010456)
[10.0.22000.493](https://support.microsoft.com/help/5010386) - [KB5010386](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5010386)
[6.0.6003.21372](https://support.microsoft.com/help/5010403) - [KB5010403](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5010403)
[6.0.6003.21374](https://support.microsoft.com/help/5010384) - [KB5010384](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5010384)
[6.1.7601.25860](https://support.microsoft.com/help/5010404) - [KB5010404](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5010404)
[6.1.7601.25860](https://support.microsoft.com/help/5010422) - [KB5010422](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5010422)
[6.2.9200.23605](https://support.microsoft.com/help/5010392) - [KB5010392](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5010392)
[6.2.9200.23605](https://support.microsoft.com/help/5010412) - [KB5010412](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5010412)
[6.3.9600.20269](https://support.microsoft.com/help/5010395) - [KB5010395](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5010395)
[6.3.9600.20269](https://support.microsoft.com/help/5010419) - [KB5010419](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5010419)
|NSFOCUS TIANJI Lab via TianfuCup| 381 | |[CVE-2022-22717](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22717)|Windows Print Spooler Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-21997, CVE-2022-21999, CVE-2022-22718. |[2022-02-08T08:00:00Z](https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2022-22717)|
[10.0.10240.19204](https://support.microsoft.com/help/5010358) - [KB5010358](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5010358)
[10.0.14393.4946](https://support.microsoft.com/help/5010359) - [KB5010359](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5010359)
[10.0.17763.2565](https://support.microsoft.com/help/5010351) - [KB5010351](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5010351)
[10.0.18363.2094](https://support.microsoft.com/help/5010345) - [KB5010345](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5010345)
[10.0.19042.1526](https://support.microsoft.com/help/5010342) - [KB5010342](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5010342)
[10.0.19043.1526](https://support.microsoft.com/help/5010342) - [KB5010342](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5010342)
[10.0.19044.1526](https://support.microsoft.com/help/5010342) - [KB5010342](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5010342)
[10.0.20348.524](https://support.microsoft.com/help/5010354) - [KB5010354](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5010354)
[10.0.20348.525](https://support.microsoft.com/help/5010456) - [KB5010456](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5010456)
[10.0.22000.493](https://support.microsoft.com/help/5010386) - [KB5010386](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5010386)
[6.0.6003.21372](https://support.microsoft.com/help/5010403) - [KB5010403](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5010403)
[6.0.6003.21374](https://support.microsoft.com/help/5010384) - [KB5010384](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5010384)
[6.1.7601.25860](https://support.microsoft.com/help/5010404) - [KB5010404](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5010404)
[6.1.7601.25860](https://support.microsoft.com/help/5010422) - [KB5010422](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5010422)
[6.2.9200.23605](https://support.microsoft.com/help/5010392) - [KB5010392](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5010392)
[6.2.9200.23605](https://support.microsoft.com/help/5010412) - [KB5010412](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5010412)
[6.3.9600.20269](https://support.microsoft.com/help/5010395) - [KB5010395](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5010395)
[6.3.9600.20269](https://support.microsoft.com/help/5010419) - [KB5010419](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5010419)
|Thibault Van Geluwe de Berlaere with Mandiant| 382 | |[CVE-2022-21999](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21999)|Windows Print Spooler Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-21997, CVE-2022-22717, CVE-2022-22718. |[2022-02-08T08:00:00Z](https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2022-21999)|
[10.0.10240.19204](https://support.microsoft.com/help/5010358) - [KB5010358](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5010358)
[10.0.14393.4946](https://support.microsoft.com/help/5010359) - [KB5010359](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5010359)
[10.0.17763.2565](https://support.microsoft.com/help/5010351) - [KB5010351](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5010351)
[10.0.18363.2094](https://support.microsoft.com/help/5010345) - [KB5010345](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5010345)
[10.0.19042.1526](https://support.microsoft.com/help/5010342) - [KB5010342](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5010342)
[10.0.19043.1526](https://support.microsoft.com/help/5010342) - [KB5010342](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5010342)
[10.0.19044.1526](https://support.microsoft.com/help/5010342) - [KB5010342](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5010342)
[10.0.20348.524](https://support.microsoft.com/help/5010354) - [KB5010354](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5010354)
[10.0.20348.525](https://support.microsoft.com/help/5010456) - [KB5010456](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5010456)
[10.0.22000.493](https://support.microsoft.com/help/5010386) - [KB5010386](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5010386)
[6.0.6003.21372](https://support.microsoft.com/help/5010403) - [KB5010403](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5010403)
[6.0.6003.21374](https://support.microsoft.com/help/5010384) - [KB5010384](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5010384)
[6.1.7601.25860](https://support.microsoft.com/help/5010404) - [KB5010404](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5010404)
[6.1.7601.25860](https://support.microsoft.com/help/5010422) - [KB5010422](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5010422)
[6.2.9200.23605](https://support.microsoft.com/help/5010392) - [KB5010392](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5010392)
[6.2.9200.23605](https://support.microsoft.com/help/5010412) - [KB5010412](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5010412)
[6.3.9600.20269](https://support.microsoft.com/help/5010395) - [KB5010395](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5010395)
[6.3.9600.20269](https://support.microsoft.com/help/5010419) - [KB5010419](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5010419)
|Xuefeng Li (@lxf02942370) & Zhiniang Peng (@edwardzpeng) of Sangfor Via Tianfu CUP
Oliver Lyak with Institut For Cyber Risk| 383 | |[CVE-2022-21997](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21997)|Windows Print Spooler Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-21999, CVE-2022-22717, CVE-2022-22718. |[2022-02-08T08:00:00Z](https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2022-21997)|
[10.0.10240.19204](https://support.microsoft.com/help/5010358) - [KB5010358](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5010358)
[10.0.14393.4946](https://support.microsoft.com/help/5010359) - [KB5010359](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5010359)
[10.0.17763.2565](https://support.microsoft.com/help/5010351) - [KB5010351](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5010351)
[10.0.18363.2094](https://support.microsoft.com/help/5010345) - [KB5010345](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5010345)
[10.0.19042.1526](https://support.microsoft.com/help/5010342) - [KB5010342](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5010342)
[10.0.19043.1526](https://support.microsoft.com/help/5010342) - [KB5010342](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5010342)
[10.0.19044.1526](https://support.microsoft.com/help/5010342) - [KB5010342](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5010342)
[10.0.20348.524](https://support.microsoft.com/help/5010354) - [KB5010354](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5010354)
[10.0.20348.525](https://support.microsoft.com/help/5010456) - [KB5010456](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5010456)
[10.0.22000.493](https://support.microsoft.com/help/5010386) - [KB5010386](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5010386)
[6.0.6003.21372](https://support.microsoft.com/help/5010403) - [KB5010403](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5010403)
[6.0.6003.21374](https://support.microsoft.com/help/5010384) - [KB5010384](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5010384)
[6.1.7601.25860](https://support.microsoft.com/help/5010404) - [KB5010404](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5010404)
[6.1.7601.25860](https://support.microsoft.com/help/5010422) - [KB5010422](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5010422)
[6.2.9200.23605](https://support.microsoft.com/help/5010392) - [KB5010392](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5010392)
[6.2.9200.23605](https://support.microsoft.com/help/5010412) - [KB5010412](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5010412)
[6.3.9600.20269](https://support.microsoft.com/help/5010395) - [KB5010395](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5010395)
[6.3.9600.20269](https://support.microsoft.com/help/5010419) - [KB5010419](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5010419)
|Bo Wu| 384 | |[CVE-2021-41333](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41333)|Windows Print Spooler Elevation of Privilege Vulnerability |[2021-12-14T08:00:00Z](https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2021-41333)|
[10.0.10240.19145](https://support.microsoft.com/help/5008230) - [KB5008230](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5008230)
[10.0.14393.4825](https://support.microsoft.com/help/5008207) - [KB5008207](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5008207)
[10.0.17763.2366](https://support.microsoft.com/help/5008218) - [KB5008218](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5008218)
[10.0.18363.1977](https://support.microsoft.com/help/5008206) - [KB5008206](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5008206)
[10.0.19041.1415](https://support.microsoft.com/help/5008212) - [KB5008212](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5008212)
[10.0.19042.1415](https://support.microsoft.com/help/5008212) - [KB5008212](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5008212)
[10.0.19043.1415](https://support.microsoft.com/help/5008212) - [KB5008212](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5008212)
[10.0.19044.1415](https://support.microsoft.com/help/5008212) - [KB5008212](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5008212)
[10.0.20348.405](https://support.microsoft.com/help/5008223) - [KB5008223](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5008223)
[10.0.22000.376](https://support.microsoft.com/help/5008215) - [KB5008215](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5008215)
[6.0.6003.21309](https://support.microsoft.com/help/5008271) - [KB5008271](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5008271)
[6.0.6003.21309](https://support.microsoft.com/help/5008274) - [KB5008274](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5008274)
[6.1.7601.25796](https://support.microsoft.com/help/5008244) - [KB5008244](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5008244)
[6.1.7601.25796](https://support.microsoft.com/help/5008282) - [KB5008282](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5008282)
[6.2.9200.23540](https://support.microsoft.com/help/5008255) - [KB5008255](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5008255)
[6.2.9200.23545](https://support.microsoft.com/help/5008277) - [KB5008277](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5008277)
[6.3.9600.20207](https://support.microsoft.com/help/5008263) - [KB5008263](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5008263)
[6.3.9600.20207](https://support.microsoft.com/help/5008285) - [KB5008285](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5008285)
|James Forshaw of Google Project Zero
Abdelhamid Naceri working with Trend Micro Zero Day Initiative| 385 | |[CVE-2021-41332](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41332)|Windows Print Spooler Information Disclosure Vulnerability |[2021-10-12T07:00:00Z](https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2021-41332)|
[10.0.10240.19086](https://support.microsoft.com/help/5006675) - [KB5006675](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5006675)
[10.0.14393.4704](https://support.microsoft.com/help/5006669) - [KB5006669](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5006669)
[10.0.17763.2237](https://support.microsoft.com/help/5006672) - [KB5006672](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5006672)
[10.0.18363.1854](https://support.microsoft.com/help/5006667) - [KB5006667](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5006667)
