Microsoft

Security Scorecard

Score

8F

Total CVEs

440

Patch Rate

3%

13 patched

Avg Response

335d

days to patch

Critical Gaps

39

exploitable, no detection

Severity Breakdown

Critical6
High149
Medium224
Low40

Patch Status

Patched13 (3%)
Partial/Workaround7 (2%)
Unpatched420 (95%)

CVEs (443)

CVE IDTitleSeverityScoreDaysPatch
CVE-2025-21298Windows OLE Remote Code Execution VulnerabilityCRITICAL9.8334dUnpatched
CVE-2024-49112Windows LDAP Remote Code Execution VulnerabilityCRITICAL9.8367dUnpatched
CVE-2021-34527PrintNightmareHIGH8.8124dPatched
CVE-2021-26855ProxyLogonCRITICAL9.1245dPatched
CVE-2021-26857Exchange Server Remote Code Execution VulnerabilityHIGH7.8245dPatched
CVE-2021-26858Exchange Server Remote Code Execution VulnerabilityHIGH7.8245dPatched
CVE-2021-27065Microsoft Exchange Server Remote Code Execution VulnerabilityHIGH7.8245dPatched
CVE-2020-1472ZerologonMEDIUM5.5443dPatched
CVE-2020-1350Windows DNS Server Remote Code Execution VulnerabilityCRITICAL10.0477dPatched
CVE-2020-0601Windows CryptoAPI Spoofing VulnerabilityHIGH8.1659dPatched