Search Results (Refine Search)
- Keyword (text search): cpe:2.3:o:microsoft:windows_11_22h2:10.0.22621.3007:*:*:*:*:*:x64:*
- CPE Name Search: true
Vuln ID | Summary | CVSS Severity |
---|---|---|
CVE-2025-21420 |
Windows Disk Cleanup Tool Elevation of Privilege Vulnerability Published: February 11, 2025; 1:15:40 PM -0500 |
V4.0:(not available) V3.1: 7.8 HIGH V2.0:(not available) |
CVE-2025-21419 |
Windows Setup Files Cleanup Elevation of Privilege Vulnerability Published: February 11, 2025; 1:15:40 PM -0500 |
V4.0:(not available) V3.1: 7.1 HIGH V2.0:(not available) |
CVE-2025-21418 |
Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability Published: February 11, 2025; 1:15:40 PM -0500 |
V4.0:(not available) V3.1: 7.8 HIGH V2.0:(not available) |
CVE-2025-21414 |
Windows Core Messaging Elevation of Privileges Vulnerability Published: February 11, 2025; 1:15:39 PM -0500 |
V4.0:(not available) V3.1: 7.0 HIGH V2.0:(not available) |
CVE-2025-21407 |
Windows Telephony Service Remote Code Execution Vulnerability Published: February 11, 2025; 1:15:39 PM -0500 |
V4.0:(not available) V3.1: 8.8 HIGH V2.0:(not available) |
CVE-2025-21406 |
Windows Telephony Service Remote Code Execution Vulnerability Published: February 11, 2025; 1:15:38 PM -0500 |
V4.0:(not available) V3.1: 8.8 HIGH V2.0:(not available) |
CVE-2025-21391 |
Windows Storage Elevation of Privilege Vulnerability Published: February 11, 2025; 1:15:37 PM -0500 |
V4.0:(not available) V3.1: 7.1 HIGH V2.0:(not available) |
CVE-2025-21377 |
NTLM Hash Disclosure Spoofing Vulnerability Published: February 11, 2025; 1:15:36 PM -0500 |
V4.0:(not available) V3.1: 6.5 MEDIUM V2.0:(not available) |
CVE-2025-21325 |
Windows Secure Kernel Mode Elevation of Privilege Vulnerability Published: January 16, 2025; 8:15:31 PM -0500 |
V4.0:(not available) V3.1: 7.8 HIGH V2.0:(not available) |
CVE-2025-21417 |
Windows Telephony Service Remote Code Execution Vulnerability Published: January 14, 2025; 1:16:05 PM -0500 |
V4.0:(not available) V3.1: 8.8 HIGH V2.0:(not available) |
CVE-2025-21413 |
Windows Telephony Service Remote Code Execution Vulnerability Published: January 14, 2025; 1:16:05 PM -0500 |
V4.0:(not available) V3.1: 8.8 HIGH V2.0:(not available) |
CVE-2025-21411 |
Windows Telephony Service Remote Code Execution Vulnerability Published: January 14, 2025; 1:16:04 PM -0500 |
V4.0:(not available) V3.1: 8.8 HIGH V2.0:(not available) |
CVE-2025-21409 |
Windows Telephony Service Remote Code Execution Vulnerability Published: January 14, 2025; 1:16:04 PM -0500 |
V4.0:(not available) V3.1: 8.8 HIGH V2.0:(not available) |
CVE-2025-21389 |
Windows upnphost.dll Denial of Service Vulnerability Published: January 14, 2025; 1:16:03 PM -0500 |
V4.0:(not available) V3.1: 7.5 HIGH V2.0:(not available) |
CVE-2025-21382 |
Windows Graphics Component Elevation of Privilege Vulnerability Published: January 14, 2025; 1:16:03 PM -0500 |
V4.0:(not available) V3.1: 7.8 HIGH V2.0:(not available) |
CVE-2025-21378 |
Windows CSC Service Elevation of Privilege Vulnerability Published: January 14, 2025; 1:16:03 PM -0500 |
V4.0:(not available) V3.1: 7.8 HIGH V2.0:(not available) |
CVE-2025-21374 |
Windows CSC Service Information Disclosure Vulnerability Published: January 14, 2025; 1:16:03 PM -0500 |
V4.0:(not available) V3.1: 5.5 MEDIUM V2.0:(not available) |
CVE-2025-21370 |
Windows Virtualization-Based Security (VBS) Enclave Elevation of Privilege Vulnerability Published: January 14, 2025; 1:16:02 PM -0500 |
V4.0:(not available) V3.1: 8.8 HIGH V2.0:(not available) |
CVE-2025-21343 |
Windows Web Threat Defense User Service Information Disclosure Vulnerability Published: January 14, 2025; 1:16:00 PM -0500 |
V4.0:(not available) V3.1: 7.5 HIGH V2.0:(not available) |
CVE-2025-21341 |
Windows Digital Media Elevation of Privilege Vulnerability Published: January 14, 2025; 1:15:59 PM -0500 |
V4.0:(not available) V3.1: 6.6 MEDIUM V2.0:(not available) |