Microsoft Windows 10 22H2 10.0.19045.3803

CPE Details

Microsoft Windows 10 22H2 10.0.19045.3803
10.0.19045.3803
2023-12-16 02:29 +00:00
2023-12-16 02:29 +00:00

Alerte pour un CPE

Stay informed of any changes for a specific CPE.
Alert management

CPE Name: cpe:2.3:o:microsoft:windows_10_22h2:10.0.19045.3803:*:*:*:*:*:*:*

Informations

Vendor

microsoft

Product

windows_10_22h2

Version

10.0.19045.3803

Related CVE

Open and find in CVE List

CVE ID Published Description Score Severity
CVE-2024-38223 2024-08-13 17:30 +00:00 Windows Initial Machine Configuration Elevation of Privilege Vulnerability
6.8
MEDIUM
CVE-2024-38215 2024-08-13 17:30 +00:00 Windows Cloud Files Mini Filter Driver Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2024-38187 2024-08-13 17:30 +00:00 Windows Kernel-Mode Driver Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2024-38186 2024-08-13 17:30 +00:00 Windows Kernel-Mode Driver Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2024-38185 2024-08-13 17:30 +00:00 Windows Kernel-Mode Driver Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2024-38180 2024-08-13 17:30 +00:00 Windows SmartScreen Security Feature Bypass Vulnerability
8.8
HIGH
CVE-2024-38155 2024-08-13 17:30 +00:00 Security Center Broker Information Disclosure Vulnerability
5.5
MEDIUM
CVE-2024-38153 2024-08-13 17:30 +00:00 Windows Kernel Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2024-38152 2024-08-13 17:30 +00:00 Windows OLE Remote Code Execution Vulnerability
7.8
HIGH
CVE-2024-38151 2024-08-13 17:30 +00:00 Windows Kernel Information Disclosure Vulnerability
5.5
MEDIUM
CVE-2024-38150 2024-08-13 17:30 +00:00 Windows DWM Core Library Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2024-38147 2024-08-13 17:30 +00:00 Microsoft DWM Core Library Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2024-38146 2024-08-13 17:30 +00:00 Windows Layer-2 Bridge Network Driver Denial of Service Vulnerability
7.5
HIGH
CVE-2024-38145 2024-08-13 17:30 +00:00 Windows Layer-2 Bridge Network Driver Denial of Service Vulnerability
7.5
HIGH
CVE-2024-38144 2024-08-13 17:30 +00:00 Kernel Streaming WOW Thunk Service Driver Elevation of Privilege Vulnerability
8.8
HIGH
CVE-2024-38143 2024-08-13 17:30 +00:00 Windows WLAN AutoConfig Service Elevation of Privilege Vulnerability
4.2
MEDIUM
CVE-2024-38142 2024-08-13 17:30 +00:00 Windows Secure Kernel Mode Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2024-38141 2024-08-13 17:30 +00:00 Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2024-38140 2024-08-13 17:30 +00:00 Windows Reliable Multicast Transport Driver (RMCAST) Remote Code Execution Vulnerability
9.8
CRITICAL
CVE-2024-38137 2024-08-13 17:30 +00:00 Windows Resource Manager PSM Service Extension Elevation of Privilege Vulnerability
7
HIGH
CVE-2024-38136 2024-08-13 17:30 +00:00 Windows Resource Manager PSM Service Extension Elevation of Privilege Vulnerability
7
HIGH
CVE-2024-38134 2024-08-13 17:30 +00:00 Kernel Streaming WOW Thunk Service Driver Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2024-38133 2024-08-13 17:30 +00:00 Windows Kernel Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2024-38132 2024-08-13 17:30 +00:00 Windows Network Address Translation (NAT) Denial of Service Vulnerability
7.5
HIGH
CVE-2024-38131 2024-08-13 17:30 +00:00 Clipboard Virtual Channel Extension Remote Code Execution Vulnerability
8.8
HIGH
CVE-2024-38130 2024-08-13 17:30 +00:00 Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability
8.8
HIGH
