Microsoft Windows 10 20h2 10.0.19042.1266 on X86

CPE Details

Microsoft Windows 10 20h2 10.0.19042.1266 on X86
10.0.19042.1266
2022-12-05 16:34 +00:00
2022-12-05 16:34 +00:00

Alerte pour un CPE

Stay informed of any changes for a specific CPE.
Alert management

CPE Name: cpe:2.3:o:microsoft:windows_10_20h2:10.0.19042.1266:*:*:*:*:*:x86:*

Informations

Vendor

microsoft

Product

windows_10_20h2

Version

10.0.19042.1266

Target Hardware

x86

Related CVE

Open and find in CVE List

CVE ID Published Description Score Severity
CVE-2022-44684 2023-12-20 19:29 +00:00 Windows Local Session Manager (LSM) Denial of Service Vulnerability
6.5
MEDIUM
CVE-2022-35759 2023-05-31 18:07 +00:00 Windows Local Security Authority (LSA) Denial of Service Vulnerability
6.5
MEDIUM
CVE-2022-35758 2023-05-31 18:07 +00:00 Windows Kernel Memory Information Disclosure Vulnerability
5.5
MEDIUM
CVE-2022-35757 2023-05-31 18:07 +00:00 Windows Cloud Files Mini Filter Driver Elevation of Privilege Vulnerability
7.3
HIGH
CVE-2022-35756 2023-05-31 18:07 +00:00 Windows Kerberos Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2022-35755 2023-05-31 18:07 +00:00 Windows Print Spooler Elevation of Privilege Vulnerability
7.3
HIGH
CVE-2022-35753 2023-05-31 18:07 +00:00 Windows Secure Socket Tunneling Protocol (SSTP) Remote Code Execution Vulnerability
8.1
HIGH
CVE-2022-35752 2023-05-31 18:07 +00:00 Windows Secure Socket Tunneling Protocol (SSTP) Remote Code Execution Vulnerability
8.1
HIGH
CVE-2022-35750 2023-05-31 18:07 +00:00 Win32k Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2022-35749 2023-05-31 18:07 +00:00 Windows Digital Media Receiver Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2022-35747 2023-05-31 18:07 +00:00 Windows Point-to-Point Protocol (PPP) Denial of Service Vulnerability
5.9
MEDIUM
CVE-2022-35746 2023-05-31 18:07 +00:00 Windows Digital Media Receiver Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2022-35745 2023-05-31 18:07 +00:00 Windows Secure Socket Tunneling Protocol (SSTP) Remote Code Execution Vulnerability
8.1
HIGH
CVE-2022-35744 2023-05-31 18:07 +00:00 Windows Point-to-Point Protocol (PPP) Remote Code Execution Vulnerability
9.8
CRITICAL
CVE-2022-35743 2023-05-31 18:07 +00:00 Microsoft Windows Support Diagnostic Tool (MSDT) Remote Code Execution Vulnerability
7.8
HIGH
CVE-2023-29325 2023-05-09 17:03 +00:00 Windows OLE Remote Code Execution Vulnerability
8.1
HIGH
CVE-2023-28251 2023-05-09 17:03 +00:00 Windows Driver Revocation List Security Feature Bypass Vulnerability
5.5
MEDIUM
CVE-2023-24932 2023-05-09 17:03 +00:00 Secure Boot Security Feature Bypass Vulnerability
6.7
MEDIUM
CVE-2023-29335 2023-05-09 17:03 +00:00 Microsoft Word Security Feature Bypass Vulnerability
7.5
HIGH
CVE-2023-29324 2023-05-09 17:03 +00:00 Windows MSHTML Platform Security Feature Bypass Vulnerability
6.5
MEDIUM
CVE-2023-24954 2023-05-09 17:03 +00:00 Microsoft SharePoint Server Information Disclosure Vulnerability
6.5
MEDIUM
CVE-2023-24949 2023-05-09 17:02 +00:00 Windows Kernel Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2023-24948 2023-05-09 17:02 +00:00 Windows Bluetooth Driver Elevation of Privilege Vulnerability
7.4
HIGH
