Microsoft Windows 10 1507 10.0.10240.19204 on Arm64

CPE Details

Microsoft Windows 10 1507 10.0.10240.19204 on Arm64
10.0.10240.19204
2022-12-05 16:53 +00:00
2022-12-05 16:55 +00:00

Alerte pour un CPE

Stay informed of any changes for a specific CPE.
Alert management

CPE Name: cpe:2.3:o:microsoft:windows_10_1507:10.0.10240.19204:*:*:*:*:*:arm64:*

Informations

Vendor

microsoft

Product

windows_10_1507

Version

10.0.10240.19204

Target Hardware

arm64

Related CVE

Open and find in CVE List

CVE ID Published Description Score Severity
CVE-2024-38223 2024-08-13 17:30 +00:00 Windows Initial Machine Configuration Elevation of Privilege Vulnerability
6.8
MEDIUM
CVE-2024-38180 2024-08-13 17:30 +00:00 Windows SmartScreen Security Feature Bypass Vulnerability
8.8
HIGH
CVE-2024-38153 2024-08-13 17:30 +00:00 Windows Kernel Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2024-38152 2024-08-13 17:30 +00:00 Windows OLE Remote Code Execution Vulnerability
7.8
HIGH
CVE-2024-38151 2024-08-13 17:30 +00:00 Windows Kernel Information Disclosure Vulnerability
5.5
MEDIUM
CVE-2024-38146 2024-08-13 17:30 +00:00 Windows Layer-2 Bridge Network Driver Denial of Service Vulnerability
7.5
HIGH
CVE-2024-38145 2024-08-13 17:30 +00:00 Windows Layer-2 Bridge Network Driver Denial of Service Vulnerability
7.5
HIGH
CVE-2024-38144 2024-08-13 17:30 +00:00 Kernel Streaming WOW Thunk Service Driver Elevation of Privilege Vulnerability
8.8
HIGH
CVE-2024-38143 2024-08-13 17:30 +00:00 Windows WLAN AutoConfig Service Elevation of Privilege Vulnerability
4.2
MEDIUM
CVE-2024-38142 2024-08-13 17:30 +00:00 Windows Secure Kernel Mode Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2024-38141 2024-08-13 17:30 +00:00 Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2024-38140 2024-08-13 17:30 +00:00 Windows Reliable Multicast Transport Driver (RMCAST) Remote Code Execution Vulnerability
9.8
CRITICAL
CVE-2024-38134 2024-08-13 17:30 +00:00 Kernel Streaming WOW Thunk Service Driver Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2024-38132 2024-08-13 17:30 +00:00 Windows Network Address Translation (NAT) Denial of Service Vulnerability
7.5
HIGH
CVE-2024-38131 2024-08-13 17:30 +00:00 Clipboard Virtual Channel Extension Remote Code Execution Vulnerability
8.8
HIGH
CVE-2024-38130 2024-08-13 17:30 +00:00 Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability
8.8
HIGH
CVE-2024-38126 2024-08-13 17:30 +00:00 Windows Network Address Translation (NAT) Denial of Service Vulnerability
7.5
HIGH
CVE-2024-38125 2024-08-13 17:30 +00:00 Kernel Streaming WOW Thunk Service Driver Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2024-38122 2024-08-13 17:30 +00:00 Microsoft Local Security Authority (LSA) Server Information Disclosure Vulnerability
5.5
MEDIUM
CVE-2024-38118 2024-08-13 17:30 +00:00 Microsoft Local Security Authority (LSA) Server Information Disclosure Vulnerability
5.5
MEDIUM
CVE-2024-38117 2024-08-13 17:30 +00:00 NTFS Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2024-38116 2024-08-13 17:30 +00:00 Windows IP Routing Management Snapin Remote Code Execution Vulnerability
8.8
HIGH
CVE-2024-38115 2024-08-13 17:30 +00:00 Windows IP Routing Management Snapin Remote Code Execution Vulnerability
8.8
HIGH
CVE-2024-38114 2024-08-13 17:30 +00:00 Windows IP Routing Management Snapin Remote Code Execution Vulnerability
8.8
HIGH
CVE-2024-29995 2024-08-13 17:30 +00:00 Windows Kerberos Elevation of Privilege Vulnerability
8.1
HIGH
CVE-2024-38107 2024-08-13 17:30 +00:00 Windows Power Dependency Coordinator Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2024-38106 2024-08-13 17:29 +00:00 Windows Kernel Elevation of Privilege Vulnerability
7
HIGH
CVE-2024-38063 2024-08-13 17:29 +00:00 Windows TCP/IP Remote Code Execution Vulnerability
9.8
CRITICAL
CVE-2024-38213 2024-08-13 17:29 +00:00 Windows Mark of the Web Security Feature Bypass Vulnerability
6.5
MEDIUM
CVE-2024-38199 2024-08-13 17:29 +00:00 Windows Line Printer Daemon (LPD) Service Remote Code Execution Vulnerability
9.8
CRITICAL
CVE-2024-38198 2024-08-13 17:29 +00:00 Windows Print Spooler Elevation of Privilege Vulnerability
7.5
HIGH
CVE-2024-38196 2024-08-13 17:29 +00:00 Windows Common Log File System Driver Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2024-38193 2024-08-13 17:29 +00:00 Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2024-38178 2024-08-13 17:29 +00:00 Scripting Engine Memory Corruption Vulnerability
7.5
HIGH
CVE-2024-38105 2024-07-09 17:03 +00:00 Windows Layer-2 Bridge Network Driver Denial of Service Vulnerability
6.5
MEDIUM
CVE-2024-38101 2024-07-09 17:03 +00:00 Windows Layer-2 Bridge Network Driver Denial of Service Vulnerability
6.5
MEDIUM
CVE-2024-38079 2024-07-09 17:03 +00:00 Windows Graphics Component Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2024-38070 2024-07-09 17:03 +00:00 Windows LockDown Policy (WLDP) Security Feature Bypass Vulnerability
7.8
HIGH
CVE-2024-38069 2024-07-09 17:03 +00:00 Windows Enroll Engine Security Feature Bypass Vulnerability
7
HIGH
CVE-2024-38068 2024-07-09 17:03 +00:00 Windows Online Certificate Status Protocol (OCSP) Server Denial of Service Vulnerability
7.5
HIGH
CVE-2024-38066 2024-07-09 17:03 +00:00 Windows Win32k Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2024-38065 2024-07-09 17:03 +00:00 Secure Boot Security Feature Bypass Vulnerability
6.8
MEDIUM
CVE-2024-38058 2024-07-09 17:03 +00:00 BitLocker Security Feature Bypass Vulnerability
6.8
MEDIUM
CVE-2024-38057 2024-07-09 17:03 +00:00 Kernel Streaming WOW Thunk Service Driver Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2024-38053 2024-07-09 17:03 +00:00 Windows Layer-2 Bridge Network Driver Remote Code Execution Vulnerability
8.8
HIGH
