Microsoft Windows 11 22h2 10.0.22621.1928 on X64

CPE Details

Microsoft Windows 11 22h2 10.0.22621.1928 on X64
10.0.22621.1928
2023-10-12 17:17 +00:00
2023-10-12 17:17 +00:00

Alerte pour un CPE

Stay informed of any changes for a specific CPE.
Alert management

CPE Name: cpe:2.3:o:microsoft:windows_11_22h2:10.0.22621.1928:*:*:*:*:*:x64:*

Informations

Vendor

microsoft

Product

windows_11_22h2

Version

10.0.22621.1928

Target Hardware

x64

Related CVE

Open and find in CVE List

CVE ID Published Description Score Severity
CVE-2024-38223 2024-08-13 17:30 +00:00 Windows Initial Machine Configuration Elevation of Privilege Vulnerability
6.8
MEDIUM
CVE-2024-38215 2024-08-13 17:30 +00:00 Windows Cloud Files Mini Filter Driver Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2024-38187 2024-08-13 17:30 +00:00 Windows Kernel-Mode Driver Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2024-38186 2024-08-13 17:30 +00:00 Windows Kernel-Mode Driver Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2024-38185 2024-08-13 17:30 +00:00 Windows Kernel-Mode Driver Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2024-38180 2024-08-13 17:30 +00:00 Windows SmartScreen Security Feature Bypass Vulnerability
8.8
HIGH
CVE-2024-38165 2024-08-13 17:30 +00:00 Windows Compressed Folder Tampering Vulnerability
6.5
MEDIUM
CVE-2024-38155 2024-08-13 17:30 +00:00 Security Center Broker Information Disclosure Vulnerability
5.5
MEDIUM
CVE-2024-38153 2024-08-13 17:30 +00:00 Windows Kernel Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2024-38152 2024-08-13 17:30 +00:00 Windows OLE Remote Code Execution Vulnerability
7.8
HIGH
CVE-2024-38151 2024-08-13 17:30 +00:00 Windows Kernel Information Disclosure Vulnerability
5.5
MEDIUM
CVE-2024-38150 2024-08-13 17:30 +00:00 Windows DWM Core Library Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2024-38148 2024-08-13 17:30 +00:00 Windows Secure Channel Denial of Service Vulnerability
7.5
HIGH
CVE-2024-38147 2024-08-13 17:30 +00:00 Microsoft DWM Core Library Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2024-38146 2024-08-13 17:30 +00:00 Windows Layer-2 Bridge Network Driver Denial of Service Vulnerability
7.5
HIGH
CVE-2024-38145 2024-08-13 17:30 +00:00 Windows Layer-2 Bridge Network Driver Denial of Service Vulnerability
7.5
HIGH
CVE-2024-38144 2024-08-13 17:30 +00:00 Kernel Streaming WOW Thunk Service Driver Elevation of Privilege Vulnerability
8.8
HIGH
CVE-2024-38143 2024-08-13 17:30 +00:00 Windows WLAN AutoConfig Service Elevation of Privilege Vulnerability
4.2
MEDIUM
CVE-2024-38142 2024-08-13 17:30 +00:00 Windows Secure Kernel Mode Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2024-38141 2024-08-13 17:30 +00:00 Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2024-38140 2024-08-13 17:30 +00:00 Windows Reliable Multicast Transport Driver (RMCAST) Remote Code Execution Vulnerability
9.8
CRITICAL
CVE-2024-38137 2024-08-13 17:30 +00:00 Windows Resource Manager PSM Service Extension Elevation of Privilege Vulnerability
7
HIGH
CVE-2024-38136 2024-08-13 17:30 +00:00 Windows Resource Manager PSM Service Extension Elevation of Privilege Vulnerability
7
HIGH
CVE-2024-38135 2024-08-13 17:30 +00:00 Windows Resilient File System (ReFS) Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2024-38134 2024-08-13 17:30 +00:00 Kernel Streaming WOW Thunk Service Driver Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2024-38133 2024-08-13 17:30 +00:00 Windows Kernel Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2024-38132 2024-08-13 17:30 +00:00 Windows Network Address Translation (NAT) Denial of Service Vulnerability
7.5
HIGH
CVE-2024-38131 2024-08-13 17:30 +00:00 Clipboard Virtual Channel Extension Remote Code Execution Vulnerability
8.8
HIGH
CVE-2024-38130 2024-08-13 17:30 +00:00 Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability
8.8
HIGH
CVE-2024-38127 2024-08-13 17:30 +00:00 Windows Hyper-V Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2024-38126 2024-08-13 17:30 +00:00 Windows Network Address Translation (NAT) Denial of Service Vulnerability
7.5
HIGH
CVE-2024-38125 2024-08-13 17:30 +00:00 Kernel Streaming WOW Thunk Service Driver Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2024-38122 2024-08-13 17:30 +00:00 Microsoft Local Security Authority (LSA) Server Information Disclosure Vulnerability
5.5
MEDIUM
CVE-2024-38118 2024-08-13 17:30 +00:00 Microsoft Local Security Authority (LSA) Server Information Disclosure Vulnerability
5.5
MEDIUM
CVE-2024-38117 2024-08-13 17:30 +00:00 NTFS Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2024-38116 2024-08-13 17:30 +00:00 Windows IP Routing Management Snapin Remote Code Execution Vulnerability
8.8
HIGH
CVE-2024-38115 2024-08-13 17:30 +00:00 Windows IP Routing Management Snapin Remote Code Execution Vulnerability
8.8
HIGH
CVE-2024-38114 2024-08-13 17:30 +00:00 Windows IP Routing Management Snapin Remote Code Execution Vulnerability
8.8
HIGH
CVE-2024-29995 2024-08-13 17:30 +00:00 Windows Kerberos Elevation of Privilege Vulnerability
8.1
HIGH
CVE-2024-38107 2024-08-13 17:30 +00:00 Windows Power Dependency Coordinator Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2024-38106 2024-08-13 17:29 +00:00 Windows Kernel Elevation of Privilege Vulnerability
7
HIGH
CVE-2024-38063 2024-08-13 17:29 +00:00 Windows TCP/IP Remote Code Execution Vulnerability
9.8
CRITICAL
CVE-2024-38213 2024-08-13 17:29 +00:00 Windows Mark of the Web Security Feature Bypass Vulnerability
6.5
MEDIUM
CVE-2024-38199 2024-08-13 17:29 +00:00 Windows Line Printer Daemon (LPD) Service Remote Code Execution Vulnerability
9.8
CRITICAL
CVE-2024-38198 2024-08-13 17:29 +00:00 Windows Print Spooler Elevation of Privilege Vulnerability
7.5
HIGH
CVE-2024-38196 2024-08-13 17:29 +00:00 Windows Common Log File System Driver Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2024-38193 2024-08-13 17:29 +00:00 Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2024-38191 2024-08-13 17:29 +00:00 Kernel Streaming Service Driver Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2024-38184 2024-08-13 17:29 +00:00 Windows Kernel-Mode Driver Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2024-38178 2024-08-13 17:29 +00:00 Scripting Engine Memory Corruption Vulnerability
7.5
HIGH
CVE-2024-38161 2024-08-13 17:29 +00:00 Windows Mobile Broadband Driver Remote Code Execution Vulnerability
6.8
MEDIUM
CVE-2024-38105 2024-07-09 17:03 +00:00 Windows Layer-2 Bridge Network Driver Denial of Service Vulnerability
6.5
MEDIUM
CVE-2024-38101 2024-07-09 17:03 +00:00 Windows Layer-2 Bridge Network Driver Denial of Service Vulnerability
6.5
MEDIUM
CVE-2024-38081 2024-07-09 17:03 +00:00 .NET, .NET Framework, and Visual Studio Elevation of Privilege Vulnerability
7.3
HIGH
CVE-2024-38079 2024-07-09 17:03 +00:00 Windows Graphics Component Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2024-38078 2024-07-09 17:03 +00:00 Xbox Wireless Adapter Remote Code Execution Vulnerability
7.5
HIGH
CVE-2024-38070 2024-07-09 17:03 +00:00 Windows LockDown Policy (WLDP) Security Feature Bypass Vulnerability
7.8
HIGH