CVE-2023-24947 2023-05-09 17:02 +00:00 Windows Bluetooth Driver Remote Code Execution Vulnerability
8.8
HIGH
CVE-2023-24946 2023-05-09 17:02 +00:00 Windows Backup Service Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2023-24945 2023-05-09 17:02 +00:00 Windows iSCSI Target Service Information Disclosure Vulnerability
5.5
MEDIUM
CVE-2023-24944 2023-05-09 17:02 +00:00 Windows Bluetooth Driver Information Disclosure Vulnerability
6.5
MEDIUM
CVE-2023-24905 2023-05-09 17:02 +00:00 Remote Desktop Client Remote Code Execution Vulnerability
7.8
HIGH
CVE-2023-24943 2023-05-09 17:02 +00:00 Windows Pragmatic General Multicast (PGM) Remote Code Execution Vulnerability
9.8
CRITICAL
CVE-2023-24903 2023-05-09 17:02 +00:00 Windows Secure Socket Tunneling Protocol (SSTP) Remote Code Execution Vulnerability
8.1
HIGH
CVE-2023-24942 2023-05-09 17:02 +00:00 Remote Procedure Call Runtime Denial of Service Vulnerability
7.5
HIGH
CVE-2023-24901 2023-05-09 17:02 +00:00 Windows NFS Portmapper Information Disclosure Vulnerability
7.5
HIGH
CVE-2023-24940 2023-05-09 17:02 +00:00 Windows Pragmatic General Multicast (PGM) Denial of Service Vulnerability
7.5
HIGH
CVE-2023-24900 2023-05-09 17:02 +00:00 Windows NTLM Security Support Provider Information Disclosure Vulnerability
5.9
MEDIUM
CVE-2023-24939 2023-05-09 17:02 +00:00 Server for NFS Denial of Service Vulnerability
7.5
HIGH
CVE-2023-28283 2023-05-09 17:02 +00:00 Windows Lightweight Directory Access Protocol (LDAP) Remote Code Execution Vulnerability
8.1
HIGH
CVE-2023-21712 2023-04-27 18:48 +00:00 Windows Point-to-Point Tunneling Protocol Remote Code Execution Vulnerability
8.1
HIGH
CVE-2023-28302 2023-04-11 19:14 +00:00 Microsoft Message Queuing Denial of Service Vulnerability
7.5
HIGH
CVE-2023-28293 2023-04-11 19:13 +00:00 Windows Kernel Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2023-28276 2023-04-11 19:13 +00:00 Windows Group Policy Security Feature Bypass Vulnerability
4.4
MEDIUM
CVE-2023-28253 2023-04-11 19:13 +00:00 Windows Kernel Information Disclosure Vulnerability
5.5
MEDIUM
CVE-2023-28275 2023-04-11 19:13 +00:00 Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability
8.8
HIGH
CVE-2023-28252 2023-04-11 19:13 +00:00 Windows Common Log File System Driver Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2023-28274 2023-04-11 19:13 +00:00 Windows Win32k Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2023-28273 2023-04-11 19:13 +00:00 Windows Clip Service Elevation of Privilege Vulnerability
7
HIGH
CVE-2023-28250 2023-04-11 19:13 +00:00 Windows Pragmatic General Multicast (PGM) Remote Code Execution Vulnerability
9.8
CRITICAL
CVE-2023-28249 2023-04-11 19:13 +00:00 Windows Boot Manager Security Feature Bypass Vulnerability
6.8
MEDIUM
CVE-2023-28272 2023-04-11 19:13 +00:00 Windows Kernel Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2023-28271 2023-04-11 19:13 +00:00 Windows Kernel Memory Information Disclosure Vulnerability
5.5
MEDIUM
CVE-2023-28248 2023-04-11 19:13 +00:00 Windows Kernel Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2023-28270 2023-04-11 19:13 +00:00 Windows Lock Screen Security Feature Bypass Vulnerability
6.8
MEDIUM
CVE-2023-28269 2023-04-11 19:13 +00:00 Windows Boot Manager Security Feature Bypass Vulnerability
