U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search Results (Refine Search)

Search Parameters:
  • CPE Product Version: cpe:/o:microsoft:windows_10:1607::~~~~x86~
There are 312 matching records.
Displaying matches 41 through 60.
Vuln ID Summary CVSS Severity
CVE-2022-35771

Windows Defender Credential Guard Elevation of Privilege Vulnerability

Published: August 09, 2022; 4:15:12 PM -0400
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2022-35769

Windows Point-to-Point Protocol (PPP) Denial of Service Vulnerability

Published: August 09, 2022; 4:15:12 PM -0400
V3.1: 7.5 HIGH
V2.0:(not available)
CVE-2022-35768

Windows Kernel Elevation of Privilege Vulnerability

Published: August 09, 2022; 4:15:12 PM -0400
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2022-35767

Windows Secure Socket Tunneling Protocol (SSTP) Remote Code Execution Vulnerability

Published: August 09, 2022; 4:15:12 PM -0400
V3.1: 8.1 HIGH
V2.0:(not available)
CVE-2022-35765

Storage Spaces Direct Elevation of Privilege Vulnerability

Published: August 09, 2022; 4:15:12 PM -0400
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2022-35764

Storage Spaces Direct Elevation of Privilege Vulnerability

Published: August 09, 2022; 4:15:12 PM -0400
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2022-35763

Storage Spaces Direct Elevation of Privilege Vulnerability

Published: August 09, 2022; 4:15:11 PM -0400
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2022-35762

Storage Spaces Direct Elevation of Privilege Vulnerability

Published: August 09, 2022; 4:15:11 PM -0400
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2022-35761

Windows Kernel Elevation of Privilege Vulnerability

Published: August 09, 2022; 4:15:11 PM -0400
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2022-35760

Microsoft ATA Port Driver Elevation of Privilege Vulnerability

Published: August 09, 2022; 4:15:11 PM -0400
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2022-34714

Windows Secure Socket Tunneling Protocol (SSTP) Remote Code Execution Vulnerability

Published: August 09, 2022; 4:15:11 PM -0400
V3.1: 8.1 HIGH
V2.0:(not available)
CVE-2022-34713

Microsoft Windows Support Diagnostic Tool (MSDT) Remote Code Execution Vulnerability

Published: August 09, 2022; 4:15:11 PM -0400
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2022-34710

Windows Defender Credential Guard Information Disclosure Vulnerability

Published: August 09, 2022; 4:15:11 PM -0400
V3.1: 5.5 MEDIUM
V2.0:(not available)
CVE-2022-30226

Windows Print Spooler Elevation of Privilege Vulnerability

Published: July 12, 2022; 7:15:11 PM -0400
V3.1: 7.1 HIGH
V2.0: 3.6 LOW
CVE-2022-30225

Windows Media Player Network Sharing Service Elevation of Privilege Vulnerability

Published: July 12, 2022; 7:15:11 PM -0400
V3.1: 7.1 HIGH
V2.0: 3.6 LOW
CVE-2022-30224

Windows Advanced Local Procedure Call (ALPC) Elevation of Privilege Vulnerability

Published: July 12, 2022; 7:15:11 PM -0400
V3.1: 7.0 HIGH
V2.0: 6.9 MEDIUM
CVE-2022-30222

Windows Shell Remote Code Execution Vulnerability

Published: July 12, 2022; 7:15:11 PM -0400
V3.1: 8.4 HIGH
V2.0: 4.6 MEDIUM
CVE-2022-30221

Windows Graphics Component Remote Code Execution Vulnerability

Published: July 12, 2022; 7:15:11 PM -0400
V3.1: 8.8 HIGH
V2.0: 5.1 MEDIUM
CVE-2022-30220

Windows Common Log File System Driver Elevation of Privilege Vulnerability

Published: July 12, 2022; 7:15:11 PM -0400
V3.1: 7.8 HIGH
V2.0: 7.2 HIGH
CVE-2022-30213

Windows GDI+ Information Disclosure Vulnerability

Published: July 12, 2022; 7:15:11 PM -0400
V3.1: 5.5 MEDIUM
V2.0: 2.1 LOW