[10.0.19041.1288](https://support.microsoft.com/help/5006670) - [KB5006670](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5006670)
[10.0.19042.1288](https://support.microsoft.com/help/5006670) - [KB5006670](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5006670)
[10.0.20348.288](https://support.microsoft.com/help/5006699) - [KB5006699](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5006699)
[10.0.22000.258](https://support.microsoft.com/help/5006674) - [KB5006674](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5006674)
[6.0.6003.21251](https://support.microsoft.com/help/5006715) - [KB5006715](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5006715)
[6.0.6003.21251](https://support.microsoft.com/help/5006736) - [KB5006736](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5006736)
[6.1.7601.25740](https://support.microsoft.com/help/5006728) - [KB5006728](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5006728)
[6.1.7601.25740](https://support.microsoft.com/help/5006743) - [KB5006743](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5006743)
[6.2.9200.23490](https://support.microsoft.com/help/5006732) - [KB5006732](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5006732)
[6.2.9200.23490](https://support.microsoft.com/help/5006739) - [KB5006739](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5006739)
[6.3.9600.20144](https://support.microsoft.com/help/5006714) - [KB5006714](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5006714)
[6.3.9600.20144](https://support.microsoft.com/help/5006729) - [KB5006729](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5006729)
|Liubenjin with Codesafe Team of Legendsec at Qi'anxin Group| 386 | |[CVE-2021-40447](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-40447)|Windows Print Spooler Elevation of Privilege Vulnerability This CVE ID is unique from CVE-2021-38667, CVE-2021-38671. |[2021-09-14T07:00:00Z](https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2021-40447)|
[10.0.10240.19060](https://support.microsoft.com/help/5005569) - [KB5005569](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5005569)
[10.0.14393.4651](https://support.microsoft.com/help/5005573) - [KB5005573](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5005573)
[10.0.17763.2183](https://support.microsoft.com/help/5005568) - [KB5005568](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5005568)
[10.0.18363.1801](https://support.microsoft.com/help/5005566) - [KB5005566](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5005566)
[10.0.19043.1237](https://support.microsoft.com/help/5005565) - [KB5005565](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5005565)
[10.0.20348.230](https://support.microsoft.com/help/5005575) - [KB5005575](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5005575)
[6.0.6003.21218](https://support.microsoft.com/help/5005606) - [KB5005606](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5005606)
[6.0.6003.21218](https://support.microsoft.com/help/5005618) - [KB5005618](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5005618)
[6.1.7601.25712](https://support.microsoft.com/help/5005615) - [KB5005615](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5005615)
[6.1.7601.25712](https://support.microsoft.com/help/5005633) - [KB5005633](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5005633)
[6.2.9200.23462](https://support.microsoft.com/help/5005607) - [KB5005607](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5005607)
[6.2.9200.23462](https://support.microsoft.com/help/5005623) - [KB5005623](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5005623)
[6.3.9600.20120](https://support.microsoft.com/help/5005613) - [KB5005613](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5005613)
[6.3.9600.20120](https://support.microsoft.com/help/5005627) - [KB5005627](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5005627)
|| 387 | |[CVE-2021-38671](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38671)|Windows Print Spooler Elevation of Privilege Vulnerability This CVE ID is unique from CVE-2021-38667, CVE-2021-40447. |[2021-09-14T07:00:00Z](https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2021-38671)|
[10.0.10240.19060](https://support.microsoft.com/help/5005569) - [KB5005569](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5005569)
[10.0.14393.4651](https://support.microsoft.com/help/5005573) - [KB5005573](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5005573)
[10.0.17763.2183](https://support.microsoft.com/help/5005568) - [KB5005568](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5005568)
[10.0.18363.1801](https://support.microsoft.com/help/5005566) - [KB5005566](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5005566)
[10.0.19043.1237](https://support.microsoft.com/help/5005565) - [KB5005565](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5005565)
[10.0.20348.230](https://support.microsoft.com/help/5005575) - [KB5005575](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5005575)
[6.0.6003.21218](https://support.microsoft.com/help/5005606) - [KB5005606](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5005606)
[6.0.6003.21218](https://support.microsoft.com/help/5005618) - [KB5005618](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5005618)
[6.1.7601.25712](https://support.microsoft.com/help/5005615) - [KB5005615](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5005615)
[6.1.7601.25712](https://support.microsoft.com/help/5005633) - [KB5005633](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5005633)
[6.2.9200.23462](https://support.microsoft.com/help/5005607) - [KB5005607](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5005607)
[6.2.9200.23462](https://support.microsoft.com/help/5005623) - [KB5005623](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5005623)
[6.3.9600.20120](https://support.microsoft.com/help/5005613) - [KB5005613](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5005613)
[6.3.9600.20120](https://support.microsoft.com/help/5005627) - [KB5005627](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5005627)
|Thibault Van Geluwe de Berlaere with Mandiant| 388 | |[CVE-2021-38667](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38667)|Windows Print Spooler Elevation of Privilege Vulnerability This CVE ID is unique from CVE-2021-38671, CVE-2021-40447. |[2021-09-14T07:00:00Z](https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2021-38667)|
[10.0.10240.19060](https://support.microsoft.com/help/5005569) - [KB5005569](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5005569)
[10.0.14393.4651](https://support.microsoft.com/help/5005573) - [KB5005573](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5005573)
[10.0.17763.2183](https://support.microsoft.com/help/5005568) - [KB5005568](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5005568)
[10.0.18363.1801](https://support.microsoft.com/help/5005566) - [KB5005566](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5005566)
[10.0.19043.1237](https://support.microsoft.com/help/5005565) - [KB5005565](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5005565)
[10.0.20348.230](https://support.microsoft.com/help/5005575) - [KB5005575](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5005575)
[6.0.6003.21218](https://support.microsoft.com/help/5005606) - [KB5005606](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5005606)
[6.0.6003.21218](https://support.microsoft.com/help/5005618) - [KB5005618](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5005618)
[6.1.7601.25712](https://support.microsoft.com/help/5005615) - [KB5005615](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5005615)
[6.1.7601.25712](https://support.microsoft.com/help/5005633) - [KB5005633](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5005633)
[6.2.9200.23462](https://support.microsoft.com/help/5005607) - [KB5005607](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5005607)
[6.2.9200.23462](https://support.microsoft.com/help/5005623) - [KB5005623](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5005623)
[6.3.9600.20120](https://support.microsoft.com/help/5005613) - [KB5005613](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5005613)
[6.3.9600.20120](https://support.microsoft.com/help/5005627) - [KB5005627](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5005627)
|| 389 | |[CVE-2021-36970](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36970)|Windows Print Spooler Spoofing Vulnerability |[2021-10-12T07:00:00Z](https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2021-36970)|
[10.0.10240.19086](https://support.microsoft.com/help/5006675) - [KB5006675](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5006675)
[10.0.14393.4704](https://support.microsoft.com/help/5006669) - [KB5006669](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5006669)
[10.0.17763.2237](https://support.microsoft.com/help/5006672) - [KB5006672](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5006672)
[10.0.18363.1854](https://support.microsoft.com/help/5006667) - [KB5006667](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5006667)
[10.0.19041.1288](https://support.microsoft.com/help/5006670) - [KB5006670](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5006670)
[10.0.19042.1288](https://support.microsoft.com/help/5006670) - [KB5006670](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5006670)
[10.0.20348.288](https://support.microsoft.com/help/5006699) - [KB5006699](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5006699)
[10.0.22000.258](https://support.microsoft.com/help/5006674) - [KB5006674](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5006674)
[6.0.6003.21251](https://support.microsoft.com/help/5006715) - [KB5006715](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5006715)
[6.0.6003.21251](https://support.microsoft.com/help/5006736) - [KB5006736](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5006736)
[6.1.7601.25740](https://support.microsoft.com/help/5006728) - [KB5006728](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5006728)
[6.1.7601.25740](https://support.microsoft.com/help/5006743) - [KB5006743](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5006743)
[6.2.9200.23490](https://support.microsoft.com/help/5006732) - [KB5006732](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5006732)
[6.2.9200.23490](https://support.microsoft.com/help/5006739) - [KB5006739](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5006739)
[6.3.9600.20144](https://support.microsoft.com/help/5006714) - [KB5006714](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5006714)
[6.3.9600.20144](https://support.microsoft.com/help/5006729) - [KB5006729](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5006729)
|XueFeng Li and Zhiniang Peng with Sangfor| 390 | |[CVE-2021-36958](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36958)|Windows Print Spooler Remote Code Execution Vulnerability This CVE ID is unique from CVE-2021-36936, CVE-2021-36947. |[2021-08-10T07:00:00Z](https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2021-36958)|
[10.0.10240.19060](https://support.microsoft.com/help/5005569) - [KB5005569](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5005569)
[10.0.14393.4651](https://support.microsoft.com/help/5005573) - [KB5005573](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5005573)
[10.0.17763.2183](https://support.microsoft.com/help/5005568) - [KB5005568](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5005568)
[10.0.18363.1801](https://support.microsoft.com/help/5005566) - [KB5005566](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5005566)
[10.0.19041.1237](https://support.microsoft.com/help/5005565) - [KB5005565](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5005565)
[10.0.19042.1237](https://support.microsoft.com/help/5005565) - [KB5005565](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5005565)
[10.0.19043.1237](https://support.microsoft.com/help/5005565) - [KB5005565](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5005565)
[6.0.6003.21218](https://support.microsoft.com/help/5005606) - [KB5005606](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5005606)
[6.0.6003.21218](https://support.microsoft.com/help/5005618) - [KB5005618](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5005618)
[6.1.7601.25712](https://support.microsoft.com/help/5005615) - [KB5005615](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5005615)
[6.1.7601.25712](https://support.microsoft.com/help/5005633) - [KB5005633](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5005633)
[6.2.9200.23462](https://support.microsoft.com/help/5005607) - [KB5005607](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5005607)
[6.2.9200.23462](https://support.microsoft.com/help/5005623) - [KB5005623](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5005623)
[6.3.9600.20120](https://support.microsoft.com/help/5005613) - [KB5005613](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5005613)
[6.3.9600.20120](https://support.microsoft.com/help/5005627) - [KB5005627](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5005627)