CVE-2024-38052 2024-07-09 17:03 +00:00 Kernel Streaming WOW Thunk Service Driver Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2024-38050 2024-07-09 17:03 +00:00 Windows Workstation Service Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2024-38049 2024-07-09 17:03 +00:00 Windows Distributed Transaction Coordinator Remote Code Execution Vulnerability
8.1
HIGH
CVE-2024-38048 2024-07-09 17:03 +00:00 Windows Network Driver Interface Specification (NDIS) Denial of Service Vulnerability
6.5
MEDIUM
CVE-2024-38033 2024-07-09 17:03 +00:00 PowerShell Elevation of Privilege Vulnerability
7.3
HIGH
CVE-2024-38030 2024-07-09 17:03 +00:00 Windows Themes Spoofing Vulnerability
6.5
MEDIUM
CVE-2024-38028 2024-07-09 17:03 +00:00 Microsoft Windows Performance Data Helper Library Remote Code Execution Vulnerability
7.2
HIGH
CVE-2024-38027 2024-07-09 17:03 +00:00 Windows Line Printer Daemon Service Denial of Service Vulnerability
6.5
MEDIUM
CVE-2024-38019 2024-07-09 17:03 +00:00 Microsoft Windows Performance Data Helper Library Remote Code Execution Vulnerability
7.2
HIGH
CVE-2024-38017 2024-07-09 17:03 +00:00 Microsoft Message Queuing Information Disclosure Vulnerability
5.5
MEDIUM
CVE-2024-38011 2024-07-09 17:03 +00:00 Secure Boot Security Feature Bypass Vulnerability
8
HIGH
CVE-2024-38010 2024-07-09 17:03 +00:00 Secure Boot Security Feature Bypass Vulnerability
8
HIGH
CVE-2024-37989 2024-07-09 17:03 +00:00 Secure Boot Security Feature Bypass Vulnerability
8
HIGH
CVE-2024-37988 2024-07-09 17:03 +00:00 Secure Boot Security Feature Bypass Vulnerability
8
HIGH
CVE-2024-37984 2024-07-09 17:03 +00:00 Secure Boot Security Feature Bypass Vulnerability
8.4
HIGH
CVE-2024-37975 2024-07-09 17:03 +00:00 Secure Boot Security Feature Bypass Vulnerability
8
HIGH
CVE-2024-37973 2024-07-09 17:02 +00:00 Secure Boot Security Feature Bypass Vulnerability
8.8
HIGH
CVE-2024-37972 2024-07-09 17:02 +00:00 Secure Boot Security Feature Bypass Vulnerability
8
HIGH
CVE-2024-37971 2024-07-09 17:02 +00:00 Secure Boot Security Feature Bypass Vulnerability
8
HIGH
CVE-2024-30079 2024-07-09 17:02 +00:00 Windows Remote Access Connection Manager Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2024-30071 2024-07-09 17:02 +00:00 Windows Remote Access Connection Manager Information Disclosure Vulnerability
4.7
MEDIUM
CVE-2024-38112 2024-07-09 17:02 +00:00 Windows MSHTML Platform Spoofing Vulnerability
7.5
HIGH
CVE-2024-38104 2024-07-09 17:02 +00:00 Windows Fax Service Remote Code Execution Vulnerability
8.8
HIGH
CVE-2024-38102 2024-07-09 17:02 +00:00 Windows Layer-2 Bridge Network Driver Denial of Service Vulnerability
6.5
MEDIUM
CVE-2024-38091 2024-07-09 17:02 +00:00 Microsoft WS-Discovery Denial of Service Vulnerability
7.5
HIGH
CVE-2024-38085 2024-07-09 17:02 +00:00 Windows Graphics Component Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2024-38064 2024-07-09 17:02 +00:00 Windows TCP/IP Information Disclosure Vulnerability
7.5
HIGH
CVE-2024-38061 2024-07-09 17:02 +00:00 DCOM Remote Cross-Session Activation Elevation of Privilege Vulnerability
7.5
HIGH
CVE-2024-38060 2024-07-09 17:02 +00:00 Windows Imaging Component Remote Code Execution Vulnerability
8.8
HIGH
CVE-2024-38056 2024-07-09 17:02 +00:00 Microsoft Windows Codecs Library Information Disclosure Vulnerability
5.5
MEDIUM
CVE-2024-38055 2024-07-09 17:02 +00:00 Microsoft Windows Codecs Library Information Disclosure Vulnerability
5.5
MEDIUM
CVE-2024-38054 2024-07-09 17:02 +00:00 Kernel Streaming WOW Thunk Service Driver Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2024-38051 2024-07-09 17:02 +00:00 Windows Graphics Component Remote Code Execution Vulnerability
7.8
HIGH
CVE-2024-38034 2024-07-09 17:02 +00:00 Windows Filtering Platform Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2024-38025 2024-07-09 17:02 +00:00 Microsoft Windows Performance Data Helper Library Remote Code Execution Vulnerability
7.2
HIGH
CVE-2024-38022 2024-07-09 17:02 +00:00 Windows Image Acquisition Elevation of Privilege Vulnerability
7
HIGH
CVE-2024-38013 2024-07-09 17:02 +00:00 Microsoft Windows Server Backup Elevation of Privilege Vulnerability
6.7
MEDIUM
CVE-2024-37987 2024-07-09 17:02 +00:00 Secure Boot Security Feature Bypass Vulnerability
8
HIGH
CVE-2024-37986 2024-07-09 17:02 +00:00 Secure Boot Security Feature Bypass Vulnerability
8
HIGH
CVE-2024-37974 2024-07-09 17:02 +00:00 Secure Boot Security Feature Bypass Vulnerability
8
HIGH
CVE-2024-37970 2024-07-09 17:02 +00:00 Secure Boot Security Feature Bypass Vulnerability
8
HIGH
CVE-2024-37969 2024-07-09 17:02 +00:00 Secure Boot Security Feature Bypass Vulnerability
8
HIGH
CVE-2024-35270 2024-07-09 17:02 +00:00 Windows iSCSI Service Denial of Service Vulnerability
5.3
MEDIUM
CVE-2024-30098 2024-07-09 17:02 +00:00 Windows Cryptographic Services Security Feature Bypass Vulnerability
7.5
HIGH
CVE-2024-30081 2024-07-09 17:02 +00:00 Windows NTLM Spoofing Vulnerability
7.1
HIGH
CVE-2024-28899 2024-07-09 17:02 +00:00 Secure Boot Security Feature Bypass Vulnerability
8.8
HIGH
CVE-2024-30099 2024-06-11 17:00 +00:00 Windows Kernel Elevation of Privilege Vulnerability
7
HIGH
CVE-2024-30097 2024-06-11 17:00 +00:00 Microsoft Speech Application Programming Interface (SAPI) Remote Code Execution Vulnerability
8.8
HIGH
CVE-2024-30095 2024-06-11 16:59 +00:00 Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability
7.8
HIGH
CVE-2024-30094 2024-06-11 16:59 +00:00 Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability
7.8
HIGH
CVE-2024-30093 2024-06-11 16:59 +00:00 Windows Storage Elevation of Privilege Vulnerability
7.3
HIGH
CVE-2024-30091 2024-06-11 16:59 +00:00 Win32k Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2024-30090 2024-06-11 16:59 +00:00 Microsoft Streaming Service Elevation of Privilege Vulnerability
7
HIGH
CVE-2024-30088 2024-06-11 16:59 +00:00 Windows Kernel Elevation of Privilege Vulnerability
