U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search Results (Refine Search)

Search Parameters:
  • CPE Product Version: cpe:/o:microsoft:windows_10:1809
There are 2,484 matching records.
Displaying matches 321 through 340.
Vuln ID Summary CVSS Severity
CVE-2022-22011

Windows Graphics Component Information Disclosure Vulnerability

Published: May 10, 2022; 5:15:09 PM -0400
V3.1: 5.5 MEDIUM
V2.0: 2.1 LOW
CVE-2022-21972

Windows Point-to-Point Tunneling Protocol Remote Code Execution Vulnerability

Published: May 10, 2022; 5:15:09 PM -0400
V3.1: 8.1 HIGH
V2.0: 9.3 HIGH
CVE-2022-26920

Windows Graphics Component Information Disclosure Vulnerability

Published: April 15, 2022; 3:15:15 PM -0400
V3.1: 5.5 MEDIUM
V2.0: 4.9 MEDIUM
CVE-2022-26919

Windows Lightweight Directory Access Protocol (LDAP) Remote Code Execution Vulnerability

Published: April 15, 2022; 3:15:15 PM -0400
V3.1: 8.1 HIGH
V2.0: 9.3 HIGH
CVE-2022-26918

Windows Fax Compose Form Remote Code Execution Vulnerability

Published: April 15, 2022; 3:15:15 PM -0400
V3.1: 7.8 HIGH
V2.0: 5.1 MEDIUM
CVE-2022-26917

Windows Fax Compose Form Remote Code Execution Vulnerability

Published: April 15, 2022; 3:15:15 PM -0400
V3.1: 7.8 HIGH
V2.0: 5.1 MEDIUM
CVE-2022-26916

Windows Fax Compose Form Remote Code Execution Vulnerability

Published: April 15, 2022; 3:15:15 PM -0400
V3.1: 7.8 HIGH
V2.0: 5.1 MEDIUM
CVE-2022-26915

Windows Secure Channel Denial of Service Vulnerability

Published: April 15, 2022; 3:15:15 PM -0400
V3.1: 7.5 HIGH
V2.0: 5.0 MEDIUM
CVE-2022-26914

Win32k Elevation of Privilege Vulnerability

Published: April 15, 2022; 3:15:15 PM -0400
V3.1: 7.8 HIGH
V2.0: 4.6 MEDIUM
CVE-2022-26904

Windows User Profile Service Elevation of Privilege Vulnerability

Published: April 15, 2022; 3:15:15 PM -0400
V3.1: 7.0 HIGH
V2.0: 4.4 MEDIUM
CVE-2022-26903

Windows Graphics Component Remote Code Execution Vulnerability

Published: April 15, 2022; 3:15:14 PM -0400
V3.1: 7.8 HIGH
V2.0: 9.3 HIGH
CVE-2022-26832

.NET Framework Denial of Service Vulnerability

Published: April 15, 2022; 3:15:14 PM -0400
V3.1: 7.5 HIGH
V2.0: 5.0 MEDIUM
CVE-2022-26831

Windows Lightweight Directory Access Protocol (LDAP) Denial of Service Vulnerability

Published: April 15, 2022; 3:15:14 PM -0400
V3.1: 7.5 HIGH
V2.0: 5.0 MEDIUM
CVE-2022-26828

Windows Bluetooth Driver Elevation of Privilege Vulnerability

Published: April 15, 2022; 3:15:14 PM -0400
V3.1: 7.0 HIGH
V2.0: 4.4 MEDIUM
CVE-2022-26827

Windows File Server Resource Management Service Elevation of Privilege Vulnerability

Published: April 15, 2022; 3:15:14 PM -0400
V3.1: 7.0 HIGH
V2.0: 6.9 MEDIUM
CVE-2022-26826

Windows DNS Server Remote Code Execution Vulnerability

Published: April 15, 2022; 3:15:14 PM -0400
V3.1: 7.2 HIGH
V2.0: 9.0 HIGH
CVE-2022-26810

Windows File Server Resource Management Service Elevation of Privilege Vulnerability

Published: April 15, 2022; 3:15:13 PM -0400
V3.1: 7.8 HIGH
V2.0: 4.6 MEDIUM
CVE-2022-26809

Remote Procedure Call Runtime Remote Code Execution Vulnerability

Published: April 15, 2022; 3:15:13 PM -0400
V3.1: 9.8 CRITICAL
V2.0: 10.0 HIGH
CVE-2022-26808

Windows File Explorer Elevation of Privilege Vulnerability

Published: April 15, 2022; 3:15:13 PM -0400
V3.1: 7.0 HIGH
V2.0: 4.4 MEDIUM
CVE-2022-26807

Windows Work Folder Service Elevation of Privilege Vulnerability

Published: April 15, 2022; 3:15:13 PM -0400
V3.1: 7.0 HIGH
V2.0: 4.4 MEDIUM