Microsoft Windows 10 21h2 10.0.19044.1288 on ARM64

CPE Details

Microsoft Windows 10 21h2 10.0.19044.1288 on ARM64
10.0.19044.1288
2022-12-05 14:37 +00:00
2022-12-05 19:36 +00:00

Alerte pour un CPE

Stay informed of any changes for a specific CPE.
Alert management

CPE Name: cpe:2.3:o:microsoft:windows_10_21h2:10.0.19044.1288:*:*:*:*:*:arm64:*

Informations

Vendor

microsoft

Product

windows_10_21h2

Version

10.0.19044.1288

Target Hardware

arm64

Related CVE

Open and find in CVE List

CVE ID Published Description Score Severity
CVE-2024-38223 2024-08-13 17:30 +00:00 Windows Initial Machine Configuration Elevation of Privilege Vulnerability
6.8
MEDIUM
CVE-2024-38215 2024-08-13 17:30 +00:00 Windows Cloud Files Mini Filter Driver Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2024-38187 2024-08-13 17:30 +00:00 Windows Kernel-Mode Driver Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2024-38186 2024-08-13 17:30 +00:00 Windows Kernel-Mode Driver Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2024-38185 2024-08-13 17:30 +00:00 Windows Kernel-Mode Driver Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2024-38180 2024-08-13 17:30 +00:00 Windows SmartScreen Security Feature Bypass Vulnerability
8.8
HIGH
CVE-2024-38155 2024-08-13 17:30 +00:00 Security Center Broker Information Disclosure Vulnerability
5.5
MEDIUM
CVE-2024-38153 2024-08-13 17:30 +00:00 Windows Kernel Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2024-38152 2024-08-13 17:30 +00:00 Windows OLE Remote Code Execution Vulnerability
7.8
HIGH
CVE-2024-38151 2024-08-13 17:30 +00:00 Windows Kernel Information Disclosure Vulnerability
5.5
MEDIUM
CVE-2024-38150 2024-08-13 17:30 +00:00 Windows DWM Core Library Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2024-38147 2024-08-13 17:30 +00:00 Microsoft DWM Core Library Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2024-38146 2024-08-13 17:30 +00:00 Windows Layer-2 Bridge Network Driver Denial of Service Vulnerability
7.5
HIGH
CVE-2024-38145 2024-08-13 17:30 +00:00 Windows Layer-2 Bridge Network Driver Denial of Service Vulnerability
7.5
HIGH
CVE-2024-38144 2024-08-13 17:30 +00:00 Kernel Streaming WOW Thunk Service Driver Elevation of Privilege Vulnerability
8.8
HIGH
CVE-2024-38143 2024-08-13 17:30 +00:00 Windows WLAN AutoConfig Service Elevation of Privilege Vulnerability
4.2
MEDIUM
CVE-2024-38142 2024-08-13 17:30 +00:00 Windows Secure Kernel Mode Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2024-38141 2024-08-13 17:30 +00:00 Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2024-38140 2024-08-13 17:30 +00:00 Windows Reliable Multicast Transport Driver (RMCAST) Remote Code Execution Vulnerability
9.8
CRITICAL
CVE-2024-38137 2024-08-13 17:30 +00:00 Windows Resource Manager PSM Service Extension Elevation of Privilege Vulnerability
7
HIGH
CVE-2024-38136 2024-08-13 17:30 +00:00 Windows Resource Manager PSM Service Extension Elevation of Privilege Vulnerability
7
HIGH
CVE-2024-38134 2024-08-13 17:30 +00:00 Kernel Streaming WOW Thunk Service Driver Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2024-38133 2024-08-13 17:30 +00:00 Windows Kernel Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2024-38132 2024-08-13 17:30 +00:00 Windows Network Address Translation (NAT) Denial of Service Vulnerability
7.5
HIGH
CVE-2024-38131 2024-08-13 17:30 +00:00 Clipboard Virtual Channel Extension Remote Code Execution Vulnerability
8.8
HIGH
CVE-2024-38130 2024-08-13 17:30 +00:00 Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability
8.8
HIGH
CVE-2024-38126 2024-08-13 17:30 +00:00 Windows Network Address Translation (NAT) Denial of Service Vulnerability
7.5
HIGH
CVE-2024-38125 2024-08-13 17:30 +00:00 Kernel Streaming WOW Thunk Service Driver Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2024-38122 2024-08-13 17:30 +00:00 Microsoft Local Security Authority (LSA) Server Information Disclosure Vulnerability
5.5
MEDIUM
CVE-2024-38118 2024-08-13 17:30 +00:00 Microsoft Local Security Authority (LSA) Server Information Disclosure Vulnerability
5.5
MEDIUM
CVE-2024-38117 2024-08-13 17:30 +00:00 NTFS Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2024-38116 2024-08-13 17:30 +00:00 Windows IP Routing Management Snapin Remote Code Execution Vulnerability
8.8
HIGH
CVE-2024-38115 2024-08-13 17:30 +00:00 Windows IP Routing Management Snapin Remote Code Execution Vulnerability
8.8
HIGH
CVE-2024-38114 2024-08-13 17:30 +00:00 Windows IP Routing Management Snapin Remote Code Execution Vulnerability
8.8
HIGH
CVE-2024-29995 2024-08-13 17:30 +00:00 Windows Kerberos Elevation of Privilege Vulnerability
8.1
HIGH
CVE-2024-38107 2024-08-13 17:30 +00:00 Windows Power Dependency Coordinator Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2024-38106 2024-08-13 17:29 +00:00 Windows Kernel Elevation of Privilege Vulnerability
7
HIGH
CVE-2024-38063 2024-08-13 17:29 +00:00 Windows TCP/IP Remote Code Execution Vulnerability
9.8
CRITICAL
CVE-2024-38213 2024-08-13 17:29 +00:00 Windows Mark of the Web Security Feature Bypass Vulnerability
6.5
MEDIUM
CVE-2024-38199 2024-08-13 17:29 +00:00 Windows Line Printer Daemon (LPD) Service Remote Code Execution Vulnerability
9.8
CRITICAL
CVE-2024-38198 2024-08-13 17:29 +00:00 Windows Print Spooler Elevation of Privilege Vulnerability
7.5
HIGH
CVE-2024-38196 2024-08-13 17:29 +00:00 Windows Common Log File System Driver Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2024-38193 2024-08-13 17:29 +00:00 Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2024-38191 2024-08-13 17:29 +00:00 Kernel Streaming Service Driver Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2024-38184 2024-08-13 17:29 +00:00 Windows Kernel-Mode Driver Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2024-38178 2024-08-13 17:29 +00:00 Scripting Engine Memory Corruption Vulnerability
7.5
HIGH
CVE-2024-38161 2024-08-13 17:29 +00:00 Windows Mobile Broadband Driver Remote Code Execution Vulnerability
6.8
MEDIUM
CVE-2024-38105 2024-07-09 17:03 +00:00 Windows Layer-2 Bridge Network Driver Denial of Service Vulnerability
6.5
MEDIUM
CVE-2024-38101 2024-07-09 17:03 +00:00 Windows Layer-2 Bridge Network Driver Denial of Service Vulnerability
6.5
MEDIUM
CVE-2024-38081 2024-07-09 17:03 +00:00 .NET, .NET Framework, and Visual Studio Elevation of Privilege Vulnerability
7.3
HIGH
CVE-2024-38079 2024-07-09 17:03 +00:00 Windows Graphics Component Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2024-38070 2024-07-09 17:03 +00:00 Windows LockDown Policy (WLDP) Security Feature Bypass Vulnerability
7.8
HIGH
CVE-2024-38069 2024-07-09 17:03 +00:00 Windows Enroll Engine Security Feature Bypass Vulnerability
7
HIGH
CVE-2024-38068 2024-07-09 17:03 +00:00 Windows Online Certificate Status Protocol (OCSP) Server Denial of Service Vulnerability
7.5
HIGH
CVE-2024-38066 2024-07-09 17:03 +00:00 Windows Win32k Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2024-38065 2024-07-09 17:03 +00:00 Secure Boot Security Feature Bypass Vulnerability
6.8
MEDIUM
CVE-2024-38058 2024-07-09 17:03 +00:00 BitLocker Security Feature Bypass Vulnerability
6.8
MEDIUM
CVE-2024-38057 2024-07-09 17:03 +00:00 Kernel Streaming WOW Thunk Service Driver Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2024-38053 2024-07-09 17:03 +00:00 Windows Layer-2 Bridge Network Driver Remote Code Execution Vulnerability
8.8
HIGH
CVE-2024-38052 2024-07-09 17:03 +00:00 Kernel Streaming WOW Thunk Service Driver Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2024-38050 2024-07-09 17:03 +00:00 Windows Workstation Service Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2024-38049 2024-07-09 17:03 +00:00 Windows Distributed Transaction Coordinator Remote Code Execution Vulnerability
8.1
HIGH
CVE-2024-38048 2024-07-09 17:03 +00:00 Windows Network Driver Interface Specification (NDIS) Denial of Service Vulnerability
6.5
MEDIUM
CVE-2024-38047 2024-07-09 17:03 +00:00 PowerShell Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2024-38033 2024-07-09 17:03 +00:00 PowerShell Elevation of Privilege Vulnerability
7.3
HIGH
CVE-2024-38032 2024-07-09 17:03 +00:00 Microsoft Xbox Remote Code Execution Vulnerability
7.1
HIGH
CVE-2024-38030 2024-07-09 17:03 +00:00 Windows Themes Spoofing Vulnerability
6.5
MEDIUM
