Microsoft Windows 10 1809 10.0.17763.6893 on x86

CPE Details

Microsoft Windows 10 1809 10.0.17763.6893 on x86
10.0.17763.6893
2025-03-11
17h33 +00:00
2025-03-11
17h33 +00:00
Alerte pour un CPE
Stay informed of any changes for a specific CPE.
Notifications manage

CPE Name: cpe:2.3:o:microsoft:windows_10_1809:10.0.17763.6893:*:*:*:*:*:x86:*

Informations

Vendor

microsoft

Product

windows_10_1809

Version

10.0.17763.6893

Target Hardware

x86

Related CVE

Open and find in CVE List

CVE ID Published Description Score Severity
CVE-2025-26633 2025-03-11 16h59 +00:00 Improper neutralization in Microsoft Management Console allows an unauthorized attacker to bypass a security feature locally.
7
High
CVE-2025-24993 2025-03-11 16h59 +00:00 Heap-based buffer overflow in Windows NTFS allows an unauthorized attacker to execute code locally.
7.8
High
CVE-2025-24991 2025-03-11 16h59 +00:00 Out-of-bounds read in Windows NTFS allows an authorized attacker to disclose information locally.
5.5
Medium
CVE-2025-24985 2025-03-11 16h59 +00:00 Integer overflow or wraparound in Windows Fast FAT Driver allows an unauthorized attacker to execute code locally.
7.8
High
CVE-2025-24984 2025-03-11 16h59 +00:00 Insertion of sensitive information into log file in Windows NTFS allows an unauthorized attacker to disclose information with a physical attack.
4.6
Medium
CVE-2024-43484 2024-10-08 17h35 +00:00 .NET, .NET Framework, and Visual Studio Denial of Service Vulnerability
7.5
High
CVE-2024-43483 2024-10-08 17h35 +00:00 .NET, .NET Framework, and Visual Studio Denial of Service Vulnerability
7.5
High
CVE-2024-38081 2024-07-09 17h03 +00:00 .NET, .NET Framework, and Visual Studio Elevation of Privilege Vulnerability
7.3
High
CVE-2023-32040 2023-07-11 17h02 +00:00 Microsoft PostScript and PCL6 Class Printer Driver Information Disclosure Vulnerability
5.5
Medium
CVE-2023-21808 2023-02-14 20h09 +00:00 .NET and Visual Studio Remote Code Execution Vulnerability
7.8
High
CVE-2023-21722 2023-02-14 19h33 +00:00 .NET Framework Denial of Service Vulnerability
5
Medium
CVE-2019-0841 2019-04-09 20h18 +00:00 An elevation of privilege vulnerability exists when Windows AppX Deployment Service (AppXSVC) improperly handles hard links, aka 'Windows Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2019-0730, CVE-2019-0731, CVE-2019-0796, CVE-2019-0805, CVE-2019-0836.
7.8
High
CVE-2019-0810 2019-04-09 18h16 +00:00 A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0806, CVE-2019-0812, CVE-2019-0829, CVE-2019-0860, CVE-2019-0861.
7.5
High