CVE-2024-38126 2024-08-13 17:30 +00:00 Windows Network Address Translation (NAT) Denial of Service Vulnerability
7.5
HIGH
CVE-2024-38125 2024-08-13 17:30 +00:00 Kernel Streaming WOW Thunk Service Driver Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2024-38122 2024-08-13 17:30 +00:00 Microsoft Local Security Authority (LSA) Server Information Disclosure Vulnerability
5.5
MEDIUM
CVE-2024-38118 2024-08-13 17:30 +00:00 Microsoft Local Security Authority (LSA) Server Information Disclosure Vulnerability
5.5
MEDIUM
CVE-2024-38117 2024-08-13 17:30 +00:00 NTFS Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2024-38116 2024-08-13 17:30 +00:00 Windows IP Routing Management Snapin Remote Code Execution Vulnerability
8.8
HIGH
CVE-2024-38115 2024-08-13 17:30 +00:00 Windows IP Routing Management Snapin Remote Code Execution Vulnerability
8.8
HIGH
CVE-2024-38114 2024-08-13 17:30 +00:00 Windows IP Routing Management Snapin Remote Code Execution Vulnerability
8.8
HIGH
CVE-2024-29995 2024-08-13 17:30 +00:00 Windows Kerberos Elevation of Privilege Vulnerability
8.1
HIGH
CVE-2024-38107 2024-08-13 17:30 +00:00 Windows Power Dependency Coordinator Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2024-38106 2024-08-13 17:29 +00:00 Windows Kernel Elevation of Privilege Vulnerability
7
HIGH
CVE-2024-38063 2024-08-13 17:29 +00:00 Windows TCP/IP Remote Code Execution Vulnerability
9.8
CRITICAL
CVE-2024-38213 2024-08-13 17:29 +00:00 Windows Mark of the Web Security Feature Bypass Vulnerability
6.5
MEDIUM
CVE-2024-38199 2024-08-13 17:29 +00:00 Windows Line Printer Daemon (LPD) Service Remote Code Execution Vulnerability
9.8
CRITICAL
CVE-2024-38198 2024-08-13 17:29 +00:00 Windows Print Spooler Elevation of Privilege Vulnerability
7.5
HIGH
CVE-2024-38196 2024-08-13 17:29 +00:00 Windows Common Log File System Driver Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2024-38193 2024-08-13 17:29 +00:00 Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2024-38191 2024-08-13 17:29 +00:00 Kernel Streaming Service Driver Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2024-38184 2024-08-13 17:29 +00:00 Windows Kernel-Mode Driver Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2024-38178 2024-08-13 17:29 +00:00 Scripting Engine Memory Corruption Vulnerability
7.5
HIGH
CVE-2024-38161 2024-08-13 17:29 +00:00 Windows Mobile Broadband Driver Remote Code Execution Vulnerability
6.8
MEDIUM
CVE-2024-38105 2024-07-09 17:03 +00:00 Windows Layer-2 Bridge Network Driver Denial of Service Vulnerability
6.5
MEDIUM
CVE-2024-38101 2024-07-09 17:03 +00:00 Windows Layer-2 Bridge Network Driver Denial of Service Vulnerability
6.5
MEDIUM
CVE-2024-38081 2024-07-09 17:03 +00:00 .NET, .NET Framework, and Visual Studio Elevation of Privilege Vulnerability
7.3
HIGH
CVE-2024-38079 2024-07-09 17:03 +00:00 Windows Graphics Component Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2024-38070 2024-07-09 17:03 +00:00 Windows LockDown Policy (WLDP) Security Feature Bypass Vulnerability
7.8
HIGH
CVE-2024-38069 2024-07-09 17:03 +00:00 Windows Enroll Engine Security Feature Bypass Vulnerability
7
HIGH
CVE-2024-38068 2024-07-09 17:03 +00:00 Windows Online Certificate Status Protocol (OCSP) Server Denial of Service Vulnerability
7.5
HIGH
CVE-2024-38066 2024-07-09 17:03 +00:00 Windows Win32k Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2024-38065 2024-07-09 17:03 +00:00 Secure Boot Security Feature Bypass Vulnerability
6.8
MEDIUM
CVE-2024-38058 2024-07-09 17:03 +00:00 BitLocker Security Feature Bypass Vulnerability
6.8
MEDIUM
