U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search Results (Refine Search)

Search Parameters:
  • Results Type: Overview
  • Keyword (text search): cpe:2.3:o:microsoft:windows_10_1607:-:*:*:*:*:*:x86:*
  • CPE Name Search: true
There are 544 matching records.
Displaying matches 521 through 540.
Vuln ID Summary CVSS Severity
CVE-2023-21535

Windows Secure Socket Tunneling Protocol (SSTP) Remote Code Execution Vulnerability

Published: January 10, 2023; 5:15:14 PM -0500
V4.0:(not available)
V3.1: 8.1 HIGH
V2.0:(not available)
CVE-2023-21532

Windows GDI Elevation of Privilege Vulnerability

Published: January 10, 2023; 5:15:14 PM -0500
V4.0:(not available)
V3.1: 7.0 HIGH
V2.0:(not available)
CVE-2023-21527

Windows iSCSI Service Denial of Service Vulnerability

Published: January 10, 2023; 5:15:14 PM -0500
V4.0:(not available)
V3.1: 7.5 HIGH
V2.0:(not available)
CVE-2023-21525

Remote Procedure Call Runtime Denial of Service Vulnerability

Published: January 10, 2023; 5:15:14 PM -0500
V4.0:(not available)
V3.1: 5.3 MEDIUM
V2.0:(not available)
CVE-2023-21524

Windows Local Security Authority (LSA) Elevation of Privilege Vulnerability

Published: January 10, 2023; 5:15:14 PM -0500
V4.0:(not available)
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2022-44698

Windows SmartScreen Security Feature Bypass Vulnerability

Published: December 13, 2022; 2:15:14 PM -0500
V4.0:(not available)
V3.1: 5.4 MEDIUM
V2.0:(not available)
CVE-2022-41128

Windows Scripting Languages Remote Code Execution Vulnerability

Published: November 09, 2022; 5:15:25 PM -0500
V4.0:(not available)
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2022-41125

Windows CNG Key Isolation Service Elevation of Privilege Vulnerability

Published: November 09, 2022; 5:15:25 PM -0500
V4.0:(not available)
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2022-41091

Windows Mark of the Web Security Feature Bypass Vulnerability

Published: November 09, 2022; 5:15:22 PM -0500
V4.0:(not available)
V3.1: 5.4 MEDIUM
V2.0:(not available)
CVE-2022-41073

Windows Print Spooler Elevation of Privilege Vulnerability

Published: November 09, 2022; 5:15:21 PM -0500
V4.0:(not available)
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2022-41049

Windows Mark of the Web Security Feature Bypass Vulnerability

Published: November 09, 2022; 5:15:19 PM -0500
V4.0:(not available)
V3.1: 5.4 MEDIUM
V2.0:(not available)
CVE-2022-41033

Windows COM+ Event System Service Elevation of Privilege Vulnerability

Published: October 11, 2022; 3:15:20 PM -0400
V4.0:(not available)
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2022-38028

Windows Print Spooler Elevation of Privilege Vulnerability

Published: October 11, 2022; 3:15:15 PM -0400
V4.0:(not available)
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2022-37969

Windows Common Log File System Driver Elevation of Privilege Vulnerability

Published: September 13, 2022; 3:15:12 PM -0400
V4.0:(not available)
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2022-34713

Microsoft Windows Support Diagnostic Tool (MSDT) Remote Code Execution Vulnerability

Published: August 09, 2022; 4:15:11 PM -0400
V4.0:(not available)
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2022-22047

Windows Client Server Run-time Subsystem (CSRSS) Elevation of Privilege Vulnerability

Published: July 12, 2022; 7:15:10 PM -0400
V4.0:(not available)
V3.1: 7.8 HIGH
V2.0: 7.2 HIGH
CVE-2022-30190

A remote code execution vulnerability exists when MSDT is called using the URL protocol from a calling application such as Word. An attacker who successfully exploits this vulnerability can run arbitrary code with the privileges of the calling application. The attacker can then install programs, view, change, or delete data, or create new accounts in the context allowed by the user’s rights. Please see the MSRC Blog Entry for important information about steps you can take to protect your system from this vulnerability.

Published: June 01, 2022; 4:15:07 PM -0400
V4.0:(not available)
V3.1: 7.8 HIGH
V2.0: 9.3 HIGH
CVE-2022-26934

Windows Graphics Component Information Disclosure Vulnerability

Published: May 10, 2022; 5:15:10 PM -0400
V4.0:(not available)
V3.1: 6.5 MEDIUM
V2.0: 4.3 MEDIUM
CVE-2022-26925

Windows LSA Spoofing Vulnerability

Published: May 10, 2022; 5:15:10 PM -0400
V4.0:(not available)
V3.1: 5.9 MEDIUM
V2.0: 4.3 MEDIUM
CVE-2022-26923

Active Directory Domain Services Elevation of Privilege Vulnerability

Published: May 10, 2022; 5:15:10 PM -0400
V4.0:(not available)
V3.1: 8.8 HIGH
V2.0: 9.0 HIGH