CVE-2024-38069 2024-07-09 17:03 +00:00 Windows Enroll Engine Security Feature Bypass Vulnerability
7
HIGH
CVE-2024-38068 2024-07-09 17:03 +00:00 Windows Online Certificate Status Protocol (OCSP) Server Denial of Service Vulnerability
7.5
HIGH
CVE-2024-38066 2024-07-09 17:03 +00:00 Windows Win32k Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2024-38065 2024-07-09 17:03 +00:00 Secure Boot Security Feature Bypass Vulnerability
6.8
MEDIUM
CVE-2024-38058 2024-07-09 17:03 +00:00 BitLocker Security Feature Bypass Vulnerability
6.8
MEDIUM
CVE-2024-38057 2024-07-09 17:03 +00:00 Kernel Streaming WOW Thunk Service Driver Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2024-38053 2024-07-09 17:03 +00:00 Windows Layer-2 Bridge Network Driver Remote Code Execution Vulnerability
8.8
HIGH
CVE-2024-38052 2024-07-09 17:03 +00:00 Kernel Streaming WOW Thunk Service Driver Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2024-38050 2024-07-09 17:03 +00:00 Windows Workstation Service Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2024-38049 2024-07-09 17:03 +00:00 Windows Distributed Transaction Coordinator Remote Code Execution Vulnerability
8.1
HIGH
CVE-2024-38048 2024-07-09 17:03 +00:00 Windows Network Driver Interface Specification (NDIS) Denial of Service Vulnerability
6.5
MEDIUM
CVE-2024-38047 2024-07-09 17:03 +00:00 PowerShell Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2024-38033 2024-07-09 17:03 +00:00 PowerShell Elevation of Privilege Vulnerability
7.3
HIGH
CVE-2024-38032 2024-07-09 17:03 +00:00 Microsoft Xbox Remote Code Execution Vulnerability
7.1
HIGH
CVE-2024-38030 2024-07-09 17:03 +00:00 Windows Themes Spoofing Vulnerability
6.5
MEDIUM
CVE-2024-38028 2024-07-09 17:03 +00:00 Microsoft Windows Performance Data Helper Library Remote Code Execution Vulnerability
7.2
HIGH
CVE-2024-38027 2024-07-09 17:03 +00:00 Windows Line Printer Daemon Service Denial of Service Vulnerability
6.5
MEDIUM
CVE-2024-38019 2024-07-09 17:03 +00:00 Microsoft Windows Performance Data Helper Library Remote Code Execution Vulnerability
7.2
HIGH
CVE-2024-38017 2024-07-09 17:03 +00:00 Microsoft Message Queuing Information Disclosure Vulnerability
5.5
MEDIUM
CVE-2024-38011 2024-07-09 17:03 +00:00 Secure Boot Security Feature Bypass Vulnerability
8
HIGH
CVE-2024-38010 2024-07-09 17:03 +00:00 Secure Boot Security Feature Bypass Vulnerability
8
HIGH
CVE-2024-37989 2024-07-09 17:03 +00:00 Secure Boot Security Feature Bypass Vulnerability
8
HIGH
CVE-2024-37988 2024-07-09 17:03 +00:00 Secure Boot Security Feature Bypass Vulnerability
8
HIGH
CVE-2024-37984 2024-07-09 17:03 +00:00 Secure Boot Security Feature Bypass Vulnerability
8.4
HIGH
CVE-2024-37978 2024-07-09 17:03 +00:00 Secure Boot Security Feature Bypass Vulnerability
8
HIGH
CVE-2024-37977 2024-07-09 17:03 +00:00 Secure Boot Security Feature Bypass Vulnerability
8
HIGH
CVE-2024-37975 2024-07-09 17:03 +00:00 Secure Boot Security Feature Bypass Vulnerability
8
HIGH
CVE-2024-37973 2024-07-09 17:02 +00:00 Secure Boot Security Feature Bypass Vulnerability
8.8
HIGH
CVE-2024-37972 2024-07-09 17:02 +00:00 Secure Boot Security Feature Bypass Vulnerability
8
HIGH
CVE-2024-37971 2024-07-09 17:02 +00:00 Secure Boot Security Feature Bypass Vulnerability
8
HIGH
CVE-2024-30079 2024-07-09 17:02 +00:00 Windows Remote Access Connection Manager Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2024-30071 2024-07-09 17:02 +00:00 Windows Remote Access Connection Manager Information Disclosure Vulnerability
4.7
MEDIUM
CVE-2024-30013 2024-07-09 17:02 +00:00 Windows MultiPoint Services Remote Code Execution Vulnerability
8.8
HIGH
CVE-2024-26184 2024-07-09 17:02 +00:00 Secure Boot Security Feature Bypass Vulnerability
6.8
MEDIUM
CVE-2024-38112 2024-07-09 17:02 +00:00 Windows MSHTML Platform Spoofing Vulnerability
7.5
HIGH
CVE-2024-38104 2024-07-09 17:02 +00:00 Windows Fax Service Remote Code Execution Vulnerability
8.8
HIGH
CVE-2024-38102 2024-07-09 17:02 +00:00 Windows Layer-2 Bridge Network Driver Denial of Service Vulnerability
6.5
MEDIUM
CVE-2024-38091 2024-07-09 17:02 +00:00 Microsoft WS-Discovery Denial of Service Vulnerability
7.5
HIGH
CVE-2024-38085 2024-07-09 17:02 +00:00 Windows Graphics Component Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2024-38080 2024-07-09 17:02 +00:00 Windows Hyper-V Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2024-38064 2024-07-09 17:02 +00:00 Windows TCP/IP Information Disclosure Vulnerability
7.5
HIGH
CVE-2024-38062 2024-07-09 17:02 +00:00 Windows Kernel-Mode Driver Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2024-38061 2024-07-09 17:02 +00:00 DCOM Remote Cross-Session Activation Elevation of Privilege Vulnerability
7.5
HIGH
CVE-2024-38060 2024-07-09 17:02 +00:00 Windows Imaging Component Remote Code Execution Vulnerability
8.8
HIGH
CVE-2024-38059 2024-07-09 17:02 +00:00 Win32k Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2024-38056 2024-07-09 17:02 +00:00 Microsoft Windows Codecs Library Information Disclosure Vulnerability
5.5
MEDIUM
CVE-2024-38055 2024-07-09 17:02 +00:00 Microsoft Windows Codecs Library Information Disclosure Vulnerability
5.5
MEDIUM
CVE-2024-38054 2024-07-09 17:02 +00:00 Kernel Streaming WOW Thunk Service Driver Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2024-38051 2024-07-09 17:02 +00:00 Windows Graphics Component Remote Code Execution Vulnerability
7.8
HIGH
CVE-2024-38043 2024-07-09 17:02 +00:00 PowerShell Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2024-38041 2024-07-09 17:02 +00:00 Windows Kernel Information Disclosure Vulnerability
5.5
MEDIUM
CVE-2024-38034 2024-07-09 17:02 +00:00 Windows Filtering Platform Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2024-38025 2024-07-09 17:02 +00:00 Microsoft Windows Performance Data Helper Library Remote Code Execution Vulnerability
7.2
HIGH
CVE-2024-38022 2024-07-09 17:02 +00:00 Windows Image Acquisition Elevation of Privilege Vulnerability
7
HIGH
CVE-2024-38013 2024-07-09 17:02 +00:00 Microsoft Windows Server Backup Elevation of Privilege Vulnerability
6.7
MEDIUM
CVE-2024-37987 2024-07-09 17:02 +00:00 Secure Boot Security Feature Bypass Vulnerability
8
HIGH
CVE-2024-37986 2024-07-09 17:02 +00:00 Secure Boot Security Feature Bypass Vulnerability
8
HIGH
CVE-2024-37981 2024-07-09 17:02 +00:00 Secure Boot Security Feature Bypass Vulnerability
8
HIGH
CVE-2024-37974 2024-07-09 17:02 +00:00 Secure Boot Security Feature Bypass Vulnerability
8
HIGH
CVE-2024-37970 2024-07-09 17:02 +00:00 Secure Boot Security Feature Bypass Vulnerability
8
HIGH
CVE-2024-37969 2024-07-09 17:02 +00:00 Secure Boot Security Feature Bypass Vulnerability
8
HIGH
CVE-2024-35270 2024-07-09 17:02 +00:00 Windows iSCSI Service Denial of Service Vulnerability
5.3
MEDIUM
CVE-2024-30098 2024-07-09 17:02 +00:00 Windows Cryptographic Services Security Feature Bypass Vulnerability
7.5
HIGH
CVE-2024-30081 2024-07-09 17:02 +00:00 Windows NTLM Spoofing Vulnerability
7.1
HIGH
CVE-2024-28899 2024-07-09 17:02 +00:00 Secure Boot Security Feature Bypass Vulnerability
8.8
HIGH
CVE-2024-35265 2024-06-11 17:00 +00:00 Windows Perception Service Elevation of Privilege Vulnerability
7
HIGH