CVE-2024-38057 2024-07-09 17:03 +00:00 Kernel Streaming WOW Thunk Service Driver Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2024-38053 2024-07-09 17:03 +00:00 Windows Layer-2 Bridge Network Driver Remote Code Execution Vulnerability
8.8
HIGH
CVE-2024-38052 2024-07-09 17:03 +00:00 Kernel Streaming WOW Thunk Service Driver Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2024-38050 2024-07-09 17:03 +00:00 Windows Workstation Service Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2024-38049 2024-07-09 17:03 +00:00 Windows Distributed Transaction Coordinator Remote Code Execution Vulnerability
8.1
HIGH
CVE-2024-38048 2024-07-09 17:03 +00:00 Windows Network Driver Interface Specification (NDIS) Denial of Service Vulnerability
6.5
MEDIUM
CVE-2024-38047 2024-07-09 17:03 +00:00 PowerShell Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2024-38033 2024-07-09 17:03 +00:00 PowerShell Elevation of Privilege Vulnerability
7.3
HIGH
CVE-2024-38032 2024-07-09 17:03 +00:00 Microsoft Xbox Remote Code Execution Vulnerability
7.1
HIGH
CVE-2024-38030 2024-07-09 17:03 +00:00 Windows Themes Spoofing Vulnerability
6.5
MEDIUM
CVE-2024-38028 2024-07-09 17:03 +00:00 Microsoft Windows Performance Data Helper Library Remote Code Execution Vulnerability
7.2
HIGH
CVE-2024-38027 2024-07-09 17:03 +00:00 Windows Line Printer Daemon Service Denial of Service Vulnerability
6.5
MEDIUM
CVE-2024-38019 2024-07-09 17:03 +00:00 Microsoft Windows Performance Data Helper Library Remote Code Execution Vulnerability
7.2
HIGH
CVE-2024-38017 2024-07-09 17:03 +00:00 Microsoft Message Queuing Information Disclosure Vulnerability
5.5
MEDIUM
CVE-2024-38011 2024-07-09 17:03 +00:00 Secure Boot Security Feature Bypass Vulnerability
8
HIGH
CVE-2024-38010 2024-07-09 17:03 +00:00 Secure Boot Security Feature Bypass Vulnerability
8
HIGH
CVE-2024-37989 2024-07-09 17:03 +00:00 Secure Boot Security Feature Bypass Vulnerability
8
HIGH
CVE-2024-37988 2024-07-09 17:03 +00:00 Secure Boot Security Feature Bypass Vulnerability
8
HIGH
CVE-2024-37984 2024-07-09 17:03 +00:00 Secure Boot Security Feature Bypass Vulnerability
8.4
HIGH
CVE-2024-37975 2024-07-09 17:03 +00:00 Secure Boot Security Feature Bypass Vulnerability
8
HIGH
CVE-2024-37973 2024-07-09 17:02 +00:00 Secure Boot Security Feature Bypass Vulnerability
8.8
HIGH
CVE-2024-37972 2024-07-09 17:02 +00:00 Secure Boot Security Feature Bypass Vulnerability
8
HIGH
CVE-2024-37971 2024-07-09 17:02 +00:00 Secure Boot Security Feature Bypass Vulnerability
8
HIGH
CVE-2024-30079 2024-07-09 17:02 +00:00 Windows Remote Access Connection Manager Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2024-30071 2024-07-09 17:02 +00:00 Windows Remote Access Connection Manager Information Disclosure Vulnerability
4.7
MEDIUM
CVE-2024-30013 2024-07-09 17:02 +00:00 Windows MultiPoint Services Remote Code Execution Vulnerability
8.8
HIGH
CVE-2024-26184 2024-07-09 17:02 +00:00 Secure Boot Security Feature Bypass Vulnerability
6.8
MEDIUM
CVE-2024-38112 2024-07-09 17:02 +00:00 Windows MSHTML Platform Spoofing Vulnerability
7.5
HIGH
CVE-2024-38104 2024-07-09 17:02 +00:00 Windows Fax Service Remote Code Execution Vulnerability
8.8
HIGH
CVE-2024-38102 2024-07-09 17:02 +00:00 Windows Layer-2 Bridge Network Driver Denial of Service Vulnerability
6.5
MEDIUM
CVE-2024-38091 2024-07-09 17:02 +00:00 Microsoft WS-Discovery Denial of Service Vulnerability
7.5
HIGH
CVE-2024-38085 2024-07-09 17:02 +00:00 Windows Graphics Component Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2024-38064 2024-07-09 17:02 +00:00 Windows TCP/IP Information Disclosure Vulnerability
