Search Results (Refine Search)
- Keyword (text search): cpe:2.3:o:microsoft:windows_10_1809:10.0.17763.6532:*:*:*:*:*:x86:*
- CPE Name Search: true
Vuln ID | Summary | CVSS Severity |
---|---|---|
CVE-2025-21417 |
Windows Telephony Service Remote Code Execution Vulnerability Published: January 14, 2025; 1:16:05 PM -0500 |
V4.0:(not available) V3.x:(not available) V2.0:(not available) |
CVE-2025-21413 |
Windows Telephony Service Remote Code Execution Vulnerability Published: January 14, 2025; 1:16:05 PM -0500 |
V4.0:(not available) V3.x:(not available) V2.0:(not available) |
CVE-2025-21411 |
Windows Telephony Service Remote Code Execution Vulnerability Published: January 14, 2025; 1:16:04 PM -0500 |
V4.0:(not available) V3.x:(not available) V2.0:(not available) |
CVE-2025-21409 |
Windows Telephony Service Remote Code Execution Vulnerability Published: January 14, 2025; 1:16:04 PM -0500 |
V4.0:(not available) V3.x:(not available) V2.0:(not available) |
CVE-2025-21389 |
Windows upnphost.dll Denial of Service Vulnerability Published: January 14, 2025; 1:16:03 PM -0500 |
V4.0:(not available) V3.x:(not available) V2.0:(not available) |
CVE-2025-21382 |
Windows Graphics Component Elevation of Privilege Vulnerability Published: January 14, 2025; 1:16:03 PM -0500 |
V4.0:(not available) V3.x:(not available) V2.0:(not available) |
CVE-2025-21378 |
Windows CSC Service Elevation of Privilege Vulnerability Published: January 14, 2025; 1:16:03 PM -0500 |
V4.0:(not available) V3.x:(not available) V2.0:(not available) |
CVE-2025-21374 |
Windows CSC Service Information Disclosure Vulnerability Published: January 14, 2025; 1:16:03 PM -0500 |
V4.0:(not available) V3.x:(not available) V2.0:(not available) |
CVE-2024-49138 |
Windows Common Log File System Driver Elevation of Privilege Vulnerability Published: December 11, 2024; 9:04:40 PM -0500 |
V4.0:(not available) V3.1: 7.8 HIGH V2.0:(not available) |
CVE-2024-49132 |
Windows Remote Desktop Services Remote Code Execution Vulnerability Published: December 11, 2024; 9:04:40 PM -0500 |
V4.0:(not available) V3.x:(not available) V2.0:(not available) |
CVE-2024-49127 |
Windows Lightweight Directory Access Protocol (LDAP) Remote Code Execution Vulnerability Published: December 11, 2024; 9:04:39 PM -0500 |
V4.0:(not available) V3.x:(not available) V2.0:(not available) |
CVE-2024-49126 |
Windows Local Security Authority Subsystem Service (LSASS) Remote Code Execution Vulnerability Published: December 11, 2024; 9:04:39 PM -0500 |
V4.0:(not available) V3.x:(not available) V2.0:(not available) |
CVE-2024-49124 |
Lightweight Directory Access Protocol (LDAP) Client Remote Code Execution Vulnerability Published: December 11, 2024; 9:04:39 PM -0500 |
V4.0:(not available) V3.x:(not available) V2.0:(not available) |
CVE-2024-49123 |
Windows Remote Desktop Services Remote Code Execution Vulnerability Published: December 11, 2024; 9:04:39 PM -0500 |
V4.0:(not available) V3.x:(not available) V2.0:(not available) |
CVE-2024-49122 |
Microsoft Message Queuing (MSMQ) Remote Code Execution Vulnerability Published: December 11, 2024; 9:04:38 PM -0500 |
V4.0:(not available) V3.x:(not available) V2.0:(not available) |
CVE-2024-49121 |
Windows Lightweight Directory Access Protocol (LDAP) Denial of Service Vulnerability Published: December 11, 2024; 9:04:38 PM -0500 |
V4.0:(not available) V3.x:(not available) V2.0:(not available) |
CVE-2024-49118 |
Microsoft Message Queuing (MSMQ) Remote Code Execution Vulnerability Published: December 11, 2024; 9:04:38 PM -0500 |
V4.0:(not available) V3.x:(not available) V2.0:(not available) |
CVE-2024-49114 |
Windows Cloud Files Mini Filter Driver Elevation of Privilege Vulnerability Published: December 11, 2024; 9:04:37 PM -0500 |
V4.0:(not available) V3.x:(not available) V2.0:(not available) |
CVE-2024-49113 |
Windows Lightweight Directory Access Protocol (LDAP) Denial of Service Vulnerability Published: December 11, 2024; 9:04:37 PM -0500 |
V4.0:(not available) V3.x:(not available) V2.0:(not available) |
CVE-2024-49112 |
Windows Lightweight Directory Access Protocol (LDAP) Remote Code Execution Vulnerability Published: December 11, 2024; 9:04:37 PM -0500 |
V4.0:(not available) V3.x:(not available) V2.0:(not available) |