7
HIGH
CVE-2024-30087 2024-06-11 16:59 +00:00 Win32k Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2024-30086 2024-06-11 16:59 +00:00 Windows Win32 Kernel Subsystem Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2024-30084 2024-06-11 16:59 +00:00 Windows Kernel-Mode Driver Elevation of Privilege Vulnerability
7
HIGH
CVE-2024-30068 2024-06-11 16:59 +00:00 Windows Kernel Elevation of Privilege Vulnerability
8.8
HIGH
CVE-2024-30067 2024-06-11 16:59 +00:00 Winlogon Elevation of Privilege Vulnerability
5.5
MEDIUM
CVE-2024-30066 2024-06-11 16:59 +00:00 Winlogon Elevation of Privilege Vulnerability
5.5
MEDIUM
CVE-2024-30065 2024-06-11 16:59 +00:00 Windows Themes Denial of Service Vulnerability
5.5
MEDIUM
CVE-2024-30063 2024-06-11 16:59 +00:00 Windows Distributed File System (DFS) Remote Code Execution Vulnerability
6.7
MEDIUM
CVE-2024-35250 2024-06-11 16:59 +00:00 Windows Kernel-Mode Driver Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2024-30082 2024-06-11 16:59 +00:00 Win32k Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2024-30080 2024-06-11 16:59 +00:00 Microsoft Message Queuing (MSMQ) Remote Code Execution Vulnerability
9.8
CRITICAL
CVE-2024-30078 2024-06-11 16:59 +00:00 Windows Wi-Fi Driver Remote Code Execution Vulnerability
8.8
HIGH
CVE-2024-30077 2024-06-11 16:59 +00:00 Windows OLE Remote Code Execution Vulnerability
8
HIGH
CVE-2024-30069 2024-06-11 16:59 +00:00 Windows Remote Access Connection Manager Information Disclosure Vulnerability
4.7
MEDIUM
CVE-2024-30051 2024-05-14 16:57 +00:00 Windows DWM Core Library Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2024-30040 2024-05-14 16:57 +00:00 Windows MSHTML Platform Security Feature Bypass Vulnerability
8.8
HIGH
CVE-2024-26169 2024-03-12 16:58 +00:00 Windows Error Reporting Service Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2024-21405 2024-02-13 18:02 +00:00 Microsoft Message Queuing (MSMQ) Elevation of Privilege Vulnerability
7
HIGH
CVE-2024-21391 2024-02-13 18:02 +00:00 Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability
8.8
HIGH
CVE-2024-21377 2024-02-13 18:02 +00:00 Windows DNS Information Disclosure Vulnerability
5.5
MEDIUM
CVE-2024-21370 2024-02-13 18:02 +00:00 Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability
8.8
HIGH
CVE-2024-21368 2024-02-13 18:02 +00:00 Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability
8.8
HIGH
CVE-2024-21367 2024-02-13 18:02 +00:00 Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability
8.8
HIGH
CVE-2024-21365 2024-02-13 18:02 +00:00 Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability
8.8
HIGH
CVE-2024-21362 2024-02-13 18:02 +00:00 Windows Kernel Security Feature Bypass Vulnerability
5.5
MEDIUM
CVE-2024-21359 2024-02-13 18:02 +00:00 Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability
8.8
HIGH
CVE-2024-21355 2024-02-13 18:02 +00:00 Microsoft Message Queuing (MSMQ) Elevation of Privilege Vulnerability
7
HIGH
CVE-2024-21348 2024-02-13 18:02 +00:00 Internet Connection Sharing (ICS) Denial of Service Vulnerability
7.5
HIGH
CVE-2024-21347 2024-02-13 18:02 +00:00 Microsoft ODBC Driver Remote Code Execution Vulnerability
7.5
HIGH
CVE-2024-21344 2024-02-13 18:02 +00:00 Windows Network Address Translation (NAT) Denial of Service Vulnerability
5.9
MEDIUM
CVE-2024-21343 2024-02-13 18:02 +00:00 Windows Network Address Translation (NAT) Denial of Service Vulnerability
7.5
HIGH
CVE-2024-21375 2024-02-13 18:02 +00:00 Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability
8.8
HIGH
CVE-2024-21372 2024-02-13 18:02 +00:00 Windows OLE Remote Code Execution Vulnerability
8.8
HIGH
CVE-2024-21371 2024-02-13 18:02 +00:00 Windows Kernel Elevation of Privilege Vulnerability
7
HIGH
CVE-2024-21369 2024-02-13 18:02 +00:00 Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability
8.8
HIGH
CVE-2024-21366 2024-02-13 18:02 +00:00 Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability
8.8
HIGH
CVE-2024-21361 2024-02-13 18:02 +00:00 Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability
8.8
HIGH
CVE-2024-21360 2024-02-13 18:02 +00:00 Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability
8.8
HIGH
CVE-2024-21358 2024-02-13 18:02 +00:00 Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability
8.8
HIGH
CVE-2024-21354 2024-02-13 18:02 +00:00 Microsoft Message Queuing (MSMQ) Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2024-21352 2024-02-13 18:02 +00:00 Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability
8.8
HIGH
CVE-2024-21351 2024-02-13 18:02 +00:00 Windows SmartScreen Security Feature Bypass Vulnerability
7.6
HIGH
CVE-2024-21350 2024-02-13 18:02 +00:00 Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability
8.8
HIGH
CVE-2024-21340 2024-02-13 18:02 +00:00 Windows Kernel Information Disclosure Vulnerability
4.6
MEDIUM
CVE-2024-21320 2024-01-09 17:57 +00:00 Windows Themes Spoofing Vulnerability
6.5
MEDIUM
CVE-2024-21314 2024-01-09 17:57 +00:00 Microsoft Message Queuing Information Disclosure Vulnerability
6.5
MEDIUM
CVE-2024-21311 2024-01-09 17:57 +00:00 Windows Cryptographic Services Information Disclosure Vulnerability
5.5
MEDIUM
CVE-2024-20692 2024-01-09 17:57 +00:00 Microsoft Local Security Authority Subsystem Service Information Disclosure Vulnerability
5.7
MEDIUM
CVE-2024-21313 2024-01-09 17:56 +00:00 Windows TCP/IP Information Disclosure Vulnerability
5.3
MEDIUM
CVE-2024-21307 2024-01-09 17:56 +00:00 Remote Desktop Client Remote Code Execution Vulnerability
7.5
HIGH
CVE-2023-35633 2023-12-12 18:10 +00:00 Windows Kernel Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2023-35632 2023-12-12 18:10 +00:00 Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2023-35630 2023-12-12 18:10 +00:00 Internet Connection Sharing (ICS) Remote Code Execution Vulnerability
8.8
HIGH