CVE-2024-38028 2024-07-09 17:03 +00:00 Microsoft Windows Performance Data Helper Library Remote Code Execution Vulnerability
7.2
HIGH
CVE-2024-38027 2024-07-09 17:03 +00:00 Windows Line Printer Daemon Service Denial of Service Vulnerability
6.5
MEDIUM
CVE-2024-38019 2024-07-09 17:03 +00:00 Microsoft Windows Performance Data Helper Library Remote Code Execution Vulnerability
7.2
HIGH
CVE-2024-38017 2024-07-09 17:03 +00:00 Microsoft Message Queuing Information Disclosure Vulnerability
5.5
MEDIUM
CVE-2024-38011 2024-07-09 17:03 +00:00 Secure Boot Security Feature Bypass Vulnerability
8
HIGH
CVE-2024-38010 2024-07-09 17:03 +00:00 Secure Boot Security Feature Bypass Vulnerability
8
HIGH
CVE-2024-37989 2024-07-09 17:03 +00:00 Secure Boot Security Feature Bypass Vulnerability
8
HIGH
CVE-2024-37988 2024-07-09 17:03 +00:00 Secure Boot Security Feature Bypass Vulnerability
8
HIGH
CVE-2024-37984 2024-07-09 17:03 +00:00 Secure Boot Security Feature Bypass Vulnerability
8.4
HIGH
CVE-2024-37975 2024-07-09 17:03 +00:00 Secure Boot Security Feature Bypass Vulnerability
8
HIGH
CVE-2024-37973 2024-07-09 17:02 +00:00 Secure Boot Security Feature Bypass Vulnerability
8.8
HIGH
CVE-2024-37972 2024-07-09 17:02 +00:00 Secure Boot Security Feature Bypass Vulnerability
8
HIGH
CVE-2024-37971 2024-07-09 17:02 +00:00 Secure Boot Security Feature Bypass Vulnerability
8
HIGH
CVE-2024-30079 2024-07-09 17:02 +00:00 Windows Remote Access Connection Manager Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2024-30071 2024-07-09 17:02 +00:00 Windows Remote Access Connection Manager Information Disclosure Vulnerability
4.7
MEDIUM
CVE-2024-30013 2024-07-09 17:02 +00:00 Windows MultiPoint Services Remote Code Execution Vulnerability
8.8
HIGH
CVE-2024-26184 2024-07-09 17:02 +00:00 Secure Boot Security Feature Bypass Vulnerability
6.8
MEDIUM
CVE-2024-38112 2024-07-09 17:02 +00:00 Windows MSHTML Platform Spoofing Vulnerability
7.5
HIGH
CVE-2024-38104 2024-07-09 17:02 +00:00 Windows Fax Service Remote Code Execution Vulnerability
8.8
HIGH
CVE-2024-38102 2024-07-09 17:02 +00:00 Windows Layer-2 Bridge Network Driver Denial of Service Vulnerability
6.5
MEDIUM
CVE-2024-38091 2024-07-09 17:02 +00:00 Microsoft WS-Discovery Denial of Service Vulnerability
7.5
HIGH
CVE-2024-38085 2024-07-09 17:02 +00:00 Windows Graphics Component Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2024-38064 2024-07-09 17:02 +00:00 Windows TCP/IP Information Disclosure Vulnerability
7.5
HIGH
CVE-2024-38062 2024-07-09 17:02 +00:00 Windows Kernel-Mode Driver Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2024-38061 2024-07-09 17:02 +00:00 DCOM Remote Cross-Session Activation Elevation of Privilege Vulnerability
7.5
HIGH
CVE-2024-38060 2024-07-09 17:02 +00:00 Windows Imaging Component Remote Code Execution Vulnerability
8.8
HIGH
CVE-2024-38059 2024-07-09 17:02 +00:00 Win32k Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2024-38056 2024-07-09 17:02 +00:00 Microsoft Windows Codecs Library Information Disclosure Vulnerability
5.5
MEDIUM
CVE-2024-38055 2024-07-09 17:02 +00:00 Microsoft Windows Codecs Library Information Disclosure Vulnerability
5.5
MEDIUM
CVE-2024-38054 2024-07-09 17:02 +00:00 Kernel Streaming WOW Thunk Service Driver Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2024-38051 2024-07-09 17:02 +00:00 Windows Graphics Component Remote Code Execution Vulnerability
7.8
HIGH
CVE-2024-38043 2024-07-09 17:02 +00:00 PowerShell Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2024-38041 2024-07-09 17:02 +00:00 Windows Kernel Information Disclosure Vulnerability
5.5
MEDIUM
CVE-2024-38034 2024-07-09 17:02 +00:00 Windows Filtering Platform Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2024-38025 2024-07-09 17:02 +00:00 Microsoft Windows Performance Data Helper Library Remote Code Execution Vulnerability
7.2
HIGH
CVE-2024-38022 2024-07-09 17:02 +00:00 Windows Image Acquisition Elevation of Privilege Vulnerability
7
HIGH
CVE-2024-38013 2024-07-09 17:02 +00:00 Microsoft Windows Server Backup Elevation of Privilege Vulnerability
6.7
MEDIUM
CVE-2024-37987 2024-07-09 17:02 +00:00 Secure Boot Security Feature Bypass Vulnerability
8
HIGH
CVE-2024-37986 2024-07-09 17:02 +00:00 Secure Boot Security Feature Bypass Vulnerability
8
HIGH
CVE-2024-37981 2024-07-09 17:02 +00:00 Secure Boot Security Feature Bypass Vulnerability
8
HIGH
CVE-2024-37974 2024-07-09 17:02 +00:00 Secure Boot Security Feature Bypass Vulnerability
8
HIGH
CVE-2024-37970 2024-07-09 17:02 +00:00 Secure Boot Security Feature Bypass Vulnerability
8
HIGH
CVE-2024-37969 2024-07-09 17:02 +00:00 Secure Boot Security Feature Bypass Vulnerability
8
HIGH
CVE-2024-35270 2024-07-09 17:02 +00:00 Windows iSCSI Service Denial of Service Vulnerability
5.3
MEDIUM
CVE-2024-30098 2024-07-09 17:02 +00:00 Windows Cryptographic Services Security Feature Bypass Vulnerability
7.5
HIGH
CVE-2024-30081 2024-07-09 17:02 +00:00 Windows NTLM Spoofing Vulnerability
7.1
HIGH
CVE-2024-28899 2024-07-09 17:02 +00:00 Secure Boot Security Feature Bypass Vulnerability
8.8
HIGH
CVE-2024-35265 2024-06-11 17:00 +00:00 Windows Perception Service Elevation of Privilege Vulnerability
7
HIGH
CVE-2024-30099 2024-06-11 17:00 +00:00 Windows Kernel Elevation of Privilege Vulnerability
7
HIGH
CVE-2024-30097 2024-06-11 17:00 +00:00 Microsoft Speech Application Programming Interface (SAPI) Remote Code Execution Vulnerability
8.8
HIGH
CVE-2024-30096 2024-06-11 17:00 +00:00 Windows Cryptographic Services Information Disclosure Vulnerability
5.5
MEDIUM
CVE-2024-30095 2024-06-11 16:59 +00:00 Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability
7.8
HIGH
CVE-2024-30094 2024-06-11 16:59 +00:00 Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability
7.8
HIGH
CVE-2024-30093 2024-06-11 16:59 +00:00 Windows Storage Elevation of Privilege Vulnerability
7.3
HIGH
CVE-2024-30091 2024-06-11 16:59 +00:00 Win32k Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2024-30090 2024-06-11 16:59 +00:00 Microsoft Streaming Service Elevation of Privilege Vulnerability
7
HIGH
CVE-2024-30089 2024-06-11 16:59 +00:00 Microsoft Streaming Service Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2024-30088 2024-06-11 16:59 +00:00 Windows Kernel Elevation of Privilege Vulnerability
7
HIGH
CVE-2024-30087 2024-06-11 16:59 +00:00 Win32k Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2024-30086 2024-06-11 16:59 +00:00 Windows Win32 Kernel Subsystem Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2024-30085 2024-06-11 16:59 +00:00 Windows Cloud Files Mini Filter Driver Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2024-30084 2024-06-11 16:59 +00:00 Windows Kernel-Mode Driver Elevation of Privilege Vulnerability
7
HIGH
CVE-2024-30068 2024-06-11 16:59 +00:00 Windows Kernel Elevation of Privilege Vulnerability
8.8
HIGH
CVE-2024-30067 2024-06-11 16:59 +00:00 Winlogon Elevation of Privilege Vulnerability
5.5
MEDIUM
CVE-2024-30066 2024-06-11 16:59 +00:00 Winlogon Elevation of Privilege Vulnerability
5.5
MEDIUM
CVE-2024-30065 2024-06-11 16:59 +00:00 Windows Themes Denial of Service Vulnerability
5.5
MEDIUM
CVE-2024-30063 2024-06-11 16:59 +00:00 Windows Distributed File System (DFS) Remote Code Execution Vulnerability
6.7
MEDIUM
CVE-2024-35250 2024-06-11 16:59 +00:00 Windows Kernel-Mode Driver Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2024-30082 2024-06-11 16:59 +00:00 Win32k Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2024-30078 2024-06-11 16:59 +00:00 Windows Wi-Fi Driver Remote Code Execution Vulnerability
8.8
HIGH
CVE-2024-30077 2024-06-11 16:59 +00:00 Windows OLE Remote Code Execution Vulnerability
8
HIGH
CVE-2024-30069 2024-06-11 16:59 +00:00 Windows Remote Access Connection Manager Information Disclosure Vulnerability
4.7
MEDIUM
CVE-2024-30051 2024-05-14 16:57 +00:00 Windows DWM Core Library Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2024-30040 2024-05-14 16:57 +00:00 Windows MSHTML Platform Security Feature Bypass Vulnerability
8.8
HIGH
CVE-2024-30005 2024-05-14 16:57 +00:00 Windows Mobile Broadband Driver Remote Code Execution Vulnerability
6.8
MEDIUM
CVE-2024-30004 2024-05-14 16:57 +00:00 Windows Mobile Broadband Driver Remote Code Execution Vulnerability
6.8
MEDIUM
CVE-2024-30003 2024-05-14 16:57 +00:00 Windows Mobile Broadband Driver Remote Code Execution Vulnerability
6.8
MEDIUM