|Victor Mata of FusionX, Accenture Security| 391 | |[CVE-2021-36947](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36947)|Windows Print Spooler Remote Code Execution Vulnerability This CVE ID is unique from CVE-2021-36936, CVE-2021-36958. |[2021-08-10T07:00:00Z](https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2021-36947)|
[10.0.10240.19022](https://support.microsoft.com/help/5005040) - [KB5005040](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5005040)
[10.0.14393.4583](https://support.microsoft.com/help/5005043) - [KB5005043](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5005043)
[10.0.17763.2114](https://support.microsoft.com/help/5005030) - [KB5005030](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5005030)
[10.0.18363.1734](https://support.microsoft.com/help/5005031) - [KB5005031](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5005031)
[10.0.19041.1165](https://support.microsoft.com/help/5005033) - [KB5005033](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5005033)
[10.0.19042.1165](https://support.microsoft.com/help/5005033) - [KB5005033](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5005033)
[10.0.19043.1165](https://support.microsoft.com/help/5005033) - [KB5005033](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5005033)
[6.0.6003.21192](https://support.microsoft.com/help/5005090) - [KB5005090](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5005090)
[6.0.6003.21192](https://support.microsoft.com/help/5005095) - [KB5005095](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5005095)
[6.1.7601.25685](https://support.microsoft.com/help/5005088) - [KB5005088](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5005088)
[6.1.7601.25685](https://support.microsoft.com/help/5005089) - [KB5005089](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5005089)
[6.2.9200.23435](https://support.microsoft.com/help/5005094) - [KB5005094](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5005094)
[6.2.9200.23435](https://support.microsoft.com/help/5005099) - [KB5005099](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5005099)
[6.3.9600.20094](https://support.microsoft.com/help/5005076) - [KB5005076](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5005076)
[6.3.9600.20094](https://support.microsoft.com/help/5005106) - [KB5005106](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5005106)
|| 392 | |[CVE-2021-36936](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36936)|Windows Print Spooler Remote Code Execution Vulnerability This CVE ID is unique from CVE-2021-36947, CVE-2021-36958. |[2021-08-10T07:00:00Z](https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2021-36936)|
[10.0.10240.19022](https://support.microsoft.com/help/5005040) - [KB5005040](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5005040)
[10.0.14393.4583](https://support.microsoft.com/help/5005043) - [KB5005043](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5005043)
[10.0.17763.2114](https://support.microsoft.com/help/5005030) - [KB5005030](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5005030)
[10.0.18363.1734](https://support.microsoft.com/help/5005031) - [KB5005031](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5005031)
[10.0.19041.1165](https://support.microsoft.com/help/5005033) - [KB5005033](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5005033)
[10.0.19042.1165](https://support.microsoft.com/help/5005033) - [KB5005033](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5005033)
[10.0.19043.1165](https://support.microsoft.com/help/5005033) - [KB5005033](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5005033)
[6.0.6003.21192](https://support.microsoft.com/help/5005090) - [KB5005090](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5005090)
[6.0.6003.21192](https://support.microsoft.com/help/5005095) - [KB5005095](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5005095)
[6.1.7601.25685](https://support.microsoft.com/help/5005088) - [KB5005088](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5005088)
[6.1.7601.25685](https://support.microsoft.com/help/5005089) - [KB5005089](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5005089)
[6.2.9200.23435](https://support.microsoft.com/help/5005094) - [KB5005094](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5005094)
[6.2.9200.23435](https://support.microsoft.com/help/5005099) - [KB5005099](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5005099)
[6.3.9600.20094](https://support.microsoft.com/help/5005076) - [KB5005076](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5005076)
[6.3.9600.20094](https://support.microsoft.com/help/5005106) - [KB5005106](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5005106)
|| 393 | |[CVE-2021-34527](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-34527)|Windows Print Spooler Remote Code Execution Vulnerability |[2021-07-13T07:00:00Z](https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2021-34527)|
[10.0.10240.18969](https://support.microsoft.com/help/5004950) - [KB5004950](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5004950)
[10.0.17763.2029](https://support.microsoft.com/help/5004947) - [KB5004947](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5004947)
[10.0.18363.1646](https://support.microsoft.com/help/5004946) - [KB5004946](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5004946)
[10.0.19041.1083](https://support.microsoft.com/help/5004945) - [KB5004945](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5004945)
[10.0.19042.1083](https://support.microsoft.com/help/5004945) - [KB5004945](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5004945)
[10.0.19043.1083](https://support.microsoft.com/help/5004945) - [KB5004945](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5004945)
[6.0.6003.21138](https://support.microsoft.com/help/5004955) - [KB5004955](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5004955)
[6.0.6003.21138](https://support.microsoft.com/help/5004959) - [KB5004959](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5004959)
[6.1.7601.25633](https://support.microsoft.com/help/5004951) - [KB5004951](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5004951)
[6.1.7601.25633](https://support.microsoft.com/help/5004953) - [KB5004953](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5004953)
[6.3.9600.20046](https://support.microsoft.com/help/5004954) - [KB5004954](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5004954)
[6.3.9600.20046](https://support.microsoft.com/help/5004958) - [KB5004958](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5004958)
[None](https://support.microsoft.com/help/5004948) - [KB5004948](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5004948)
[None](https://support.microsoft.com/help/5004956) - [KB5004956](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5004956)
[None](https://support.microsoft.com/help/5004960) - [KB5004960](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5004960)
|Zhiniang Peng (@edwardzpeng) and Xuefeng Li (@lxf02942370)| 394 | |[CVE-2021-34483](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-34483)|Windows Print Spooler Elevation of Privilege Vulnerability |[2021-08-10T07:00:00Z](https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2021-34483)|
[10.0.10240.19022](https://support.microsoft.com/help/5005040) - [KB5005040](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5005040)
[10.0.14393.4583](https://support.microsoft.com/help/5005043) - [KB5005043](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5005043)
[10.0.17763.2114](https://support.microsoft.com/help/5005030) - [KB5005030](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5005030)
[10.0.18363.1734](https://support.microsoft.com/help/5005031) - [KB5005031](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5005031)
[10.0.19041.1165](https://support.microsoft.com/help/5005033) - [KB5005033](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5005033)
[10.0.19042.1165](https://support.microsoft.com/help/5005033) - [KB5005033](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5005033)
[10.0.19043.1165](https://support.microsoft.com/help/5005033) - [KB5005033](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5005033)
[6.0.6003.21192](https://support.microsoft.com/help/5005090) - [KB5005090](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5005090)
[6.0.6003.21192](https://support.microsoft.com/help/5005095) - [KB5005095](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5005095)
[6.1.7601.25685](https://support.microsoft.com/help/5005088) - [KB5005088](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5005088)
[6.1.7601.25685](https://support.microsoft.com/help/5005089) - [KB5005089](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5005089)
[6.2.9200.23435](https://support.microsoft.com/help/5005094) - [KB5005094](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5005094)
[6.2.9200.23435](https://support.microsoft.com/help/5005099) - [KB5005099](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5005099)
[6.3.9600.20094](https://support.microsoft.com/help/5005076) - [KB5005076](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5005076)
[6.3.9600.20094](https://support.microsoft.com/help/5005106) - [KB5005106](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5005106)
|Thibault van Geluwe
[Victor Mata](https://twitter.com/offenseindepth) of FusionX, Accenture Security| 395 | |[CVE-2021-34481](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-34481)|Windows Print Spooler Elevation of Privilege Vulnerability |[2021-07-13T07:00:00Z](https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2021-34481)|
[10.0.10240.19022](https://support.microsoft.com/help/5005040) - [KB5005040](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5005040)
[10.0.14393.4583](https://support.microsoft.com/help/5005043) - [KB5005043](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5005043)
[10.0.17763.2114](https://support.microsoft.com/help/5005030) - [KB5005030](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5005030)
[10.0.18363.1734](https://support.microsoft.com/help/5005031) - [KB5005031](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5005031)
[10.0.19041.1165](https://support.microsoft.com/help/5005033) - [KB5005033](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5005033)
[10.0.19042.1165](https://support.microsoft.com/help/5005033) - [KB5005033](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5005033)
[10.0.19043.1165](https://support.microsoft.com/help/5005033) - [KB5005033](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5005033)
[6.0.6003.21192](https://support.microsoft.com/help/5005090) - [KB5005090](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5005090)
[6.0.6003.21192](https://support.microsoft.com/help/5005095) - [KB5005095](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5005095)
[6.1.7601.25685](https://support.microsoft.com/help/5005088) - [KB5005088](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5005088)
[6.1.7601.25685](https://support.microsoft.com/help/5005089) - [KB5005089](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5005089)
[6.2.9200.23435](https://support.microsoft.com/help/5005094) - [KB5005094](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5005094)
[6.2.9200.23435](https://support.microsoft.com/help/5005099) - [KB5005099](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5005099)
[6.3.9600.20094](https://support.microsoft.com/help/5005076) - [KB5005076](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5005076)
[6.3.9600.20094](https://support.microsoft.com/help/5005106) - [KB5005106](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5005106)
|Jacob Baines| 396 | |[CVE-2021-26878](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-26878)|Windows Print Spooler Elevation of Privilege Vulnerability This CVE ID is unique from CVE-2021-1640. |[2021-03-09T08:00:00Z](https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2021-26878)|
[None](https://support.microsoft.com/help/5000802) - [KB5000802](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5000802)
[None](https://support.microsoft.com/help/5000803) - [KB5000803](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5000803)
[None](https://support.microsoft.com/help/5000807) - [KB5000807](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5000807)
[None](https://support.microsoft.com/help/5000808) - [KB5000808](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5000808)
[None](https://support.microsoft.com/help/5000809) - [KB5000809](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5000809)
[None](https://support.microsoft.com/help/5000822) - [KB5000822](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5000822)
[None](https://support.microsoft.com/help/5000840) - [KB5000840](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5000840)
[None](https://support.microsoft.com/help/5000841) - [KB5000841](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5000841)
[None](https://support.microsoft.com/help/5000844) - [KB5000844](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5000844)