CVE-2023-35629 2023-12-12 18:10 +00:00 Microsoft USBHUB 3.0 Device Driver Remote Code Execution Vulnerability
6.8
MEDIUM
CVE-2023-35628 2023-12-12 18:10 +00:00 Windows MSHTML Platform Remote Code Execution Vulnerability
8.1
HIGH
CVE-2023-35642 2023-12-12 18:10 +00:00 Internet Connection Sharing (ICS) Denial of Service Vulnerability
6.5
MEDIUM
CVE-2023-35641 2023-12-12 18:10 +00:00 Internet Connection Sharing (ICS) Remote Code Execution Vulnerability
8.8
HIGH
CVE-2023-35639 2023-12-12 18:10 +00:00 Microsoft ODBC Driver Remote Code Execution Vulnerability
8.8
HIGH
CVE-2023-36006 2023-12-12 18:10 +00:00 Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability
8.8
HIGH
CVE-2023-36005 2023-12-12 18:10 +00:00 Windows Telephony Server Elevation of Privilege Vulnerability
8.1
HIGH
CVE-2023-36004 2023-12-12 18:10 +00:00 Windows DPAPI (Data Protection Application Programming Interface) Spoofing Vulnerability
7.5
HIGH
CVE-2023-36003 2023-12-12 18:10 +00:00 XAML Diagnostics Elevation of Privilege Vulnerability
7.3
HIGH
CVE-2023-21740 2023-12-12 18:10 +00:00 Windows Media Remote Code Execution Vulnerability
7.8
HIGH
CVE-2023-36011 2023-12-12 18:10 +00:00 Win32k Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2023-36428 2023-11-14 17:57 +00:00 Microsoft Local Security Authority Subsystem Service Information Disclosure Vulnerability
5.5
MEDIUM
CVE-2023-36705 2023-11-14 17:57 +00:00 Windows Installer Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2023-36776 2023-10-10 17:08 +00:00 Win32k Elevation of Privilege Vulnerability
7
HIGH
CVE-2023-38159 2023-10-10 17:08 +00:00 Windows Graphics Component Elevation of Privilege Vulnerability
7
HIGH
CVE-2023-38166 2023-10-10 17:08 +00:00 Layer 2 Tunneling Protocol Remote Code Execution Vulnerability
8.1
HIGH
CVE-2023-36431 2023-10-10 17:08 +00:00 Microsoft Message Queuing Denial of Service Vulnerability
7.5
HIGH
CVE-2023-36434 2023-10-10 17:08 +00:00 Windows IIS Server Elevation of Privilege Vulnerability
9.8
CRITICAL
CVE-2023-36438 2023-10-10 17:08 +00:00 Windows TCP/IP Information Disclosure Vulnerability
7.5
HIGH
CVE-2023-36557 2023-10-10 17:08 +00:00 PrintHTML API Remote Code Execution Vulnerability
7.8
HIGH
CVE-2023-36563 2023-10-10 17:08 +00:00 Microsoft WordPad Information Disclosure Vulnerability
6.5
MEDIUM
CVE-2023-36564 2023-10-10 17:08 +00:00 Windows Search Security Feature Bypass Vulnerability
6.5
MEDIUM
CVE-2023-36567 2023-10-10 17:08 +00:00 Windows Deployment Services Information Disclosure Vulnerability
7.5
HIGH
CVE-2023-36570 2023-10-10 17:07 +00:00 Microsoft Message Queuing (MSMQ) Remote Code Execution Vulnerability
7.3
HIGH
CVE-2023-36571 2023-10-10 17:07 +00:00 Microsoft Message Queuing (MSMQ) Remote Code Execution Vulnerability
7.3
HIGH
CVE-2023-36572 2023-10-10 17:07 +00:00 Microsoft Message Queuing (MSMQ) Remote Code Execution Vulnerability
7.3
HIGH
CVE-2023-36573 2023-10-10 17:07 +00:00 Microsoft Message Queuing (MSMQ) Remote Code Execution Vulnerability
7.3
HIGH
CVE-2023-36574 2023-10-10 17:07 +00:00 Microsoft Message Queuing (MSMQ) Remote Code Execution Vulnerability
7.3
HIGH
CVE-2023-36575 2023-10-10 17:07 +00:00 Microsoft Message Queuing (MSMQ) Remote Code Execution Vulnerability
7.3
HIGH
CVE-2023-36576 2023-10-10 17:07 +00:00 Windows Kernel Information Disclosure Vulnerability
5.5
MEDIUM
CVE-2023-36577 2023-10-10 17:07 +00:00 Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability
8.8
HIGH
CVE-2023-36578 2023-10-10 17:07 +00:00 Microsoft Message Queuing (MSMQ) Remote Code Execution Vulnerability
7.3
HIGH
CVE-2023-36579 2023-10-10 17:07 +00:00 Microsoft Message Queuing Denial of Service Vulnerability
7.5
HIGH
CVE-2023-41774 2023-10-10 17:07 +00:00 Layer 2 Tunneling Protocol Remote Code Execution Vulnerability
8.1
HIGH
CVE-2023-41773 2023-10-10 17:07 +00:00 Layer 2 Tunneling Protocol Remote Code Execution Vulnerability
8.1
HIGH
CVE-2023-41771 2023-10-10 17:07 +00:00 Layer 2 Tunneling Protocol Remote Code Execution Vulnerability
8.1
HIGH
CVE-2023-41770 2023-10-10 17:07 +00:00 Layer 2 Tunneling Protocol Remote Code Execution Vulnerability
8.1
HIGH
CVE-2023-41769 2023-10-10 17:07 +00:00 Layer 2 Tunneling Protocol Remote Code Execution Vulnerability
8.1
HIGH
CVE-2023-41768 2023-10-10 17:07 +00:00 Layer 2 Tunneling Protocol Remote Code Execution Vulnerability
8.1
HIGH
CVE-2023-41767 2023-10-10 17:07 +00:00 Layer 2 Tunneling Protocol Remote Code Execution Vulnerability
8.1
HIGH
CVE-2023-41766 2023-10-10 17:07 +00:00 Windows Client Server Run-time Subsystem (CSRSS) Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2023-41765 2023-10-10 17:07 +00:00 Layer 2 Tunneling Protocol Remote Code Execution Vulnerability
8.1
HIGH
CVE-2023-35349 2023-10-10 17:07 +00:00 Microsoft Message Queuing (MSMQ) Remote Code Execution Vulnerability
9.8
CRITICAL
CVE-2023-38160 2023-09-12 16:58 +00:00 Windows TCP/IP Information Disclosure Vulnerability
5.5
MEDIUM
CVE-2023-36804 2023-09-12 16:58 +00:00 Windows GDI Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2023-36805 2023-09-12 16:58 +00:00 Windows MSHTML Platform Security Feature Bypass Vulnerability
7
HIGH
CVE-2023-38139 2023-09-12 16:58 +00:00 Windows Kernel Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2023-38141 2023-09-12 16:58 +00:00 Windows Kernel Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2023-38142 2023-09-12 16:58 +00:00 Windows Kernel Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2023-38143 2023-09-12 16:58 +00:00 Windows Common Log File System Driver Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2023-38144 2023-09-12 16:58 +00:00 Windows Common Log File System Driver Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2023-38147 2023-09-12 16:58 +00:00 Windows Miracast Wireless Display Remote Code Execution Vulnerability
8.8
HIGH