7.5
HIGH
CVE-2024-38062 2024-07-09 17:02 +00:00 Windows Kernel-Mode Driver Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2024-38061 2024-07-09 17:02 +00:00 DCOM Remote Cross-Session Activation Elevation of Privilege Vulnerability
7.5
HIGH
CVE-2024-38060 2024-07-09 17:02 +00:00 Windows Imaging Component Remote Code Execution Vulnerability
8.8
HIGH
CVE-2024-38059 2024-07-09 17:02 +00:00 Win32k Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2024-38056 2024-07-09 17:02 +00:00 Microsoft Windows Codecs Library Information Disclosure Vulnerability
5.5
MEDIUM
CVE-2024-38055 2024-07-09 17:02 +00:00 Microsoft Windows Codecs Library Information Disclosure Vulnerability
5.5
MEDIUM
CVE-2024-38054 2024-07-09 17:02 +00:00 Kernel Streaming WOW Thunk Service Driver Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2024-38051 2024-07-09 17:02 +00:00 Windows Graphics Component Remote Code Execution Vulnerability
7.8
HIGH
CVE-2024-38043 2024-07-09 17:02 +00:00 PowerShell Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2024-38041 2024-07-09 17:02 +00:00 Windows Kernel Information Disclosure Vulnerability
5.5
MEDIUM
CVE-2024-38034 2024-07-09 17:02 +00:00 Windows Filtering Platform Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2024-38025 2024-07-09 17:02 +00:00 Microsoft Windows Performance Data Helper Library Remote Code Execution Vulnerability
7.2
HIGH
CVE-2024-38022 2024-07-09 17:02 +00:00 Windows Image Acquisition Elevation of Privilege Vulnerability
7
HIGH
CVE-2024-38013 2024-07-09 17:02 +00:00 Microsoft Windows Server Backup Elevation of Privilege Vulnerability
6.7
MEDIUM
CVE-2024-37987 2024-07-09 17:02 +00:00 Secure Boot Security Feature Bypass Vulnerability
8
HIGH
CVE-2024-37986 2024-07-09 17:02 +00:00 Secure Boot Security Feature Bypass Vulnerability
8
HIGH
CVE-2024-37981 2024-07-09 17:02 +00:00 Secure Boot Security Feature Bypass Vulnerability
8
HIGH
CVE-2024-37974 2024-07-09 17:02 +00:00 Secure Boot Security Feature Bypass Vulnerability
8
HIGH
CVE-2024-37970 2024-07-09 17:02 +00:00 Secure Boot Security Feature Bypass Vulnerability
8
HIGH
CVE-2024-37969 2024-07-09 17:02 +00:00 Secure Boot Security Feature Bypass Vulnerability
8
HIGH
CVE-2024-35270 2024-07-09 17:02 +00:00 Windows iSCSI Service Denial of Service Vulnerability
5.3
MEDIUM
CVE-2024-30098 2024-07-09 17:02 +00:00 Windows Cryptographic Services Security Feature Bypass Vulnerability
7.5
HIGH
CVE-2024-30081 2024-07-09 17:02 +00:00 Windows NTLM Spoofing Vulnerability
7.1
HIGH
CVE-2024-28899 2024-07-09 17:02 +00:00 Secure Boot Security Feature Bypass Vulnerability
8.8
HIGH
CVE-2024-35265 2024-06-11 17:00 +00:00 Windows Perception Service Elevation of Privilege Vulnerability
7
HIGH
CVE-2024-30099 2024-06-11 17:00 +00:00 Windows Kernel Elevation of Privilege Vulnerability
7
HIGH
CVE-2024-30097 2024-06-11 17:00 +00:00 Microsoft Speech Application Programming Interface (SAPI) Remote Code Execution Vulnerability
8.8
HIGH
CVE-2024-30096 2024-06-11 17:00 +00:00 Windows Cryptographic Services Information Disclosure Vulnerability
5.5
MEDIUM
CVE-2024-30095 2024-06-11 16:59 +00:00 Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability
7.8
HIGH
CVE-2024-30094 2024-06-11 16:59 +00:00 Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability
7.8
HIGH
CVE-2024-30093 2024-06-11 16:59 +00:00 Windows Storage Elevation of Privilege Vulnerability
7.3
HIGH