[None](https://support.microsoft.com/help/5000847) - [KB5000847](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5000847)
[None](https://support.microsoft.com/help/5000848) - [KB5000848](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5000848)
[None](https://support.microsoft.com/help/5000851) - [KB5000851](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5000851)
[None](https://support.microsoft.com/help/5000853) - [KB5000853](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5000853)
[None](https://support.microsoft.com/help/5000856) - [KB5000856](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5000856)
|x
None
This vulnerability was discovered by Bryan de Houwer and Thibault van Geluwe de Berlaere.| 397 | |[CVE-2021-1695](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-1695)|Windows Print Spooler Elevation of Privilege Vulnerability |[2021-01-12T08:00:00Z](https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2021-1695)|
[None](https://support.microsoft.com/help/4598229) - [KB4598229](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4598229)
[None](https://support.microsoft.com/help/4598230) - [KB4598230](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4598230)
[None](https://support.microsoft.com/help/4598231) - [KB4598231](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4598231)
[None](https://support.microsoft.com/help/4598242) - [KB4598242](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4598242)
[None](https://support.microsoft.com/help/4598243) - [KB4598243](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4598243)
[None](https://support.microsoft.com/help/4598245) - [KB4598245](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4598245)
[None](https://support.microsoft.com/help/4598275) - [KB4598275](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4598275)
[None](https://support.microsoft.com/help/4598278) - [KB4598278](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4598278)
[None](https://support.microsoft.com/help/4598279) - [KB4598279](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4598279)
[None](https://support.microsoft.com/help/4598285) - [KB4598285](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4598285)
[None](https://support.microsoft.com/help/4598287) - [KB4598287](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4598287)
[None](https://support.microsoft.com/help/4598288) - [KB4598288](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4598288)
[None](https://support.microsoft.com/help/4598289) - [KB4598289](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4598289)
[None](https://support.microsoft.com/help/4598297) - [KB4598297](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4598297)
|JeongOh Kyea of THEORI working with Trend Micro Zero Day Initiative| 398 | |[CVE-2021-1675](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-1675)|Windows Print Spooler Elevation of Privilege Vulnerability |[2021-06-08T07:00:00Z](https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2021-1675)|
[10.0.10240.18967](https://support.microsoft.com/help/5003687) - [KB5003687](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5003687)
[10.0.14393.4467](https://support.microsoft.com/help/5003638) - [KB5003638](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5003638)
[10.0.17763.1999](https://support.microsoft.com/help/5003646) - [KB5003646](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5003646)
[10.0.18363.1621](https://support.microsoft.com/help/5003635) - [KB5003635](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5003635)
[10.0.19041.1052](https://support.microsoft.com/help/5003637) - [KB5003637](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5003637)
[10.0.19042.1052](https://support.microsoft.com/help/5003637) - [KB5003637](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5003637)
[10.0.19043.1052](https://support.microsoft.com/help/5003637) - [KB5003637](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5003637)
[6.0.6003.21137](https://support.microsoft.com/help/5003661) - [KB5003661](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5003661)
[6.0.6003.21137](https://support.microsoft.com/help/5003695) - [KB5003695](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5003695)
[6.1.7601.25632](https://support.microsoft.com/help/5003667) - [KB5003667](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5003667)
[6.1.7601.25632](https://support.microsoft.com/help/5003694) - [KB5003694](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5003694)
[6.2.9200.23372](https://support.microsoft.com/help/5003696) - [KB5003696](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5003696)
[6.2.9200.23372](https://support.microsoft.com/help/5003697) - [KB5003697](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5003697)
[6.3.9600.20044](https://support.microsoft.com/help/5003681) - [KB5003681](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5003681)
[6.3.9600.20045](https://support.microsoft.com/help/5003671) - [KB5003671](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5003671)
|Yunhai Zhang of NSFOCUS TIANJI LAB https://www.nsfocus.com.cn/
Piotr Madej of AFINE
Zhipeng Huo (@R3dF09) of Tencent Security Xuanwu Lab | 399 | |[CVE-2021-1640](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-1640)|Windows Print Spooler Elevation of Privilege Vulnerability This CVE ID is unique from CVE-2021-26878. |[2021-03-09T08:00:00Z](https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2021-1640)|
[None](https://support.microsoft.com/help/5000802) - [KB5000802](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5000802)
[None](https://support.microsoft.com/help/5000803) - [KB5000803](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5000803)
[None](https://support.microsoft.com/help/5000807) - [KB5000807](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5000807)
[None](https://support.microsoft.com/help/5000808) - [KB5000808](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5000808)
[None](https://support.microsoft.com/help/5000809) - [KB5000809](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5000809)
[None](https://support.microsoft.com/help/5000822) - [KB5000822](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5000822)
[None](https://support.microsoft.com/help/5000840) - [KB5000840](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5000840)
[None](https://support.microsoft.com/help/5000841) - [KB5000841](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5000841)
[None](https://support.microsoft.com/help/5000844) - [KB5000844](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5000844)
[None](https://support.microsoft.com/help/5000847) - [KB5000847](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5000847)
[None](https://support.microsoft.com/help/5000848) - [KB5000848](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5000848)
[None](https://support.microsoft.com/help/5000851) - [KB5000851](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5000851)
[None](https://support.microsoft.com/help/5000853) - [KB5000853](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5000853)
[None](https://support.microsoft.com/help/5000856) - [KB5000856](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB5000856)
|Blaz Satler and Ziga Sumenjak of 0patch
JeongOh Kyea (@kkokkokye) of THEORI working with Trend Micro Zero Day Initiative| 400 | |[CVE-2020-17042](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-17042)|Windows Print Spooler Remote Code Execution Vulnerability |[2020-11-10T08:00:00Z](https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2020-17042)|
[None](https://support.microsoft.com/help/4586781) - [KB4586781](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4586781)
[None](https://support.microsoft.com/help/4586785) - [KB4586785](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4586785)
[None](https://support.microsoft.com/help/4586786) - [KB4586786](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4586786)
[None](https://support.microsoft.com/help/4586787) - [KB4586787](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4586787)
[None](https://support.microsoft.com/help/4586793) - [KB4586793](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4586793)
[None](https://support.microsoft.com/help/4586805) - [KB4586805](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4586805)
[None](https://support.microsoft.com/help/4586807) - [KB4586807](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4586807)
[None](https://support.microsoft.com/help/4586808) - [KB4586808](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4586808)
[None](https://support.microsoft.com/help/4586817) - [KB4586817](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4586817)
[None](https://support.microsoft.com/help/4586823) - [KB4586823](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4586823)
[None](https://support.microsoft.com/help/4586827) - [KB4586827](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4586827)
[None](https://support.microsoft.com/help/4586830) - [KB4586830](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4586830)
[None](https://support.microsoft.com/help/4586834) - [KB4586834](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4586834)
[None](https://support.microsoft.com/help/4586845) - [KB4586845](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4586845)
|HyungSeok Han(@DaramG) and JeongOh Kyea(@kkokkokye) of THEORI| 401 | |[CVE-2020-17014](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-17014)|Windows Print Spooler Elevation of Privilege Vulnerability This CVE ID is unique from CVE-2020-17001. |[2020-11-10T08:00:00Z](https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2020-17014)|
[None](https://support.microsoft.com/help/4586781) - [KB4586781](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4586781)
[None](https://support.microsoft.com/help/4586785) - [KB4586785](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4586785)
[None](https://support.microsoft.com/help/4586786) - [KB4586786](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4586786)
[None](https://support.microsoft.com/help/4586787) - [KB4586787](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4586787)
[None](https://support.microsoft.com/help/4586793) - [KB4586793](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4586793)
[None](https://support.microsoft.com/help/4586805) - [KB4586805](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4586805)
[None](https://support.microsoft.com/help/4586807) - [KB4586807](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4586807)
[None](https://support.microsoft.com/help/4586808) - [KB4586808](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4586808)
[None](https://support.microsoft.com/help/4586817) - [KB4586817](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4586817)
[None](https://support.microsoft.com/help/4586823) - [KB4586823](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4586823)
[None](https://support.microsoft.com/help/4586827) - [KB4586827](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4586827)
[None](https://support.microsoft.com/help/4586830) - [KB4586830](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4586830)
[None](https://support.microsoft.com/help/4586834) - [KB4586834](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4586834)
[None](https://support.microsoft.com/help/4586845) - [KB4586845](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4586845)
|Zhiniang Peng (@edwardzpeng & Xuefeng Li (@lxf02942370
JeongOh Kyea (@kkokkokye) of THEORI working with Trend Micro Zero Day Initiative| 402 | |[CVE-2020-17001](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-17001)|Windows Print Spooler Elevation of Privilege Vulnerability This CVE ID is unique from CVE-2020-17014. |[2020-11-10T08:00:00Z](https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2020-17001)|
[None](https://support.microsoft.com/help/4586781) - [KB4586781](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4586781)
[None](https://support.microsoft.com/help/4586785) - [KB4586785](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4586785)
[None](https://support.microsoft.com/help/4586786) - [KB4586786](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4586786)
[None](https://support.microsoft.com/help/4586787) - [KB4586787](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4586787)
[None](https://support.microsoft.com/help/4586793) - [KB4586793](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4586793)
[None](https://support.microsoft.com/help/4586805) - [KB4586805](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4586805)
[None](https://support.microsoft.com/help/4586807) - [KB4586807](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4586807)
[None](https://support.microsoft.com/help/4586808) - [KB4586808](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4586808)
[None](https://support.microsoft.com/help/4586817) - [KB4586817](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4586817)
[None](https://support.microsoft.com/help/4586823) - [KB4586823](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4586823)
[None](https://support.microsoft.com/help/4586827) - [KB4586827](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4586827)