6.8
MEDIUM
CVE-2023-28267 2023-04-11 19:13 +00:00 Remote Desktop Protocol Client Information Disclosure Vulnerability
6.5
MEDIUM
CVE-2023-28243 2023-04-11 19:13 +00:00 Microsoft PostScript and PCL6 Class Printer Driver Remote Code Execution Vulnerability
8.8
HIGH
CVE-2023-28266 2023-04-11 19:13 +00:00 Windows Common Log File System Driver Information Disclosure Vulnerability
5.5
MEDIUM
CVE-2023-28241 2023-04-11 19:13 +00:00 Windows Secure Socket Tunneling Protocol (SSTP) Denial of Service Vulnerability
7.5
HIGH
CVE-2023-28238 2023-04-11 19:13 +00:00 Windows Internet Key Exchange (IKE) Protocol Extensions Remote Code Execution Vulnerability
7.5
HIGH
CVE-2023-28237 2023-04-11 19:13 +00:00 Windows Kernel Remote Code Execution Vulnerability
7.8
HIGH
CVE-2023-28236 2023-04-11 19:13 +00:00 Windows Kernel Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2023-28235 2023-04-11 19:13 +00:00 Windows Lock Screen Security Feature Bypass Vulnerability
6.8
MEDIUM
CVE-2023-28232 2023-04-11 19:13 +00:00 Windows Point-to-Point Tunneling Protocol Remote Code Execution Vulnerability
7.5
HIGH
CVE-2023-28229 2023-04-11 19:13 +00:00 Windows CNG Key Isolation Service Elevation of Privilege Vulnerability
7
HIGH
CVE-2023-28228 2023-04-11 19:13 +00:00 Windows Spoofing Vulnerability
5.5
MEDIUM
CVE-2023-28227 2023-04-11 19:13 +00:00 Windows Bluetooth Driver Remote Code Execution Vulnerability
7.5
HIGH
CVE-2023-28226 2023-04-11 19:13 +00:00 Windows Enroll Engine Security Feature Bypass Vulnerability
5.3
MEDIUM
CVE-2023-28225 2023-04-11 19:13 +00:00 Windows NTLM Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2023-28224 2023-04-11 19:13 +00:00 Windows Point-to-Point Protocol over Ethernet (PPPoE) Remote Code Execution Vulnerability
7.1
HIGH
CVE-2023-28220 2023-04-11 19:13 +00:00 Layer 2 Tunneling Protocol Remote Code Execution Vulnerability
8.1
HIGH
CVE-2023-28219 2023-04-11 19:13 +00:00 Layer 2 Tunneling Protocol Remote Code Execution Vulnerability
8.1
HIGH
CVE-2023-24929 2023-04-11 19:13 +00:00 Microsoft PostScript and PCL6 Class Printer Driver Remote Code Execution Vulnerability
8.8
HIGH
CVE-2023-24887 2023-04-11 19:13 +00:00 Microsoft PostScript and PCL6 Class Printer Driver Remote Code Execution Vulnerability
8.8
HIGH
CVE-2023-24928 2023-04-11 19:13 +00:00 Microsoft PostScript and PCL6 Class Printer Driver Remote Code Execution Vulnerability
8.8
HIGH
CVE-2023-24886 2023-04-11 19:13 +00:00 Microsoft PostScript and PCL6 Class Printer Driver Remote Code Execution Vulnerability
8.8
HIGH
CVE-2023-24927 2023-04-11 19:13 +00:00 Microsoft PostScript and PCL6 Class Printer Driver Remote Code Execution Vulnerability
8.8
HIGH
CVE-2023-24885 2023-04-11 19:13 +00:00 Microsoft PostScript and PCL6 Class Printer Driver Remote Code Execution Vulnerability
8.8
HIGH
CVE-2023-24926 2023-04-11 19:13 +00:00 Microsoft PostScript and PCL6 Class Printer Driver Remote Code Execution Vulnerability
8.8
HIGH
CVE-2023-24884 2023-04-11 19:13 +00:00 Microsoft PostScript and PCL6 Class Printer Driver Remote Code Execution Vulnerability
8.8
HIGH
CVE-2023-24925 2023-04-11 19:13 +00:00 Microsoft PostScript and PCL6 Class Printer Driver Remote Code Execution Vulnerability
8.8
HIGH
