Microsoft Windows 11 21H2 10.0.22000.3260 on ARM64

CPE Details

Microsoft Windows 11 21H2 10.0.22000.3260 on ARM64
10.0.22000.3260
2025-01-16
15h55 +00:00
2025-01-16
15h55 +00:00
Alerte pour un CPE
Stay informed of any changes for a specific CPE.
Notifications manage

CPE Name: cpe:2.3:o:microsoft:windows_11_21h2:10.0.22000.3260:*:*:*:*:*:arm64:*

Informations

Vendor

microsoft

Product

windows_11_21h2

Version

10.0.22000.3260

Target Hardware

arm64

Related CVE

Open and find in CVE List

CVE ID Published Description Score Severity
CVE-2024-43484 2024-10-08 17h35 +00:00 .NET, .NET Framework, and Visual Studio Denial of Service Vulnerability
7.5
High
CVE-2024-43483 2024-10-08 17h35 +00:00 .NET, .NET Framework, and Visual Studio Denial of Service Vulnerability
7.5
High
CVE-2024-38081 2024-07-09 17h03 +00:00 .NET, .NET Framework, and Visual Studio Elevation of Privilege Vulnerability
7.3
High
CVE-2023-32040 2023-07-11 17h02 +00:00 Microsoft PostScript and PCL6 Class Printer Driver Information Disclosure Vulnerability
5.5
Medium
CVE-2023-28293 2023-04-11 19h13 +00:00 Windows Kernel Elevation of Privilege Vulnerability
7.8
High
CVE-2023-21808 2023-02-14 20h09 +00:00 .NET and Visual Studio Remote Code Execution Vulnerability
7.8
High
CVE-2023-21722 2023-02-14 19h33 +00:00 .NET Framework Denial of Service Vulnerability
5
Medium
CVE-2021-40465 2021-10-12 22h27 +00:00 Windows Text Shaping Remote Code Execution Vulnerability
7.8
High
CVE-2021-40463 2021-10-12 22h27 +00:00 Windows Network Address Translation (NAT) Denial of Service Vulnerability
7.7
High
CVE-2021-40462 2021-10-12 22h27 +00:00 Windows Media Foundation Dolby Digital Atmos Decoders Remote Code Execution Vulnerability
7.8
High