[None](https://support.microsoft.com/help/4586830) - [KB4586830](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4586830)
[None](https://support.microsoft.com/help/4586834) - [KB4586834](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4586834)
[None](https://support.microsoft.com/help/4586845) - [KB4586845](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4586845)
|James Forshaw of Google Project Zero| 403 | |[CVE-2020-1337](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1337)|An elevation of privilege vulnerability exists when the Windows Print Spooler service improperly allows arbitrary writing to the file system, aka 'Windows Print Spooler Elevation of Privilege Vulnerability'. |[2020-08-11T07:00:00Z](https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2020-1337)|
[None](https://support.microsoft.com/help/4565349) - [KB4565349](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4565349)
[None](https://support.microsoft.com/help/4565351) - [KB4565351](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4565351)
[None](https://support.microsoft.com/help/4566782) - [KB4566782](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4566782)
[None](https://support.microsoft.com/help/4571692) - [KB4571692](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4571692)
[None](https://support.microsoft.com/help/4571694) - [KB4571694](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4571694)
[None](https://support.microsoft.com/help/4571702) - [KB4571702](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4571702)
[None](https://support.microsoft.com/help/4571703) - [KB4571703](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4571703)
[None](https://support.microsoft.com/help/4571709) - [KB4571709](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4571709)
[None](https://support.microsoft.com/help/4571719) - [KB4571719](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4571719)
[None](https://support.microsoft.com/help/4571723) - [KB4571723](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4571723)
[None](https://support.microsoft.com/help/4571729) - [KB4571729](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4571729)
[None](https://support.microsoft.com/help/4571730) - [KB4571730](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4571730)
[None](https://support.microsoft.com/help/4571736) - [KB4571736](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4571736)
[None](https://support.microsoft.com/help/4571741) - [KB4571741](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4571741)
[None](https://support.microsoft.com/help/4571746) - [KB4571746](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4571746)
|Peleg Hadar (@peleghd) and Tomer Bar of SafeBreach Labs.
EoP Master working with iDefense Labs, Accenture.
Vte. Javier García Mayén
Junyu Zhou (@md5_salt) of Tencent Security Xuanwu Lab and Wenxu Wu
Anonymous working with Trend Micro's Zero Day Initiative
Alex Ionescu, CrowdStrike Inc.
Paolo Stagno aka VoidSec
Zhiniang Peng (@edwardzpeng) & Xuefeng Li| 404 | |[CVE-2020-1070](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1070)|An elevation of privilege vulnerability exists when the Windows Print Spooler service improperly allows arbitrary writing to the file system, aka 'Windows Print Spooler Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-1048. |[2020-05-12T07:00:00Z](https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2020-1070)|
[None](https://support.microsoft.com/help/4551853) - [KB4551853](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4551853)
[None](https://support.microsoft.com/help/4556799) - [KB4556799](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4556799)
[None](https://support.microsoft.com/help/4556807) - [KB4556807](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4556807)
[None](https://support.microsoft.com/help/4556812) - [KB4556812](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4556812)
[None](https://support.microsoft.com/help/4556813) - [KB4556813](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4556813)
[None](https://support.microsoft.com/help/4556826) - [KB4556826](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4556826)
[None](https://support.microsoft.com/help/4556836) - [KB4556836](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4556836)
[None](https://support.microsoft.com/help/4556840) - [KB4556840](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4556840)
[None](https://support.microsoft.com/help/4556843) - [KB4556843](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4556843)
[None](https://support.microsoft.com/help/4556846) - [KB4556846](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4556846)
[None](https://support.microsoft.com/help/4556852) - [KB4556852](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4556852)
[None](https://support.microsoft.com/help/4556853) - [KB4556853](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4556853)
[None](https://support.microsoft.com/help/4556854) - [KB4556854](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4556854)
[None](https://support.microsoft.com/help/4556860) - [KB4556860](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4556860)
|JeongOh Kyea of THEORI| 405 | |[CVE-2020-1048](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1048)|An elevation of privilege vulnerability exists when the Windows Print Spooler service improperly allows arbitrary writing to the file system, aka 'Windows Print Spooler Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-1070. |[2020-05-12T07:00:00Z](https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2020-1048)|
[None](https://support.microsoft.com/help/4551853) - [KB4551853](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4551853)
[None](https://support.microsoft.com/help/4556799) - [KB4556799](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4556799)
[None](https://support.microsoft.com/help/4556807) - [KB4556807](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4556807)
[None](https://support.microsoft.com/help/4556812) - [KB4556812](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4556812)
[None](https://support.microsoft.com/help/4556813) - [KB4556813](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4556813)
[None](https://support.microsoft.com/help/4556826) - [KB4556826](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4556826)
[None](https://support.microsoft.com/help/4556836) - [KB4556836](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4556836)
[None](https://support.microsoft.com/help/4556840) - [KB4556840](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4556840)
[None](https://support.microsoft.com/help/4556843) - [KB4556843](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4556843)
[None](https://support.microsoft.com/help/4556846) - [KB4556846](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4556846)
[None](https://support.microsoft.com/help/4556852) - [KB4556852](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4556852)
[None](https://support.microsoft.com/help/4556853) - [KB4556853](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4556853)
[None](https://support.microsoft.com/help/4556854) - [KB4556854](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4556854)
[None](https://support.microsoft.com/help/4556860) - [KB4556860](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4556860)
|Peleg Hadar (@peleghd) and Tomer Bar of SafeBreach Labs| 406 | |[CVE-2020-1030](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1030)|An elevation of privilege vulnerability exists when the Windows Print Spooler service improperly allows arbitrary writing to the file system, aka 'Windows Print Spooler Elevation of Privilege Vulnerability'. |[2020-09-08T07:00:00Z](https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2020-1030)|
[None](https://support.microsoft.com/help/4570333) - [KB4570333](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4570333)
[None](https://support.microsoft.com/help/4571756) - [KB4571756](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4571756)
[None](https://support.microsoft.com/help/4574727) - [KB4574727](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4574727)
[None](https://support.microsoft.com/help/4577015) - [KB4577015](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4577015)
[None](https://support.microsoft.com/help/4577032) - [KB4577032](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4577032)
[None](https://support.microsoft.com/help/4577038) - [KB4577038](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4577038)
[None](https://support.microsoft.com/help/4577041) - [KB4577041](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4577041)
[None](https://support.microsoft.com/help/4577048) - [KB4577048](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4577048)
[None](https://support.microsoft.com/help/4577049) - [KB4577049](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4577049)
[None](https://support.microsoft.com/help/4577051) - [KB4577051](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4577051)
[None](https://support.microsoft.com/help/4577053) - [KB4577053](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4577053)
[None](https://support.microsoft.com/help/4577064) - [KB4577064](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4577064)
[None](https://support.microsoft.com/help/4577066) - [KB4577066](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4577066)
[None](https://support.microsoft.com/help/4577070) - [KB4577070](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4577070)
[None](https://support.microsoft.com/help/4577071) - [KB4577071](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4577071)
|Victor Mata of FusionX, Accenture Security
JeongOh Kyea (@kkokkokye) of THEORI| 407 | |[CVE-2019-0759](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-0759)|An information disclosure vulnerability exists when the Windows Print Spooler does not properly handle objects in memory, aka 'Windows Print Spooler Information Disclosure Vulnerability'. |[2019-03-12T07:00:00Z](https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2019-0759)|
[None](https://support.microsoft.com/help/4489868) - [KB4489868](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4489868)
[None](https://support.microsoft.com/help/4489871) - [KB4489871](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4489871)
[None](https://support.microsoft.com/help/4489872) - [KB4489872](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4489872)
[None](https://support.microsoft.com/help/4489876) - [KB4489876](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4489876)
[None](https://support.microsoft.com/help/4489878) - [KB4489878](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4489878)
[None](https://support.microsoft.com/help/4489880) - [KB4489880](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4489880)
[None](https://support.microsoft.com/help/4489881) - [KB4489881](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4489881)
[None](https://support.microsoft.com/help/4489882) - [KB4489882](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4489882)
[None](https://support.microsoft.com/help/4489883) - [KB4489883](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4489883)
[None](https://support.microsoft.com/help/4489884) - [KB4489884](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4489884)
[None](https://support.microsoft.com/help/4489885) - [KB4489885](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4489885)
[None](https://support.microsoft.com/help/4489886) - [KB4489886](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4489886)
[None](https://support.microsoft.com/help/4489891) - [KB4489891](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4489891)
[None](https://support.microsoft.com/help/4489899) - [KB4489899](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4489899)
|Ke Liu of Tencent Security Xuanwu Lab| 408 | |[CVE-2016-3239](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3239)|The Print Spooler service in Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, and Windows 10 Gold and 1511 allows local users to gain privileges via vectors involving filesystem write operations, aka "Windows Print Spooler Elevation of Privilege Vulnerability." |[2016-07-12T07:00:00Z](https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2016-3239)|
[None](https://support.microsoft.com/help/3163912) - [KB3163912](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB3163912)
[None](https://support.microsoft.com/help/3163912) - [KB3163912](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB3163912)
[None](https://support.microsoft.com/help/3172985) - [KB3172985](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB3172985)
[None](https://support.microsoft.com/help/3172985) - [KB3172985](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB3172985)
|None