CVE-2024-30002 2024-05-14 16:57 +00:00 Windows Mobile Broadband Driver Remote Code Execution Vulnerability
6.8
MEDIUM
CVE-2024-30001 2024-05-14 16:57 +00:00 Windows Mobile Broadband Driver Remote Code Execution Vulnerability
6.8
MEDIUM
CVE-2024-30000 2024-05-14 16:57 +00:00 Windows Mobile Broadband Driver Remote Code Execution Vulnerability
6.8
MEDIUM
CVE-2024-29999 2024-05-14 16:57 +00:00 Windows Mobile Broadband Driver Remote Code Execution Vulnerability
6.8
MEDIUM
CVE-2024-29998 2024-05-14 16:57 +00:00 Windows Mobile Broadband Driver Remote Code Execution Vulnerability
6.8
MEDIUM
CVE-2024-29997 2024-05-14 16:57 +00:00 Windows Mobile Broadband Driver Remote Code Execution Vulnerability
6.8
MEDIUM
CVE-2024-29062 2024-04-09 17:01 +00:00 Secure Boot Security Feature Bypass Vulnerability
7.1
HIGH
CVE-2024-29061 2024-04-09 17:01 +00:00 Secure Boot Security Feature Bypass Vulnerability
7.8
HIGH
CVE-2024-29052 2024-04-09 17:01 +00:00 Windows Storage Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2024-29988 2024-04-09 17:00 +00:00 SmartScreen Prompt Security Feature Bypass Vulnerability
8.8
HIGH
CVE-2024-26169 2024-03-12 16:58 +00:00 Windows Error Reporting Service Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2024-21407 2024-03-12 16:57 +00:00 Windows Hyper-V Remote Code Execution Vulnerability
8.1
HIGH
CVE-2024-21412 2024-02-13 18:02 +00:00 Internet Shortcut Files Security Feature Bypass Vulnerability
8.1
HIGH
CVE-2024-21406 2024-02-13 18:02 +00:00 Windows Printing Service Spoofing Vulnerability
7.5
HIGH
CVE-2024-21405 2024-02-13 18:02 +00:00 Microsoft Message Queuing (MSMQ) Elevation of Privilege Vulnerability
7
HIGH
CVE-2024-21391 2024-02-13 18:02 +00:00 Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability
8.8
HIGH
CVE-2024-21377 2024-02-13 18:02 +00:00 Windows DNS Information Disclosure Vulnerability
5.5
MEDIUM
CVE-2024-21370 2024-02-13 18:02 +00:00 Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability
8.8
HIGH
CVE-2024-21368 2024-02-13 18:02 +00:00 Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability
8.8
HIGH
CVE-2024-21367 2024-02-13 18:02 +00:00 Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability
8.8
HIGH
CVE-2024-21365 2024-02-13 18:02 +00:00 Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability
8.8
HIGH
CVE-2024-21362 2024-02-13 18:02 +00:00 Windows Kernel Security Feature Bypass Vulnerability
5.5
MEDIUM
CVE-2024-21359 2024-02-13 18:02 +00:00 Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability
8.8
HIGH
CVE-2024-21356 2024-02-13 18:02 +00:00 Windows Lightweight Directory Access Protocol (LDAP) Denial of Service Vulnerability
6.5
MEDIUM
CVE-2024-21355 2024-02-13 18:02 +00:00 Microsoft Message Queuing (MSMQ) Elevation of Privilege Vulnerability
7
HIGH
CVE-2024-21348 2024-02-13 18:02 +00:00 Internet Connection Sharing (ICS) Denial of Service Vulnerability
7.5
HIGH
CVE-2024-21347 2024-02-13 18:02 +00:00 Microsoft ODBC Driver Remote Code Execution Vulnerability
7.5
HIGH
CVE-2024-21344 2024-02-13 18:02 +00:00 Windows Network Address Translation (NAT) Denial of Service Vulnerability
5.9
MEDIUM
CVE-2024-21343 2024-02-13 18:02 +00:00 Windows Network Address Translation (NAT) Denial of Service Vulnerability
7.5
HIGH
CVE-2024-21341 2024-02-13 18:02 +00:00 Windows Kernel Remote Code Execution Vulnerability
6.8
MEDIUM
CVE-2024-21339 2024-02-13 18:02 +00:00 Windows USB Generic Parent Driver Remote Code Execution Vulnerability
6.4
MEDIUM
CVE-2024-21304 2024-02-13 18:02 +00:00 Trusted Compute Base Elevation of Privilege Vulnerability
4.1
MEDIUM
CVE-2024-21375 2024-02-13 18:02 +00:00 Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability
8.8
HIGH
CVE-2024-21372 2024-02-13 18:02 +00:00 Windows OLE Remote Code Execution Vulnerability
8.8
HIGH
CVE-2024-21371 2024-02-13 18:02 +00:00 Windows Kernel Elevation of Privilege Vulnerability
7
HIGH
CVE-2024-21369 2024-02-13 18:02 +00:00 Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability
8.8
HIGH
CVE-2024-21366 2024-02-13 18:02 +00:00 Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability
8.8
HIGH
CVE-2024-21361 2024-02-13 18:02 +00:00 Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability
8.8
HIGH
CVE-2024-21360 2024-02-13 18:02 +00:00 Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability
8.8
HIGH
CVE-2024-21358 2024-02-13 18:02 +00:00 Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability
8.8
HIGH
CVE-2024-21354 2024-02-13 18:02 +00:00 Microsoft Message Queuing (MSMQ) Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2024-21352 2024-02-13 18:02 +00:00 Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability
8.8
HIGH
CVE-2024-21351 2024-02-13 18:02 +00:00 Windows SmartScreen Security Feature Bypass Vulnerability
7.6
HIGH
CVE-2024-21350 2024-02-13 18:02 +00:00 Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability
8.8
HIGH
CVE-2024-21349 2024-02-13 18:02 +00:00 Microsoft ActiveX Data Objects Remote Code Execution Vulnerability
8.8
HIGH
CVE-2024-21340 2024-02-13 18:02 +00:00 Windows Kernel Information Disclosure Vulnerability
4.6
MEDIUM
CVE-2024-21338 2024-02-13 18:02 +00:00 Windows Kernel Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2024-21320 2024-01-09 17:57 +00:00 Windows Themes Spoofing Vulnerability
6.5
MEDIUM
CVE-2024-21314 2024-01-09 17:57 +00:00 Microsoft Message Queuing Information Disclosure Vulnerability
6.5
MEDIUM
CVE-2024-21311 2024-01-09 17:57 +00:00 Windows Cryptographic Services Information Disclosure Vulnerability
5.5
MEDIUM
CVE-2024-21310 2024-01-09 17:57 +00:00 Windows Cloud Files Mini Filter Driver Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2024-21306 2024-01-09 17:57 +00:00 Microsoft Bluetooth Driver Spoofing Vulnerability
5.7
MEDIUM
CVE-2024-20692 2024-01-09 17:57 +00:00 Microsoft Local Security Authority Subsystem Service Information Disclosure Vulnerability
5.7
MEDIUM
CVE-2024-20687 2024-01-09 17:57 +00:00 Microsoft AllJoyn API Denial of Service Vulnerability
7.5
HIGH
CVE-2024-20681 2024-01-09 17:57 +00:00 Windows Subsystem for Linux Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2024-21316 2024-01-09 17:57 +00:00 Windows Server Key Distribution Service Security Feature Bypass
6.1
MEDIUM
CVE-2024-20664 2024-01-09 17:57 +00:00 Microsoft Message Queuing Information Disclosure Vulnerability
6.5
MEDIUM
CVE-2024-20663 2024-01-09 17:57 +00:00 Windows Message Queuing Client (MSMQC) Information Disclosure
6.5
MEDIUM
CVE-2024-20661 2024-01-09 17:57 +00:00 Microsoft Message Queuing Denial of Service Vulnerability
7.5
HIGH
CVE-2024-20660 2024-01-09 17:57 +00:00 Microsoft Message Queuing Information Disclosure Vulnerability
6.5
MEDIUM
CVE-2024-20653 2024-01-09 17:57 +00:00 Microsoft Common Log File System Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2024-20652 2024-01-09 17:57 +00:00 Windows HTML Platforms Security Feature Bypass Vulnerability
8.1
HIGH
CVE-2024-21313 2024-01-09 17:56 +00:00 Windows TCP/IP Information Disclosure Vulnerability
5.3
MEDIUM
CVE-2024-21307 2024-01-09 17:56 +00:00 Remote Desktop Client Remote Code Execution Vulnerability
7.5
HIGH
CVE-2024-21305 2024-01-09 17:56 +00:00 Hypervisor-Protected Code Integrity (HVCI) Security Feature Bypass Vulnerability
4.4
MEDIUM
CVE-2024-20698 2024-01-09 17:56 +00:00 Windows Kernel Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2024-20696 2024-01-09 17:56 +00:00 Windows libarchive Remote Code Execution Vulnerability
7.3
HIGH
CVE-2024-20694 2024-01-09 17:56 +00:00 Windows CoreMessaging Information Disclosure Vulnerability
5.5
MEDIUM
CVE-2024-20691 2024-01-09 17:56 +00:00 Windows Themes Information Disclosure Vulnerability
4.7
MEDIUM
CVE-2024-20690 2024-01-09 17:56 +00:00 Windows Nearby Sharing Spoofing Vulnerability
6.5
MEDIUM
CVE-2024-20683 2024-01-09 17:56 +00:00 Win32k Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2024-20682 2024-01-09 17:56 +00:00 Windows Cryptographic Services Remote Code Execution Vulnerability
7.8
HIGH
CVE-2024-20680 2024-01-09 17:56 +00:00 Windows Message Queuing Client (MSMQC) Information Disclosure
6.5
MEDIUM
CVE-2024-20658 2024-01-09 17:56 +00:00 Microsoft Virtual Hard Disk Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2024-20657 2024-01-09 17:56 +00:00 Windows Group Policy Elevation of Privilege Vulnerability
7
HIGH
CVE-2024-20654 2024-01-09 17:56 +00:00 Microsoft ODBC Driver Remote Code Execution Vulnerability