CVE-2024-30099 2024-06-11 17:00 +00:00 Windows Kernel Elevation of Privilege Vulnerability
7
HIGH
CVE-2024-30097 2024-06-11 17:00 +00:00 Microsoft Speech Application Programming Interface (SAPI) Remote Code Execution Vulnerability
8.8
HIGH
CVE-2024-30096 2024-06-11 17:00 +00:00 Windows Cryptographic Services Information Disclosure Vulnerability
5.5
MEDIUM
CVE-2024-30095 2024-06-11 16:59 +00:00 Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability
7.8
HIGH
CVE-2024-30094 2024-06-11 16:59 +00:00 Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability
7.8
HIGH
CVE-2024-30093 2024-06-11 16:59 +00:00 Windows Storage Elevation of Privilege Vulnerability
7.3
HIGH
CVE-2024-30091 2024-06-11 16:59 +00:00 Win32k Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2024-30090 2024-06-11 16:59 +00:00 Microsoft Streaming Service Elevation of Privilege Vulnerability
7
HIGH
CVE-2024-30089 2024-06-11 16:59 +00:00 Microsoft Streaming Service Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2024-30088 2024-06-11 16:59 +00:00 Windows Kernel Elevation of Privilege Vulnerability
7
HIGH
CVE-2024-30087 2024-06-11 16:59 +00:00 Win32k Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2024-30086 2024-06-11 16:59 +00:00 Windows Win32 Kernel Subsystem Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2024-30085 2024-06-11 16:59 +00:00 Windows Cloud Files Mini Filter Driver Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2024-30084 2024-06-11 16:59 +00:00 Windows Kernel-Mode Driver Elevation of Privilege Vulnerability
7
HIGH
CVE-2024-30068 2024-06-11 16:59 +00:00 Windows Kernel Elevation of Privilege Vulnerability
8.8
HIGH
CVE-2024-30067 2024-06-11 16:59 +00:00 Winlogon Elevation of Privilege Vulnerability
5.5
MEDIUM
CVE-2024-30066 2024-06-11 16:59 +00:00 Winlogon Elevation of Privilege Vulnerability
5.5
MEDIUM
CVE-2024-30065 2024-06-11 16:59 +00:00 Windows Themes Denial of Service Vulnerability
5.5
MEDIUM
CVE-2024-30063 2024-06-11 16:59 +00:00 Windows Distributed File System (DFS) Remote Code Execution Vulnerability
6.7
MEDIUM
CVE-2024-35250 2024-06-11 16:59 +00:00 Windows Kernel-Mode Driver Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2024-30082 2024-06-11 16:59 +00:00 Win32k Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2024-30080 2024-06-11 16:59 +00:00 Microsoft Message Queuing (MSMQ) Remote Code Execution Vulnerability
9.8
CRITICAL
CVE-2024-30078 2024-06-11 16:59 +00:00 Windows Wi-Fi Driver Remote Code Execution Vulnerability
8.8
HIGH
CVE-2024-30077 2024-06-11 16:59 +00:00 Windows OLE Remote Code Execution Vulnerability
8
HIGH
CVE-2024-30076 2024-06-11 16:59 +00:00 Windows Container Manager Service Elevation of Privilege Vulnerability
6.8
MEDIUM
CVE-2024-30072 2024-06-11 16:59 +00:00 Microsoft Event Trace Log File Parsing Remote Code Execution Vulnerability
7.8
HIGH
CVE-2024-30069 2024-06-11 16:59 +00:00 Windows Remote Access Connection Manager Information Disclosure Vulnerability
4.7
MEDIUM
CVE-2024-30051 2024-05-14 16:57 +00:00 Windows DWM Core Library Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2024-30040 2024-05-14 16:57 +00:00 Windows MSHTML Platform Security Feature Bypass Vulnerability
8.8
HIGH
CVE-2024-30005 2024-05-14 16:57 +00:00 Windows Mobile Broadband Driver Remote Code Execution Vulnerability
6.8
MEDIUM
CVE-2024-30004 2024-05-14 16:57 +00:00 Windows Mobile Broadband Driver Remote Code Execution Vulnerability
6.8
MEDIUM
CVE-2024-30003 2024-05-14 16:57 +00:00 Windows Mobile Broadband Driver Remote Code Execution Vulnerability
6.8
MEDIUM
CVE-2024-30002 2024-05-14 16:57 +00:00 Windows Mobile Broadband Driver Remote Code Execution Vulnerability
6.8
MEDIUM
CVE-2024-30001 2024-05-14 16:57 +00:00 Windows Mobile Broadband Driver Remote Code Execution Vulnerability
6.8
MEDIUM
CVE-2024-30000 2024-05-14 16:57 +00:00 Windows Mobile Broadband Driver Remote Code Execution Vulnerability
6.8
MEDIUM
CVE-2024-29999 2024-05-14 16:57 +00:00 Windows Mobile Broadband Driver Remote Code Execution Vulnerability
6.8
MEDIUM
CVE-2024-29998 2024-05-14 16:57 +00:00 Windows Mobile Broadband Driver Remote Code Execution Vulnerability
6.8
MEDIUM
CVE-2024-29997 2024-05-14 16:57 +00:00 Windows Mobile Broadband Driver Remote Code Execution Vulnerability
6.8
MEDIUM
CVE-2024-29062 2024-04-09 17:01 +00:00 Secure Boot Security Feature Bypass Vulnerability
7.1
HIGH
CVE-2024-29061 2024-04-09 17:01 +00:00 Secure Boot Security Feature Bypass Vulnerability
7.8
HIGH
CVE-2024-29052 2024-04-09 17:01 +00:00 Windows Storage Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2024-26169 2024-03-12 16:58 +00:00 Windows Error Reporting Service Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2024-21408 2024-03-12 16:57 +00:00 Windows Hyper-V Denial of Service Vulnerability
5.5
MEDIUM
CVE-2024-21407 2024-03-12 16:57 +00:00 Windows Hyper-V Remote Code Execution Vulnerability
8.1
HIGH
CVE-2024-21412 2024-02-13 18:02 +00:00 Internet Shortcut Files Security Feature Bypass Vulnerability
8.1
HIGH
CVE-2024-21406 2024-02-13 18:02 +00:00 Windows Printing Service Spoofing Vulnerability
7.5
HIGH
CVE-2024-21405 2024-02-13 18:02 +00:00 Microsoft Message Queuing (MSMQ) Elevation of Privilege Vulnerability
7
HIGH
CVE-2024-21391 2024-02-13 18:02 +00:00 Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability
8.8
HIGH
CVE-2024-21377 2024-02-13 18:02 +00:00 Windows DNS Information Disclosure Vulnerability
5.5
MEDIUM
CVE-2024-21370 2024-02-13 18:02 +00:00 Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability
8.8
HIGH
CVE-2024-21368 2024-02-13 18:02 +00:00 Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability
8.8
HIGH
CVE-2024-21367 2024-02-13 18:02 +00:00 Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability
8.8
HIGH
CVE-2024-21365 2024-02-13 18:02 +00:00 Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability
8.8
HIGH
CVE-2024-21362 2024-02-13 18:02 +00:00 Windows Kernel Security Feature Bypass Vulnerability
5.5
MEDIUM
CVE-2024-21359 2024-02-13 18:02 +00:00 Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability
8.8
HIGH
CVE-2024-21356 2024-02-13 18:02 +00:00 Windows Lightweight Directory Access Protocol (LDAP) Denial of Service Vulnerability
6.5
MEDIUM
CVE-2024-21355 2024-02-13 18:02 +00:00 Microsoft Message Queuing (MSMQ) Elevation of Privilege Vulnerability
7
HIGH
CVE-2024-21348 2024-02-13 18:02 +00:00 Internet Connection Sharing (ICS) Denial of Service Vulnerability
7.5
HIGH
CVE-2024-21347 2024-02-13 18:02 +00:00 Microsoft ODBC Driver Remote Code Execution Vulnerability
7.5
HIGH
CVE-2024-21346 2024-02-13 18:02 +00:00 Win32k Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2024-21344 2024-02-13 18:02 +00:00 Windows Network Address Translation (NAT) Denial of Service Vulnerability
5.9
MEDIUM
CVE-2024-21343 2024-02-13 18:02 +00:00 Windows Network Address Translation (NAT) Denial of Service Vulnerability
7.5
HIGH
CVE-2024-21342 2024-02-13 18:02 +00:00 Windows DNS Client Denial of Service Vulnerability
7.5
HIGH
CVE-2024-21341 2024-02-13 18:02 +00:00 Windows Kernel Remote Code Execution Vulnerability
6.8
MEDIUM
CVE-2024-21339 2024-02-13 18:02 +00:00 Windows USB Generic Parent Driver Remote Code Execution Vulnerability