Shanti Lindström, Individual| 409 | |[CVE-2016-3238](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3238)|The Print Spooler service in Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, and Windows 10 Gold and 1511 allows man-in-the-middle attackers to execute arbitrary code by providing a crafted print driver during printer installation, aka "Windows Print Spooler Remote Code Execution Vulnerability." |[2016-07-12T07:00:00Z](https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2016-3238)|
[None](https://support.microsoft.com/help/3170455) - [KB3170455](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB3170455)
[None](https://support.microsoft.com/help/3170455) - [KB3170455](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB3170455)
[None](https://support.microsoft.com/help/3170455) - [KB3170455](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB3170455)
[None](https://support.microsoft.com/help/3170455) - [KB3170455](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB3170455)
[None](https://support.microsoft.com/help/3170455) - [KB3170455](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB3170455)
[None](https://support.microsoft.com/help/4038777) - [KB4038777](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4038777)
[None](https://support.microsoft.com/help/4038777) - [KB4038777](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4038777)
[None](https://support.microsoft.com/help/4038777) - [KB4038777](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4038777)
[None](https://support.microsoft.com/help/4038777) - [KB4038777](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4038777)
[None](https://support.microsoft.com/help/4038777) - [KB4038777](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4038777)
[None](https://support.microsoft.com/help/4038779) - [KB4038779](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4038779)
[None](https://support.microsoft.com/help/4038779) - [KB4038779](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4038779)
[None](https://support.microsoft.com/help/4038779) - [KB4038779](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4038779)
[None](https://support.microsoft.com/help/4038779) - [KB4038779](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4038779)
[None](https://support.microsoft.com/help/4038779) - [KB4038779](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4038779)
[None](https://support.microsoft.com/help/4038781) - [KB4038781](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4038781)
[None](https://support.microsoft.com/help/4038781) - [KB4038781](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4038781)
[None](https://support.microsoft.com/help/4038782) - [KB4038782](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4038782)
[None](https://support.microsoft.com/help/4038782) - [KB4038782](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4038782)
[None](https://support.microsoft.com/help/4038782) - [KB4038782](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4038782)
[None](https://support.microsoft.com/help/4038782) - [KB4038782](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4038782)
[None](https://support.microsoft.com/help/4038783) - [KB4038783](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4038783)
[None](https://support.microsoft.com/help/4038783) - [KB4038783](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4038783)
[None](https://support.microsoft.com/help/4038786) - [KB4038786](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4038786)
[None](https://support.microsoft.com/help/4038786) - [KB4038786](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4038786)
[None](https://support.microsoft.com/help/4038792) - [KB4038792](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4038792)
[None](https://support.microsoft.com/help/4038792) - [KB4038792](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4038792)
[None](https://support.microsoft.com/help/4038792) - [KB4038792](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4038792)
[None](https://support.microsoft.com/help/4038792) - [KB4038792](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4038792)
[None](https://support.microsoft.com/help/4038793) - [KB4038793](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4038793)
[None](https://support.microsoft.com/help/4038793) - [KB4038793](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4038793)
[None](https://support.microsoft.com/help/4038793) - [KB4038793](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4038793)
[None](https://support.microsoft.com/help/4038793) - [KB4038793](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4038793)
[None](https://support.microsoft.com/help/4038799) - [KB4038799](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4038799)
[None](https://support.microsoft.com/help/4038799) - [KB4038799](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4038799)
|Nicolas Beauchesne of Vectra Networks| 410 | |[CVE-2013-1339](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1339)|The Print Spooler in Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, Windows Server 2012, and Windows RT does not properly manage memory during deletion of printer connections, which allows remote authenticated users to execute arbitrary code via a crafted request, aka "Print Spooler Vulnerability." |None|
|| 411 | |[CVE-2013-0011](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0011)|The Print Spooler in Microsoft Windows Server 2008 R2 and R2 SP1 and Windows 7 Gold and SP1 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted print job, aka "Windows Print Spooler Components Vulnerability." |None|
|| 412 | |[CVE-2012-1851](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1851)|Format string vulnerability in the Print Spooler service in Microsoft Windows XP SP2 and SP3, Windows Server 2003 SP2, Windows Vista SP2, Windows Server 2008 SP2, R2, and R2 SP1, and Windows 7 Gold and SP1 allows remote attackers to execute arbitrary code via a crafted response, aka "Print Spooler Service Format String Vulnerability." |None|
|| 413 | |[CVE-2010-2729](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2729)|The Print Spooler service in Microsoft Windows XP SP2 and SP3, Windows Server 2003 SP2, Windows Vista SP1 and SP2, Windows Server 2008 Gold, SP2, and R2, and Windows 7, when printer sharing is enabled, does not properly validate spooler access permissions, which allows remote attackers to create files in a system directory, and consequently execute arbitrary code, by sending a crafted print request over RPC, as exploited in the wild in September 2010, aka "Print Spooler Service Impersonation Vulnerability." |None|
|| 414 | |[CVE-2009-0230](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0230)|The Windows Print Spooler in Microsoft Windows 2000 SP4, XP SP2 and SP3, Server 2003 SP2, Vista Gold, SP1, and SP2, and Server 2008 SP2 allows remote authenticated users to gain privileges via a crafted RPC message that triggers loading of a DLL file from an arbitrary directory, aka "Print Spooler Load Library Vulnerability." |None|
|| 415 | |[CVE-2009-0229](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0229)|The Windows Printing Service in Microsoft Windows 2000 SP4, XP SP2 and SP3, Server 2003 SP2, Vista Gold, SP1, and SP2, and Server 2008 SP2 allows local users to read arbitrary files via a crafted separator page, aka "Print Spooler Read File Vulnerability." |None|
|| 416 | |[CVE-2009-0228](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0228)|Stack-based buffer overflow in the EnumeratePrintShares function in Windows Print Spooler Service (win32spl.dll) in Microsoft Windows 2000 SP4 allows remote printer servers to execute arbitrary code via a crafted ShareName in a response to an RPC request, related to "printing data structures," aka "Buffer Overflow in Print Spooler Vulnerability." |None|
|| 417 | |[CVE-2006-6296](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-6296)|The RpcGetPrinterData function in the Print Spooler (spoolsv.exe) service in Microsoft Windows 2000 SP4 and earlier, and possibly Windows XP SP1 and earlier, allows remote attackers to cause a denial of service (memory consumption) via an RPC request that specifies a large 'offered' value (output buffer size), a variant of CVE-2005-3644. |None|
|| 418 | |[CVE-2005-1984](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-1984)|Buffer overflow in the Print Spooler service (Spoolsv.exe) for Microsoft Windows 2000, Windows XP, and Windows Server 2003 allows remote attackers to execute arbitrary code via a malicious message. |None|
|| 419 | |[CVE-2001-1451](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2001-1451)|Memory leak in the SNMP LAN Manager (LANMAN) MIB extension for Microsoft Windows 2000 before SP3, when the Print Spooler is not running, allows remote attackers to cause a denial of service (memory consumption) via a large number of GET or GETNEXT requests. |None|
|| 420 | |[CVE-1999-0899](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-1999-0899)|The Windows NT 4.0 print spooler allows a local user to execute arbitrary commands due to inappropriate permissions that allow the user to specify an alternate print provider. |None|
|| 421 | |[CVE-1999-0898](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-1999-0898)|Buffer overflows in Windows NT 4.0 print spooler allow remote attackers to gain privileges or cause a denial of service via a malformed spooler request. |None|
|| 422 | 423 | ## Current TODO 424 | 425 | - [ ] Add CVE chart use cases 426 | - [x] CVE keyword 427 | - [ ] CVE list (only return strict cves) 428 | - [x] KB keyword 429 | - [x] Researcher keyword 430 | - [ ] offer tables based on mitre cves alone and enhanced MSRC data 431 | - [x] add command line usage and argparse 432 | - [ ] Add tab complete features 433 | - [ ] build json data with suggestions 434 | - [ ] add date range filtering 435 | - [ ] remove mitre html scraping, replace with JSON from https://nvd.nist.gov/vuln/data-feeds#APIS 436 | - [ ] separate data collection and cve-markdown-charts 437 | -------------------------------------------------------------------------------- /cve_markdown_charts.py: -------------------------------------------------------------------------------- 1 | import aiohttp 2 | import asyncio 3 | import requests 4 | from datetime import datetime 5 | import json 6 | from mdutils.tools.Table import Table 7 | import argparse 8 | import dateparser 9 | import html 10 | from pathlib import Path 11 | 12 | from cvedata import msrc_cvrf 13 | from cvedata import cwe as cvedata_cwe 14 | from cvedata import chromerelease 15 | from cvedata import nist 16 | 17 | # https://nvd.nist.gov/vuln/data-feeds#JSON_FEED 18 | NIST_API_URL = "https://services.nvd.nist.gov/rest/json/cves/1.0/" 19 | #github_raw_json_url = "https://raw.githubusercontent.com/CVEProject/cvelist/master/" 20 | NIST_MAX_RESULTS = 2000 21 | 22 | OUTPUT_PATH = Path('charts') 23 | OUTPUT_PATH.mkdir(exist_ok=True, parents=True) 24 | 25 | ARGS_CACHE = Path('.args-cache.json') 26 | 27 | NIST_API_KEY = '' 28 | 29 | def trim_cve_description(desc): 30 | """ Trim CVE desciptions""" 31 | splitter = "This CVE ID is unique" 32 | if splitter in desc: 33 | desc = desc.split(splitter)[0] 34 | return desc 35 | 36 | def esc_mermaid(text): 37 | text = html.escape(text,True) 38 | text = text.replace(':','-') 39 | return text 40 | 41 | def get_cve_list_from_keyword_ndist(keywords, strict=False): 42 | 43 | cve_list = [] 44 | 45 | if strict: 46 | strict_param = '&isExactMatch=True' 47 | else: 48 | strict_param = '' 49 | 50 | if NIST_API_KEY: 51 | api_key = f"&apiKey={NIST_API_KEY}" 52 | else: 53 | api_key = '' 54 | 55 | for keyword in keywords: 56 | # handle multiple requests (max 2000 per request) 57 | url = f"{NIST_API_URL}?keyword={keyword}&resultsPerPage={NIST_MAX_RESULTS}{strict_param}{api_key}" 58 | 59 | print(f"Requesting {url}...") 