U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search Results (Refine Search)

Search Parameters:
  • Results Type: Overview
  • Keyword (text search): cpe:2.3:o:microsoft:windows_10_1607:10.0.14393.6614:*:*:*:*:*:*:*
  • CPE Name Search: true
There are 99 matching records.
Displaying matches 81 through 99.
Vuln ID Summary CVSS Severity
CVE-2024-21366

Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability

Published: February 13, 2024; 1:15:53 PM -0500
V4.0:(not available)
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2024-21365

Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability

Published: February 13, 2024; 1:15:53 PM -0500
V4.0:(not available)
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2024-21362

Windows Kernel Security Feature Bypass Vulnerability

Published: February 13, 2024; 1:15:53 PM -0500
V4.0:(not available)
V3.1: 5.5 MEDIUM
V2.0:(not available)
CVE-2024-21361

Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability

Published: February 13, 2024; 1:15:53 PM -0500
V4.0:(not available)
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2024-21360

Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability

Published: February 13, 2024; 1:15:52 PM -0500
V4.0:(not available)
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2024-21359

Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability

Published: February 13, 2024; 1:15:52 PM -0500
V4.0:(not available)
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2024-21358

Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability

Published: February 13, 2024; 1:15:52 PM -0500
V4.0:(not available)
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2024-21355

Microsoft Message Queuing (MSMQ) Elevation of Privilege Vulnerability

Published: February 13, 2024; 1:15:52 PM -0500
V4.0:(not available)
V3.1: 7.0 HIGH
V2.0:(not available)
CVE-2024-21354

Microsoft Message Queuing (MSMQ) Elevation of Privilege Vulnerability

Published: February 13, 2024; 1:15:51 PM -0500
V4.0:(not available)
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2024-21352

Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability

Published: February 13, 2024; 1:15:51 PM -0500
V4.0:(not available)
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2024-21350

Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability

Published: February 13, 2024; 1:15:51 PM -0500
V4.0:(not available)
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2024-21348

Internet Connection Sharing (ICS) Denial of Service Vulnerability

Published: February 13, 2024; 1:15:50 PM -0500
V4.0:(not available)
V3.1: 7.5 HIGH
V2.0:(not available)
CVE-2024-21347

Microsoft ODBC Driver Remote Code Execution Vulnerability

Published: February 13, 2024; 1:15:50 PM -0500
V4.0:(not available)
V3.1: 7.5 HIGH
V2.0:(not available)
CVE-2024-21344

Windows Network Address Translation (NAT) Denial of Service Vulnerability

Published: February 13, 2024; 1:15:50 PM -0500
V4.0:(not available)
V3.1: 5.9 MEDIUM
V2.0:(not available)
CVE-2024-21343

Windows Network Address Translation (NAT) Denial of Service Vulnerability

Published: February 13, 2024; 1:15:49 PM -0500
V4.0:(not available)
V3.1: 7.5 HIGH
V2.0:(not available)
CVE-2024-21340

Windows Kernel Information Disclosure Vulnerability

Published: February 13, 2024; 1:15:49 PM -0500
V4.0:(not available)
V3.1: 4.6 MEDIUM
V2.0:(not available)
CVE-2023-32040

Microsoft PostScript and PCL6 Class Printer Driver Information Disclosure Vulnerability

Published: July 11, 2023; 2:15:12 PM -0400
V4.0:(not available)
V3.1: 5.5 MEDIUM
V2.0:(not available)
CVE-2023-21722

.NET Framework Denial of Service Vulnerability

Published: February 14, 2023; 3:15:14 PM -0500
V4.0:(not available)
V3.1: 5.0 MEDIUM
V2.0:(not available)
CVE-2019-0810

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0806, CVE-2019-0812, CVE-2019-0829, CVE-2019-0860, CVE-2019-0861.

Published: April 09, 2019; 5:29:01 PM -0400
V4.0:(not available)
V3.1: 7.5 HIGH
V2.0: 7.6 HIGH