6.4
MEDIUM
CVE-2024-20684 2024-02-13 18:02 +00:00 Windows Hyper-V Denial of Service Vulnerability
6.5
MEDIUM
CVE-2024-21304 2024-02-13 18:02 +00:00 Trusted Compute Base Elevation of Privilege Vulnerability
4.1
MEDIUM
CVE-2024-21375 2024-02-13 18:02 +00:00 Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability
8.8
HIGH
CVE-2024-21372 2024-02-13 18:02 +00:00 Windows OLE Remote Code Execution Vulnerability
8.8
HIGH
CVE-2024-21371 2024-02-13 18:02 +00:00 Windows Kernel Elevation of Privilege Vulnerability
7
HIGH
CVE-2024-21369 2024-02-13 18:02 +00:00 Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability
8.8
HIGH
CVE-2024-21366 2024-02-13 18:02 +00:00 Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability
8.8
HIGH
CVE-2024-21361 2024-02-13 18:02 +00:00 Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability
8.8
HIGH
CVE-2024-21360 2024-02-13 18:02 +00:00 Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability
8.8
HIGH
CVE-2024-21358 2024-02-13 18:02 +00:00 Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability
8.8
HIGH
CVE-2024-21354 2024-02-13 18:02 +00:00 Microsoft Message Queuing (MSMQ) Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2024-21352 2024-02-13 18:02 +00:00 Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability
8.8
HIGH
CVE-2024-21351 2024-02-13 18:02 +00:00 Windows SmartScreen Security Feature Bypass Vulnerability
7.6
HIGH
CVE-2024-21350 2024-02-13 18:02 +00:00 Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability
8.8
HIGH
CVE-2024-21349 2024-02-13 18:02 +00:00 Microsoft ActiveX Data Objects Remote Code Execution Vulnerability
8.8
HIGH
CVE-2024-21340 2024-02-13 18:02 +00:00 Windows Kernel Information Disclosure Vulnerability
4.6
MEDIUM
CVE-2024-21338 2024-02-13 18:02 +00:00 Windows Kernel Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2024-21320 2024-01-09 17:57 +00:00 Windows Themes Spoofing Vulnerability
6.5
MEDIUM
CVE-2024-21314 2024-01-09 17:57 +00:00 Microsoft Message Queuing Information Disclosure Vulnerability
6.5
MEDIUM
CVE-2024-21311 2024-01-09 17:57 +00:00 Windows Cryptographic Services Information Disclosure Vulnerability
5.5
MEDIUM
CVE-2024-21310 2024-01-09 17:57 +00:00 Windows Cloud Files Mini Filter Driver Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2024-21309 2024-01-09 17:57 +00:00 Windows Kernel-Mode Driver Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2024-21306 2024-01-09 17:57 +00:00 Microsoft Bluetooth Driver Spoofing Vulnerability
5.7
MEDIUM
CVE-2024-20692 2024-01-09 17:57 +00:00 Microsoft Local Security Authority Subsystem Service Information Disclosure Vulnerability
5.7
MEDIUM
CVE-2024-20687 2024-01-09 17:57 +00:00 Microsoft AllJoyn API Denial of Service Vulnerability
7.5
HIGH
CVE-2024-20681 2024-01-09 17:57 +00:00 Windows Subsystem for Linux Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2024-21316 2024-01-09 17:57 +00:00 Windows Server Key Distribution Service Security Feature Bypass
6.1
MEDIUM
CVE-2024-20664 2024-01-09 17:57 +00:00 Microsoft Message Queuing Information Disclosure Vulnerability
6.5
MEDIUM
CVE-2024-20663 2024-01-09 17:57 +00:00 Windows Message Queuing Client (MSMQC) Information Disclosure
6.5
MEDIUM
CVE-2024-20661 2024-01-09 17:57 +00:00 Microsoft Message Queuing Denial of Service Vulnerability
7.5
HIGH
CVE-2024-20660 2024-01-09 17:57 +00:00 Microsoft Message Queuing Information Disclosure Vulnerability
6.5
MEDIUM
CVE-2024-20653 2024-01-09 17:57 +00:00 Microsoft Common Log File System Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2024-20652 2024-01-09 17:57 +00:00 Windows HTML Platforms Security Feature Bypass Vulnerability
8.1
HIGH
CVE-2024-21313 2024-01-09 17:56 +00:00 Windows TCP/IP Information Disclosure Vulnerability
5.3
MEDIUM
CVE-2024-21307 2024-01-09 17:56 +00:00 Remote Desktop Client Remote Code Execution Vulnerability
7.5
HIGH
CVE-2024-21305 2024-01-09 17:56 +00:00 Hypervisor-Protected Code Integrity (HVCI) Security Feature Bypass Vulnerability
4.4
MEDIUM
CVE-2024-20700 2024-01-09 17:56 +00:00 Windows Hyper-V Remote Code Execution Vulnerability
7.5
HIGH
CVE-2024-20699 2024-01-09 17:56 +00:00 Windows Hyper-V Denial of Service Vulnerability
5.5
MEDIUM
CVE-2024-20698 2024-01-09 17:56 +00:00 Windows Kernel Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2024-20697 2024-01-09 17:56 +00:00 Windows libarchive Remote Code Execution Vulnerability
7.3
HIGH
CVE-2024-20696 2024-01-09 17:56 +00:00 Windows libarchive Remote Code Execution Vulnerability
7.3
HIGH
CVE-2024-20694 2024-01-09 17:56 +00:00 Windows CoreMessaging Information Disclosure Vulnerability
5.5
MEDIUM
CVE-2024-20691 2024-01-09 17:56 +00:00 Windows Themes Information Disclosure Vulnerability
4.7
MEDIUM
CVE-2024-20690 2024-01-09 17:56 +00:00 Windows Nearby Sharing Spoofing Vulnerability
6.5
MEDIUM
CVE-2024-20683 2024-01-09 17:56 +00:00 Win32k Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2024-20682 2024-01-09 17:56 +00:00 Windows Cryptographic Services Remote Code Execution Vulnerability
7.8
HIGH
CVE-2024-20680 2024-01-09 17:56 +00:00 Windows Message Queuing Client (MSMQC) Information Disclosure
6.5
MEDIUM
CVE-2024-20658 2024-01-09 17:56 +00:00 Microsoft Virtual Hard Disk Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2024-20657 2024-01-09 17:56 +00:00 Windows Group Policy Elevation of Privilege Vulnerability
7
HIGH
CVE-2024-20654 2024-01-09 17:56 +00:00 Microsoft ODBC Driver Remote Code Execution Vulnerability
8
HIGH
CVE-2024-20674 2024-01-09 17:56 +00:00 Windows Kerberos Security Feature Bypass Vulnerability
8.8
HIGH
CVE-2024-20666 2024-01-09 17:56 +00:00 BitLocker Security Feature Bypass Vulnerability
6.6
MEDIUM
CVE-2023-35635 2023-12-12 18:10 +00:00 Windows Kernel Denial of Service Vulnerability
5.5
MEDIUM
CVE-2023-35634 2023-12-12 18:10 +00:00 Windows Bluetooth Driver Remote Code Execution Vulnerability
8.8
HIGH
CVE-2023-35631 2023-12-12 18:10 +00:00 Win32k Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2023-35630 2023-12-12 18:10 +00:00 Internet Connection Sharing (ICS) Remote Code Execution Vulnerability
8.8
HIGH
CVE-2023-35628 2023-12-12 18:10 +00:00 Windows MSHTML Platform Remote Code Execution Vulnerability
8.1
HIGH
CVE-2023-35644 2023-12-12 18:10 +00:00 Windows Sysmain Service Elevation of Privilege
7.8
HIGH
CVE-2023-35642 2023-12-12 18:10 +00:00 Internet Connection Sharing (ICS) Denial of Service Vulnerability
6.5
MEDIUM
CVE-2023-35641 2023-12-12 18:10 +00:00 Internet Connection Sharing (ICS) Remote Code Execution Vulnerability
8.8
HIGH
CVE-2023-35639 2023-12-12 18:10 +00:00 Microsoft ODBC Driver Remote Code Execution Vulnerability
8.8
HIGH
CVE-2023-36006 2023-12-12 18:10 +00:00 Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability
8.8
HIGH
CVE-2023-36005 2023-12-12 18:10 +00:00 Windows Telephony Server Elevation of Privilege Vulnerability
8.1
HIGH
CVE-2023-36004 2023-12-12 18:10 +00:00 Windows DPAPI (Data Protection Application Programming Interface) Spoofing Vulnerability
7.5
HIGH
CVE-2023-36003 2023-12-12 18:10 +00:00 XAML Diagnostics Elevation of Privilege Vulnerability
7.3
HIGH
