U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search Results (Refine Search)

Search Parameters:
  • CPE Product Version: cpe:/o:microsoft:windows_rt_8.1:-
There are 2,003 matching records.
Displaying matches 61 through 80.
Vuln ID Summary CVSS Severity
CVE-2023-21527

Windows iSCSI Service Denial of Service Vulnerability

Published: January 10, 2023; 5:15:14 PM -0500
V3.1: 7.5 HIGH
V2.0:(not available)
CVE-2023-21525

Remote Procedure Call Runtime Denial of Service Vulnerability

Published: January 10, 2023; 5:15:14 PM -0500
V3.1: 5.3 MEDIUM
V2.0:(not available)
CVE-2023-21524

Windows Local Security Authority (LSA) Elevation of Privilege Vulnerability

Published: January 10, 2023; 5:15:14 PM -0500
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2022-44707

Windows Kernel Denial of Service Vulnerability

Published: December 13, 2022; 2:15:14 PM -0500
V3.1: 6.5 MEDIUM
V2.0:(not available)
CVE-2022-44697

Windows Graphics Component Elevation of Privilege Vulnerability

Published: December 13, 2022; 2:15:14 PM -0500
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2022-44683

Windows Kernel Elevation of Privilege Vulnerability

Published: December 13, 2022; 2:15:13 PM -0500
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2022-44681

Windows Print Spooler Elevation of Privilege Vulnerability

Published: December 13, 2022; 2:15:13 PM -0500
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2022-44680

Windows Graphics Component Elevation of Privilege Vulnerability

Published: December 13, 2022; 2:15:13 PM -0500
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2022-44679

Windows Graphics Component Information Disclosure Vulnerability

Published: December 13, 2022; 2:15:13 PM -0500
V3.1: 6.5 MEDIUM
V2.0:(not available)
CVE-2022-44678

Windows Print Spooler Elevation of Privilege Vulnerability

Published: December 13, 2022; 2:15:13 PM -0500
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2022-44676

Windows Secure Socket Tunneling Protocol (SSTP) Remote Code Execution Vulnerability

Published: December 13, 2022; 2:15:13 PM -0500
V3.1: 8.1 HIGH
V2.0:(not available)
CVE-2022-44675

Windows Bluetooth Driver Elevation of Privilege Vulnerability

Published: December 13, 2022; 2:15:13 PM -0500
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2022-44670

Windows Secure Socket Tunneling Protocol (SSTP) Remote Code Execution Vulnerability

Published: December 13, 2022; 2:15:12 PM -0500
V3.1: 8.1 HIGH
V2.0:(not available)
CVE-2022-44668

Windows Media Remote Code Execution Vulnerability

Published: December 13, 2022; 2:15:12 PM -0500
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2022-44667

Windows Media Remote Code Execution Vulnerability

Published: December 13, 2022; 2:15:12 PM -0500
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2022-44666

Windows Contacts Remote Code Execution Vulnerability

Published: December 13, 2022; 2:15:12 PM -0500
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2022-41121

Windows Graphics Component Elevation of Privilege Vulnerability

Published: December 13, 2022; 2:15:12 PM -0500
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2022-41089

.NET Framework Remote Code Execution Vulnerability

Published: December 13, 2022; 2:15:12 PM -0500
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2022-41077

Windows Fax Compose Form Elevation of Privilege Vulnerability

Published: December 13, 2022; 2:15:12 PM -0500
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2022-41076

PowerShell Remote Code Execution Vulnerability

Published: December 13, 2022; 2:15:11 PM -0500
V3.1: 8.5 HIGH
V2.0:(not available)