8
HIGH
CVE-2024-20674 2024-01-09 17:56 +00:00 Windows Kerberos Security Feature Bypass Vulnerability
8.8
HIGH
CVE-2024-20666 2024-01-09 17:56 +00:00 BitLocker Security Feature Bypass Vulnerability
6.6
MEDIUM
CVE-2022-44684 2023-12-20 19:29 +00:00 Windows Local Session Manager (LSM) Denial of Service Vulnerability
6.5
MEDIUM
CVE-2023-38545 2023-10-18 03:52 +00:00 This flaw makes curl overflow a heap based buffer in the SOCKS5 proxy handshake. When curl is asked to pass along the host name to the SOCKS5 proxy to allow that to resolve the address instead of it getting done by curl itself, the maximum length that host name can be is 255 bytes. If the host name is detected to be longer, curl switches to local name resolving and instead passes on the resolved address only. Due to this bug, the local variable that means "let the host resolve the name" could get the wrong value during a slow SOCKS5 handshake, and contrary to the intention, copy the too long host name to the target buffer instead of copying just the resolved address there. The target buffer being a heap based buffer, and the host name coming from the URL that curl has been told to operate with.
9.8
CRITICAL
CVE-2023-44487 2023-10-09 22:00 +00:00 The HTTP/2 protocol allows a denial of service (server resource consumption) because request cancellation can reset many streams quickly, as exploited in the wild in August through October 2023.
7.5
HIGH
CVE-2023-38039 2023-09-15 03:21 +00:00 When curl retrieves an HTTP response, it stores the incoming headers so that they can be accessed later via the libcurl headers API. However, curl did not have a limit in how many or how large headers it would accept in a response, allowing a malicious server to stream an endless series of headers and eventually cause curl to run out of heap memory.
7.5
HIGH
CVE-2023-38160 2023-09-12 16:58 +00:00 Windows TCP/IP Information Disclosure Vulnerability
5.5
MEDIUM
CVE-2023-36802 2023-09-12 16:58 +00:00 Microsoft Streaming Service Proxy Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2023-36803 2023-09-12 16:58 +00:00 Windows Kernel Information Disclosure Vulnerability
5.5
MEDIUM
CVE-2023-36804 2023-09-12 16:58 +00:00 Windows GDI Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2023-36805 2023-09-12 16:58 +00:00 Windows MSHTML Platform Security Feature Bypass Vulnerability
7
HIGH
CVE-2023-38139 2023-09-12 16:58 +00:00 Windows Kernel Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2023-38140 2023-09-12 16:58 +00:00 Windows Kernel Information Disclosure Vulnerability
5.5
MEDIUM
CVE-2023-38141 2023-09-12 16:58 +00:00 Windows Kernel Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2023-38142 2023-09-12 16:58 +00:00 Windows Kernel Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2023-38143 2023-09-12 16:58 +00:00 Windows Common Log File System Driver Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2023-38144 2023-09-12 16:58 +00:00 Windows Common Log File System Driver Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2023-38147 2023-09-12 16:58 +00:00 Windows Miracast Wireless Display Remote Code Execution Vulnerability
8.8
HIGH
CVE-2023-38148 2023-09-12 16:58 +00:00 Internet Connection Sharing (ICS) Remote Code Execution Vulnerability
8.8
HIGH
CVE-2023-38149 2023-09-12 16:58 +00:00 Windows TCP/IP Denial of Service Vulnerability
7.5
HIGH
CVE-2023-38161 2023-09-12 16:58 +00:00 Windows GDI Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2023-35355 2023-09-12 16:58 +00:00 Windows Cloud Files Mini Filter Driver Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2023-35387 2023-08-08 17:08 +00:00 Windows Bluetooth A2DP driver Elevation of Privilege Vulnerability
8.8
HIGH
CVE-2023-35386 2023-08-08 17:08 +00:00 Windows Kernel Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2023-35385 2023-08-08 17:08 +00:00 Microsoft Message Queuing (MSMQ) Remote Code Execution Vulnerability
9.8
CRITICAL
CVE-2023-35384 2023-08-08 17:08 +00:00 Windows HTML Platforms Security Feature Bypass Vulnerability
6.5
MEDIUM
CVE-2023-35383 2023-08-08 17:08 +00:00 Microsoft Message Queuing Information Disclosure Vulnerability
7.5
HIGH
CVE-2023-35382 2023-08-08 17:08 +00:00 Windows Kernel Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2023-35381 2023-08-08 17:08 +00:00 Windows Fax Service Remote Code Execution Vulnerability
8.8
HIGH
CVE-2023-35380 2023-08-08 17:08 +00:00 Windows Kernel Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2023-35378 2023-08-08 17:08 +00:00 Windows Projected File System Elevation of Privilege Vulnerability
7
HIGH
CVE-2023-35377 2023-08-08 17:08 +00:00 Microsoft Message Queuing Denial of Service Vulnerability
6.5
MEDIUM
CVE-2023-35376 2023-08-08 17:08 +00:00 Microsoft Message Queuing Denial of Service Vulnerability
6.5
MEDIUM
CVE-2023-36913 2023-08-08 17:08 +00:00 Microsoft Message Queuing Information Disclosure Vulnerability
7.5
HIGH
CVE-2023-36912 2023-08-08 17:08 +00:00 Microsoft Message Queuing Denial of Service Vulnerability
7.5
HIGH
CVE-2023-36911 2023-08-08 17:08 +00:00 Microsoft Message Queuing (MSMQ) Remote Code Execution Vulnerability
9.8
CRITICAL
CVE-2023-36910 2023-08-08 17:08 +00:00 Microsoft Message Queuing (MSMQ) Remote Code Execution Vulnerability
9.8
CRITICAL
CVE-2023-36909 2023-08-08 17:08 +00:00 Microsoft Message Queuing Denial of Service Vulnerability
6.5
MEDIUM
CVE-2023-36908 2023-08-08 17:08 +00:00 Windows Hyper-V Information Disclosure Vulnerability
6.5
MEDIUM
CVE-2023-36907 2023-08-08 17:08 +00:00 Windows Cryptographic Services Information Disclosure Vulnerability
7.5
HIGH
CVE-2023-36906 2023-08-08 17:08 +00:00 Windows Cryptographic Services Information Disclosure Vulnerability
7.5
HIGH
CVE-2023-36905 2023-08-08 17:08 +00:00 Windows Wireless Wide Area Network Service (WwanSvc) Information Disclosure Vulnerability
7.5
HIGH
CVE-2023-36904 2023-08-08 17:08 +00:00 Windows Cloud Files Mini Filter Driver Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2023-36903 2023-08-08 17:08 +00:00 Windows System Assessment Tool Elevation of Privilege Vulnerability
9.8
CRITICAL
CVE-2023-36900 2023-08-08 17:08 +00:00 Windows Common Log File System Driver Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2023-36889 2023-08-08 17:08 +00:00 Windows Group Policy Security Feature Bypass Vulnerability
5.5
MEDIUM
CVE-2023-36882 2023-08-08 17:08 +00:00 Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability
8.8
HIGH
CVE-2023-35359 2023-08-08 17:08 +00:00 Windows Kernel Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2023-20588 2023-08-08 17:06 +00:00 A division-by-zero error on some AMD processors can potentially return speculative data resulting in loss of confidentiality. 
5.5
MEDIUM
CVE-2023-20569 2023-08-08 17:02 +00:00 A side channel vulnerability on some of the AMD CPUs may allow an attacker to influence the return address prediction. This may result in speculative execution at an attacker-controlled address, potentially leading to information disclosure.
4.7
MEDIUM
CVE-2023-36884 2023-07-11 18:14 +00:00 Windows Search Remote Code Execution Vulnerability
7.5
HIGH
CVE-2023-32040 2023-07-11 17:02 +00:00 Microsoft PostScript and PCL6 Class Printer Driver Information Disclosure Vulnerability
5.5
MEDIUM
CVE-2023-24937 2023-06-14 02:05 +00:00 Windows CryptoAPI Denial of Service Vulnerability
6.5
MEDIUM
CVE-2023-32019 2023-06-13 23:26 +00:00 Windows Kernel Information Disclosure Vulnerability
4.7
MEDIUM
CVE-2023-32017 2023-06-13 23:26 +00:00 Microsoft PostScript Printer Driver Remote Code Execution Vulnerability
7.8
HIGH
CVE-2023-32016 2023-06-13 23:26 +00:00 Windows Installer Information Disclosure Vulnerability
5.5
MEDIUM
CVE-2023-32015 2023-06-13 23:26 +00:00 Windows Pragmatic General Multicast (PGM) Remote Code Execution Vulnerability
9.8
CRITICAL
CVE-2023-32014 2023-06-13 23:26 +00:00 Windows Pragmatic General Multicast (PGM) Remote Code Execution Vulnerability
9.8
CRITICAL
CVE-2023-32012 2023-06-13 23:26 +00:00 Windows Container Manager Service Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2023-32011 2023-06-13 23:26 +00:00 Windows iSCSI Discovery Service Denial of Service Vulnerability
7.5
HIGH
CVE-2023-32009 2023-06-13 23:26 +00:00 Windows Collaborative Translation Framework Elevation of Privilege Vulnerability