CVE-2023-21740 2023-12-12 18:10 +00:00 Windows Media Remote Code Execution Vulnerability
7.8
HIGH
CVE-2023-36011 2023-12-12 18:10 +00:00 Win32k Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2023-36696 2023-12-12 18:10 +00:00 Windows Cloud Files Mini Filter Driver Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2023-24023 2023-11-27 23:00 +00:00 Bluetooth BR/EDR devices with Secure Simple Pairing and Secure Connections pairing in Bluetooth Core Specification 4.2 through 5.4 allow certain man-in-the-middle attacks that force a short key length, and might lead to discovery of the encryption key and live injection, aka BLUFFS.
6.8
MEDIUM
CVE-2023-36033 2023-11-14 17:57 +00:00 Windows DWM Core Library Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2023-36028 2023-11-14 17:57 +00:00 Microsoft Protected Extensible Authentication Protocol (PEAP) Remote Code Execution Vulnerability
9.8
CRITICAL
CVE-2023-36047 2023-11-14 17:57 +00:00 Windows Authentication Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2023-36046 2023-11-14 17:57 +00:00 Windows Authentication Denial of Service Vulnerability
7.1
HIGH
CVE-2023-36393 2023-11-14 17:57 +00:00 Windows User Interface Application Core Remote Code Execution Vulnerability
7.8
HIGH
CVE-2023-36396 2023-11-14 17:57 +00:00 Windows Compressed Folder Remote Code Execution Vulnerability
7.8
HIGH
CVE-2023-36397 2023-11-14 17:57 +00:00 Windows Pragmatic General Multicast (PGM) Remote Code Execution Vulnerability
9.8
CRITICAL
CVE-2023-36398 2023-11-14 17:57 +00:00 Windows NTFS Information Disclosure Vulnerability
6.5
MEDIUM
CVE-2023-36399 2023-11-14 17:57 +00:00 Windows Storage Elevation of Privilege Vulnerability
7.1
HIGH
CVE-2023-36400 2023-11-14 17:57 +00:00 Windows HMAC Key Derivation Elevation of Privilege Vulnerability
8.8
HIGH
CVE-2023-36401 2023-11-14 17:57 +00:00 Microsoft Remote Registry Service Remote Code Execution Vulnerability
7.2
HIGH
CVE-2023-36402 2023-11-14 17:57 +00:00 Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability
8.8
HIGH
CVE-2023-36403 2023-11-14 17:57 +00:00 Windows Kernel Elevation of Privilege Vulnerability
7
HIGH
CVE-2023-36404 2023-11-14 17:57 +00:00 Windows Kernel Information Disclosure Vulnerability
5.5
MEDIUM
CVE-2023-36405 2023-11-14 17:57 +00:00 Windows Kernel Elevation of Privilege Vulnerability
7
HIGH
CVE-2023-36406 2023-11-14 17:57 +00:00 Windows Hyper-V Information Disclosure Vulnerability
5.5
MEDIUM
CVE-2023-36407 2023-11-14 17:57 +00:00 Windows Hyper-V Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2023-36408 2023-11-14 17:57 +00:00 Windows Hyper-V Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2023-36017 2023-11-14 17:57 +00:00 Windows Scripting Engine Memory Corruption Vulnerability
8.8
HIGH
CVE-2023-36036 2023-11-14 17:57 +00:00 Windows Cloud Files Mini Filter Driver Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2023-36423 2023-11-14 17:57 +00:00 Microsoft Remote Registry Service Remote Code Execution Vulnerability
8.8
HIGH
CVE-2023-36424 2023-11-14 17:57 +00:00 Windows Common Log File System Driver Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2023-36425 2023-11-14 17:57 +00:00 Windows Distributed File System (DFS) Remote Code Execution Vulnerability
8
HIGH
CVE-2023-36427 2023-11-14 17:57 +00:00 Windows Hyper-V Elevation of Privilege Vulnerability
7
HIGH
CVE-2023-36428 2023-11-14 17:57 +00:00 Microsoft Local Security Authority Subsystem Service Information Disclosure Vulnerability
5.5
MEDIUM
CVE-2023-36705 2023-11-14 17:57 +00:00 Windows Installer Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2023-36719 2023-11-14 17:57 +00:00 Microsoft Speech Application Programming Interface (SAPI) Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2023-38545 2023-10-18 03:52 +00:00 This flaw makes curl overflow a heap based buffer in the SOCKS5 proxy handshake. When curl is asked to pass along the host name to the SOCKS5 proxy to allow that to resolve the address instead of it getting done by curl itself, the maximum length that host name can be is 255 bytes. If the host name is detected to be longer, curl switches to local name resolving and instead passes on the resolved address only. Due to this bug, the local variable that means "let the host resolve the name" could get the wrong value during a slow SOCKS5 handshake, and contrary to the intention, copy the too long host name to the target buffer instead of copying just the resolved address there. The target buffer being a heap based buffer, and the host name coming from the URL that curl has been told to operate with.
9.8
CRITICAL
CVE-2023-36436 2023-10-10 17:08 +00:00 Windows MSHTML Platform Remote Code Execution Vulnerability
7.8
HIGH
CVE-2023-36743 2023-10-10 17:08 +00:00 Win32k Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2023-36776 2023-10-10 17:08 +00:00 Win32k Elevation of Privilege Vulnerability
7
HIGH
CVE-2023-38159 2023-10-10 17:08 +00:00 Windows Graphics Component Elevation of Privilege Vulnerability
7
HIGH
CVE-2023-38166 2023-10-10 17:08 +00:00 Layer 2 Tunneling Protocol Remote Code Execution Vulnerability
8.1
HIGH
CVE-2023-36431 2023-10-10 17:08 +00:00 Microsoft Message Queuing Denial of Service Vulnerability
7.5
HIGH
CVE-2023-36434 2023-10-10 17:08 +00:00 Windows IIS Server Elevation of Privilege Vulnerability
9.8
CRITICAL
CVE-2023-36435 2023-10-10 17:08 +00:00 Microsoft QUIC Denial of Service Vulnerability
7.5
HIGH
CVE-2023-36438 2023-10-10 17:08 +00:00 Windows TCP/IP Information Disclosure Vulnerability
7.5
HIGH
CVE-2023-36557 2023-10-10 17:08 +00:00 PrintHTML API Remote Code Execution Vulnerability
7.8
HIGH
CVE-2023-36563 2023-10-10 17:08 +00:00 Microsoft WordPad Information Disclosure Vulnerability
6.5
MEDIUM
CVE-2023-36564 2023-10-10 17:08 +00:00 Windows Search Security Feature Bypass Vulnerability
6.5
MEDIUM
CVE-2023-36567 2023-10-10 17:08 +00:00 Windows Deployment Services Information Disclosure Vulnerability
7.5
HIGH
CVE-2023-36570 2023-10-10 17:07 +00:00 Microsoft Message Queuing (MSMQ) Remote Code Execution Vulnerability
7.3
HIGH
CVE-2023-36571 2023-10-10 17:07 +00:00 Microsoft Message Queuing (MSMQ) Remote Code Execution Vulnerability
7.3
HIGH
CVE-2023-36572 2023-10-10 17:07 +00:00 Microsoft Message Queuing (MSMQ) Remote Code Execution Vulnerability
7.3
HIGH
CVE-2023-36573 2023-10-10 17:07 +00:00 Microsoft Message Queuing (MSMQ) Remote Code Execution Vulnerability
7.3
HIGH
CVE-2023-36574 2023-10-10 17:07 +00:00 Microsoft Message Queuing (MSMQ) Remote Code Execution Vulnerability
7.3
HIGH
CVE-2023-36575 2023-10-10 17:07 +00:00 Microsoft Message Queuing (MSMQ) Remote Code Execution Vulnerability
7.3
HIGH
CVE-2023-36576 2023-10-10 17:07 +00:00 Windows Kernel Information Disclosure Vulnerability
5.5
MEDIUM
CVE-2023-36577 2023-10-10 17:07 +00:00 Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability
8.8
HIGH
CVE-2023-36578 2023-10-10 17:07 +00:00 Microsoft Message Queuing (MSMQ) Remote Code Execution Vulnerability
7.3
HIGH
CVE-2023-36579 2023-10-10 17:07 +00:00 Microsoft Message Queuing Denial of Service Vulnerability
7.5
HIGH
CVE-2023-36581 2023-10-10 17:07 +00:00 Microsoft Message Queuing Denial of Service Vulnerability
