U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search Results (Refine Search)

Search Parameters:
  • Keyword (text search): cpe:2.3:o:microsoft:windows_10_1507:10.0.10240.16601:*:*:*:*:*:arm64:*
  • CPE Name Search: true
There are 421 matching records.
Displaying matches 1 through 20.
Vuln ID Summary CVSS Severity
CVE-2024-43518

Windows Telephony Server Remote Code Execution Vulnerability

Published: October 08, 2024; 2:15:14 PM -0400
V4.0:(not available)
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2024-43517

Microsoft ActiveX Data Objects Remote Code Execution Vulnerability

Published: October 08, 2024; 2:15:14 PM -0400
V4.0:(not available)
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2024-43516

Windows Secure Kernel Mode Elevation of Privilege Vulnerability

Published: October 08, 2024; 2:15:14 PM -0400
V4.0:(not available)
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2024-43515

Internet Small Computer Systems Interface (iSCSI) Denial of Service Vulnerability

Published: October 08, 2024; 2:15:14 PM -0400
V4.0:(not available)
V3.1: 7.5 HIGH
V2.0:(not available)
CVE-2024-43514

Windows Resilient File System (ReFS) Elevation of Privilege Vulnerability

Published: October 08, 2024; 2:15:13 PM -0400
V4.0:(not available)
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2024-43513

BitLocker Security Feature Bypass Vulnerability

Published: October 08, 2024; 2:15:13 PM -0400
V4.0:(not available)
V3.1: 6.4 MEDIUM
V2.0:(not available)
CVE-2024-43511

Windows Kernel Elevation of Privilege Vulnerability

Published: October 08, 2024; 2:15:13 PM -0400
V4.0:(not available)
V3.1: 7.0 HIGH
V2.0:(not available)
CVE-2024-43509

Windows Graphics Component Elevation of Privilege Vulnerability

Published: October 08, 2024; 2:15:13 PM -0400
V4.0:(not available)
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2024-43506

BranchCache Denial of Service Vulnerability

Published: October 08, 2024; 2:15:12 PM -0400
V4.0:(not available)
V3.1: 7.5 HIGH
V2.0:(not available)
CVE-2024-30073

Windows Security Zone Mapping Security Feature Bypass Vulnerability

Published: September 10, 2024; 1:15:16 PM -0400
V4.0:(not available)
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2024-38223

Windows Initial Machine Configuration Elevation of Privilege Vulnerability

Published: August 13, 2024; 2:15:31 PM -0400
V4.0:(not available)
V3.1: 6.8 MEDIUM
V2.0:(not available)
CVE-2024-38213

Windows Mark of the Web Security Feature Bypass Vulnerability

Published: August 13, 2024; 2:15:30 PM -0400
V4.0:(not available)
V3.1: 6.5 MEDIUM
V2.0:(not available)
CVE-2024-38199

Windows Line Printer Daemon (LPD) Service Remote Code Execution Vulnerability

Published: August 13, 2024; 2:15:29 PM -0400
V4.0:(not available)
V3.1: 9.8 CRITICAL
V2.0:(not available)
CVE-2024-38198

Windows Print Spooler Elevation of Privilege Vulnerability

Published: August 13, 2024; 2:15:29 PM -0400
V4.0:(not available)
V3.1: 7.5 HIGH
V2.0:(not available)
CVE-2024-38196

Windows Common Log File System Driver Elevation of Privilege Vulnerability

Published: August 13, 2024; 2:15:28 PM -0400
V4.0:(not available)
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2024-38193

Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability

Published: August 13, 2024; 2:15:28 PM -0400
V4.0:(not available)
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2024-38180

Windows SmartScreen Security Feature Bypass Vulnerability

Published: August 13, 2024; 2:15:26 PM -0400
V4.0:(not available)
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2024-38178

Scripting Engine Memory Corruption Vulnerability

Published: August 13, 2024; 2:15:26 PM -0400
V4.0:(not available)
V3.1: 7.5 HIGH
V2.0:(not available)
CVE-2024-38153

Windows Kernel Elevation of Privilege Vulnerability

Published: August 13, 2024; 2:15:20 PM -0400
V4.0:(not available)
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2024-38152

Windows OLE Remote Code Execution Vulnerability

Published: August 13, 2024; 2:15:20 PM -0400
V4.0:(not available)
V3.1: 7.8 HIGH
V2.0:(not available)