8.8
HIGH
CVE-2023-32008 2023-06-13 23:26 +00:00 Windows Resilient File System (ReFS) Remote Code Execution Vulnerability
7.8
HIGH
CVE-2023-29373 2023-06-13 23:26 +00:00 Microsoft ODBC Driver Remote Code Execution Vulnerability
8.8
HIGH
CVE-2023-29372 2023-06-13 23:26 +00:00 Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability
8.8
HIGH
CVE-2023-29371 2023-06-13 23:26 +00:00 Windows GDI Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2023-29370 2023-06-13 23:26 +00:00 Windows Media Remote Code Execution Vulnerability
7.8
HIGH
CVE-2023-29368 2023-06-13 23:26 +00:00 Windows Filtering Platform Elevation of Privilege Vulnerability
7
HIGH
CVE-2023-29366 2023-06-13 23:26 +00:00 Windows Geolocation Service Remote Code Execution Vulnerability
7.8
HIGH
CVE-2023-29365 2023-06-13 23:26 +00:00 Windows Media Remote Code Execution Vulnerability
7.8
HIGH
CVE-2023-29364 2023-06-13 23:26 +00:00 Windows Authentication Elevation of Privilege Vulnerability
7
HIGH
CVE-2023-29363 2023-06-13 23:26 +00:00 Windows Pragmatic General Multicast (PGM) Remote Code Execution Vulnerability
9.8
CRITICAL
CVE-2023-29361 2023-06-13 23:26 +00:00 Windows Cloud Files Mini Filter Driver Elevation of Privilege Vulnerability
7
HIGH
CVE-2023-29360 2023-06-13 23:26 +00:00 Microsoft Streaming Service Elevation of Privilege Vulnerability
8.4
HIGH
CVE-2023-29359 2023-06-13 23:26 +00:00 GDI Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2023-29358 2023-06-13 23:26 +00:00 Windows GDI Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2023-29351 2023-06-13 23:26 +00:00 Windows Group Policy Elevation of Privilege Vulnerability
8.1
HIGH
CVE-2023-29346 2023-06-13 23:26 +00:00 NTFS Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2023-24938 2023-06-13 23:25 +00:00 Windows CryptoAPI Denial of Service Vulnerability
6.5
MEDIUM
CVE-2022-35747 2023-05-31 18:07 +00:00 Windows Point-to-Point Protocol (PPP) Denial of Service Vulnerability
5.9
MEDIUM
CVE-2022-35746 2023-05-31 18:07 +00:00 Windows Digital Media Receiver Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2022-35743 2023-05-31 18:07 +00:00 Microsoft Windows Support Diagnostic Tool (MSDT) Remote Code Execution Vulnerability
7.8
HIGH
CVE-2023-29325 2023-05-09 17:03 +00:00 Windows OLE Remote Code Execution Vulnerability
8.1
HIGH
CVE-2023-28251 2023-05-09 17:03 +00:00 Windows Driver Revocation List Security Feature Bypass Vulnerability
5.5
MEDIUM
CVE-2023-24932 2023-05-09 17:03 +00:00 Secure Boot Security Feature Bypass Vulnerability
6.7
MEDIUM
CVE-2023-29335 2023-05-09 17:03 +00:00 Microsoft Word Security Feature Bypass Vulnerability
7.5
HIGH
CVE-2023-29324 2023-05-09 17:03 +00:00 Windows MSHTML Platform Security Feature Bypass Vulnerability
6.5
MEDIUM
CVE-2023-24954 2023-05-09 17:03 +00:00 Microsoft SharePoint Server Information Disclosure Vulnerability
6.5
MEDIUM
CVE-2023-24949 2023-05-09 17:02 +00:00 Windows Kernel Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2023-24948 2023-05-09 17:02 +00:00 Windows Bluetooth Driver Elevation of Privilege Vulnerability
7.4
HIGH
CVE-2023-24947 2023-05-09 17:02 +00:00 Windows Bluetooth Driver Remote Code Execution Vulnerability
8.8
HIGH
CVE-2023-24946 2023-05-09 17:02 +00:00 Windows Backup Service Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2023-24945 2023-05-09 17:02 +00:00 Windows iSCSI Target Service Information Disclosure Vulnerability
5.5
MEDIUM
CVE-2023-24944 2023-05-09 17:02 +00:00 Windows Bluetooth Driver Information Disclosure Vulnerability
6.5
MEDIUM
CVE-2023-24905 2023-05-09 17:02 +00:00 Remote Desktop Client Remote Code Execution Vulnerability
7.8
HIGH
CVE-2023-24943 2023-05-09 17:02 +00:00 Windows Pragmatic General Multicast (PGM) Remote Code Execution Vulnerability
9.8
CRITICAL
CVE-2023-24903 2023-05-09 17:02 +00:00 Windows Secure Socket Tunneling Protocol (SSTP) Remote Code Execution Vulnerability
8.1
HIGH
CVE-2023-24942 2023-05-09 17:02 +00:00 Remote Procedure Call Runtime Denial of Service Vulnerability
7.5
HIGH
CVE-2023-24901 2023-05-09 17:02 +00:00 Windows NFS Portmapper Information Disclosure Vulnerability
7.5
HIGH
CVE-2023-24940 2023-05-09 17:02 +00:00 Windows Pragmatic General Multicast (PGM) Denial of Service Vulnerability
7.5
HIGH
CVE-2023-24900 2023-05-09 17:02 +00:00 Windows NTLM Security Support Provider Information Disclosure Vulnerability
5.9
MEDIUM
CVE-2023-24939 2023-05-09 17:02 +00:00 Server for NFS Denial of Service Vulnerability
7.5
HIGH
CVE-2023-28283 2023-05-09 17:02 +00:00 Windows Lightweight Directory Access Protocol (LDAP) Remote Code Execution Vulnerability
8.1
HIGH
CVE-2023-21712 2023-04-27 18:48 +00:00 Windows Point-to-Point Tunneling Protocol Remote Code Execution Vulnerability
8.1
HIGH
CVE-2023-28302 2023-04-11 19:14 +00:00 Microsoft Message Queuing Denial of Service Vulnerability
7.5
HIGH
CVE-2023-28293 2023-04-11 19:13 +00:00 Windows Kernel Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2023-28276 2023-04-11 19:13 +00:00 Windows Group Policy Security Feature Bypass Vulnerability
4.4
MEDIUM
CVE-2023-28253 2023-04-11 19:13 +00:00 Windows Kernel Information Disclosure Vulnerability
5.5
MEDIUM
CVE-2023-28275 2023-04-11 19:13 +00:00 Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability
8.8
HIGH
CVE-2023-28252 2023-04-11 19:13 +00:00 Windows Common Log File System Driver Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2023-28274 2023-04-11 19:13 +00:00 Windows Win32k Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2023-28250 2023-04-11 19:13 +00:00 Windows Pragmatic General Multicast (PGM) Remote Code Execution Vulnerability
9.8
CRITICAL
CVE-2023-28249 2023-04-11 19:13 +00:00 Windows Boot Manager Security Feature Bypass Vulnerability
6.8
MEDIUM
CVE-2023-28272 2023-04-11 19:13 +00:00 Windows Kernel Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2023-28271 2023-04-11 19:13 +00:00 Windows Kernel Memory Information Disclosure Vulnerability
5.5
MEDIUM
CVE-2023-28248 2023-04-11 19:13 +00:00 Windows Kernel Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2023-28270 2023-04-11 19:13 +00:00 Windows Lock Screen Security Feature Bypass Vulnerability
6.8
MEDIUM
CVE-2023-28269 2023-04-11 19:13 +00:00 Windows Boot Manager Security Feature Bypass Vulnerability
6.8
MEDIUM
CVE-2023-28267 2023-04-11 19:13 +00:00 Remote Desktop Protocol Client Information Disclosure Vulnerability
6.5
MEDIUM
CVE-2023-28243 2023-04-11 19:13 +00:00 Microsoft PostScript and PCL6 Class Printer Driver Remote Code Execution Vulnerability
8.8
HIGH
CVE-2023-28266 2023-04-11 19:13 +00:00 Windows Common Log File System Driver Information Disclosure Vulnerability
5.5
MEDIUM
CVE-2023-28241 2023-04-11 19:13 +00:00 Windows Secure Socket Tunneling Protocol (SSTP) Denial of Service Vulnerability
7.5
HIGH
CVE-2023-28238 2023-04-11 19:13 +00:00 Windows Internet Key Exchange (IKE) Protocol Extensions Remote Code Execution Vulnerability
7.5
HIGH
CVE-2023-28237 2023-04-11 19:13 +00:00 Windows Kernel Remote Code Execution Vulnerability
7.8
HIGH
CVE-2023-28236 2023-04-11 19:13 +00:00 Windows Kernel Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2023-28235 2023-04-11 19:13 +00:00 Windows Lock Screen Security Feature Bypass Vulnerability
6.8
MEDIUM
CVE-2023-28232 2023-04-11 19:13 +00:00 Windows Point-to-Point Tunneling Protocol Remote Code Execution Vulnerability
7.5
HIGH
CVE-2023-28229 2023-04-11 19:13 +00:00 Windows CNG Key Isolation Service Elevation of Privilege Vulnerability
7
HIGH
CVE-2023-28228 2023-04-11 19:13 +00:00 Windows Spoofing Vulnerability
5.5
MEDIUM
CVE-2023-28227 2023-04-11 19:13 +00:00 Windows Bluetooth Driver Remote Code Execution Vulnerability
7.5
HIGH
CVE-2023-28226 2023-04-11 19:13 +00:00 Windows Enroll Engine Security Feature Bypass Vulnerability
5.3
MEDIUM
CVE-2023-28225 2023-04-11 19:13 +00:00 Windows NTLM Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2023-28224 2023-04-11 19:13 +00:00 Windows Point-to-Point Protocol over Ethernet (PPPoE) Remote Code Execution Vulnerability
7.1
HIGH
CVE-2023-28220 2023-04-11 19:13 +00:00 Layer 2 Tunneling Protocol Remote Code Execution Vulnerability
8.1
HIGH
CVE-2023-28219 2023-04-11 19:13 +00:00 Layer 2 Tunneling Protocol Remote Code Execution Vulnerability
8.1
HIGH
CVE-2023-24929 2023-04-11 19:13 +00:00 Microsoft PostScript and PCL6 Class Printer Driver Remote Code Execution Vulnerability