7.5
HIGH
CVE-2023-36582 2023-10-10 17:07 +00:00 Microsoft Message Queuing (MSMQ) Remote Code Execution Vulnerability
7.3
HIGH
CVE-2023-36583 2023-10-10 17:07 +00:00 Microsoft Message Queuing (MSMQ) Remote Code Execution Vulnerability
7.3
HIGH
CVE-2023-36584 2023-10-10 17:07 +00:00 Windows Mark of the Web Security Feature Bypass Vulnerability
5.4
MEDIUM
CVE-2023-36585 2023-10-10 17:07 +00:00 Windows upnphost.dll Denial of Service Vulnerability
7.5
HIGH
CVE-2023-36589 2023-10-10 17:07 +00:00 Microsoft Message Queuing (MSMQ) Remote Code Execution Vulnerability
7.3
HIGH
CVE-2023-36590 2023-10-10 17:07 +00:00 Microsoft Message Queuing (MSMQ) Remote Code Execution Vulnerability
7.3
HIGH
CVE-2023-36591 2023-10-10 17:07 +00:00 Microsoft Message Queuing (MSMQ) Remote Code Execution Vulnerability
7.3
HIGH
CVE-2023-36592 2023-10-10 17:07 +00:00 Microsoft Message Queuing (MSMQ) Remote Code Execution Vulnerability
7.3
HIGH
CVE-2023-36593 2023-10-10 17:07 +00:00 Microsoft Message Queuing (MSMQ) Remote Code Execution Vulnerability
7.8
HIGH
CVE-2023-36594 2023-10-10 17:07 +00:00 Windows Graphics Component Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2023-36596 2023-10-10 17:07 +00:00 Remote Procedure Call Information Disclosure Vulnerability
7.5
HIGH
CVE-2023-36598 2023-10-10 17:07 +00:00 Microsoft WDAC ODBC Driver Remote Code Execution Vulnerability
7.8
HIGH
CVE-2023-36602 2023-10-10 17:07 +00:00 Windows TCP/IP Denial of Service Vulnerability
7.5
HIGH
CVE-2023-36603 2023-10-10 17:07 +00:00 Windows TCP/IP Denial of Service Vulnerability
7.5
HIGH
CVE-2023-36605 2023-10-10 17:07 +00:00 Windows Named Pipe Filesystem Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2023-36606 2023-10-10 17:07 +00:00 Microsoft Message Queuing Denial of Service Vulnerability
7.5
HIGH
CVE-2023-36697 2023-10-10 17:07 +00:00 Microsoft Message Queuing (MSMQ) Remote Code Execution Vulnerability
8
HIGH
CVE-2023-36698 2023-10-10 17:07 +00:00 Windows Kernel Security Feature Bypass Vulnerability
4.4
MEDIUM
CVE-2023-36701 2023-10-10 17:07 +00:00 Microsoft Resilient File System (ReFS) Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2023-36702 2023-10-10 17:07 +00:00 Microsoft DirectMusic Remote Code Execution Vulnerability
7.8
HIGH
CVE-2023-36709 2023-10-10 17:07 +00:00 Microsoft AllJoyn API Denial of Service Vulnerability
7.5
HIGH
CVE-2023-36710 2023-10-10 17:07 +00:00 Windows Media Foundation Core Remote Code Execution Vulnerability
7.8
HIGH
CVE-2023-36711 2023-10-10 17:07 +00:00 Windows Runtime C++ Template Library Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2023-36712 2023-10-10 17:07 +00:00 Windows Kernel Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2023-36713 2023-10-10 17:07 +00:00 Windows Common Log File System Driver Information Disclosure Vulnerability
5.5
MEDIUM
CVE-2023-36717 2023-10-10 17:07 +00:00 Windows Virtual Trusted Platform Module Denial of Service Vulnerability
6.5
MEDIUM
CVE-2023-36718 2023-10-10 17:07 +00:00 Microsoft Virtual Trusted Platform Module Remote Code Execution Vulnerability
7.8
HIGH
CVE-2023-36720 2023-10-10 17:07 +00:00 Windows Mixed Reality Developer Tools Denial of Service Vulnerability
7.5
HIGH
CVE-2023-36721 2023-10-10 17:07 +00:00 Windows Error Reporting Service Elevation of Privilege Vulnerability
7
HIGH
CVE-2023-36722 2023-10-10 17:07 +00:00 Active Directory Domain Services Information Disclosure Vulnerability
4.4
MEDIUM
CVE-2023-36723 2023-10-10 17:07 +00:00 Windows Container Manager Service Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2023-36724 2023-10-10 17:07 +00:00 Windows Power Management Service Information Disclosure Vulnerability
5.5
MEDIUM
CVE-2023-36725 2023-10-10 17:07 +00:00 Windows Kernel Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2023-36726 2023-10-10 17:07 +00:00 Windows Internet Key Exchange (IKE) Extension Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2023-36729 2023-10-10 17:07 +00:00 Named Pipe File System Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2023-36731 2023-10-10 17:07 +00:00 Win32k Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2023-36732 2023-10-10 17:07 +00:00 Win32k Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2023-41774 2023-10-10 17:07 +00:00 Layer 2 Tunneling Protocol Remote Code Execution Vulnerability
8.1
HIGH
CVE-2023-41773 2023-10-10 17:07 +00:00 Layer 2 Tunneling Protocol Remote Code Execution Vulnerability
8.1
HIGH
CVE-2023-41772 2023-10-10 17:07 +00:00 Win32k Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2023-41771 2023-10-10 17:07 +00:00 Layer 2 Tunneling Protocol Remote Code Execution Vulnerability
8.1
HIGH
CVE-2023-41770 2023-10-10 17:07 +00:00 Layer 2 Tunneling Protocol Remote Code Execution Vulnerability
8.1
HIGH
CVE-2023-41769 2023-10-10 17:07 +00:00 Layer 2 Tunneling Protocol Remote Code Execution Vulnerability
8.1
HIGH
CVE-2023-41768 2023-10-10 17:07 +00:00 Layer 2 Tunneling Protocol Remote Code Execution Vulnerability
8.1
HIGH
CVE-2023-41767 2023-10-10 17:07 +00:00 Layer 2 Tunneling Protocol Remote Code Execution Vulnerability
8.1
HIGH
CVE-2023-41766 2023-10-10 17:07 +00:00 Windows Client Server Run-time Subsystem (CSRSS) Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2023-41765 2023-10-10 17:07 +00:00 Layer 2 Tunneling Protocol Remote Code Execution Vulnerability
8.1
HIGH
CVE-2023-38171 2023-10-10 17:07 +00:00 Microsoft QUIC Denial of Service Vulnerability
7.5
HIGH
CVE-2023-36902 2023-10-10 17:07 +00:00 Windows Runtime Remote Code Execution Vulnerability
7
HIGH
CVE-2023-35349 2023-10-10 17:07 +00:00 Microsoft Message Queuing (MSMQ) Remote Code Execution Vulnerability
9.8
CRITICAL
CVE-2023-44487 2023-10-09 22:00 +00:00 The HTTP/2 protocol allows a denial of service (server resource consumption) because request cancellation can reset many streams quickly, as exploited in the wild in August through October 2023.
7.5
HIGH
CVE-2023-38039 2023-09-15 03:21 +00:00 When curl retrieves an HTTP response, it stores the incoming headers so that they can be accessed later via the libcurl headers API. However, curl did not have a limit in how many or how large headers it would accept in a response, allowing a malicious server to stream an endless series of headers and eventually cause curl to run out of heap memory.
7.5
HIGH
CVE-2023-38160 2023-09-12 16:58 +00:00 Windows TCP/IP Information Disclosure Vulnerability
5.5
MEDIUM
CVE-2023-36802 2023-09-12 16:58 +00:00 Microsoft Streaming Service Proxy Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2023-36803 2023-09-12 16:58 +00:00 Windows Kernel Information Disclosure Vulnerability
5.5
MEDIUM
CVE-2023-36804 2023-09-12 16:58 +00:00 Windows GDI Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2023-36805 2023-09-12 16:58 +00:00 Windows MSHTML Platform Security Feature Bypass Vulnerability
7
HIGH
CVE-2023-38139 2023-09-12 16:58 +00:00 Windows Kernel Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2023-38141 2023-09-12 16:58 +00:00 Windows Kernel Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2023-38142 2023-09-12 16:58 +00:00 Windows Kernel Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2023-38143 2023-09-12 16:58 +00:00 Windows Common Log File System Driver Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2023-38144 2023-09-12 16:58 +00:00 Windows Common Log File System Driver Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2023-38146 2023-09-12 16:58 +00:00 Windows Themes Remote Code Execution Vulnerability