60 | response = requests.get(url) 61 | count = 0 62 | 63 | while (response.status_code == 200): 64 | 65 | data = json.loads(response.content) 66 | print(f"Totals results {data['totalResults']}") 67 | count += len(data['result']['CVE_Items']) 68 | print(f"Current received results {count}") 69 | 70 | # create list of CVEs 71 | for cve in data['result']['CVE_Items']: 72 | cve_list.append(cve) 73 | 74 | if count < data['totalResults']: 75 | next_url = url + f"&startIndex={count}" 76 | response = requests.get(next_url) 77 | else: 78 | break 79 | 80 | # sort list by date 81 | return sorted(cve_list, key=lambda x: x['publishedDate'], reverse=True) 82 | 83 | def get_cve_list_from_cve_id_list_ndist(cve_id_list): 84 | cve_list = [] 85 | 86 | # clear out duplicates 87 | cve_id_list = list(set(cve_id_list)) 88 | 89 | cve_list = nist.get_cves(cve_id_list) 90 | 91 | # clean out None cve results 92 | cve_list = [cve for cve in cve_list if cve] 93 | 94 | return cve_list 95 | 96 | def trim_cve_list_by_date(cve_list, start, end): 97 | 98 | if not start and not end: 99 | return cve_list 100 | 101 | trimmed_cve_list = [] 102 | 103 | start = dateparser.parse(str(start), settings={'RETURN_AS_TIMEZONE_AWARE': True}) 104 | end = dateparser.parse(str(end), settings={'RETURN_AS_TIMEZONE_AWARE': True}) 105 | 106 | for cve in cve_list: 107 | # filter by date 108 | pubDate = dateparser.parse(cve['publishedDate']) 109 | if not start and pubDate <= end or not end and pubDate >= start or pubDate >= start and pubDate <= end: 110 | trimmed_cve_list.append(cve) 111 | else: 112 | print("Skipping {} with pubDate:{}".format( 113 | cve['cve']['CVE_data_meta']['ID'], cve['publishedDate'])) 114 | 115 | return trimmed_cve_list 116 | 117 | 118 | def get_cve_list_from_cvrf_id(cvrf_ids): 119 | 120 | cve_list = [] 121 | 122 | for cvrf_id in cvrf_ids: 123 | cvrf_json = msrc_cvrf.get_knowledge_base_cvrf_json(cvrf_id) 124 | 125 | if cvrf_json: 126 | cve_id_list = [vuln["CVE"] for vuln in cvrf_json["Vulnerability"]] 127 | 128 | cve_list.extend(get_cve_list_from_cve_id_list_ndist(cve_id_list)) 129 | 130 | # sort list by date 131 | cve_list = sorted( 132 | cve_list, key=lambda x: x['publishedDate'], reverse=True) 133 | 134 | return cve_list 135 | 136 | 137 | def get_cve_list_from_cvrf_tag(tags): 138 | cve_list = [] 139 | 140 | msrc_cvrf_json = msrc_cvrf.get_msrc_merged_cvrf_json() 141 | 142 | cve_id_list = [] 143 | 144 | for tag in tags: 145 | 146 | for cvrf_json in msrc_cvrf_json: 147 | if cvrf_json.get("Vulnerability"): 148 | [cve_id_list.append(vuln["CVE"]) for vuln in cvrf_json["Vulnerability"] for note in vuln['Notes'] 149 | if note['Type'] == 7 and note.get('Value') and tag.lower() in note.get('Value').lower()] 150 | 151 | cve_list = get_cve_list_from_cve_id_list_ndist(cve_id_list) 152 | 153 | # sort list by date 154 | return sorted(cve_list, key=lambda x: x['publishedDate'], reverse=True) 155 | 156 | 157 | def get_cve_list_from_windows_build(builds): 158 | cve_list = [] 159 | 160 | msrc_cvrf_json = msrc_cvrf.get_msrc_merged_cvrf_json() 161 | 162 | cve_id_list = [] 163 | 164 | for build in builds: 165 | 166 | for cvrf_json in msrc_cvrf_json: 167 | if cvrf_json.get("Vulnerability"): 168 | [cve_id_list.append(vuln["CVE"]) for vuln in cvrf_json["Vulnerability"] 169 | for rems in vuln["Remediations"] if rems.get('FixedBuild') and build == rems.get('FixedBuild')] 170 | 171 | cve_list = get_cve_list_from_cve_id_list_ndist(cve_id_list) 172 | 173 | # sort list by date 174 | return sorted(cve_list, key=lambda x: x['publishedDate'], reverse=True) 175 | 176 | 177 | def get_cve_list_from_KB(kbs): 178 | cve_list = [] 179 | 180 | msrc_cvrf_json = msrc_cvrf.get_msrc_merged_cvrf_json() 181 | 182 | cve_id_list = [] 183 | 184 | for kb in kbs: 185 | kb = kb.lower().replace('kb', '') 186 | for cvrf_json in msrc_cvrf_json: 187 | if cvrf_json.get("Vulnerability"): 188 | [cve_id_list.append(vuln["CVE"]) for vuln in cvrf_json["Vulnerability"] for kbs in vuln["Remediations"] if kbs['Description'].get( 189 | 'Value') and (str(kbs['Description']['Value']).isnumeric()) and kb in str(kbs['Description']['Value'])] 190 | 191 | cve_list = get_cve_list_from_cve_id_list_ndist(cve_id_list) 192 | 193 | # sort list by date 194 | return sorted(cve_list, key=lambda x: x['publishedDate'], reverse=True) 195 | 196 | 197 | def get_cve_list_from_researcher(researchers): 198 | 199 | cve_list = [] 200 | 201 | msrc_cvrf_json = msrc_cvrf.get_msrc_merged_cvrf_json() 202 | 203 | cve_id_list = [] 204 | 205 | for researcher in researchers: 206 | 207 | # Query acknowledgements from MSRC 208 | for cvrf_json in msrc_cvrf_json: 209 | if cvrf_json.get("Vulnerability"): 210 | [cve_id_list.append(vuln["CVE"]) for vuln in cvrf_json["Vulnerability"] for acks in vuln["Acknowledgments"] 211 | for ack in acks['Name'] if ack.get('Value') is not None and researcher.lower() in ack.get('Value').lower()] 212 | 213 | cve_list = get_cve_list_from_cve_id_list_ndist(cve_id_list) 214 | 215 | # sort list by date 216 | cve_list = sorted(cve_list, key=lambda x: x['publishedDate'], reverse=True) 217 | 218 | return cve_list 219 | 220 | 221 | def build_markdown_table_from_cves(cves, keyword): 222 | print("Building table...") 223 | 224 | table_list = [] 225 | table_list.extend(['CVE', 'Description', 'Release Date', 226 | 'KBs', 'Acknowledgments', 'References', 'CNA']) 227 | column_len = len(table_list) 228 | 229 | for cve in cves: 230 | cve_id = cve['cve']['CVE_data_meta']['ID'] 231 | print(cve_id) 232 | cve_description = trim_cve_description(cve['cve']['description']['description_data'][0]['value']) 233 | refs = [ref['url'] 234 | for ref in cve['cve']['references']['reference_data']] 235 | cna = cve['cve']['CVE_data_meta']['ASSIGNER'] 236 | 237 | release_date = datetime.strptime( 238 | cve['publishedDate'], '%Y-%m-%dT%H:%MZ') 239 | 240 | # enrich with available data 241 | 242 | # cheat a bit here - assume year month matches cvrf 243 | cvrf_id = release_date.strftime("%Y-%b") 244 | release_date = release_date.strftime("%Y-%m-%d") 245 | cvrf_json = msrc_cvrf.get_knowledge_base_cvrf_json(cvrf_id) 246 | 247 | if cvrf_json: 248 | release_date = '[{}](https://msrc.microsoft.com/update-guide/en-US/vulnerability/{})'.format( 249 | release_date, cve_id) 250 | kbs = sorted(['[{}]({}) - [KB{}]({})'.format(kb.get('FixedBuild'), 'https://support.microsoft.com/help/{}'.format(kb['Description']['Value']), kb['Description']['Value'], kb['URL']) 251 | for vuln in cvrf_json["Vulnerability"] if vuln["CVE"] == cve_id for kb in vuln["Remediations"] if kb['Description'].get('Value') and (str(kb['Description']['Value']).isnumeric() and 'catalog' in kb['URL'])]) 252 | acks = {'{}'.format(ack['Name'][0].get('Value')) for vuln in cvrf_json["Vulnerability"] 253 | if vuln["CVE"] == cve_id for ack in vuln["Acknowledgments"]} 254 | else: 255 | kbs = '' 256 | builds = '' 257 | acks = '' 258 | 259 | cve_link = '[{}](https://www.cve.org/CVERecord?id={})'.format(cve_id, cve_id) 260 | 261 | table_list.extend([cve_link, cve_description, release_date, '
'+'
'.join( 262 | kbs)+'
', '
'.join(acks).replace('\n', ' '), '
'.join(refs), cna]) 263 | 264 | cve_table = Table().create_table(columns=column_len, rows=len( 265 | cves)+1, text=table_list, text_align='center') 266 | 267 | # write results to disk 268 | table_path = OUTPUT_PATH / (keyword.replace(' ', '-') + '-table.md') 269 | table_path.write_text(cve_table, encoding='UTF-8') 270 | 271 | print(cve_table) 272 | 273 | 274 | 275 | def build_markdown_gantt_from_cves_by_release_date(cves, keyword='CVE Markdown Gantt'): 276 | class_template = ''' 277 | ```mermaid 278 | classDiagram 279 | 280 | {rows} 281 | ''' 282 | 283 | 284 | gantt_template = ''' 285 | ```mermaid 286 | gantt 287 | 288 | title {keyword} 289 | dateFormat YYYY-MM-DD 290 | axisFormat %Y-%m 291 | 292 | section CVE Release Dates 293 | {rows} 294 | 295 | ``` 296 | ''' 297 | 298 | print("Building gantt chart...") 299 | 300 | rows = [] 301 | 302 | sections = {} 303 | 304 | tag_sections = {} 305 | tag_rows = [] 306 | tag_flow_rows = [] 307 | 308 | for num, cve in enumerate(cves): 309 | 310 | cve_id = cve['cve']['CVE_data_meta']['ID'] 311 | release_date = datetime.strptime( 312 | cve['publishedDate'], '%Y-%m-%dT%H:%MZ') 313 | fake_cvrf_id = release_date.strftime("%Y-%b") 314 | release_date = release_date.strftime("%Y-%m-%d") 315 | tag = get_tag_from_cve(cve_id) 316 | if not tag: 317 | tag = "None" 318 | 319 | row = '{} :cve{}, {}, 30d'.format(cve_id, num, release_date) 320 | sections.setdefault(fake_cvrf_id, []).append(row) 321 | 322 | tag_sections.setdefault(tag, []).append(row) 323 | 324 | sorted_sections = sorted( 325 | sections.items(), key=lambda x: datetime.strptime(x[0], '%Y-%b'), reverse=True) 326 | 327 | # sorted_tag_sections = sorted( 328 | # tag_sections.items(), key=lambda x: len(x[1]), reverse=True) 329 | 330 | for section in sorted_sections: 331 | rows.append('section {}'.format(esc_mermaid(section[0]))) 332 | rows.append('\n'.join(section[1])) 333 | #sanitize sections 334 | for section in tag_sections.items(): 335 | tag_rows.append('section {}'.format(esc_mermaid(section[0]))) 336 | tag_rows.append('\n'.join(section[1])) 337 | tag_flow_rows.append('class {}{{'.format(esc_mermaid(section[0]))) 338 | section_mod = [] 339 | for cve1 in section[1]: 340 | section_mod.append(cve1.split()[0]) 341 | tag_flow_rows.append("\n".join(section_mod)) 342 | tag_flow_rows.append('}') 343 | 344 | gantt = '' 345 | gantt = gantt_template.format(keyword=keyword, rows='\n'.join(rows)) 346 | gantt += gantt_template.format(keyword=keyword, rows='\n'.join(tag_rows)) 347 | gantt += class_template.format(keyword=keyword, rows='\n'.join(tag_flow_rows)) 348 | 349 | 350 | gantt_path = OUTPUT_PATH / Path(keyword.replace(' ', '-') + '-gantt.md') 351 | gantt_path.write_text(gantt, encoding='UTF-8') 352 | 353 | print(gantt) 354 | print(f'Gantt chart available: {gantt_path}') 355 | 356 | 357 | def build_markdown_gantt_researcher_vanity_chart(cves, researcher): 358 | return None 359 | 360 | 361 | def build_markdown_pie_researcher_vanity_cwe_chart(cves, researcher): 362 | return None 363 | 364 | 365 | def build_markdown_pie_from_cves_by_cwe(cves, keyword): 366 | pie_template = ''' 367 | ```mermaid 368 | pie showData 369 | title {keyword} 370 | {rows} 371 | 372 | ``` 373 | ''' 374 | 375 | print("Building pie chart...") 376 | 377 | rows = [] 378 | 379 | table_rows = [] 380 | table_list = [] 381 | table_list.extend(['CWE', 'Description', 'CVEs', 'Count']) 382 | column_len = len(table_list) 383 | totalCVEs = 0 384 | totalCWEs = 0 385 | 386 | cwes = {} 387 | cnas = {} 388 | products = [] 389 | vendors = [] 390 | cpes = [] 391 | 392 | for num, cve in enumerate(cves): 393 | cve_id = cve['cve']['CVE_data_meta']['ID'] 394 | totalCVEs += 1 395 | 396 | cna = cve['cve']['CVE_data_meta']['ASSIGNER'] 397 | cnas.setdefault(cna, []).append(cve_id) 398 | 399 | problems = cve['cve']['problemtype']['problemtype_data'] 400 | for problem in problems: 401 | totalCWEs += 1 402 | # assuming there is only ever 1 assigned? 403 | if len(problem['description']) > 0: 404 | cwe = problem['description'][0]['value'] 405 | cwes.setdefault(cwe, []).append(cve_id) 406 | 407 | nodes = cve['configurations']['nodes'] 408 | for node in nodes: 409 | for cpe in node['cpe_match']: 410 | print(cpe['cpe23Uri']) 411 | vendor = cpe['cpe23Uri'].split(':')[3] 412 | product = cpe['cpe23Uri'].split(':')[4] 413 | products.append(product) 414 | vendors.append(vendor) 415 | cpes.append(':'.join(cpe['cpe23Uri'].split(':')[3:5])) 416 | 417 | # sort dict by length of CVEs per CWE key 418 | sorted_cwes = {k: cwes[k] for k in sorted( 419 | cwes, key=lambda x: len(cwes[x]), reverse=True)} 420 | 421 | sorted_cnas = {k: cnas[k] for k in sorted( 422 | cnas, key=lambda x: len(cnas[x]), reverse=True)} 423 | 424 | cna_rows = [] 425 | for cna in sorted_cnas: 426 | cna_rows.append(' "{}" : {}'.format(cna, len(sorted_cnas[cna]))) 427 | 428 | cna_pie = pie_template.format( 429 | keyword=keyword + '- CNA Distribution', rows='\n'.join(cna_rows)) 430 | 431 | cpe_rows = [] 432 | keys = set(cpes) 433 | 434 | for cpe in keys: 435 | cpe_rows.append(' "{}" : {}'.format(cpe, cpes.count(cpe))) 436 | 437 | cpe_rows = sorted(cpe_rows, key=lambda x: int( 438 | x.split(':')[2]), reverse=True) 439 | cpe_pie = pie_template.format( 440 | keyword=keyword + '- CPE Distribution', rows='\n'.join(cpe_rows)) 441 | 442 | cwe_json = cvedata_cwe.get_cwe_json() 443 | 444 | max_pie_piece = 15 445 | leftovers_count = 0 446 | count = 0 447 | for cwe in sorted_cwes: 448 | # build markdown pie rows 449 | if count <= max_pie_piece: 450 | rows.append(' "{}" : {}'.format(cwe, len(cwes[cwe]))) 451 | else: 452 | leftovers_count += len(cwes[cwe]) 453 | 454 | # lookup cwe 455 | cwe_id = str(cwe.split('-')[1]) 456 | if cwe_id[0].isnumeric(): # handle NoInfo case 457 | cwe_name = cwe_json.get(cwe_id)['Name'] 458 | cwe_url = "[{}](https://cwe.mitre.org/data/definitions/{}.html)".format( 459 | cwe, cwe.split('-')[1]) 460 | else: 461 | cwe_name = None 462 | cwe_url = "{}".format(cwe) 463 | 464 | table_rows.append([cwe_url, cwe_name, '
' + 465 | '
'.join(cwes[cwe])+'
', len(cwes[cwe])]) 466 | count += 1 467 | 468 | for row in table_rows: 469 | table_list.extend(row) 470 | 471 | cwe_table = Table().create_table(columns=column_len, rows=len( 472 | table_rows)+1, text=table_list, text_align='center') 473 | 474 | # add leftovers other row if needed 475 | if leftovers_count > 0: 476 | rows.append(' "{}" : {}'.format('Leftovers', leftovers_count)) 477 | 478 | pie = pie_template.format( 479 | keyword=keyword + '- CWE Distribution', rows='\n'.join(rows)) 480 | pie += cwe_table 481 | pie += cna_pie 482 | pie += cpe_pie 483 | 484 | pie_path = OUTPUT_PATH / Path(keyword.replace(' ', '-') + '-pie.md') 485 | pie_path.write_text(pie, encoding='UTF-8') 486 | 487 | print(pie) 488 | print(f'Pie chart available: {pie_path}') 489 | 490 | return None 491 | 492 | 493 | def get_tag_from_cve(cve_id): 494 | 495 | print(cve_id) 496 | 497 | msrc_cvrf_json = msrc_cvrf.get_msrc_merged_cvrf_json() 498 | 499 | tag = [] 500 | 501 | for cvrf in msrc_cvrf_json: 502 | 503 | if not cvrf.get('Vulnerability'): 504 | continue 505 | 506 | # skip if years don't match 507 | if cve_id.split('-')[1] != cvrf['DocumentTracking']['Identification']['ID']['Value'].split('-')[0]: 508 | continue 509 | 510 | [tag.append(note.get('Value')) for vuln in cvrf['Vulnerability'] if vuln['CVE'] 511 | == cve_id for note in vuln['Notes'] if note['Type'] == 7 and note.get('Value')] 512 | 513 | assert(len(tag) <= 1) 514 | 515 | return tag[0] if len(tag) == 1 else None 516 | 517 | 518 | def build_pie_table_combo_from_dict_by_eval_func(dict_to_sort, sort_func, table_header_list=['key', 'value', 'count'], title='Default Title', max_pie_display=15, hide_details=True): 519 | pie_template = ''' 520 | ```mermaid 521 | pie showData 522 | title {keyword} 523 | {rows} 524 | ``` 525 | ''' 526 | 527 | # sort dict by sort_func 528 | sorted_d = {k: dict_to_sort[k] for k in sorted( 529 | dict_to_sort, key=lambda x: sort_func(dict_to_sort[x]), reverse=True)} 530 | 531 | table_rows = [] 532 | table_list = [] 533 | table_list.extend(table_header_list) 534 | column_len = len(table_list) 535 | 536 | rows = [] 537 | 538 | for i, key in enumerate(sorted_d): 539 | if i > max_pie_display: 540 | continue 541 | if i <= max_pie_display: 542 | rows.append(' "{}" : {}'.format(key, sort_func(sorted_d[key]))) 543 | 544 | if hasattr(sorted_d[key], '__iter__'): 545 | if hide_details: 546 | table_rows.append( 547 | [key, '