CVE-2023-38149 2023-09-12 16:58 +00:00 Windows TCP/IP Denial of Service Vulnerability
7.5
HIGH
CVE-2023-38161 2023-09-12 16:58 +00:00 Windows GDI Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2023-35387 2023-08-08 17:08 +00:00 Windows Bluetooth A2DP driver Elevation of Privilege Vulnerability
8.8
HIGH
CVE-2023-35386 2023-08-08 17:08 +00:00 Windows Kernel Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2023-35385 2023-08-08 17:08 +00:00 Microsoft Message Queuing (MSMQ) Remote Code Execution Vulnerability
9.8
CRITICAL
CVE-2023-35384 2023-08-08 17:08 +00:00 Windows HTML Platforms Security Feature Bypass Vulnerability
6.5
MEDIUM
CVE-2023-35383 2023-08-08 17:08 +00:00 Microsoft Message Queuing Information Disclosure Vulnerability
7.5
HIGH
CVE-2023-35381 2023-08-08 17:08 +00:00 Windows Fax Service Remote Code Execution Vulnerability
8.8
HIGH
CVE-2023-35380 2023-08-08 17:08 +00:00 Windows Kernel Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2023-35377 2023-08-08 17:08 +00:00 Microsoft Message Queuing Denial of Service Vulnerability
6.5
MEDIUM
CVE-2023-35376 2023-08-08 17:08 +00:00 Microsoft Message Queuing Denial of Service Vulnerability
6.5
MEDIUM
CVE-2023-36889 2023-08-08 17:08 +00:00 Windows Group Policy Security Feature Bypass Vulnerability
5.5
MEDIUM
CVE-2023-36882 2023-08-08 17:08 +00:00 Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability
8.8
HIGH
CVE-2023-35359 2023-08-08 17:08 +00:00 Windows Kernel Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2023-20588 2023-08-08 17:06 +00:00 A division-by-zero error on some AMD processors can potentially return speculative data resulting in loss of confidentiality. 
5.5
MEDIUM
CVE-2023-20569 2023-08-08 17:02 +00:00 A side channel vulnerability on some of the AMD CPUs may allow an attacker to influence the return address prediction. This may result in speculative execution at an attacker-controlled address, potentially leading to information disclosure.
4.7
MEDIUM
CVE-2023-36884 2023-07-11 18:14 +00:00 Windows Search Remote Code Execution Vulnerability
7.5
HIGH
CVE-2023-36871 2023-07-11 17:03 +00:00 Azure Active Directory Security Feature Bypass Vulnerability
6.5
MEDIUM
CVE-2023-35312 2023-07-11 17:03 +00:00 Microsoft VOLSNAP.SYS Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2023-35309 2023-07-11 17:03 +00:00 Microsoft Message Queuing (MSMQ) Remote Code Execution Vulnerability
7.5
HIGH
CVE-2023-35308 2023-07-11 17:03 +00:00 Windows MSHTML Platform Security Feature Bypass Vulnerability
6.5
MEDIUM
CVE-2023-35306 2023-07-11 17:03 +00:00 Microsoft PostScript and PCL6 Class Printer Driver Information Disclosure Vulnerability
5.5
MEDIUM
CVE-2023-35303 2023-07-11 17:03 +00:00 USB Audio Class System Driver Remote Code Execution Vulnerability
8.8
HIGH
CVE-2023-35302 2023-07-11 17:03 +00:00 Microsoft PostScript and PCL6 Class Printer Driver Remote Code Execution Vulnerability
8.8
HIGH
CVE-2023-35300 2023-07-11 17:03 +00:00 Remote Procedure Call Runtime Remote Code Execution Vulnerability
8.8
HIGH
CVE-2023-35299 2023-07-11 17:03 +00:00 Windows Common Log File System Driver Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2023-35297 2023-07-11 17:03 +00:00 Windows Pragmatic General Multicast (PGM) Remote Code Execution Vulnerability
8.1
HIGH
CVE-2023-35296 2023-07-11 17:03 +00:00 Microsoft PostScript and PCL6 Class Printer Driver Information Disclosure Vulnerability
6.5
MEDIUM
CVE-2023-32085 2023-07-11 17:03 +00:00 Microsoft PostScript and PCL6 Class Printer Driver Information Disclosure Vulnerability
5.5
MEDIUM
CVE-2023-32057 2023-07-11 17:03 +00:00 Microsoft Message Queuing (MSMQ) Remote Code Execution Vulnerability
9.8
CRITICAL
CVE-2023-32055 2023-07-11 17:03 +00:00 Active Template Library Elevation of Privilege Vulnerability
6.7
MEDIUM
CVE-2023-32054 2023-07-11 17:03 +00:00 Volume Shadow Copy Elevation of Privilege Vulnerability
7.3
HIGH
CVE-2023-32053 2023-07-11 17:03 +00:00 Windows Installer Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2023-33164 2023-07-11 17:03 +00:00 Remote Procedure Call Runtime Denial of Service Vulnerability
6.5
MEDIUM
CVE-2023-33154 2023-07-11 17:03 +00:00 Windows Partition Management Driver Elevation of Privilege Vulnerability
9.8
CRITICAL
CVE-2023-21526 2023-07-11 17:03 +00:00 Windows Netlogon Information Disclosure Vulnerability
7.4
HIGH
CVE-2023-36874 2023-07-11 17:03 +00:00 Windows Error Reporting Service Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2023-35367 2023-07-11 17:03 +00:00 Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability
9.8
CRITICAL
CVE-2023-35366 2023-07-11 17:03 +00:00 Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability
9.8
CRITICAL
CVE-2023-35365 2023-07-11 17:03 +00:00 Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability
9.8
CRITICAL
CVE-2023-35362 2023-07-11 17:02 +00:00 Windows Clip Service Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2023-35361 2023-07-11 17:02 +00:00 Windows Kernel Elevation of Privilege Vulnerability
7
HIGH
CVE-2023-35360 2023-07-11 17:02 +00:00 Windows Kernel Elevation of Privilege Vulnerability
7
HIGH
CVE-2023-35342 2023-07-11 17:02 +00:00 Windows Image Acquisition Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2023-35341 2023-07-11 17:02 +00:00 Microsoft DirectMusic Information Disclosure Vulnerability
6.2
MEDIUM
CVE-2023-35340 2023-07-11 17:02 +00:00 Windows CNG Key Isolation Service Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2023-35339 2023-07-11 17:02 +00:00 Windows CryptoAPI Denial of Service Vulnerability
7.5
HIGH
CVE-2023-35338 2023-07-11 17:02 +00:00 Windows Peer Name Resolution Protocol Denial of Service Vulnerability
7.5
HIGH
CVE-2023-35336 2023-07-11 17:02 +00:00 Windows MSHTML Platform Security Feature Bypass Vulnerability
6.5
MEDIUM