8.8
HIGH
CVE-2023-38147 2023-09-12 16:58 +00:00 Windows Miracast Wireless Display Remote Code Execution Vulnerability
8.8
HIGH
CVE-2023-38149 2023-09-12 16:58 +00:00 Windows TCP/IP Denial of Service Vulnerability
7.5
HIGH
CVE-2023-38150 2023-09-12 16:58 +00:00 Windows Kernel Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2023-38161 2023-09-12 16:58 +00:00 Windows GDI Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2023-35355 2023-09-12 16:58 +00:00 Windows Cloud Files Mini Filter Driver Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2023-35387 2023-08-08 17:08 +00:00 Windows Bluetooth A2DP driver Elevation of Privilege Vulnerability
8.8
HIGH
CVE-2023-35386 2023-08-08 17:08 +00:00 Windows Kernel Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2023-35385 2023-08-08 17:08 +00:00 Microsoft Message Queuing (MSMQ) Remote Code Execution Vulnerability
9.8
CRITICAL
CVE-2023-35384 2023-08-08 17:08 +00:00 Windows HTML Platforms Security Feature Bypass Vulnerability
6.5
MEDIUM
CVE-2023-35383 2023-08-08 17:08 +00:00 Microsoft Message Queuing Information Disclosure Vulnerability
7.5
HIGH
CVE-2023-35382 2023-08-08 17:08 +00:00 Windows Kernel Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2023-35381 2023-08-08 17:08 +00:00 Windows Fax Service Remote Code Execution Vulnerability
8.8
HIGH
CVE-2023-35380 2023-08-08 17:08 +00:00 Windows Kernel Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2023-35378 2023-08-08 17:08 +00:00 Windows Projected File System Elevation of Privilege Vulnerability
7
HIGH
CVE-2023-35377 2023-08-08 17:08 +00:00 Microsoft Message Queuing Denial of Service Vulnerability
6.5
MEDIUM
CVE-2023-35376 2023-08-08 17:08 +00:00 Microsoft Message Queuing Denial of Service Vulnerability
6.5
MEDIUM
CVE-2023-36913 2023-08-08 17:08 +00:00 Microsoft Message Queuing Information Disclosure Vulnerability
7.5
HIGH
CVE-2023-36912 2023-08-08 17:08 +00:00 Microsoft Message Queuing Denial of Service Vulnerability
7.5
HIGH
CVE-2023-36911 2023-08-08 17:08 +00:00 Microsoft Message Queuing (MSMQ) Remote Code Execution Vulnerability
9.8
CRITICAL
CVE-2023-36910 2023-08-08 17:08 +00:00 Microsoft Message Queuing (MSMQ) Remote Code Execution Vulnerability
9.8
CRITICAL
CVE-2023-36909 2023-08-08 17:08 +00:00 Microsoft Message Queuing Denial of Service Vulnerability
6.5
MEDIUM
CVE-2023-36908 2023-08-08 17:08 +00:00 Windows Hyper-V Information Disclosure Vulnerability
6.5
MEDIUM
CVE-2023-36907 2023-08-08 17:08 +00:00 Windows Cryptographic Services Information Disclosure Vulnerability
7.5
HIGH
CVE-2023-36906 2023-08-08 17:08 +00:00 Windows Cryptographic Services Information Disclosure Vulnerability
7.5
HIGH
CVE-2023-36905 2023-08-08 17:08 +00:00 Windows Wireless Wide Area Network Service (WwanSvc) Information Disclosure Vulnerability
7.5
HIGH
CVE-2023-36904 2023-08-08 17:08 +00:00 Windows Cloud Files Mini Filter Driver Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2023-36903 2023-08-08 17:08 +00:00 Windows System Assessment Tool Elevation of Privilege Vulnerability
9.8
CRITICAL
CVE-2023-36900 2023-08-08 17:08 +00:00 Windows Common Log File System Driver Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2023-36898 2023-08-08 17:08 +00:00 Tablet Windows User Interface Application Core Remote Code Execution Vulnerability
7.8
HIGH
CVE-2023-36889 2023-08-08 17:08 +00:00 Windows Group Policy Security Feature Bypass Vulnerability
5.5
MEDIUM
CVE-2023-36882 2023-08-08 17:08 +00:00 Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability
8.8
HIGH
CVE-2023-35359 2023-08-08 17:08 +00:00 Windows Kernel Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2023-20588 2023-08-08 17:06 +00:00 A division-by-zero error on some AMD processors can potentially return speculative data resulting in loss of confidentiality. 
5.5
MEDIUM
CVE-2023-20569 2023-08-08 17:02 +00:00 A side channel vulnerability on some of the AMD CPUs may allow an attacker to influence the return address prediction. This may result in speculative execution at an attacker-controlled address, potentially leading to information disclosure.
4.7
MEDIUM
CVE-2023-36884 2023-07-11 18:14 +00:00 Windows Search Remote Code Execution Vulnerability
7.5
HIGH
CVE-2023-36871 2023-07-11 17:03 +00:00 Azure Active Directory Security Feature Bypass Vulnerability
6.5
MEDIUM
CVE-2023-35312 2023-07-11 17:03 +00:00 Microsoft VOLSNAP.SYS Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2023-35309 2023-07-11 17:03 +00:00 Microsoft Message Queuing (MSMQ) Remote Code Execution Vulnerability
7.5
HIGH
CVE-2023-35308 2023-07-11 17:03 +00:00 Windows MSHTML Platform Security Feature Bypass Vulnerability
6.5
MEDIUM
CVE-2023-35306 2023-07-11 17:03 +00:00 Microsoft PostScript and PCL6 Class Printer Driver Information Disclosure Vulnerability
5.5
MEDIUM
CVE-2023-35305 2023-07-11 17:03 +00:00 Windows Kernel Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2023-35304 2023-07-11 17:03 +00:00 Windows Kernel Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2023-35303 2023-07-11 17:03 +00:00 USB Audio Class System Driver Remote Code Execution Vulnerability
8.8
HIGH
CVE-2023-35302 2023-07-11 17:03 +00:00 Microsoft PostScript and PCL6 Class Printer Driver Remote Code Execution Vulnerability
8.8
HIGH
CVE-2023-35300 2023-07-11 17:03 +00:00 Remote Procedure Call Runtime Remote Code Execution Vulnerability
8.8
HIGH
CVE-2023-35299 2023-07-11 17:03 +00:00 Windows Common Log File System Driver Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2023-35298 2023-07-11 17:03 +00:00 HTTP.sys Denial of Service Vulnerability
7.5
HIGH
CVE-2023-35297 2023-07-11 17:03 +00:00 Windows Pragmatic General Multicast (PGM) Remote Code Execution Vulnerability
8.1
HIGH
CVE-2023-35296 2023-07-11 17:03 +00:00 Microsoft PostScript and PCL6 Class Printer Driver Information Disclosure Vulnerability
6.5
MEDIUM
CVE-2023-32085 2023-07-11 17:03 +00:00 Microsoft PostScript and PCL6 Class Printer Driver Information Disclosure Vulnerability
5.5
MEDIUM
CVE-2023-32084 2023-07-11 17:03 +00:00 HTTP.sys Denial of Service Vulnerability
7.5
HIGH
CVE-2023-32057 2023-07-11 17:03 +00:00 Microsoft Message Queuing (MSMQ) Remote Code Execution Vulnerability
9.8
CRITICAL
CVE-2023-32056 2023-07-11 17:03 +00:00 Windows Server Update Service (WSUS) Elevation of Privilege Vulnerability
9.8
CRITICAL
CVE-2023-32055 2023-07-11 17:03 +00:00 Active Template Library Elevation of Privilege Vulnerability
6.7
MEDIUM
CVE-2023-32054 2023-07-11 17:03 +00:00 Volume Shadow Copy Elevation of Privilege Vulnerability
7.3
HIGH
CVE-2023-32053 2023-07-11 17:03 +00:00 Windows Installer Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2023-33164 2023-07-11 17:03 +00:00 Remote Procedure Call Runtime Denial of Service Vulnerability
6.5
MEDIUM
