U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search Results (Refine Search)

Search Parameters:
  • CPE Product Version: cpe:/o:microsoft:windows_10:-::~~~~x64~
There are 345 matching records.
Displaying matches 181 through 200.
Vuln ID Summary CVSS Severity
CVE-2022-21850

Remote Desktop Client Remote Code Execution Vulnerability

Published: January 11, 2022; 4:15:09 PM -0500
V3.1: 8.8 HIGH
V2.0: 9.3 HIGH
CVE-2022-21849

Windows Internet Key Exchange (IKE) Protocol Extensions Remote Code Execution Vulnerability

Published: January 11, 2022; 4:15:09 PM -0500
V3.1: 9.8 CRITICAL
V2.0: 9.3 HIGH
CVE-2022-21848

Windows Internet Key Exchange (IKE) Extension Denial of Service Vulnerability

Published: January 11, 2022; 4:15:09 PM -0500
V3.1: 7.5 HIGH
V2.0: 7.1 HIGH
CVE-2021-43893

Windows Encrypting File System (EFS) Elevation of Privilege Vulnerability

Published: December 15, 2021; 10:15:11 AM -0500
V3.1: 7.5 HIGH
V2.0: 6.0 MEDIUM
CVE-2021-43890

<p>We have investigated reports of a spoofing vulnerability in AppX installer that affects Microsoft Windows. Microsoft is aware of attacks that attempt to exploit this vulnerability by using specially crafted packages that include the malware family known as Emotet/Trickbot/Bazaloader.</p> <p>An attacker could craft a malicious attachment to be used in phishing campaigns. The attacker would then have to convince the user to open the specially crafted attachment. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.</p> <p>Please see the <strong>Security Updates</strong> table for the link to the updated app. Alternatively you can download and install the Installer using the links provided in the <strong>FAQ</strong> section.</p> <p>Please see the <strong>Mitigations</strong> and <strong>Workaround</strong> sections for important information about steps you can take to protect your system from this vulnerability.</p> <p><strong>December 27 2023 Update:</strong></p> <p>In recent months, Microsoft Threat Intelligence has seen an increase in activity from threat actors leveraging social engineering and phishing techniques to target Windows OS users and utilizing the <a href="https://learn.microsoft.com/en-us/windows/msix/app-installer/installing-windows10-apps-web">ms-appinstaller URI scheme</a>.</p> <p>To address this increase in activity, we have updated the App Installer to disable the ms-appinstaller protocol by default and recommend other potential mitigations.</p>

Published: December 15, 2021; 10:15:11 AM -0500
V3.1: 7.1 HIGH
V2.0: 6.0 MEDIUM
CVE-2021-43883

Windows Installer Elevation of Privilege Vulnerability

Published: December 15, 2021; 10:15:11 AM -0500
V3.1: 7.8 HIGH
V2.0: 4.6 MEDIUM
CVE-2021-43248

Windows Digital Media Receiver Elevation of Privilege Vulnerability

Published: December 15, 2021; 10:15:10 AM -0500
V3.1: 7.8 HIGH
V2.0: 4.6 MEDIUM
CVE-2021-43238

Windows Remote Access Elevation of Privilege Vulnerability

Published: December 15, 2021; 10:15:10 AM -0500
V3.1: 7.8 HIGH
V2.0: 4.6 MEDIUM
CVE-2021-43236

Microsoft Message Queuing Information Disclosure Vulnerability

Published: December 15, 2021; 10:15:10 AM -0500
V3.1: 7.5 HIGH
V2.0: 5.0 MEDIUM
CVE-2021-43235

Storage Spaces Controller Information Disclosure Vulnerability

Published: December 15, 2021; 10:15:10 AM -0500
V3.1: 5.5 MEDIUM
V2.0: 2.1 LOW
CVE-2021-43234

Windows Fax Service Remote Code Execution Vulnerability

Published: December 15, 2021; 10:15:10 AM -0500
V3.1: 7.8 HIGH
V2.0: 6.8 MEDIUM
CVE-2021-43233

Remote Desktop Client Remote Code Execution Vulnerability

Published: December 15, 2021; 10:15:10 AM -0500
V3.1: 7.5 HIGH
V2.0: 5.1 MEDIUM
CVE-2021-43232

Windows Event Tracing Remote Code Execution Vulnerability

Published: December 15, 2021; 10:15:09 AM -0500
V3.1: 7.8 HIGH
V2.0: 6.8 MEDIUM
CVE-2021-43230

Windows NTFS Elevation of Privilege Vulnerability

Published: December 15, 2021; 10:15:09 AM -0500
V3.1: 7.8 HIGH
V2.0: 4.6 MEDIUM
CVE-2021-43229

Windows NTFS Elevation of Privilege Vulnerability

Published: December 15, 2021; 10:15:09 AM -0500
V3.1: 7.8 HIGH
V2.0: 4.6 MEDIUM
CVE-2021-43223

Windows Remote Access Connection Manager Elevation of Privilege Vulnerability

Published: December 15, 2021; 10:15:09 AM -0500
V3.1: 7.8 HIGH
V2.0: 4.6 MEDIUM
CVE-2021-43222

Microsoft Message Queuing Information Disclosure Vulnerability

Published: December 15, 2021; 10:15:09 AM -0500
V3.1: 7.5 HIGH
V2.0: 5.0 MEDIUM
CVE-2021-43216

Microsoft Local Security Authority (LSA) Server Information Disclosure Vulnerability

Published: December 15, 2021; 10:15:09 AM -0500
V3.1: 6.5 MEDIUM
V2.0: 6.8 MEDIUM
CVE-2021-43215

iSNS Server Memory Corruption Vulnerability Can Lead to Remote Code Execution

Published: December 15, 2021; 10:15:09 AM -0500
V3.1: 9.8 CRITICAL
V2.0: 6.8 MEDIUM
CVE-2021-43207

Windows Common Log File System Driver Elevation of Privilege Vulnerability

Published: December 15, 2021; 10:15:09 AM -0500
V3.1: 7.8 HIGH
V2.0: 4.6 MEDIUM