CVE-2023-24883 2023-04-11 19:13 +00:00 Microsoft PostScript and PCL6 Class Printer Driver Information Disclosure Vulnerability
6.5
MEDIUM
CVE-2023-24924 2023-04-11 19:13 +00:00 Microsoft PostScript and PCL6 Class Printer Driver Remote Code Execution Vulnerability
8.8
HIGH
CVE-2023-24912 2023-04-11 19:13 +00:00 Windows Graphics Component Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2023-21554 2023-04-11 19:13 +00:00 Microsoft Message Queuing (MSMQ) Remote Code Execution Vulnerability
9.8
CRITICAL
CVE-2023-28298 2023-04-11 19:13 +00:00 Windows Kernel Denial of Service Vulnerability
5.5
MEDIUM
CVE-2023-28297 2023-04-11 19:13 +00:00 Windows Remote Procedure Call Service (RPCSS) Elevation of Privilege Vulnerability
8.8
HIGH
CVE-2023-28222 2023-04-11 19:13 +00:00 Windows Kernel Elevation of Privilege Vulnerability
7.1
HIGH
CVE-2023-28221 2023-04-11 19:13 +00:00 Windows Error Reporting Service Elevation of Privilege Vulnerability
7
HIGH
CVE-2023-28218 2023-04-11 19:13 +00:00 Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability
7
HIGH
CVE-2023-28217 2023-04-11 19:13 +00:00 Windows Network Address Translation (NAT) Denial of Service Vulnerability
7.5
HIGH
CVE-2023-28216 2023-04-11 19:13 +00:00 Windows Advanced Local Procedure Call (ALPC) Elevation of Privilege Vulnerability
7
HIGH
CVE-2023-24931 2023-04-11 19:13 +00:00 Windows Secure Channel Denial of Service Vulnerability
7.5
HIGH
CVE-2023-21769 2023-04-11 19:13 +00:00 Microsoft Message Queuing Denial of Service Vulnerability
7.5
HIGH
CVE-2023-21729 2023-04-11 19:13 +00:00 Remote Procedure Call Runtime Information Disclosure Vulnerability
5.3
MEDIUM
CVE-2023-21727 2023-04-11 19:13 +00:00 Remote Procedure Call Runtime Remote Code Execution Vulnerability
8.8
HIGH
CVE-2023-24880 2023-03-14 16:55 +00:00 Windows SmartScreen Security Feature Bypass Vulnerability
4.4
MEDIUM
CVE-2023-24876 2023-03-14 16:55 +00:00 Microsoft PostScript and PCL6 Class Printer Driver Remote Code Execution Vulnerability
8.8
HIGH
CVE-2023-24913 2023-03-14 16:55 +00:00 Microsoft PostScript and PCL6 Class Printer Driver Remote Code Execution Vulnerability
8.8
HIGH
CVE-2023-24872 2023-03-14 16:55 +00:00 Microsoft PostScript and PCL6 Class Printer Driver Remote Code Execution Vulnerability
8.8
HIGH
CVE-2023-24871 2023-03-14 16:55 +00:00 Windows Bluetooth Service Remote Code Execution Vulnerability
8.8
HIGH
CVE-2023-24911 2023-03-14 16:55 +00:00 Microsoft PostScript and PCL6 Class Printer Driver Information Disclosure Vulnerability
4.3
MEDIUM
CVE-2023-24870 2023-03-14 16:55 +00:00 Microsoft PostScript and PCL6 Class Printer Driver Information Disclosure Vulnerability
6.5
MEDIUM
CVE-2023-24910 2023-03-14 16:55 +00:00 Windows Graphics Component Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2023-24909 2023-03-14 16:55 +00:00 Microsoft PostScript and PCL6 Class Printer Driver Remote Code Execution Vulnerability
8.8
HIGH
CVE-2023-24869 2023-03-14 16:55 +00:00 Remote Procedure Call Runtime Remote Code Execution Vulnerability
8.1
HIGH
CVE-2023-24908 2023-03-14 16:55 +00:00 Remote Procedure Call Runtime Remote Code Execution Vulnerability
8.1
HIGH
CVE-2023-24868 2023-03-14 16:55 +00:00 Microsoft PostScript and PCL6 Class Printer Driver Remote Code Execution Vulnerability