CVE-2023-33155 2023-07-11 17:03 +00:00 Windows Cloud Files Mini Filter Driver Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2023-33154 2023-07-11 17:03 +00:00 Windows Partition Management Driver Elevation of Privilege Vulnerability
9.8
CRITICAL
CVE-2023-21526 2023-07-11 17:03 +00:00 Windows Netlogon Information Disclosure Vulnerability
7.4
HIGH
CVE-2023-36874 2023-07-11 17:03 +00:00 Windows Error Reporting Service Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2023-35367 2023-07-11 17:03 +00:00 Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability
9.8
CRITICAL
CVE-2023-35366 2023-07-11 17:03 +00:00 Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability
9.8
CRITICAL
CVE-2023-35365 2023-07-11 17:03 +00:00 Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability
9.8
CRITICAL
CVE-2023-35364 2023-07-11 17:03 +00:00 Windows Kernel Elevation of Privilege Vulnerability
8.8
HIGH
CVE-2023-35363 2023-07-11 17:02 +00:00 Windows Kernel Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2023-35362 2023-07-11 17:02 +00:00 Windows Clip Service Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2023-35361 2023-07-11 17:02 +00:00 Windows Kernel Elevation of Privilege Vulnerability
7
HIGH
CVE-2023-35360 2023-07-11 17:02 +00:00 Windows Kernel Elevation of Privilege Vulnerability
7
HIGH
CVE-2023-35358 2023-07-11 17:02 +00:00 Windows Kernel Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2023-35357 2023-07-11 17:02 +00:00 Windows Kernel Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2023-35356 2023-07-11 17:02 +00:00 Windows Kernel Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2023-35353 2023-07-11 17:02 +00:00 Connected User Experiences and Telemetry Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2023-35347 2023-07-11 17:02 +00:00 Microsoft Install Service Elevation of Privilege Vulnerability
7.1
HIGH
CVE-2023-35343 2023-07-11 17:02 +00:00 Windows Geolocation Service Remote Code Execution Vulnerability
7.8
HIGH
CVE-2023-35342 2023-07-11 17:02 +00:00 Windows Image Acquisition Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2023-35341 2023-07-11 17:02 +00:00 Microsoft DirectMusic Information Disclosure Vulnerability
6.2
MEDIUM
CVE-2023-35340 2023-07-11 17:02 +00:00 Windows CNG Key Isolation Service Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2023-35339 2023-07-11 17:02 +00:00 Windows CryptoAPI Denial of Service Vulnerability
7.5
HIGH
CVE-2023-35338 2023-07-11 17:02 +00:00 Windows Peer Name Resolution Protocol Denial of Service Vulnerability
7.5
HIGH
CVE-2023-35337 2023-07-11 17:02 +00:00 Win32k Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2023-35336 2023-07-11 17:02 +00:00 Windows MSHTML Platform Security Feature Bypass Vulnerability
6.5
MEDIUM
CVE-2023-35332 2023-07-11 17:02 +00:00 Windows Remote Desktop Protocol Security Feature Bypass
6.8
MEDIUM
CVE-2023-35330 2023-07-11 17:02 +00:00 Windows Extended Negotiation Denial of Service Vulnerability
7.5
HIGH
CVE-2023-35329 2023-07-11 17:02 +00:00 Windows Authentication Denial of Service Vulnerability
6.5
MEDIUM
CVE-2023-35328 2023-07-11 17:02 +00:00 Windows Transaction Manager Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2023-35326 2023-07-11 17:02 +00:00 Windows CDP User Components Information Disclosure Vulnerability
5.5
MEDIUM
CVE-2023-35325 2023-07-11 17:02 +00:00 Windows Print Spooler Information Disclosure Vulnerability
7.5
HIGH
CVE-2023-35324 2023-07-11 17:02 +00:00 Microsoft PostScript and PCL6 Class Printer Driver Information Disclosure Vulnerability
5.5
MEDIUM
CVE-2023-35320 2023-07-11 17:02 +00:00 Connected User Experiences and Telemetry Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2023-35319 2023-07-11 17:02 +00:00 Remote Procedure Call Runtime Denial of Service Vulnerability
6.5
MEDIUM
CVE-2023-35318 2023-07-11 17:02 +00:00 Remote Procedure Call Runtime Denial of Service Vulnerability
6.5
MEDIUM
CVE-2023-35316 2023-07-11 17:02 +00:00 Remote Procedure Call Runtime Information Disclosure Vulnerability
6.5
MEDIUM
CVE-2023-35315 2023-07-11 17:02 +00:00 Windows Layer-2 Bridge Network Driver Remote Code Execution Vulnerability
8.8
HIGH
CVE-2023-35314 2023-07-11 17:02 +00:00 Remote Procedure Call Runtime Denial of Service Vulnerability
6.5
MEDIUM
CVE-2023-35313 2023-07-11 17:02 +00:00 Windows Online Certificate Status Protocol (OCSP) SnapIn Remote Code Execution Vulnerability
7.8
HIGH
CVE-2023-32049 2023-07-11 17:02 +00:00 Windows SmartScreen Security Feature Bypass Vulnerability
8.8
HIGH
CVE-2023-32046 2023-07-11 17:02 +00:00 Windows MSHTML Platform Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2023-32045 2023-07-11 17:02 +00:00 Microsoft Message Queuing Denial of Service Vulnerability
7.5
HIGH
CVE-2023-32044 2023-07-11 17:02 +00:00 Microsoft Message Queuing Denial of Service Vulnerability
7.5
HIGH
CVE-2023-32043 2023-07-11 17:02 +00:00 Windows Remote Desktop Security Feature Bypass Vulnerability
6.8
MEDIUM
CVE-2023-32042 2023-07-11 17:02 +00:00 OLE Automation Information Disclosure Vulnerability
7.5
HIGH
CVE-2023-32041 2023-07-11 17:02 +00:00 Windows Update Orchestrator Service Information Disclosure Vulnerability
5.5
MEDIUM
CVE-2023-32040 2023-07-11 17:02 +00:00 Microsoft PostScript and PCL6 Class Printer Driver Information Disclosure Vulnerability
5.5
MEDIUM
CVE-2023-32039 2023-07-11 17:02 +00:00 Microsoft PostScript and PCL6 Class Printer Driver Information Disclosure Vulnerability
5.5
MEDIUM
CVE-2023-32038 2023-07-11 17:02 +00:00 Microsoft ODBC Driver Remote Code Execution Vulnerability
8.8
HIGH
CVE-2023-32037 2023-07-11 17:02 +00:00 Windows Layer-2 Bridge Network Driver Information Disclosure Vulnerability
6.5
MEDIUM
CVE-2023-32035 2023-07-11 17:02 +00:00 Remote Procedure Call Runtime Denial of Service Vulnerability
7.5
HIGH
CVE-2023-32034 2023-07-11 17:02 +00:00 Remote Procedure Call Runtime Denial of Service Vulnerability
7.5
HIGH
CVE-2023-33174 2023-07-11 17:02 +00:00 Windows Cryptographic Information Disclosure Vulnerability
5.5
MEDIUM
CVE-2023-33173 2023-07-11 17:02 +00:00 Remote Procedure Call Runtime Denial of Service Vulnerability
7.5
HIGH
CVE-2023-33172 2023-07-11 17:02 +00:00 Remote Procedure Call Runtime Denial of Service Vulnerability
7.5
HIGH
CVE-2023-33169 2023-07-11 17:02 +00:00 Remote Procedure Call Runtime Denial of Service Vulnerability
7.5
HIGH
CVE-2023-33168 2023-07-11 17:02 +00:00 Remote Procedure Call Runtime Denial of Service Vulnerability
7.5
HIGH
CVE-2023-33167 2023-07-11 17:02 +00:00 Remote Procedure Call Runtime Denial of Service Vulnerability
7.5
HIGH
CVE-2023-33166 2023-07-11 17:02 +00:00 Remote Procedure Call Runtime Denial of Service Vulnerability
7.5
HIGH
CVE-2023-21756 2023-07-11 17:02 +00:00 Windows Win32k Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2023-21808 2023-02-14 20:09 +00:00 .NET and Visual Studio Remote Code Execution Vulnerability
7.8
HIGH
CVE-2023-21722 2023-02-14 19:33 +00:00 .NET Framework Denial of Service Vulnerability
5
MEDIUM
Click on the button to the left (OFF), to authorize the inscription of cookie improving the functionalities of the site. Click on the button to the left (Accept all), to unauthorize the inscription of cookie improving the functionalities of the site.