8.8
HIGH
CVE-2023-24887 2023-04-11 19:13 +00:00 Microsoft PostScript and PCL6 Class Printer Driver Remote Code Execution Vulnerability
8.8
HIGH
CVE-2023-24928 2023-04-11 19:13 +00:00 Microsoft PostScript and PCL6 Class Printer Driver Remote Code Execution Vulnerability
8.8
HIGH
CVE-2023-24886 2023-04-11 19:13 +00:00 Microsoft PostScript and PCL6 Class Printer Driver Remote Code Execution Vulnerability
8.8
HIGH
CVE-2023-24927 2023-04-11 19:13 +00:00 Microsoft PostScript and PCL6 Class Printer Driver Remote Code Execution Vulnerability
8.8
HIGH
CVE-2023-24885 2023-04-11 19:13 +00:00 Microsoft PostScript and PCL6 Class Printer Driver Remote Code Execution Vulnerability
8.8
HIGH
CVE-2023-24926 2023-04-11 19:13 +00:00 Microsoft PostScript and PCL6 Class Printer Driver Remote Code Execution Vulnerability
8.8
HIGH
CVE-2023-24884 2023-04-11 19:13 +00:00 Microsoft PostScript and PCL6 Class Printer Driver Remote Code Execution Vulnerability
8.8
HIGH
CVE-2023-24925 2023-04-11 19:13 +00:00 Microsoft PostScript and PCL6 Class Printer Driver Remote Code Execution Vulnerability
8.8
HIGH
CVE-2023-24883 2023-04-11 19:13 +00:00 Microsoft PostScript and PCL6 Class Printer Driver Information Disclosure Vulnerability
6.5
MEDIUM
CVE-2023-24924 2023-04-11 19:13 +00:00 Microsoft PostScript and PCL6 Class Printer Driver Remote Code Execution Vulnerability
8.8
HIGH
CVE-2023-24912 2023-04-11 19:13 +00:00 Windows Graphics Component Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2023-21554 2023-04-11 19:13 +00:00 Microsoft Message Queuing (MSMQ) Remote Code Execution Vulnerability
9.8
CRITICAL
CVE-2023-28298 2023-04-11 19:13 +00:00 Windows Kernel Denial of Service Vulnerability
5.5
MEDIUM
CVE-2023-28297 2023-04-11 19:13 +00:00 Windows Remote Procedure Call Service (RPCSS) Elevation of Privilege Vulnerability
8.8
HIGH
CVE-2023-28222 2023-04-11 19:13 +00:00 Windows Kernel Elevation of Privilege Vulnerability
7.1
HIGH
CVE-2023-28221 2023-04-11 19:13 +00:00 Windows Error Reporting Service Elevation of Privilege Vulnerability
7
HIGH
CVE-2023-28218 2023-04-11 19:13 +00:00 Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability
7
HIGH
CVE-2023-28217 2023-04-11 19:13 +00:00 Windows Network Address Translation (NAT) Denial of Service Vulnerability
7.5
HIGH
CVE-2023-28216 2023-04-11 19:13 +00:00 Windows Advanced Local Procedure Call (ALPC) Elevation of Privilege Vulnerability
7
HIGH
CVE-2023-24931 2023-04-11 19:13 +00:00 Windows Secure Channel Denial of Service Vulnerability
7.5
HIGH
CVE-2023-21769 2023-04-11 19:13 +00:00 Microsoft Message Queuing Denial of Service Vulnerability
7.5
HIGH
CVE-2023-21729 2023-04-11 19:13 +00:00 Remote Procedure Call Runtime Information Disclosure Vulnerability
5.3
MEDIUM
CVE-2023-21727 2023-04-11 19:13 +00:00 Remote Procedure Call Runtime Remote Code Execution Vulnerability
8.8
HIGH
CVE-2023-24880 2023-03-14 16:55 +00:00 Windows SmartScreen Security Feature Bypass Vulnerability
4.4
MEDIUM
CVE-2023-24876 2023-03-14 16:55 +00:00 Microsoft PostScript and PCL6 Class Printer Driver Remote Code Execution Vulnerability
8.8
HIGH
CVE-2023-24913 2023-03-14 16:55 +00:00 Microsoft PostScript and PCL6 Class Printer Driver Remote Code Execution Vulnerability
8.8
HIGH
CVE-2023-24872 2023-03-14 16:55 +00:00 Microsoft PostScript and PCL6 Class Printer Driver Remote Code Execution Vulnerability
8.8
HIGH
CVE-2023-24871 2023-03-14 16:55 +00:00 Windows Bluetooth Service Remote Code Execution Vulnerability
8.8
HIGH
CVE-2023-24911 2023-03-14 16:55 +00:00 Microsoft PostScript and PCL6 Class Printer Driver Information Disclosure Vulnerability
4.3
MEDIUM
CVE-2023-24870 2023-03-14 16:55 +00:00 Microsoft PostScript and PCL6 Class Printer Driver Information Disclosure Vulnerability
6.5
MEDIUM
CVE-2023-24910 2023-03-14 16:55 +00:00 Windows Graphics Component Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2023-24909 2023-03-14 16:55 +00:00 Microsoft PostScript and PCL6 Class Printer Driver Remote Code Execution Vulnerability
8.8
HIGH
CVE-2023-24869 2023-03-14 16:55 +00:00 Remote Procedure Call Runtime Remote Code Execution Vulnerability
8.1
HIGH
CVE-2023-24908 2023-03-14 16:55 +00:00 Remote Procedure Call Runtime Remote Code Execution Vulnerability
8.1
HIGH
CVE-2023-24868 2023-03-14 16:55 +00:00 Microsoft PostScript and PCL6 Class Printer Driver Remote Code Execution Vulnerability
8.8
HIGH
CVE-2023-24907 2023-03-14 16:55 +00:00 Microsoft PostScript and PCL6 Class Printer Driver Remote Code Execution Vulnerability
8.8
HIGH
CVE-2023-24867 2023-03-14 16:55 +00:00 Microsoft PostScript and PCL6 Class Printer Driver Remote Code Execution Vulnerability
8.8
HIGH
CVE-2023-24906 2023-03-14 16:55 +00:00 Microsoft PostScript and PCL6 Class Printer Driver Information Disclosure Vulnerability
6.5
MEDIUM
CVE-2023-24866 2023-03-14 16:55 +00:00 Microsoft PostScript and PCL6 Class Printer Driver Information Disclosure Vulnerability
6.5
MEDIUM
CVE-2023-24865 2023-03-14 16:55 +00:00 Microsoft PostScript and PCL6 Class Printer Driver Information Disclosure Vulnerability
6.5
MEDIUM
CVE-2023-24864 2023-03-14 16:55 +00:00 Microsoft PostScript and PCL6 Class Printer Driver Elevation of Privilege Vulnerability
8.8
HIGH
CVE-2023-24863 2023-03-14 16:55 +00:00 Microsoft PostScript and PCL6 Class Printer Driver Information Disclosure Vulnerability
6.5
MEDIUM
CVE-2023-24862 2023-03-14 16:55 +00:00 Windows Secure Channel Denial of Service Vulnerability
5.5
MEDIUM
CVE-2023-24861 2023-03-14 16:55 +00:00 Windows Graphics Component Elevation of Privilege Vulnerability
7
HIGH
CVE-2023-24859 2023-03-14 16:55 +00:00 Windows Internet Key Exchange (IKE) Extension Denial of Service Vulnerability
7.5
HIGH
CVE-2023-24858 2023-03-14 16:55 +00:00 Microsoft PostScript and PCL6 Class Printer Driver Information Disclosure Vulnerability
7.5
HIGH
CVE-2023-24857 2023-03-14 16:55 +00:00 Microsoft PostScript and PCL6 Class Printer Driver Information Disclosure Vulnerability
6.5
MEDIUM
CVE-2023-23423 2023-03-14 16:55 +00:00 Windows Kernel Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2023-23422 2023-03-14 16:55 +00:00 Windows Kernel Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2023-23421 2023-03-14 16:55 +00:00 Windows Kernel Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2023-23420 2023-03-14 16:55 +00:00 Windows Kernel Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2023-23417 2023-03-14 16:55 +00:00 Windows Partition Management Driver Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2023-23416 2023-03-14 16:55 +00:00 Windows Cryptographic Services Remote Code Execution Vulnerability
7.8
HIGH
CVE-2023-23415 2023-03-14 16:55 +00:00 Internet Control Message Protocol (ICMP) Remote Code Execution Vulnerability
9.8
CRITICAL
CVE-2023-23414 2023-03-14 16:55 +00:00 Windows Point-to-Point Protocol over Ethernet (PPPoE) Remote Code Execution Vulnerability
7.1
HIGH
CVE-2023-23413 2023-03-14 16:55 +00:00 Microsoft PostScript and PCL6 Class Printer Driver Remote Code Execution Vulnerability
8.8
HIGH
CVE-2023-23412 2023-03-14 16:55 +00:00 Windows Accounts Picture Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2023-23410 2023-03-14 16:55 +00:00 Windows HTTP.sys Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2023-23409 2023-03-14 16:55 +00:00 Client Server Run-Time Subsystem (CSRSS) Information Disclosure Vulnerability
5.5
MEDIUM
CVE-2023-23407 2023-03-14 16:55 +00:00 Windows Point-to-Point Protocol over Ethernet (PPPoE) Remote Code Execution Vulnerability
7.1
HIGH
CVE-2023-23406 2023-03-14 16:55 +00:00 Microsoft PostScript and PCL6 Class Printer Driver Remote Code Execution Vulnerability
8.8
HIGH
CVE-2023-23405 2023-03-14 16:55 +00:00 Remote Procedure Call Runtime Remote Code Execution Vulnerability
8.1
HIGH
CVE-2023-23404 2023-03-14 16:55 +00:00 Windows Point-to-Point Tunneling Protocol Remote Code Execution Vulnerability
8.1
HIGH
CVE-2023-23402 2023-03-14 16:55 +00:00 Windows Media Remote Code Execution Vulnerability
7.8
HIGH
CVE-2023-23401 2023-03-14 16:55 +00:00 Windows Media Remote Code Execution Vulnerability
7.8
HIGH
CVE-2023-21708 2023-03-14 16:55 +00:00 Remote Procedure Call Runtime Remote Code Execution Vulnerability
9.8
CRITICAL
CVE-2023-24856 2023-03-14 16:55 +00:00 Microsoft PostScript and PCL6 Class Printer Driver Information Disclosure Vulnerability
7.5
HIGH