8.8
HIGH
CVE-2023-24907 2023-03-14 16:55 +00:00 Microsoft PostScript and PCL6 Class Printer Driver Remote Code Execution Vulnerability
8.8
HIGH
CVE-2023-24867 2023-03-14 16:55 +00:00 Microsoft PostScript and PCL6 Class Printer Driver Remote Code Execution Vulnerability
8.8
HIGH
CVE-2023-24906 2023-03-14 16:55 +00:00 Microsoft PostScript and PCL6 Class Printer Driver Information Disclosure Vulnerability
6.5
MEDIUM
CVE-2023-24866 2023-03-14 16:55 +00:00 Microsoft PostScript and PCL6 Class Printer Driver Information Disclosure Vulnerability
6.5
MEDIUM
CVE-2023-24865 2023-03-14 16:55 +00:00 Microsoft PostScript and PCL6 Class Printer Driver Information Disclosure Vulnerability
6.5
MEDIUM
CVE-2023-24864 2023-03-14 16:55 +00:00 Microsoft PostScript and PCL6 Class Printer Driver Elevation of Privilege Vulnerability
8.8
HIGH
CVE-2023-24863 2023-03-14 16:55 +00:00 Microsoft PostScript and PCL6 Class Printer Driver Information Disclosure Vulnerability
6.5
MEDIUM
CVE-2023-24862 2023-03-14 16:55 +00:00 Windows Secure Channel Denial of Service Vulnerability
5.5
MEDIUM
CVE-2023-24861 2023-03-14 16:55 +00:00 Windows Graphics Component Elevation of Privilege Vulnerability
7
HIGH
CVE-2023-24859 2023-03-14 16:55 +00:00 Windows Internet Key Exchange (IKE) Extension Denial of Service Vulnerability
7.5
HIGH
CVE-2023-24858 2023-03-14 16:55 +00:00 Microsoft PostScript and PCL6 Class Printer Driver Information Disclosure Vulnerability
7.5
HIGH
CVE-2023-24857 2023-03-14 16:55 +00:00 Microsoft PostScript and PCL6 Class Printer Driver Information Disclosure Vulnerability
6.5
MEDIUM
CVE-2023-23423 2023-03-14 16:55 +00:00 Windows Kernel Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2023-23422 2023-03-14 16:55 +00:00 Windows Kernel Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2023-23421 2023-03-14 16:55 +00:00 Windows Kernel Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2023-23420 2023-03-14 16:55 +00:00 Windows Kernel Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2023-23417 2023-03-14 16:55 +00:00 Windows Partition Management Driver Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2023-23416 2023-03-14 16:55 +00:00 Windows Cryptographic Services Remote Code Execution Vulnerability
7.8
HIGH
CVE-2023-23415 2023-03-14 16:55 +00:00 Internet Control Message Protocol (ICMP) Remote Code Execution Vulnerability
9.8
CRITICAL
CVE-2023-23414 2023-03-14 16:55 +00:00 Windows Point-to-Point Protocol over Ethernet (PPPoE) Remote Code Execution Vulnerability
7.1
HIGH
CVE-2023-23413 2023-03-14 16:55 +00:00 Microsoft PostScript and PCL6 Class Printer Driver Remote Code Execution Vulnerability
8.8
HIGH
CVE-2023-23412 2023-03-14 16:55 +00:00 Windows Accounts Picture Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2023-23410 2023-03-14 16:55 +00:00 Windows HTTP.sys Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2023-23409 2023-03-14 16:55 +00:00 Client Server Run-Time Subsystem (CSRSS) Information Disclosure Vulnerability
5.5
MEDIUM
CVE-2023-23407 2023-03-14 16:55 +00:00 Windows Point-to-Point Protocol over Ethernet (PPPoE) Remote Code Execution Vulnerability
7.1
HIGH
CVE-2023-23406 2023-03-14 16:55 +00:00 Microsoft PostScript and PCL6 Class Printer Driver Remote Code Execution Vulnerability