CVE-2024-30091 2024-06-11 16:59 +00:00 Win32k Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2024-30090 2024-06-11 16:59 +00:00 Microsoft Streaming Service Elevation of Privilege Vulnerability
7
HIGH
CVE-2024-30089 2024-06-11 16:59 +00:00 Microsoft Streaming Service Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2024-30088 2024-06-11 16:59 +00:00 Windows Kernel Elevation of Privilege Vulnerability
7
HIGH
CVE-2024-30087 2024-06-11 16:59 +00:00 Win32k Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2024-30086 2024-06-11 16:59 +00:00 Windows Win32 Kernel Subsystem Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2024-30085 2024-06-11 16:59 +00:00 Windows Cloud Files Mini Filter Driver Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2024-30084 2024-06-11 16:59 +00:00 Windows Kernel-Mode Driver Elevation of Privilege Vulnerability
7
HIGH
CVE-2024-30068 2024-06-11 16:59 +00:00 Windows Kernel Elevation of Privilege Vulnerability
8.8
HIGH
CVE-2024-30067 2024-06-11 16:59 +00:00 Winlogon Elevation of Privilege Vulnerability
5.5
MEDIUM
CVE-2024-30066 2024-06-11 16:59 +00:00 Winlogon Elevation of Privilege Vulnerability
5.5
MEDIUM
CVE-2024-30065 2024-06-11 16:59 +00:00 Windows Themes Denial of Service Vulnerability
5.5
MEDIUM
CVE-2024-30063 2024-06-11 16:59 +00:00 Windows Distributed File System (DFS) Remote Code Execution Vulnerability
6.7
MEDIUM
CVE-2024-35250 2024-06-11 16:59 +00:00 Windows Kernel-Mode Driver Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2024-30082 2024-06-11 16:59 +00:00 Win32k Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2024-30078 2024-06-11 16:59 +00:00 Windows Wi-Fi Driver Remote Code Execution Vulnerability
8.8
HIGH
CVE-2024-30077 2024-06-11 16:59 +00:00 Windows OLE Remote Code Execution Vulnerability
8
HIGH
CVE-2024-30069 2024-06-11 16:59 +00:00 Windows Remote Access Connection Manager Information Disclosure Vulnerability
4.7
MEDIUM
CVE-2024-30051 2024-05-14 16:57 +00:00 Windows DWM Core Library Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2024-30040 2024-05-14 16:57 +00:00 Windows MSHTML Platform Security Feature Bypass Vulnerability
8.8
HIGH
CVE-2024-30005 2024-05-14 16:57 +00:00 Windows Mobile Broadband Driver Remote Code Execution Vulnerability
6.8
MEDIUM
CVE-2024-30004 2024-05-14 16:57 +00:00 Windows Mobile Broadband Driver Remote Code Execution Vulnerability
6.8
MEDIUM
CVE-2024-30003 2024-05-14 16:57 +00:00 Windows Mobile Broadband Driver Remote Code Execution Vulnerability
6.8
MEDIUM
CVE-2024-30002 2024-05-14 16:57 +00:00 Windows Mobile Broadband Driver Remote Code Execution Vulnerability
6.8
MEDIUM
CVE-2024-30001 2024-05-14 16:57 +00:00 Windows Mobile Broadband Driver Remote Code Execution Vulnerability
6.8
MEDIUM
CVE-2024-30000 2024-05-14 16:57 +00:00 Windows Mobile Broadband Driver Remote Code Execution Vulnerability
6.8
MEDIUM
CVE-2024-29999 2024-05-14 16:57 +00:00 Windows Mobile Broadband Driver Remote Code Execution Vulnerability
6.8
MEDIUM
CVE-2024-29998 2024-05-14 16:57 +00:00 Windows Mobile Broadband Driver Remote Code Execution Vulnerability
6.8
MEDIUM
CVE-2024-29997 2024-05-14 16:57 +00:00 Windows Mobile Broadband Driver Remote Code Execution Vulnerability
6.8
MEDIUM
CVE-2024-29062 2024-04-09 17:01 +00:00 Secure Boot Security Feature Bypass Vulnerability
7.1
HIGH
CVE-2024-29061 2024-04-09 17:01 +00:00 Secure Boot Security Feature Bypass Vulnerability
7.8
HIGH
CVE-2024-29052 2024-04-09 17:01 +00:00 Windows Storage Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2024-29988 2024-04-09 17:00 +00:00 SmartScreen Prompt Security Feature Bypass Vulnerability
8.8
HIGH
