U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search Results (Refine Search)

Search Parameters:
  • Keyword (text search): cpe:2.3:o:microsoft:windows_10_1507:10.0.10240.16433:*:*:*:*:*:x86:*
  • CPE Name Search: true
There are 384 matching records.
Displaying matches 1 through 20.
Vuln ID Summary CVSS Severity
CVE-2024-35250

Windows Kernel-Mode Driver Elevation of Privilege Vulnerability

Published: June 11, 2024; 1:16:02 PM -0400
V4.0:(not available)
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2024-30099

Windows Kernel Elevation of Privilege Vulnerability

Published: June 11, 2024; 1:15:58 PM -0400
V4.0:(not available)
V3.1: 7.0 HIGH
V2.0:(not available)
CVE-2024-30097

Microsoft Speech Application Programming Interface (SAPI) Remote Code Execution Vulnerability

Published: June 11, 2024; 1:15:58 PM -0400
V4.0:(not available)
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2024-30095

Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability

Published: June 11, 2024; 1:15:58 PM -0400
V4.0:(not available)
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2024-30094

Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability

Published: June 11, 2024; 1:15:57 PM -0400
V4.0:(not available)
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2024-30093

Windows Storage Elevation of Privilege Vulnerability

Published: June 11, 2024; 1:15:57 PM -0400
V4.0:(not available)
V3.1: 7.3 HIGH
V2.0:(not available)
CVE-2024-30091

Win32k Elevation of Privilege Vulnerability

Published: June 11, 2024; 1:15:57 PM -0400
V4.0:(not available)
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2024-30090

Microsoft Streaming Service Elevation of Privilege Vulnerability

Published: June 11, 2024; 1:15:57 PM -0400
V4.0:(not available)
V3.1: 7.0 HIGH
V2.0:(not available)
CVE-2024-30088

Windows Kernel Elevation of Privilege Vulnerability

Published: June 11, 2024; 1:15:56 PM -0400
V4.0:(not available)
V3.1: 7.0 HIGH
V2.0:(not available)
CVE-2024-30087

Win32k Elevation of Privilege Vulnerability

Published: June 11, 2024; 1:15:56 PM -0400
V4.0:(not available)
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2024-30086

Windows Win32 Kernel Subsystem Elevation of Privilege Vulnerability

Published: June 11, 2024; 1:15:56 PM -0400
V4.0:(not available)
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2024-30084

Windows Kernel-Mode Driver Elevation of Privilege Vulnerability

Published: June 11, 2024; 1:15:55 PM -0400
V4.0:(not available)
V3.1: 7.0 HIGH
V2.0:(not available)
CVE-2024-30082

Win32k Elevation of Privilege Vulnerability

Published: June 11, 2024; 1:15:55 PM -0400
V4.0:(not available)
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2024-30080

Microsoft Message Queuing (MSMQ) Remote Code Execution Vulnerability

Published: June 11, 2024; 1:15:55 PM -0400
V4.0:(not available)
V3.1: 9.8 CRITICAL
V2.0:(not available)
CVE-2024-30078

Windows Wi-Fi Driver Remote Code Execution Vulnerability

Published: June 11, 2024; 1:15:54 PM -0400
V4.0:(not available)
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2024-30077

Windows OLE Remote Code Execution Vulnerability

Published: June 11, 2024; 1:15:54 PM -0400
V4.0:(not available)
V3.1: 8.0 HIGH
V2.0:(not available)
CVE-2024-30051

Windows DWM Core Library Elevation of Privilege Vulnerability

Published: May 14, 2024; 1:17:21 PM -0400
V4.0:(not available)
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2024-30040

Windows MSHTML Platform Security Feature Bypass Vulnerability

Published: May 14, 2024; 1:17:12 PM -0400
V4.0:(not available)
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2024-29062

Secure Boot Security Feature Bypass Vulnerability

Published: April 09, 2024; 1:15:59 PM -0400
V4.0:(not available)
V3.1: 7.1 HIGH
V2.0:(not available)
CVE-2024-29061

Secure Boot Security Feature Bypass Vulnerability

Published: April 09, 2024; 1:15:59 PM -0400
V4.0:(not available)
V3.1: 7.8 HIGH
V2.0:(not available)