8.8
HIGH
CVE-2023-23405 2023-03-14 16:55 +00:00 Remote Procedure Call Runtime Remote Code Execution Vulnerability
8.1
HIGH
CVE-2023-23404 2023-03-14 16:55 +00:00 Windows Point-to-Point Tunneling Protocol Remote Code Execution Vulnerability
8.1
HIGH
CVE-2023-23402 2023-03-14 16:55 +00:00 Windows Media Remote Code Execution Vulnerability
7.8
HIGH
CVE-2023-23401 2023-03-14 16:55 +00:00 Windows Media Remote Code Execution Vulnerability
7.8
HIGH
CVE-2023-21708 2023-03-14 16:55 +00:00 Remote Procedure Call Runtime Remote Code Execution Vulnerability
9.8
CRITICAL
CVE-2023-24856 2023-03-14 16:55 +00:00 Microsoft PostScript and PCL6 Class Printer Driver Information Disclosure Vulnerability
7.5
HIGH
CVE-2023-23403 2023-03-14 16:55 +00:00 Microsoft PostScript and PCL6 Class Printer Driver Remote Code Execution Vulnerability
8.8
HIGH
CVE-2023-23394 2023-03-14 16:55 +00:00 Client Server Run-Time Subsystem (CSRSS) Information Disclosure Vulnerability
5.5
MEDIUM
CVE-2023-23393 2023-03-14 16:55 +00:00 Windows BrokerInfrastructure Service Elevation of Privilege Vulnerability
7
HIGH
CVE-2023-23388 2023-03-14 16:55 +00:00 Windows Bluetooth Driver Elevation of Privilege Vulnerability
8.8
HIGH
CVE-2023-23385 2023-03-14 16:55 +00:00 Windows Point-to-Point Protocol over Ethernet (PPPoE) Elevation of Privilege Vulnerability
7
HIGH
CVE-2023-21823 2023-02-14 20:09 +00:00 Windows Graphics Component Remote Code Execution Vulnerability
7.8
HIGH
CVE-2023-21808 2023-02-14 20:09 +00:00 .NET and Visual Studio Remote Code Execution Vulnerability
7.8
HIGH
CVE-2023-23376 2023-02-14 19:33 +00:00 Windows Common Log File System Driver Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2023-21722 2023-02-14 19:33 +00:00 .NET Framework Denial of Service Vulnerability
5
MEDIUM
CVE-2023-21702 2023-02-14 19:33 +00:00 Windows iSCSI Service Denial of Service Vulnerability
7.5
HIGH
CVE-2023-21701 2023-02-14 19:33 +00:00 Microsoft Protected Extensible Authentication Protocol (PEAP) Denial of Service Vulnerability
7.5
HIGH
CVE-2023-21700 2023-02-14 19:33 +00:00 Windows iSCSI Discovery Service Denial of Service Vulnerability
7.5
HIGH
CVE-2023-21699 2023-02-14 19:33 +00:00 Windows Internet Storage Name Service (iSNS) Server Information Disclosure Vulnerability
5.3
MEDIUM
CVE-2023-21697 2023-02-14 19:33 +00:00 Windows Internet Storage Name Service (iSNS) Server Information Disclosure Vulnerability
6.2
MEDIUM
CVE-2023-21695 2023-02-14 19:33 +00:00 Microsoft Protected Extensible Authentication Protocol (PEAP) Remote Code Execution Vulnerability
8.8
HIGH
CVE-2023-21694 2023-02-14 19:33 +00:00 Windows Fax Service Remote Code Execution Vulnerability
6.8
MEDIUM
CVE-2023-21693 2023-02-14 19:33 +00:00 Microsoft PostScript and PCL6 Class Printer Driver Information Disclosure Vulnerability
5.7
MEDIUM
CVE-2023-21692 2023-02-14 19:33 +00:00 Microsoft Protected Extensible Authentication Protocol (PEAP) Remote Code Execution Vulnerability
9.8
CRITICAL
CVE-2023-21691 2023-02-14 19:33 +00:00 Microsoft Protected Extensible Authentication Protocol (PEAP) Information Disclosure Vulnerability
7.5
HIGH
CVE-2023-21690 2023-02-14 19:33 +00:00 Microsoft Protected Extensible Authentication Protocol (PEAP) Remote Code Execution Vulnerability