CVE-2024-26169 2024-03-12 16:58 +00:00 Windows Error Reporting Service Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2024-21412 2024-02-13 18:02 +00:00 Internet Shortcut Files Security Feature Bypass Vulnerability
8.1
HIGH
CVE-2024-21406 2024-02-13 18:02 +00:00 Windows Printing Service Spoofing Vulnerability
7.5
HIGH
CVE-2024-21405 2024-02-13 18:02 +00:00 Microsoft Message Queuing (MSMQ) Elevation of Privilege Vulnerability
7
HIGH
CVE-2024-21391 2024-02-13 18:02 +00:00 Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability
8.8
HIGH
CVE-2024-21377 2024-02-13 18:02 +00:00 Windows DNS Information Disclosure Vulnerability
5.5
MEDIUM
CVE-2024-21370 2024-02-13 18:02 +00:00 Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability
8.8
HIGH
CVE-2024-21368 2024-02-13 18:02 +00:00 Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability
8.8
HIGH
CVE-2024-21367 2024-02-13 18:02 +00:00 Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability
8.8
HIGH
CVE-2024-21365 2024-02-13 18:02 +00:00 Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability
8.8
HIGH
CVE-2024-21362 2024-02-13 18:02 +00:00 Windows Kernel Security Feature Bypass Vulnerability
5.5
MEDIUM
CVE-2024-21359 2024-02-13 18:02 +00:00 Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability
8.8
HIGH
CVE-2024-21356 2024-02-13 18:02 +00:00 Windows Lightweight Directory Access Protocol (LDAP) Denial of Service Vulnerability
6.5
MEDIUM
CVE-2024-21355 2024-02-13 18:02 +00:00 Microsoft Message Queuing (MSMQ) Elevation of Privilege Vulnerability
7
HIGH
CVE-2024-21348 2024-02-13 18:02 +00:00 Internet Connection Sharing (ICS) Denial of Service Vulnerability
7.5
HIGH
CVE-2024-21347 2024-02-13 18:02 +00:00 Microsoft ODBC Driver Remote Code Execution Vulnerability
7.5
HIGH
CVE-2024-21344 2024-02-13 18:02 +00:00 Windows Network Address Translation (NAT) Denial of Service Vulnerability
5.9
MEDIUM
CVE-2024-21343 2024-02-13 18:02 +00:00 Windows Network Address Translation (NAT) Denial of Service Vulnerability
7.5
HIGH
CVE-2024-21341 2024-02-13 18:02 +00:00 Windows Kernel Remote Code Execution Vulnerability
6.8
MEDIUM
CVE-2024-21339 2024-02-13 18:02 +00:00 Windows USB Generic Parent Driver Remote Code Execution Vulnerability
6.4
MEDIUM
CVE-2024-21304 2024-02-13 18:02 +00:00 Trusted Compute Base Elevation of Privilege Vulnerability
4.1
MEDIUM
CVE-2024-21375 2024-02-13 18:02 +00:00 Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability
8.8
HIGH
CVE-2024-21372 2024-02-13 18:02 +00:00 Windows OLE Remote Code Execution Vulnerability
8.8
HIGH
CVE-2024-21371 2024-02-13 18:02 +00:00 Windows Kernel Elevation of Privilege Vulnerability
7
HIGH
CVE-2024-21369 2024-02-13 18:02 +00:00 Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability
8.8
HIGH
CVE-2024-21366 2024-02-13 18:02 +00:00 Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability
8.8
HIGH
CVE-2024-21361 2024-02-13 18:02 +00:00 Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability
8.8
HIGH
CVE-2024-21360 2024-02-13 18:02 +00:00 Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability
8.8
HIGH
CVE-2024-21358 2024-02-13 18:02 +00:00 Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability
8.8
HIGH
CVE-2024-21354 2024-02-13 18:02 +00:00 Microsoft Message Queuing (MSMQ) Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2024-21352 2024-02-13 18:02 +00:00 Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability
8.8
HIGH
CVE-2024-21351 2024-02-13 18:02 +00:00 Windows SmartScreen Security Feature Bypass Vulnerability
7.6
HIGH