CVE-2023-23403 2023-03-14 16:55 +00:00 Microsoft PostScript and PCL6 Class Printer Driver Remote Code Execution Vulnerability
8.8
HIGH
CVE-2023-23394 2023-03-14 16:55 +00:00 Client Server Run-Time Subsystem (CSRSS) Information Disclosure Vulnerability
5.5
MEDIUM
CVE-2023-23393 2023-03-14 16:55 +00:00 Windows BrokerInfrastructure Service Elevation of Privilege Vulnerability
7
HIGH
CVE-2023-23388 2023-03-14 16:55 +00:00 Windows Bluetooth Driver Elevation of Privilege Vulnerability
8.8
HIGH
CVE-2023-23385 2023-03-14 16:55 +00:00 Windows Point-to-Point Protocol over Ethernet (PPPoE) Elevation of Privilege Vulnerability
7
HIGH
CVE-2023-21823 2023-02-14 20:09 +00:00 Windows Graphics Component Remote Code Execution Vulnerability
7.8
HIGH
CVE-2023-21808 2023-02-14 20:09 +00:00 .NET and Visual Studio Remote Code Execution Vulnerability
7.8
HIGH
CVE-2023-23376 2023-02-14 19:33 +00:00 Windows Common Log File System Driver Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2023-21722 2023-02-14 19:33 +00:00 .NET Framework Denial of Service Vulnerability
5
MEDIUM
CVE-2023-21702 2023-02-14 19:33 +00:00 Windows iSCSI Service Denial of Service Vulnerability
7.5
HIGH
CVE-2023-21701 2023-02-14 19:33 +00:00 Microsoft Protected Extensible Authentication Protocol (PEAP) Denial of Service Vulnerability
7.5
HIGH
CVE-2023-21700 2023-02-14 19:33 +00:00 Windows iSCSI Discovery Service Denial of Service Vulnerability
7.5
HIGH
CVE-2023-21699 2023-02-14 19:33 +00:00 Windows Internet Storage Name Service (iSNS) Server Information Disclosure Vulnerability
5.3
MEDIUM
CVE-2023-21697 2023-02-14 19:33 +00:00 Windows Internet Storage Name Service (iSNS) Server Information Disclosure Vulnerability
6.2
MEDIUM
CVE-2023-21695 2023-02-14 19:33 +00:00 Microsoft Protected Extensible Authentication Protocol (PEAP) Remote Code Execution Vulnerability
8.8
HIGH
CVE-2023-21694 2023-02-14 19:33 +00:00 Windows Fax Service Remote Code Execution Vulnerability
6.8
MEDIUM
CVE-2023-21693 2023-02-14 19:33 +00:00 Microsoft PostScript and PCL6 Class Printer Driver Information Disclosure Vulnerability
5.7
MEDIUM
CVE-2023-21692 2023-02-14 19:33 +00:00 Microsoft Protected Extensible Authentication Protocol (PEAP) Remote Code Execution Vulnerability
9.8
CRITICAL
CVE-2023-21691 2023-02-14 19:33 +00:00 Microsoft Protected Extensible Authentication Protocol (PEAP) Information Disclosure Vulnerability
7.5
HIGH
CVE-2023-21690 2023-02-14 19:33 +00:00 Microsoft Protected Extensible Authentication Protocol (PEAP) Remote Code Execution Vulnerability
9.8
CRITICAL
CVE-2023-21689 2023-02-14 19:33 +00:00 Microsoft Protected Extensible Authentication Protocol (PEAP) Remote Code Execution Vulnerability
9.8
CRITICAL
CVE-2023-21688 2023-02-14 19:33 +00:00 NT OS Kernel Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2023-21686 2023-02-14 19:33 +00:00 Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability
8.8
HIGH
CVE-2023-21685 2023-02-14 19:33 +00:00 Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability
8.8
HIGH
CVE-2023-21822 2023-02-14 19:33 +00:00 Windows Graphics Component Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2023-21820 2023-02-14 19:33 +00:00 Windows Distributed File System (DFS) Remote Code Execution Vulnerability
7.4
HIGH
CVE-2023-21819 2023-02-14 19:33 +00:00 Windows Secure Channel Denial of Service Vulnerability
7.5
HIGH
CVE-2023-21818 2023-02-14 19:33 +00:00 Windows Secure Channel Denial of Service Vulnerability
7.5
HIGH
CVE-2023-21817 2023-02-14 19:33 +00:00 Windows Kerberos Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2023-21816 2023-02-14 19:33 +00:00 Windows Active Directory Domain Services API Denial of Service Vulnerability
7.5
HIGH
CVE-2023-21813 2023-02-14 19:33 +00:00 Windows Secure Channel Denial of Service Vulnerability
7.5
HIGH
CVE-2023-21812 2023-02-14 19:33 +00:00 Windows Common Log File System Driver Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2023-21811 2023-02-14 19:33 +00:00 Windows iSCSI Service Denial of Service Vulnerability
7.5
HIGH
CVE-2023-21805 2023-02-14 19:33 +00:00 Windows MSHTML Platform Remote Code Execution Vulnerability
7.8
HIGH
CVE-2023-21804 2023-02-14 19:33 +00:00 Windows Graphics Component Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2023-21802 2023-02-14 19:33 +00:00 Windows Media Remote Code Execution Vulnerability
7.8
HIGH
CVE-2023-21801 2023-02-14 19:33 +00:00 Microsoft PostScript and PCL6 Class Printer Driver Remote Code Execution Vulnerability
7.8
HIGH
CVE-2023-21799 2023-02-14 19:33 +00:00 Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability
8.8
HIGH
CVE-2023-21798 2023-02-14 19:33 +00:00 Microsoft ODBC Driver Remote Code Execution Vulnerability
8.8
HIGH
CVE-2023-21797 2023-02-14 19:33 +00:00 Microsoft ODBC Driver Remote Code Execution Vulnerability
8.8
HIGH
CVE-2023-21684 2023-02-14 19:32 +00:00 Microsoft PostScript and PCL6 Class Printer Driver Remote Code Execution Vulnerability
8.8
HIGH
CVE-2023-21674 2023-01-09 23:00 +00:00 Windows Advanced Local Procedure Call (ALPC) Elevation of Privilege Vulnerability
8.8
HIGH
CVE-2023-21739 2023-01-09 23:00 +00:00 Windows Bluetooth Driver Elevation of Privilege Vulnerability
7
HIGH
CVE-2022-44698 2022-12-12 23:00 +00:00 Windows SmartScreen Security Feature Bypass Vulnerability
5.4
MEDIUM
CVE-2022-41049 2022-11-08 23:00 +00:00 Windows Mark of the Web Security Feature Bypass Vulnerability
5.4
MEDIUM
CVE-2022-41073 2022-11-08 23:00 +00:00 Windows Print Spooler Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2022-41091 2022-11-08 23:00 +00:00 Windows Mark of the Web Security Feature Bypass Vulnerability
5.4
MEDIUM
CVE-2022-41125 2022-11-08 23:00 +00:00 Windows CNG Key Isolation Service Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2022-41128 2022-11-08 23:00 +00:00 Windows Scripting Languages Remote Code Execution Vulnerability
8.8
HIGH
CVE-2022-38028 2022-10-10 22:00 +00:00 Windows Print Spooler Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2022-41033 2022-10-10 22:00 +00:00 Windows COM+ Event System Service Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2022-37969 2022-09-13 16:42 +00:00 Windows Common Log File System Driver Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2022-34713 2022-08-09 17:55 +00:00 Microsoft Windows Support Diagnostic Tool (MSDT) Remote Code Execution Vulnerability
7.8
HIGH
CVE-2022-22047 2022-07-12 20:37 +00:00 Windows Client Server Run-time Subsystem (CSRSS) Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2022-30190 2022-06-01 18:10 +00:00 A remote code execution vulnerability exists when MSDT is called using the URL protocol from a calling application such as Word. An attacker who successfully exploits this vulnerability can run arbitrary code with the privileges of the calling application. The attacker can then install programs, view, change, or delete data, or create new accounts in the context allowed by the user’s rights. Please see the MSRC Blog Entry for important information about steps you can take to protect your system from this vulnerability.
7.8
HIGH
CVE-2022-26934 2022-05-10 18:33 +00:00 Windows Graphics Component Information Disclosure Vulnerability
6.5
MEDIUM
CVE-2022-26925 2022-05-10 18:33 +00:00 Windows LSA Spoofing Vulnerability
8.1
HIGH
CVE-2022-26923 2022-05-10 18:33 +00:00 Active Directory Domain Services Elevation of Privilege Vulnerability
8.8
HIGH
CVE-2022-26904 2022-04-15 17:05 +00:00 Windows User Profile Service Elevation of Privilege Vulnerability
7
HIGH
CVE-2022-24521 2022-04-15 17:03 +00:00 Windows Common Log File System Driver Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2022-22718 2022-02-09 15:37 +00:00 Windows Print Spooler Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2022-21999 2022-02-09 15:36 +00:00 Windows Print Spooler Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2022-21971 2022-02-09 15:36 +00:00 Windows Runtime Remote Code Execution Vulnerability
7.8
HIGH
CVE-2022-21919 2022-01-11 19:23 +00:00 Windows User Profile Service Elevation of Privilege Vulnerability
7
HIGH
CVE-2022-21882 2022-01-11 19:22 +00:00 Win32k Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2022-21871 2022-01-11 19:22 +00:00 Microsoft Diagnostics Hub Standard Collector Runtime Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2021-34527 2021-07-02 19:25 +00:00