9.8
CRITICAL
CVE-2023-21689 2023-02-14 19:33 +00:00 Microsoft Protected Extensible Authentication Protocol (PEAP) Remote Code Execution Vulnerability
9.8
CRITICAL
CVE-2023-21688 2023-02-14 19:33 +00:00 NT OS Kernel Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2023-21686 2023-02-14 19:33 +00:00 Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability
8.8
HIGH
CVE-2023-21685 2023-02-14 19:33 +00:00 Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability
8.8
HIGH
CVE-2023-21822 2023-02-14 19:33 +00:00 Windows Graphics Component Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2023-21820 2023-02-14 19:33 +00:00 Windows Distributed File System (DFS) Remote Code Execution Vulnerability
7.4
HIGH
CVE-2023-21819 2023-02-14 19:33 +00:00 Windows Secure Channel Denial of Service Vulnerability
7.5
HIGH
CVE-2023-21818 2023-02-14 19:33 +00:00 Windows Secure Channel Denial of Service Vulnerability
7.5
HIGH
CVE-2023-21817 2023-02-14 19:33 +00:00 Windows Kerberos Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2023-21816 2023-02-14 19:33 +00:00 Windows Active Directory Domain Services API Denial of Service Vulnerability
7.5
HIGH
CVE-2023-21813 2023-02-14 19:33 +00:00 Windows Secure Channel Denial of Service Vulnerability
7.5
HIGH
CVE-2023-21812 2023-02-14 19:33 +00:00 Windows Common Log File System Driver Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2023-21811 2023-02-14 19:33 +00:00 Windows iSCSI Service Denial of Service Vulnerability
7.5
HIGH
CVE-2023-21805 2023-02-14 19:33 +00:00 Windows MSHTML Platform Remote Code Execution Vulnerability
7.8
HIGH
CVE-2023-21804 2023-02-14 19:33 +00:00 Windows Graphics Component Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2023-21803 2023-02-14 19:33 +00:00 Windows iSCSI Discovery Service Remote Code Execution Vulnerability
9.8
CRITICAL
CVE-2023-21802 2023-02-14 19:33 +00:00 Windows Media Remote Code Execution Vulnerability
7.8
HIGH
CVE-2023-21801 2023-02-14 19:33 +00:00 Microsoft PostScript and PCL6 Class Printer Driver Remote Code Execution Vulnerability
7.8
HIGH
CVE-2023-21799 2023-02-14 19:33 +00:00 Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability
8.8
HIGH
CVE-2023-21798 2023-02-14 19:33 +00:00 Microsoft ODBC Driver Remote Code Execution Vulnerability
8.8
HIGH
CVE-2023-21797 2023-02-14 19:33 +00:00 Microsoft ODBC Driver Remote Code Execution Vulnerability
8.8
HIGH
CVE-2023-21684 2023-02-14 19:32 +00:00 Microsoft PostScript and PCL6 Class Printer Driver Remote Code Execution Vulnerability
8.8
HIGH
CVE-2023-21674 2023-01-09 23:00 +00:00 Windows Advanced Local Procedure Call (ALPC) Elevation of Privilege Vulnerability
8.8
HIGH
CVE-2023-21739 2023-01-09 23:00 +00:00 Windows Bluetooth Driver Elevation of Privilege Vulnerability
7
HIGH
CVE-2022-44698 2022-12-12 23:00 +00:00 Windows SmartScreen Security Feature Bypass Vulnerability
5.4
MEDIUM
CVE-2022-41049 2022-11-08 23:00 +00:00 Windows Mark of the Web Security Feature Bypass Vulnerability
5.4
MEDIUM
CVE-2022-41073 2022-11-08 23:00 +00:00 Windows Print Spooler Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2022-41091 2022-11-08 23:00 +00:00 Windows Mark of the Web Security Feature Bypass Vulnerability
