U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search Results (Refine Search)

Search Parameters:
  • CPE Product Version: cpe:/o:microsoft:windows_10:1809
There are 2,484 matching records.
Displaying matches 101 through 120.
Vuln ID Summary CVSS Severity
CVE-2022-38003

Windows Resilient File System Elevation of Privilege

Published: October 11, 2022; 3:15:14 PM -0400
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2022-38000

Windows Point-to-Point Tunneling Protocol Remote Code Execution Vulnerability

Published: October 11, 2022; 3:15:14 PM -0400
V3.1: 8.1 HIGH
V2.0:(not available)
CVE-2022-37999

Windows Group Policy Preference Client Elevation of Privilege Vulnerability

Published: October 11, 2022; 3:15:14 PM -0400
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2022-37997

Windows Graphics Component Elevation of Privilege Vulnerability

Published: October 11, 2022; 3:15:14 PM -0400
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2022-37996

Windows Kernel Memory Information Disclosure Vulnerability

Published: October 11, 2022; 3:15:13 PM -0400
V3.1: 5.5 MEDIUM
V2.0:(not available)
CVE-2022-37995

Windows Kernel Elevation of Privilege Vulnerability

Published: October 11, 2022; 3:15:13 PM -0400
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2022-37994

Windows Group Policy Preference Client Elevation of Privilege Vulnerability

Published: October 11, 2022; 3:15:13 PM -0400
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2022-37993

Windows Group Policy Preference Client Elevation of Privilege Vulnerability

Published: October 11, 2022; 3:15:13 PM -0400
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2022-37991

Windows Kernel Elevation of Privilege Vulnerability

Published: October 11, 2022; 3:15:13 PM -0400
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2022-37990

Windows Kernel Elevation of Privilege Vulnerability

Published: October 11, 2022; 3:15:13 PM -0400
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2022-37989

Windows Client Server Run-time Subsystem (CSRSS) Elevation of Privilege Vulnerability

Published: October 11, 2022; 3:15:13 PM -0400
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2022-37988

Windows Kernel Elevation of Privilege Vulnerability

Published: October 11, 2022; 3:15:13 PM -0400
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2022-37987

Windows Client Server Run-time Subsystem (CSRSS) Elevation of Privilege Vulnerability

Published: October 11, 2022; 3:15:13 PM -0400
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2022-37986

Windows Win32k Elevation of Privilege Vulnerability

Published: October 11, 2022; 3:15:13 PM -0400
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2022-37985

Windows Graphics Component Information Disclosure Vulnerability

Published: October 11, 2022; 3:15:13 PM -0400
V3.1: 5.5 MEDIUM
V2.0:(not available)
CVE-2022-37984

Windows WLAN Service Elevation of Privilege Vulnerability

Published: October 11, 2022; 3:15:13 PM -0400
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2022-37983

Microsoft DWM Core Library Elevation of Privilege Vulnerability

Published: October 11, 2022; 3:15:13 PM -0400
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2022-37982

Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability

Published: October 11, 2022; 3:15:13 PM -0400
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2022-37981

Windows Event Logging Service Denial of Service Vulnerability

Published: October 11, 2022; 3:15:12 PM -0400
V3.1: 4.3 MEDIUM
V2.0:(not available)
CVE-2022-37979

Windows Hyper-V Elevation of Privilege Vulnerability

Published: October 11, 2022; 3:15:12 PM -0400
V3.1: 7.8 HIGH
V2.0:(not available)