U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search Results (Refine Search)

Search Parameters:
  • CPE Product Version: cpe:/o:microsoft:windows_10:1909::~~~~x64~
There are 207 matching records.
Displaying matches 101 through 120.
Vuln ID Summary CVSS Severity
CVE-2022-21875

Windows Storage Elevation of Privilege Vulnerability

Published: January 11, 2022; 4:15:11 PM -0500
V3.1: 7.8 HIGH
V2.0: 7.2 HIGH
CVE-2022-21874

Windows Security Center API Remote Code Execution Vulnerability

Published: January 11, 2022; 4:15:11 PM -0500
V3.1: 9.8 CRITICAL
V2.0: 10.0 HIGH
CVE-2022-21873

Tile Data Repository Elevation of Privilege Vulnerability

Published: January 11, 2022; 4:15:11 PM -0500
V3.1: 7.8 HIGH
V2.0: 7.2 HIGH
CVE-2022-21872

Windows Event Tracing Elevation of Privilege Vulnerability

Published: January 11, 2022; 4:15:10 PM -0500
V3.1: 7.8 HIGH
V2.0: 7.2 HIGH
CVE-2022-21870

Tablet Windows User Interface Application Core Elevation of Privilege Vulnerability

Published: January 11, 2022; 4:15:10 PM -0500
V3.1: 7.8 HIGH
V2.0: 7.2 HIGH
CVE-2022-21869

Clipboard User Service Elevation of Privilege Vulnerability

Published: January 11, 2022; 4:15:10 PM -0500
V3.1: 7.8 HIGH
V2.0: 7.2 HIGH
CVE-2022-21868

Windows Devices Human Interface Elevation of Privilege Vulnerability

Published: January 11, 2022; 4:15:10 PM -0500
V3.1: 7.0 HIGH
V2.0: 6.9 MEDIUM
CVE-2022-21867

Windows Push Notifications Apps Elevation of Privilege Vulnerability

Published: January 11, 2022; 4:15:10 PM -0500
V3.1: 7.0 HIGH
V2.0: 6.9 MEDIUM
CVE-2022-21866

Windows System Launcher Elevation of Privilege Vulnerability

Published: January 11, 2022; 4:15:10 PM -0500
V3.1: 7.0 HIGH
V2.0: 4.4 MEDIUM
CVE-2022-21865

Connected Devices Platform Service Elevation of Privilege Vulnerability

Published: January 11, 2022; 4:15:10 PM -0500
V3.1: 7.0 HIGH
V2.0: 4.4 MEDIUM
CVE-2022-21864

Windows UI Immersive Server API Elevation of Privilege Vulnerability

Published: January 11, 2022; 4:15:10 PM -0500
V3.1: 7.0 HIGH
V2.0: 4.4 MEDIUM
CVE-2022-21863

Windows StateRepository API Server file Elevation of Privilege Vulnerability

Published: January 11, 2022; 4:15:10 PM -0500
V3.1: 7.0 HIGH
V2.0: 6.9 MEDIUM
CVE-2022-21862

Windows Application Model Core API Elevation of Privilege Vulnerability

Published: January 11, 2022; 4:15:10 PM -0500
V3.1: 7.0 HIGH
V2.0: 6.9 MEDIUM
CVE-2022-21861

Task Flow Data Engine Elevation of Privilege Vulnerability

Published: January 11, 2022; 4:15:10 PM -0500
V3.1: 7.8 HIGH
V2.0: 7.2 HIGH
CVE-2022-21860

Windows AppContracts API Server Elevation of Privilege Vulnerability

Published: January 11, 2022; 4:15:10 PM -0500
V3.1: 7.0 HIGH
V2.0: 4.4 MEDIUM
CVE-2022-21859

Windows Accounts Control Elevation of Privilege Vulnerability

Published: January 11, 2022; 4:15:10 PM -0500
V3.1: 7.0 HIGH
V2.0: 6.9 MEDIUM
CVE-2022-21858

Windows Bind Filter Driver Elevation of Privilege Vulnerability

Published: January 11, 2022; 4:15:10 PM -0500
V3.1: 7.8 HIGH
V2.0: 7.2 HIGH
CVE-2022-21857

Active Directory Domain Services Elevation of Privilege Vulnerability

Published: January 11, 2022; 4:15:10 PM -0500
V3.1: 8.8 HIGH
V2.0: 9.0 HIGH
CVE-2022-21852

Windows DWM Core Library Elevation of Privilege Vulnerability

Published: January 11, 2022; 4:15:10 PM -0500
V3.1: 7.8 HIGH
V2.0: 7.2 HIGH
CVE-2022-21851

Remote Desktop Client Remote Code Execution Vulnerability

Published: January 11, 2022; 4:15:09 PM -0500
V3.1: 8.8 HIGH
V2.0: 9.3 HIGH