5.4
MEDIUM
CVE-2022-41125 2022-11-08 23:00 +00:00 Windows CNG Key Isolation Service Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2022-41128 2022-11-08 23:00 +00:00 Windows Scripting Languages Remote Code Execution Vulnerability
8.8
HIGH
CVE-2022-38028 2022-10-10 22:00 +00:00 Windows Print Spooler Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2022-41033 2022-10-10 22:00 +00:00 Windows COM+ Event System Service Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2022-37969 2022-09-13 16:42 +00:00 Windows Common Log File System Driver Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2022-34713 2022-08-09 17:55 +00:00 Microsoft Windows Support Diagnostic Tool (MSDT) Remote Code Execution Vulnerability
7.8
HIGH
CVE-2022-22047 2022-07-12 20:37 +00:00 Windows Client Server Run-time Subsystem (CSRSS) Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2022-30190 2022-06-01 18:10 +00:00 A remote code execution vulnerability exists when MSDT is called using the URL protocol from a calling application such as Word. An attacker who successfully exploits this vulnerability can run arbitrary code with the privileges of the calling application. The attacker can then install programs, view, change, or delete data, or create new accounts in the context allowed by the user’s rights. Please see the MSRC Blog Entry for important information about steps you can take to protect your system from this vulnerability.
7.8
HIGH
CVE-2022-26934 2022-05-10 18:33 +00:00 Windows Graphics Component Information Disclosure Vulnerability
6.5
MEDIUM
CVE-2022-26925 2022-05-10 18:33 +00:00 Windows LSA Spoofing Vulnerability
8.1
HIGH
CVE-2022-26923 2022-05-10 18:33 +00:00 Active Directory Domain Services Elevation of Privilege Vulnerability
8.8
HIGH
CVE-2022-26904 2022-04-15 17:05 +00:00 Windows User Profile Service Elevation of Privilege Vulnerability
7
HIGH
CVE-2022-24521 2022-04-15 17:03 +00:00 Windows Common Log File System Driver Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2022-22718 2022-02-09 15:37 +00:00 Windows Print Spooler Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2022-21999 2022-02-09 15:36 +00:00 Windows Print Spooler Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2022-21971 2022-02-09 15:36 +00:00 Windows Runtime Remote Code Execution Vulnerability
7.8
HIGH
CVE-2022-21919 2022-01-11 19:23 +00:00 Windows User Profile Service Elevation of Privilege Vulnerability
7
HIGH
CVE-2022-21882 2022-01-11 19:22 +00:00 Win32k Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2022-21871 2022-01-11 19:22 +00:00 Microsoft Diagnostics Hub Standard Collector Runtime Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2021-41379 2021-11-09 23:46 +00:00 Windows Installer Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2021-41357 2021-10-12 22:28 +00:00 Win32k Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2021-40450 2021-10-12 22:26 +00:00 Win32k Elevation of Privilege Vulnerability
7.8
HIGH
Click on the button to the left (OFF), to authorize the inscription of cookie improving the functionalities of the site. Click on the button to the left (Accept all), to unauthorize the inscription of cookie improving the functionalities of the site.