U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search Results (Refine Search)

Search Parameters:
  • CPE Product Version: cpe:/o:microsoft:windows_10:-::~~~~x86~
There are 295 matching records.
Displaying matches 161 through 180.
Vuln ID Summary CVSS Severity
CVE-2022-21868

Windows Devices Human Interface Elevation of Privilege Vulnerability

Published: January 11, 2022; 4:15:10 PM -0500
V3.1: 7.0 HIGH
V2.0: 6.9 MEDIUM
CVE-2022-21867

Windows Push Notifications Apps Elevation of Privilege Vulnerability

Published: January 11, 2022; 4:15:10 PM -0500
V3.1: 7.0 HIGH
V2.0: 6.9 MEDIUM
CVE-2022-21866

Windows System Launcher Elevation of Privilege Vulnerability

Published: January 11, 2022; 4:15:10 PM -0500
V3.1: 7.0 HIGH
V2.0: 4.4 MEDIUM
CVE-2022-21864

Windows UI Immersive Server API Elevation of Privilege Vulnerability

Published: January 11, 2022; 4:15:10 PM -0500
V3.1: 7.0 HIGH
V2.0: 4.4 MEDIUM
CVE-2022-21862

Windows Application Model Core API Elevation of Privilege Vulnerability

Published: January 11, 2022; 4:15:10 PM -0500
V3.1: 7.0 HIGH
V2.0: 6.9 MEDIUM
CVE-2022-21860

Windows AppContracts API Server Elevation of Privilege Vulnerability

Published: January 11, 2022; 4:15:10 PM -0500
V3.1: 7.0 HIGH
V2.0: 4.4 MEDIUM
CVE-2022-21859

Windows Accounts Control Elevation of Privilege Vulnerability

Published: January 11, 2022; 4:15:10 PM -0500
V3.1: 7.0 HIGH
V2.0: 6.9 MEDIUM
CVE-2022-21857

Active Directory Domain Services Elevation of Privilege Vulnerability

Published: January 11, 2022; 4:15:10 PM -0500
V3.1: 8.8 HIGH
V2.0: 9.0 HIGH
CVE-2022-21851

Remote Desktop Client Remote Code Execution Vulnerability

Published: January 11, 2022; 4:15:09 PM -0500
V3.1: 8.8 HIGH
V2.0: 9.3 HIGH
CVE-2022-21850

Remote Desktop Client Remote Code Execution Vulnerability

Published: January 11, 2022; 4:15:09 PM -0500
V3.1: 8.8 HIGH
V2.0: 9.3 HIGH
CVE-2022-21849

Windows Internet Key Exchange (IKE) Protocol Extensions Remote Code Execution Vulnerability

Published: January 11, 2022; 4:15:09 PM -0500
V3.1: 9.8 CRITICAL
V2.0: 9.3 HIGH
CVE-2022-21848

Windows Internet Key Exchange (IKE) Extension Denial of Service Vulnerability

Published: January 11, 2022; 4:15:09 PM -0500
V3.1: 7.5 HIGH
V2.0: 7.1 HIGH
CVE-2021-43893

Windows Encrypting File System (EFS) Elevation of Privilege Vulnerability

Published: December 15, 2021; 10:15:11 AM -0500
V3.1: 7.5 HIGH
V2.0: 6.0 MEDIUM
CVE-2021-43890

<p>We have investigated reports of a spoofing vulnerability in AppX installer that affects Microsoft Windows. Microsoft is aware of attacks that attempt to exploit this vulnerability by using specially crafted packages that include the malware family known as Emotet/Trickbot/Bazaloader.</p> <p>An attacker could craft a malicious attachment to be used in phishing campaigns. The attacker would then have to convince the user to open the specially crafted attachment. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.</p> <p>Please see the <strong>Security Updates</strong> table for the link to the updated app. Alternatively you can download and install the Installer using the links provided in the <strong>FAQ</strong> section.</p> <p>Please see the <strong>Mitigations</strong> and <strong>Workaround</strong> sections for important information about steps you can take to protect your system from this vulnerability.</p> <p><strong>December 27 2023 Update:</strong></p> <p>In recent months, Microsoft Threat Intelligence has seen an increase in activity from threat actors leveraging social engineering and phishing techniques to target Windows OS users and utilizing the <a href="https://learn.microsoft.com/en-us/windows/msix/app-installer/installing-windows10-apps-web">ms-appinstaller URI scheme</a>.</p> <p>To address this increase in activity, we have updated the App Installer to disable the ms-appinstaller protocol by default and recommend other potential mitigations.</p>

Published: December 15, 2021; 10:15:11 AM -0500
V3.1: 7.1 HIGH
V2.0: 6.0 MEDIUM
CVE-2021-43883

Windows Installer Elevation of Privilege Vulnerability

Published: December 15, 2021; 10:15:11 AM -0500
V3.1: 7.8 HIGH
V2.0: 4.6 MEDIUM
CVE-2021-43248

Windows Digital Media Receiver Elevation of Privilege Vulnerability

Published: December 15, 2021; 10:15:10 AM -0500
V3.1: 7.8 HIGH
V2.0: 4.6 MEDIUM
CVE-2021-43238

Windows Remote Access Elevation of Privilege Vulnerability

Published: December 15, 2021; 10:15:10 AM -0500
V3.1: 7.8 HIGH
V2.0: 4.6 MEDIUM
CVE-2021-43236

Microsoft Message Queuing Information Disclosure Vulnerability

Published: December 15, 2021; 10:15:10 AM -0500
V3.1: 7.5 HIGH
V2.0: 5.0 MEDIUM
CVE-2021-43235

Storage Spaces Controller Information Disclosure Vulnerability

Published: December 15, 2021; 10:15:10 AM -0500
V3.1: 5.5 MEDIUM
V2.0: 2.1 LOW
CVE-2021-43234

Windows Fax Service Remote Code Execution Vulnerability

Published: December 15, 2021; 10:15:10 AM -0500
V3.1: 7.8 HIGH
V2.0: 6.8 MEDIUM