'+'
'.join(sorted_d[key])+'
', sort_func(sorted_d[key])]) 548 | else: 549 | table_rows.append( 550 | [key, '
'.join(sorted_d[key]), sort_func(sorted_d[key])]) 551 | else: 552 | table_rows.append( 553 | [key, sorted_d[key], sort_func(sorted_d[key])]) 554 | 555 | for row in table_rows: 556 | table_list.extend(row) 557 | 558 | table = Table().create_table(columns=column_len, rows=len( 559 | table_rows)+1, text=table_list, text_align='center') 560 | 561 | # build pie md 562 | 563 | pie = pie_template.format( 564 | keyword=title, rows='\n'.join(rows)) 565 | 566 | return pie + table 567 | 568 | 569 | def build_markdown_goat_charts_from_chrome_data(): 570 | 571 | chromerelease_cve_json = chromerelease.get_chromerelease_cve_json() 572 | 573 | cves_type = {} 574 | cves_component = {} 575 | goat_chrome_researcher = {} 576 | goat_reward_researcher = {} 577 | 578 | for cve in chromerelease_cve_json: 579 | if not cve.get('cve_id'): 580 | continue 581 | 582 | # All Time CVEs by type 583 | if cve['type']: 584 | cves_type.setdefault(cve['type'], []).append(cve['cve_id']) 585 | 586 | # All Time CVE by component 587 | if cve['component']: 588 | cves_component.setdefault( 589 | cve['component'], []).append(cve['cve_id']) 590 | 591 | # The GOATs 592 | if cve['acknowledgment']: 593 | goat_chrome_researcher.setdefault( 594 | cve['acknowledgment'], []).append(cve['cve_id']) 595 | 596 | # only is reward is known 597 | if cve['reward'] and cve['reward'].isnumeric(): 598 | goat_reward_researcher.setdefault(cve['acknowledgment'], 0) 599 | goat_reward_researcher[cve['acknowledgment'] 600 | ] += int(cve['reward']) 601 | 602 | type_md = build_pie_table_combo_from_dict_by_eval_func(cves_type, lambda x: len( 603 | x), ['CVE Type', 'CVEs', 'Count'], 'All Time Chrome CVE Data by Type', 15) 604 | component_md = build_pie_table_combo_from_dict_by_eval_func(cves_component, lambda x: len( 605 | x), ['Chrome Component', 'CVEs', 'Count'], 'All Time Chrome CVE Data by Component', 15) 606 | goat_md = build_pie_table_combo_from_dict_by_eval_func(goat_chrome_researcher, lambda x: len( 607 | x), ['GOAT CVE Researcher', 'CVEs', 'Count'], 'GOAT Chrome Researcher', 15) 608 | reward_goat_md = build_pie_table_combo_from_dict_by_eval_func(goat_reward_researcher, lambda x: x, [ 609 | 'GOAT $$$ Researcher', 'CVEs', 'Count'], 'GOAT $$$ Chrome Researcher', 15) 610 | 611 | chrome_all_path = OUTPUT_PATH / Path('chrome-all-data-charts.md') 612 | chrome_all_path.write_text(type_md + component_md + goat_md + reward_goat_md, encoding='UTF-8') 613 | 614 | return 615 | 616 | # TODO build data similar to chrome 617 | 618 | 619 | def build_markdown_goat_charts_from_msrc_cvrf_data(): 620 | return None 621 | 622 | # tags = {} 623 | # impact = {} 624 | 625 | # cvrf_id = None 626 | 627 | # for cvrf in msrc_cvrf_json: 628 | 629 | # if not cvrf.get('Vulnerability'): 630 | # continue 631 | 632 | # if cvrf_id: 633 | # if cvrf_id != cvrf['DocumentTracking']['Identification']['ID']['Value']: 634 | # continue 635 | # else: 636 | # # build chart with all data 637 | # pass 638 | 639 | # [tags.setdefault(note.get('Value'), []).append(vuln['CVE']) 640 | # for vuln in cvrf['Vulnerability'] for note in vuln['Notes'] if note['Type'] == 7] 641 | # [impact.setdefault(threat['Description'].get('Value'), []).append(vuln['CVE']) 642 | # for vuln in cvrf['Vulnerability'] for threat in vuln['Threats'] if threat['Type'] == 0] 643 | 644 | 645 | def build_markdown_pie_by_cves_from_cvrf_data(cve_list, title): 646 | print("Building cvrf pie chart...") 647 | 648 | msrc_cvrf_json = msrc_cvrf.get_msrc_merged_cvrf_json() 649 | 650 | tags = {} 651 | impact = {} 652 | missing = [] 653 | 654 | for cve in cve_list: 655 | cve_id = cve['cve']['CVE_data_meta']['ID'] 656 | cve_found = None 657 | 658 | for cvrf in msrc_cvrf_json: 659 | 660 | if not cvrf.get('Vulnerability'): 661 | continue 662 | 663 | for vuln in cvrf['Vulnerability']: 664 | if vuln['CVE'] == cve_id: 665 | cve_found = cve_id 666 | [tags.setdefault(note.get('Value'), []).append(vuln['CVE']) for vuln in cvrf['Vulnerability'] 667 | if vuln['CVE'] == cve_id for note in vuln['Notes'] if note['Type'] == 7] 668 | [impact.setdefault(threat['Description'].get('Value'), set()).add( 669 | vuln['CVE']) for vuln in cvrf['Vulnerability'] if vuln['CVE'] == cve_id for threat in vuln['Threats'] if threat['Type'] == 0] 670 | 671 | if not cve_found: 672 | missing.append(cve_id) 673 | 674 | print("The following CVEs were not found in CVRF data {}".format(missing)) 675 | 676 | tags_md = build_pie_table_combo_from_dict_by_eval_func(tags, lambda x: len( 677 | x), ['Tag', 'CVEs', 'Count'], 'Windows Tags Distribution', 20) 678 | impact_md = build_pie_table_combo_from_dict_by_eval_func(impact, lambda x: len( 679 | x), ['Impact', 'CVEs', 'Count'], 'Windows Impact Distribution', 20) 680 | 681 | # sorted_tags = {k: tags[k] for k in sorted( 682 | # tags, key=lambda x: len(tags[x]), reverse=True)} 683 | 684 | # # set is needed here due to 1 to many relationship of cve to impact 685 | # sorted_impact = {k: set(impact[k]) for k in sorted( 686 | # impact, key=lambda x: len(impact[x]), reverse=True)} 687 | 688 | # pie = '' 689 | # keyword = title 690 | 691 | # table_rows = [] 692 | # table_list = [] 693 | # table_list.extend(['tag', 'CVEs', 'Count']) 694 | # column_len = len(table_list) 695 | # tag_rows = [] 696 | 697 | # max_pie_display = 20 698 | # leftovers = [] 699 | 700 | # for i, tag in enumerate(sorted_tags): 701 | # if i <= max_pie_display: 702 | # tag_rows.append(' "{}" : {}'.format(tag, len(sorted_tags[tag]))) 703 | # # else: 704 | # # leftovers.append([tag,len(sorted_tags[tag])]) 705 | 706 | # table_rows.append( 707 | # [tag, '
'+'
'.join(sorted_tags[tag]), len(sorted_tags[tag])]) 708 | 709 | # # if len(leftovers) > 0: 710 | # # #tag_rows.append(' "{}" : {}'.format("leftovers", leftovers)) 711 | # # #print(leftovers) 712 | 713 | # for row in table_rows: 714 | # table_list.extend(row) 715 | 716 | # tag_table = Table().create_table(columns=column_len, rows=len( 717 | # table_rows)+1, text=table_list, text_align='center') 718 | 719 | # # build pie md 720 | # tag_pie = pie_template.format( 721 | # keyword="Top {} Windows Tags Distribution - {}".format(max_pie_display, keyword), rows='\n'.join(tag_rows)) 722 | # pie += tag_pie 723 | # pie += tag_table 724 | 725 | # table_rows = [] 726 | # table_list = [] 727 | # table_list.extend(['Impact', 'CVEs', 'Count']) 728 | # column_len = len(table_list) 729 | 730 | # impact_rows = [] 731 | # max_pie_display = 20 732 | 733 | # for i, impact in enumerate(sorted_impact): 734 | # if i <= max_pie_display: 735 | # impact_rows.append(' "{}" : {}'.format( 736 | # impact, len(sorted_impact[impact]))) 737 | 738 | # table_rows.append( 739 | # [impact, '
'+'
'.join(sorted_impact[impact]), len(sorted_impact[impact])]) 740 | 741 | # for row in table_rows: 742 | # table_list.extend(row) 743 | 744 | # impact_table = Table().create_table(columns=column_len, rows=len( 745 | # sorted_impact)+1, text=table_list, text_align='center') 746 | 747 | # # build pie md 748 | # impact_pie = pie_template.format( 749 | # keyword='Impact Distribution - ' + keyword, rows='\n'.join(impact_rows)) 750 | 751 | # pie += tags_md 752 | # pie += impact_md 753 | 754 | pie_path = OUTPUT_PATH / Path(title.replace(' ', '-') + '-tags-impact-pie.md') 755 | 756 | pie_path.write_text(tags_md + impact_md, encoding='UTF-8') 757 | 758 | return None 759 | 760 | parser = argparse.ArgumentParser(description='Generate CVE Markdown Charts') 761 | 762 | parser.add_argument('keyword', action='append', nargs='+', 763 | help='The CVE keyword to chart (default)', default=None) 764 | parser.add_argument('--keyword', action='append', nargs='+', 765 | help='Additional CVE keywords to chart') 766 | parser.add_argument('--title', action='append', nargs='+', 767 | help='Set default chart title') 768 | parser.add_argument('--output-path', action='store', help=f'Set output path for charts. Default "./{OUTPUT_PATH}"', default=f"{OUTPUT_PATH}") 769 | parser.add_argument('--batch-args', action='store', help='Path to list of arguments for batch processing') 770 | 771 | 772 | group = parser.add_mutually_exclusive_group() 773 | group.add_argument('--researcher', action='store_true', 774 | help='Keyword= The researcher to chart (aka Researcher Vanity Charts)') 775 | group.add_argument('--cvelist', action='store_true', 776 | help='Keyword= List of CVEs to chart. Space separated. ex: "CVE-2022-1234 CVE-2022-1235"') 777 | group.add_argument('--kb', action='store_true', 778 | help='Keyword= The KB Article to chart (Windows)') 779 | group.add_argument('--winbuild', action='store_true', 780 | help='Keyword= The Windows Build Number to chart (Windows)') 781 | group.add_argument('--cvrfid', action='store_true', 782 | help='Keyword= The MSRC Security Update to chart. "Apr-2022" (Windows)') 783 | group.add_argument('--cvrftag', action='store_true', 784 | help='Keyword= Specific MSRC CVRF "tag" to chart. "Remote Procedure Call" or "Windows SMB"') 785 | group.add_argument('--chromeid', action='store_true', 786 | help='Keyword= Specific Google Release Blog Year-Month to chart. "2022-05" or "2021-01"') 787 | group.add_argument('--chromeall', action='store_true', 788 | help='Create All Time Chrome Summary Charts') 789 | group.add_argument('--msrcall', action='store_true', 790 | help='Create All Time MSRC Summary Charts') 791 | 792 | group = parser.add_argument_group('CVE List Restrictions') 793 | group.add_argument('--start', type=str, nargs='+', 794 | help='Start date for CVE published. "3 years ago" or "2020/02/02"') # CVE started in 1999 795 | group.add_argument('--end', type=str, nargs='+', 796 | help='End date for CVE published. "now" or "2020/02/02"', default='Now') 797 | 798 | args = parser.parse_args() 799 | 800 | print(args) 801 | 802 | args_list = [] 803 | cve_list = None 804 | 805 | if args.batch_args: 806 | # load from batch args list 807 | arg_list_path = Path(args.batch_args) 808 | args_list = json.loads(arg_list_path.read_text()) 809 | else: 810 | # load args from command line parse 811 | args_list.append(args.__dict__) 812 | 813 | if ARGS_CACHE.exists(): 814 | args_cache_list = json.loads(ARGS_CACHE.read_text()) 815 | else: 816 | args_cache_list = [] 817 | 818 | 819 | for dict_arg in args_list: 820 | 821 | # convert args back to Namespace 822 | args = parser.parse_args() 823 | args.__dict__ = dict_arg 824 | 825 | keywords = [' '.join(word).strip() for word in args.keyword] 826 | 827 | if args.title: 828 | title = args.title 829 | else: 830 | title = '-'.join(keywords) 831 | 832 | OUTPUT_PATH = Path(args.output_path) 833 | 834 | print(keywords) 835 | 836 | # # Get List of CVEs 837 | if args.cvelist: 838 | # CVE List 839 | cve_id_list = set(' '.join(keywords).split(' ')) 840 | title = "CVE list - {} CVEs Total".format(len(cve_id_list)) 841 | cve_list = get_cve_list_from_cvedata_nist(cve_id_list) 842 | elif args.researcher: 843 | # Researcher 844 | cve_list = get_cve_list_from_researcher(keywords) 845 | elif args.kb: 846 | # KB Article 847 | cve_list = get_cve_list_from_KB(keywords) 848 | elif args.winbuild: 849 | # Windows Build Number 850 | cve_list = get_cve_list_from_windows_build(keywords) 851 | elif args.cvrfid: 852 | # MSRC CVRF 853 | cve_list = get_cve_list_from_cvrf_id(keywords) 854 | elif args.cvrftag: 855 | cve_list = get_cve_list_from_cvrf_tag(keywords) 856 | elif args.chromeall: 857 | build_markdown_goat_charts_from_chrome_data() 858 | elif args.msrcall: 859 | build_markdown_goat_charts_from_msrc_cvrf_data() 860 | else: 861 | # CVE keyword 862 | cve_list = get_cve_list_from_keyword_ndist(keywords) 863 | 864 | 865 | if cve_list: 866 | # Trim list by date 867 | print("Processing CVE list with len {}.".format(len(cve_list))) 868 | cve_list = trim_cve_list_by_date(cve_list, args.start, args.end) 869 | 870 | build_markdown_table_from_cves(cve_list, title) 871 | build_markdown_gantt_from_cves_by_release_date(cve_list, title) 872 | build_markdown_pie_from_cves_by_cwe(cve_list, title) 873 | build_markdown_pie_by_cves_from_cvrf_data(cve_list, title) 874 | 875 | 876 | # cache completed arg 877 | args_cache_list.append(args.__dict__) 878 | with ARGS_CACHE.open('w') as f: 879 | f.write(json.dumps(args_cache_list,indent=4)) 880 | -------------------------------------------------------------------------------- /requirements.txt: -------------------------------------------------------------------------------- 1 | mdutils 2 | requests 3 | dateparser 4 | xmltodict 5 | cvedata --------------------------------------------------------------------------------