Search Results (Refine Search)
- Keyword (text search): cpe:2.3:o:microsoft:windows_10_1507:10.0.10240.20526:*:*:*:*:*:x64:*
- CPE Name Search: true
Vuln ID | Summary | CVSS Severity |
---|---|---|
CVE-2024-49138 |
Windows Common Log File System Driver Elevation of Privilege Vulnerability Published: December 11, 2024; 9:04:40 PM -0500 |
V4.0:(not available) V3.x:(not available) V2.0:(not available) |
CVE-2024-49046 |
Windows Win32 Kernel Subsystem Elevation of Privilege Vulnerability Published: November 12, 2024; 1:15:45 PM -0500 |
V4.0:(not available) V3.x:(not available) V2.0:(not available) |
CVE-2024-49039 |
Windows Task Scheduler Elevation of Privilege Vulnerability Published: November 12, 2024; 1:15:44 PM -0500 |
V4.0:(not available) V3.x:(not available) V2.0:(not available) |
CVE-2024-43645 |
Windows Defender Application Control (WDAC) Security Feature Bypass Vulnerability Published: November 12, 2024; 1:15:34 PM -0500 |
V4.0:(not available) V3.1: 7.8 HIGH V2.0:(not available) |
CVE-2024-43644 |
Windows Client-Side Caching Elevation of Privilege Vulnerability Published: November 12, 2024; 1:15:34 PM -0500 |
V4.0:(not available) V3.x:(not available) V2.0:(not available) |
CVE-2024-43643 |
Windows USB Video Class System Driver Elevation of Privilege Vulnerability Published: November 12, 2024; 1:15:34 PM -0500 |
V4.0:(not available) V3.x:(not available) V2.0:(not available) |
CVE-2024-43641 |
Windows Registry Elevation of Privilege Vulnerability Published: November 12, 2024; 1:15:33 PM -0500 |
V4.0:(not available) V3.x:(not available) V2.0:(not available) |
CVE-2024-43638 |
Windows USB Video Class System Driver Elevation of Privilege Vulnerability Published: November 12, 2024; 1:15:33 PM -0500 |
V4.0:(not available) V3.x:(not available) V2.0:(not available) |
CVE-2024-43637 |
Windows USB Video Class System Driver Elevation of Privilege Vulnerability Published: November 12, 2024; 1:15:32 PM -0500 |
V4.0:(not available) V3.x:(not available) V2.0:(not available) |
CVE-2024-43636 |
Win32k Elevation of Privilege Vulnerability Published: November 12, 2024; 1:15:32 PM -0500 |
V4.0:(not available) V3.x:(not available) V2.0:(not available) |
CVE-2024-43635 |
Windows Telephony Service Remote Code Execution Vulnerability Published: November 12, 2024; 1:15:32 PM -0500 |
V4.0:(not available) V3.x:(not available) V2.0:(not available) |
CVE-2024-43634 |
Windows USB Video Class System Driver Elevation of Privilege Vulnerability Published: November 12, 2024; 1:15:32 PM -0500 |
V4.0:(not available) V3.x:(not available) V2.0:(not available) |
CVE-2024-43628 |
Windows Telephony Service Remote Code Execution Vulnerability Published: November 12, 2024; 1:15:30 PM -0500 |
V4.0:(not available) V3.x:(not available) V2.0:(not available) |
CVE-2024-43627 |
Windows Telephony Service Remote Code Execution Vulnerability Published: November 12, 2024; 1:15:30 PM -0500 |
V4.0:(not available) V3.x:(not available) V2.0:(not available) |
CVE-2024-43626 |
Windows Telephony Service Elevation of Privilege Vulnerability Published: November 12, 2024; 1:15:30 PM -0500 |
V4.0:(not available) V3.x:(not available) V2.0:(not available) |
CVE-2024-43623 |
Windows NT OS Kernel Elevation of Privilege Vulnerability Published: November 12, 2024; 1:15:29 PM -0500 |
V4.0:(not available) V3.x:(not available) V2.0:(not available) |
CVE-2024-43622 |
Windows Telephony Service Remote Code Execution Vulnerability Published: November 12, 2024; 1:15:29 PM -0500 |
V4.0:(not available) V3.x:(not available) V2.0:(not available) |
CVE-2024-43621 |
Windows Telephony Service Remote Code Execution Vulnerability Published: November 12, 2024; 1:15:29 PM -0500 |
V4.0:(not available) V3.x:(not available) V2.0:(not available) |
CVE-2024-43620 |
Windows Telephony Service Remote Code Execution Vulnerability Published: November 12, 2024; 1:15:29 PM -0500 |
V4.0:(not available) V3.x:(not available) V2.0:(not available) |
CVE-2024-43451 |
NTLM Hash Disclosure Spoofing Vulnerability Published: November 12, 2024; 1:15:22 PM -0500 |
V4.0:(not available) V3.x:(not available) V2.0:(not available) |