CVE-2023-35332 2023-07-11 17:02 +00:00 Windows Remote Desktop Protocol Security Feature Bypass
6.8
MEDIUM
CVE-2023-35330 2023-07-11 17:02 +00:00 Windows Extended Negotiation Denial of Service Vulnerability
7.5
HIGH
CVE-2023-35329 2023-07-11 17:02 +00:00 Windows Authentication Denial of Service Vulnerability
6.5
MEDIUM
CVE-2023-35328 2023-07-11 17:02 +00:00 Windows Transaction Manager Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2023-35325 2023-07-11 17:02 +00:00 Windows Print Spooler Information Disclosure Vulnerability
7.5
HIGH
CVE-2023-35324 2023-07-11 17:02 +00:00 Microsoft PostScript and PCL6 Class Printer Driver Information Disclosure Vulnerability
5.5
MEDIUM
CVE-2023-35319 2023-07-11 17:02 +00:00 Remote Procedure Call Runtime Denial of Service Vulnerability
6.5
MEDIUM
CVE-2023-35318 2023-07-11 17:02 +00:00 Remote Procedure Call Runtime Denial of Service Vulnerability
6.5
MEDIUM
CVE-2023-35316 2023-07-11 17:02 +00:00 Remote Procedure Call Runtime Information Disclosure Vulnerability
6.5
MEDIUM
CVE-2023-35314 2023-07-11 17:02 +00:00 Remote Procedure Call Runtime Denial of Service Vulnerability
6.5
MEDIUM
CVE-2023-35313 2023-07-11 17:02 +00:00 Windows Online Certificate Status Protocol (OCSP) SnapIn Remote Code Execution Vulnerability
7.8
HIGH
CVE-2023-32046 2023-07-11 17:02 +00:00 Windows MSHTML Platform Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2023-32045 2023-07-11 17:02 +00:00 Microsoft Message Queuing Denial of Service Vulnerability
7.5
HIGH
CVE-2023-32044 2023-07-11 17:02 +00:00 Microsoft Message Queuing Denial of Service Vulnerability
7.5
HIGH
CVE-2023-32043 2023-07-11 17:02 +00:00 Windows Remote Desktop Security Feature Bypass Vulnerability
6.8
MEDIUM
CVE-2023-32042 2023-07-11 17:02 +00:00 OLE Automation Information Disclosure Vulnerability
7.5
HIGH
CVE-2023-32040 2023-07-11 17:02 +00:00 Microsoft PostScript and PCL6 Class Printer Driver Information Disclosure Vulnerability
5.5
MEDIUM
CVE-2023-32039 2023-07-11 17:02 +00:00 Microsoft PostScript and PCL6 Class Printer Driver Information Disclosure Vulnerability
5.5
MEDIUM
CVE-2023-32038 2023-07-11 17:02 +00:00 Microsoft ODBC Driver Remote Code Execution Vulnerability
8.8
HIGH
CVE-2023-32035 2023-07-11 17:02 +00:00 Remote Procedure Call Runtime Denial of Service Vulnerability
7.5
HIGH
CVE-2023-32034 2023-07-11 17:02 +00:00 Remote Procedure Call Runtime Denial of Service Vulnerability
7.5
HIGH
CVE-2023-33174 2023-07-11 17:02 +00:00 Windows Cryptographic Information Disclosure Vulnerability
5.5
MEDIUM
CVE-2023-33173 2023-07-11 17:02 +00:00 Remote Procedure Call Runtime Denial of Service Vulnerability
7.5
HIGH
CVE-2023-33172 2023-07-11 17:02 +00:00 Remote Procedure Call Runtime Denial of Service Vulnerability
7.5
HIGH
CVE-2023-33169 2023-07-11 17:02 +00:00 Remote Procedure Call Runtime Denial of Service Vulnerability
7.5
HIGH
CVE-2023-33168 2023-07-11 17:02 +00:00 Remote Procedure Call Runtime Denial of Service Vulnerability
7.5
HIGH
CVE-2023-33167 2023-07-11 17:02 +00:00 Remote Procedure Call Runtime Denial of Service Vulnerability
7.5
HIGH
CVE-2023-33166 2023-07-11 17:02 +00:00 Remote Procedure Call Runtime Denial of Service Vulnerability
7.5
HIGH
CVE-2023-21756 2023-07-11 17:02 +00:00 Windows Win32k Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2023-29325 2023-05-09 17:03 +00:00 Windows OLE Remote Code Execution Vulnerability
8.1
HIGH
CVE-2023-28251 2023-05-09 17:03 +00:00 Windows Driver Revocation List Security Feature Bypass Vulnerability
5.5
MEDIUM
CVE-2023-24932 2023-05-09 17:03 +00:00 Secure Boot Security Feature Bypass Vulnerability
6.7
MEDIUM
CVE-2023-29336 2023-05-09 17:03 +00:00 Win32k Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2023-29335 2023-05-09 17:03 +00:00 Microsoft Word Security Feature Bypass Vulnerability
7.5
HIGH
CVE-2023-29324 2023-05-09 17:03 +00:00 Windows MSHTML Platform Security Feature Bypass Vulnerability
6.5
MEDIUM
CVE-2023-24954 2023-05-09 17:03 +00:00 Microsoft SharePoint Server Information Disclosure Vulnerability
6.5
MEDIUM
CVE-2023-24948 2023-05-09 17:02 +00:00 Windows Bluetooth Driver Elevation of Privilege Vulnerability
7.4
HIGH
CVE-2023-24946 2023-05-09 17:02 +00:00 Windows Backup Service Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2023-24945 2023-05-09 17:02 +00:00 Windows iSCSI Target Service Information Disclosure Vulnerability
5.5
MEDIUM
CVE-2023-24943 2023-05-09 17:02 +00:00 Windows Pragmatic General Multicast (PGM) Remote Code Execution Vulnerability
9.8
CRITICAL
CVE-2023-24903 2023-05-09 17:02 +00:00 Windows Secure Socket Tunneling Protocol (SSTP) Remote Code Execution Vulnerability
8.1
HIGH
CVE-2023-24942 2023-05-09 17:02 +00:00 Remote Procedure Call Runtime Denial of Service Vulnerability
7.5
HIGH
CVE-2023-24901 2023-05-09 17:02 +00:00 Windows NFS Portmapper Information Disclosure Vulnerability
7.5
HIGH
CVE-2023-24940 2023-05-09 17:02 +00:00 Windows Pragmatic General Multicast (PGM) Denial of Service Vulnerability
7.5
HIGH
CVE-2023-24900 2023-05-09 17:02 +00:00 Windows NTLM Security Support Provider Information Disclosure Vulnerability
5.9
MEDIUM
CVE-2023-24939 2023-05-09 17:02 +00:00 Server for NFS Denial of Service Vulnerability
7.5
HIGH
CVE-2023-28283 2023-05-09 17:02 +00:00 Windows Lightweight Directory Access Protocol (LDAP) Remote Code Execution Vulnerability
8.1
HIGH
CVE-2023-28276 2023-04-11 19:13 +00:00 Windows Group Policy Security Feature Bypass Vulnerability
4.4
MEDIUM
CVE-2023-28253 2023-04-11 19:13 +00:00 Windows Kernel Information Disclosure Vulnerability
5.5
MEDIUM
CVE-2023-28275 2023-04-11 19:13 +00:00 Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability
8.8
HIGH
CVE-2023-28252 2023-04-11 19:13 +00:00 Windows Common Log File System Driver Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2023-28250 2023-04-11 19:13 +00:00 Windows Pragmatic General Multicast (PGM) Remote Code Execution Vulnerability