A remote code execution vulnerability exists when the Windows Print Spooler service improperly performs privileged file operations. An attacker who successfully exploited this vulnerability could run arbitrary code with SYSTEM privileges. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

UPDATE July 7, 2021: The security update for Windows Server 2012, Windows Server 2016 and Windows 10, Version 1607 have been released. Please see the Security Updates table for the applicable update for your system. We recommend that you install these updates immediately. If you are unable to install these updates, see the FAQ and Workaround sections in this CVE for information on how to help protect your system from this vulnerability.

In addition to installing the updates, in order to secure your system, you must confirm that the following registry settings are set to 0 (zero) or are not defined (Note: These registry keys do not exist by default, and therefore are already at the secure setting.), also that your Group Policy setting are correct (see FAQ):

  • HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\Printers\PointAndPrint
  • NoWarningNoElevationOnInstall = 0 (DWORD) or not defined (default setting)
  • UpdatePromptSettings = 0 (DWORD) or not defined (default setting)

Having NoWarningNoElevationOnInstall set to 1 makes your system vulnerable by design.

UPDATE July 6, 2021: Microsoft has completed the investigation and has released security updates to address this vulnerability. Please see the Security Updates table for the applicable update for your system. We recommend that you install these updates immediately. If you are unable to install these updates, see the FAQ and Workaround sections in this CVE for information on how to help protect your system from this vulnerability. See also KB5005010: Restricting installation of new printer drivers after applying the July 6, 2021 updates.

Note that the security updates released on and after July 6, 2021 contain protections for CVE-2021-1675 and the additional remote code execution exploit in the Windows Print Spooler service known as “PrintNightmare”, documented in CVE-2021-34527.

8.8
HIGH
Click on the button to the left (OFF), to authorize the inscription of cookie improving the functionalities of the site. Click on the button to the left (Accept all), to unauthorize the inscription of cookie improving the functionalities of the site.