CVE-2024-21350 2024-02-13 18:02 +00:00 Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability
8.8
HIGH
CVE-2024-21349 2024-02-13 18:02 +00:00 Microsoft ActiveX Data Objects Remote Code Execution Vulnerability
8.8
HIGH
CVE-2024-21340 2024-02-13 18:02 +00:00 Windows Kernel Information Disclosure Vulnerability
4.6
MEDIUM
CVE-2024-21338 2024-02-13 18:02 +00:00 Windows Kernel Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2024-21320 2024-01-09 17:57 +00:00 Windows Themes Spoofing Vulnerability
6.5
MEDIUM
CVE-2024-21314 2024-01-09 17:57 +00:00 Microsoft Message Queuing Information Disclosure Vulnerability
6.5
MEDIUM
CVE-2024-21311 2024-01-09 17:57 +00:00 Windows Cryptographic Services Information Disclosure Vulnerability
5.5
MEDIUM
CVE-2024-21310 2024-01-09 17:57 +00:00 Windows Cloud Files Mini Filter Driver Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2024-21306 2024-01-09 17:57 +00:00 Microsoft Bluetooth Driver Spoofing Vulnerability
5.7
MEDIUM
CVE-2024-20692 2024-01-09 17:57 +00:00 Microsoft Local Security Authority Subsystem Service Information Disclosure Vulnerability
5.7
MEDIUM
CVE-2024-20687 2024-01-09 17:57 +00:00 Microsoft AllJoyn API Denial of Service Vulnerability
7.5
HIGH
CVE-2024-20681 2024-01-09 17:57 +00:00 Windows Subsystem for Linux Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2024-21316 2024-01-09 17:57 +00:00 Windows Server Key Distribution Service Security Feature Bypass
6.1
MEDIUM
CVE-2024-20664 2024-01-09 17:57 +00:00 Microsoft Message Queuing Information Disclosure Vulnerability
6.5
MEDIUM
CVE-2024-20663 2024-01-09 17:57 +00:00 Windows Message Queuing Client (MSMQC) Information Disclosure
6.5
MEDIUM
CVE-2024-20661 2024-01-09 17:57 +00:00 Microsoft Message Queuing Denial of Service Vulnerability
7.5
HIGH
CVE-2024-20660 2024-01-09 17:57 +00:00 Microsoft Message Queuing Information Disclosure Vulnerability
6.5
MEDIUM
CVE-2024-21313 2024-01-09 17:56 +00:00 Windows TCP/IP Information Disclosure Vulnerability
5.3
MEDIUM
CVE-2024-21307 2024-01-09 17:56 +00:00 Remote Desktop Client Remote Code Execution Vulnerability
7.5
HIGH
CVE-2024-21305 2024-01-09 17:56 +00:00 Hypervisor-Protected Code Integrity (HVCI) Security Feature Bypass Vulnerability
4.4
MEDIUM
CVE-2024-20698 2024-01-09 17:56 +00:00 Windows Kernel Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2024-20696 2024-01-09 17:56 +00:00 Windows libarchive Remote Code Execution Vulnerability
7.3
HIGH
CVE-2024-20694 2024-01-09 17:56 +00:00 Windows CoreMessaging Information Disclosure Vulnerability
5.5
MEDIUM
CVE-2024-20691 2024-01-09 17:56 +00:00 Windows Themes Information Disclosure Vulnerability
4.7
MEDIUM
CVE-2024-20690 2024-01-09 17:56 +00:00 Windows Nearby Sharing Spoofing Vulnerability
6.5
MEDIUM
CVE-2024-20683 2024-01-09 17:56 +00:00 Win32k Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2024-20682 2024-01-09 17:56 +00:00 Windows Cryptographic Services Remote Code Execution Vulnerability
7.8
HIGH
CVE-2024-20666 2024-01-09 17:56 +00:00 BitLocker Security Feature Bypass Vulnerability
6.6
MEDIUM
CVE-2023-32040 2023-07-11 17:02 +00:00 Microsoft PostScript and PCL6 Class Printer Driver Information Disclosure Vulnerability
5.5
MEDIUM
CVE-2023-21722 2023-02-14 19:33 +00:00 .NET Framework Denial of Service Vulnerability
5
MEDIUM
Click on the button to the left (OFF), to authorize the inscription of cookie improving the functionalities of the site. Click on the button to the left (Accept all), to unauthorize the inscription of cookie improving the functionalities of the site.