9.8
CRITICAL
CVE-2023-28249 2023-04-11 19:13 +00:00 Windows Boot Manager Security Feature Bypass Vulnerability
6.8
MEDIUM
CVE-2023-28272 2023-04-11 19:13 +00:00 Windows Kernel Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2023-28271 2023-04-11 19:13 +00:00 Windows Kernel Memory Information Disclosure Vulnerability
5.5
MEDIUM
CVE-2023-28269 2023-04-11 19:13 +00:00 Windows Boot Manager Security Feature Bypass Vulnerability
6.8
MEDIUM
CVE-2023-28267 2023-04-11 19:13 +00:00 Remote Desktop Protocol Client Information Disclosure Vulnerability
6.5
MEDIUM
CVE-2023-28243 2023-04-11 19:13 +00:00 Microsoft PostScript and PCL6 Class Printer Driver Remote Code Execution Vulnerability
8.8
HIGH
CVE-2023-28266 2023-04-11 19:13 +00:00 Windows Common Log File System Driver Information Disclosure Vulnerability
5.5
MEDIUM
CVE-2023-28241 2023-04-11 19:13 +00:00 Windows Secure Socket Tunneling Protocol (SSTP) Denial of Service Vulnerability
7.5
HIGH
CVE-2023-28238 2023-04-11 19:13 +00:00 Windows Internet Key Exchange (IKE) Protocol Extensions Remote Code Execution Vulnerability
7.5
HIGH
CVE-2023-28237 2023-04-11 19:13 +00:00 Windows Kernel Remote Code Execution Vulnerability
7.8
HIGH
CVE-2023-28236 2023-04-11 19:13 +00:00 Windows Kernel Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2023-28232 2023-04-11 19:13 +00:00 Windows Point-to-Point Tunneling Protocol Remote Code Execution Vulnerability
7.5
HIGH
CVE-2023-28229 2023-04-11 19:13 +00:00 Windows CNG Key Isolation Service Elevation of Privilege Vulnerability
7
HIGH
CVE-2023-28228 2023-04-11 19:13 +00:00 Windows Spoofing Vulnerability
5.5
MEDIUM
CVE-2023-28227 2023-04-11 19:13 +00:00 Windows Bluetooth Driver Remote Code Execution Vulnerability
7.5
HIGH
CVE-2023-28226 2023-04-11 19:13 +00:00 Windows Enroll Engine Security Feature Bypass Vulnerability
5.3
MEDIUM
CVE-2023-28225 2023-04-11 19:13 +00:00 Windows NTLM Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2023-28224 2023-04-11 19:13 +00:00 Windows Point-to-Point Protocol over Ethernet (PPPoE) Remote Code Execution Vulnerability
7.1
HIGH
CVE-2023-28220 2023-04-11 19:13 +00:00 Layer 2 Tunneling Protocol Remote Code Execution Vulnerability
8.1
HIGH
CVE-2023-28219 2023-04-11 19:13 +00:00 Layer 2 Tunneling Protocol Remote Code Execution Vulnerability
8.1
HIGH
CVE-2023-24929 2023-04-11 19:13 +00:00 Microsoft PostScript and PCL6 Class Printer Driver Remote Code Execution Vulnerability
8.8
HIGH
CVE-2023-24887 2023-04-11 19:13 +00:00 Microsoft PostScript and PCL6 Class Printer Driver Remote Code Execution Vulnerability
8.8
HIGH
CVE-2023-24928 2023-04-11 19:13 +00:00 Microsoft PostScript and PCL6 Class Printer Driver Remote Code Execution Vulnerability
8.8
HIGH
CVE-2023-24886 2023-04-11 19:13 +00:00 Microsoft PostScript and PCL6 Class Printer Driver Remote Code Execution Vulnerability
8.8
HIGH
CVE-2023-24927 2023-04-11 19:13 +00:00 Microsoft PostScript and PCL6 Class Printer Driver Remote Code Execution Vulnerability
8.8
HIGH
CVE-2023-24885 2023-04-11 19:13 +00:00 Microsoft PostScript and PCL6 Class Printer Driver Remote Code Execution Vulnerability
8.8
HIGH
CVE-2023-24926 2023-04-11 19:13 +00:00 Microsoft PostScript and PCL6 Class Printer Driver Remote Code Execution Vulnerability
8.8
HIGH
CVE-2023-24884 2023-04-11 19:13 +00:00 Microsoft PostScript and PCL6 Class Printer Driver Remote Code Execution Vulnerability
8.8
HIGH
CVE-2023-24925 2023-04-11 19:13 +00:00 Microsoft PostScript and PCL6 Class Printer Driver Remote Code Execution Vulnerability
8.8
HIGH
CVE-2023-24883 2023-04-11 19:13 +00:00 Microsoft PostScript and PCL6 Class Printer Driver Information Disclosure Vulnerability
6.5
MEDIUM
CVE-2023-24924 2023-04-11 19:13 +00:00 Microsoft PostScript and PCL6 Class Printer Driver Remote Code Execution Vulnerability
8.8
HIGH
CVE-2023-24912 2023-04-11 19:13 +00:00 Windows Graphics Component Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2023-28222 2023-04-11 19:13 +00:00 Windows Kernel Elevation of Privilege Vulnerability
7.1
HIGH
CVE-2023-28221 2023-04-11 19:13 +00:00 Windows Error Reporting Service Elevation of Privilege Vulnerability
7
HIGH
CVE-2023-28218 2023-04-11 19:13 +00:00 Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability
7
HIGH
CVE-2023-28217 2023-04-11 19:13 +00:00 Windows Network Address Translation (NAT) Denial of Service Vulnerability
7.5
HIGH
CVE-2023-28216 2023-04-11 19:13 +00:00 Windows Advanced Local Procedure Call (ALPC) Elevation of Privilege Vulnerability
7
HIGH
CVE-2023-24931 2023-04-11 19:13 +00:00 Windows Secure Channel Denial of Service Vulnerability
7.5
HIGH
CVE-2023-24876 2023-03-14 16:55 +00:00 Microsoft PostScript and PCL6 Class Printer Driver Remote Code Execution Vulnerability
8.8
HIGH
CVE-2023-24872 2023-03-14 16:55 +00:00 Microsoft PostScript and PCL6 Class Printer Driver Remote Code Execution Vulnerability
8.8
HIGH
CVE-2023-24870 2023-03-14 16:55 +00:00 Microsoft PostScript and PCL6 Class Printer Driver Information Disclosure Vulnerability
6.5
MEDIUM
CVE-2023-24869 2023-03-14 16:55 +00:00 Remote Procedure Call Runtime Remote Code Execution Vulnerability
8.1
HIGH
CVE-2023-24908 2023-03-14 16:55 +00:00 Remote Procedure Call Runtime Remote Code Execution Vulnerability
8.1
HIGH
CVE-2023-24868 2023-03-14 16:55 +00:00 Microsoft PostScript and PCL6 Class Printer Driver Remote Code Execution Vulnerability
8.8
HIGH
CVE-2023-24907 2023-03-14 16:55 +00:00 Microsoft PostScript and PCL6 Class Printer Driver Remote Code Execution Vulnerability
8.8
HIGH
CVE-2023-24867 2023-03-14 16:55 +00:00 Microsoft PostScript and PCL6 Class Printer Driver Remote Code Execution Vulnerability
8.8
HIGH
CVE-2023-24906 2023-03-14 16:55 +00:00 Microsoft PostScript and PCL6 Class Printer Driver Information Disclosure Vulnerability
6.5
MEDIUM
CVE-2023-24866 2023-03-14 16:55 +00:00 Microsoft PostScript and PCL6 Class Printer Driver Information Disclosure Vulnerability
6.5
MEDIUM
CVE-2023-24865 2023-03-14 16:55 +00:00 Microsoft PostScript and PCL6 Class Printer Driver Information Disclosure Vulnerability
6.5
MEDIUM
CVE-2023-24864 2023-03-14 16:55 +00:00 Microsoft PostScript and PCL6 Class Printer Driver Elevation of Privilege Vulnerability
8.8
HIGH
CVE-2023-24863 2023-03-14 16:55 +00:00 Microsoft PostScript and PCL6 Class Printer Driver Information Disclosure Vulnerability
6.5
MEDIUM
CVE-2023-24862 2023-03-14 16:55 +00:00 Windows Secure Channel Denial of Service Vulnerability
5.5
MEDIUM
CVE-2023-24861 2023-03-14 16:55 +00:00 Windows Graphics Component Elevation of Privilege Vulnerability
7
HIGH
CVE-2023-23416 2023-03-14 16:55 +00:00 Windows Cryptographic Services Remote Code Execution Vulnerability
7.8
HIGH
CVE-2023-23415 2023-03-14 16:55 +00:00 Internet Control Message Protocol (ICMP) Remote Code Execution Vulnerability
9.8
CRITICAL
CVE-2023-23414 2023-03-14 16:55 +00:00 Windows Point-to-Point Protocol over Ethernet (PPPoE) Remote Code Execution Vulnerability
7.1
HIGH
CVE-2023-23413 2023-03-14 16:55 +00:00 Microsoft PostScript and PCL6 Class Printer Driver Remote Code Execution Vulnerability
8.8
HIGH
CVE-2023-23412 2023-03-14 16:55 +00:00 Windows Accounts Picture Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2023-23410 2023-03-14 16:55 +00:00 Windows HTTP.sys Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2023-23409 2023-03-14 16:55 +00:00 Client Server Run-Time Subsystem (CSRSS) Information Disclosure Vulnerability
5.5
MEDIUM
CVE-2023-23407 2023-03-14 16:55 +00:00 Windows Point-to-Point Protocol over Ethernet (PPPoE) Remote Code Execution Vulnerability
7.1
HIGH
CVE-2023-23406 2023-03-14 16:55 +00:00 Microsoft PostScript and PCL6 Class Printer Driver Remote Code Execution Vulnerability
8.8
HIGH
CVE-2023-23405 2023-03-14 16:55 +00:00 Remote Procedure Call Runtime Remote Code Execution Vulnerability
8.1
HIGH
CVE-2023-23404 2023-03-14 16:55 +00:00 Windows Point-to-Point Tunneling Protocol Remote Code Execution Vulnerability
8.1
HIGH
CVE-2023-23402 2023-03-14 16:55 +00:00 Windows Media Remote Code Execution Vulnerability
7.8
HIGH
CVE-2023-23401 2023-03-14 16:55 +00:00 Windows Media Remote Code Execution Vulnerability
7.8
HIGH
CVE-2023-21708 2023-03-14 16:55 +00:00 Remote Procedure Call Runtime Remote Code Execution Vulnerability
9.8
CRITICAL
CVE-2023-23403 2023-03-14 16:55 +00:00 Microsoft PostScript and PCL6 Class Printer Driver Remote Code Execution Vulnerability
8.8
HIGH
CVE-2023-23394 2023-03-14 16:55 +00:00 Client Server Run-Time Subsystem (CSRSS) Information Disclosure Vulnerability
5.5
MEDIUM
CVE-2023-23388 2023-03-14 16:55 +00:00 Windows Bluetooth Driver Elevation of Privilege Vulnerability
8.8
HIGH
CVE-2023-23385 2023-03-14 16:55 +00:00 Windows Point-to-Point Protocol over Ethernet (PPPoE) Elevation of Privilege Vulnerability
7
HIGH
CVE-2023-23376 2023-02-14 19:33 +00:00 Windows Common Log File System Driver Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2023-21722 2023-02-14 19:33 +00:00 .NET Framework Denial of Service Vulnerability
5
MEDIUM
CVE-2023-21674 2023-01-09 23:00 +00:00 Windows Advanced Local Procedure Call (ALPC) Elevation of Privilege Vulnerability
8.8
HIGH
CVE-2022-41049 2022-11-08 23:00 +00:00 Windows Mark of the Web Security Feature Bypass Vulnerability
5.4
MEDIUM
CVE-2022-41073 2022-11-08 23:00 +00:00 Windows Print Spooler Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2022-41091 2022-11-08 23:00 +00:00 Windows Mark of the Web Security Feature Bypass Vulnerability
5.4
MEDIUM
CVE-2022-41125 2022-11-08 23:00 +00:00 Windows CNG Key Isolation Service Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2022-41128 2022-11-08 23:00 +00:00 Windows Scripting Languages Remote Code Execution Vulnerability
8.8
HIGH
CVE-2022-38028 2022-10-10 22:00 +00:00 Windows Print Spooler Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2022-41033 2022-10-10 22:00 +00:00 Windows COM+ Event System Service Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2022-37969 2022-09-13 16:42 +00:00 Windows Common Log File System Driver Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2022-34713 2022-08-09 17:55 +00:00 Microsoft Windows Support Diagnostic Tool (MSDT) Remote Code Execution Vulnerability
7.8
HIGH
CVE-2022-22047 2022-07-12 20:37 +00:00 Windows Client Server Run-time Subsystem (CSRSS) Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2022-30190 2022-06-01 18:10 +00:00 A remote code execution vulnerability exists when MSDT is called using the URL protocol from a calling application such as Word. An attacker who successfully exploits this vulnerability can run arbitrary code with the privileges of the calling application. The attacker can then install programs, view, change, or delete data, or create new accounts in the context allowed by the user’s rights. Please see the MSRC Blog Entry for important information about steps you can take to protect your system from this vulnerability.
7.8
HIGH
CVE-2022-26925 2022-05-10 18:33 +00:00 Windows LSA Spoofing Vulnerability
8.1
HIGH
CVE-2022-26923 2022-05-10 18:33 +00:00 Active Directory Domain Services Elevation of Privilege Vulnerability
8.8
HIGH
CVE-2022-26904 2022-04-15 17:05 +00:00 Windows User Profile Service Elevation of Privilege Vulnerability
7
HIGH
CVE-2022-24521 2022-04-15 17:03 +00:00 Windows Common Log File System Driver Elevation of Privilege Vulnerability
7.8
HIGH
Click on the button to the left (OFF), to authorize the inscription of cookie improving the functionalities of the site. Click on the button to the left (Accept all), to unauthorize the inscription of cookie improving the functionalities of the site.