U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search Results (Refine Search)

Search Parameters:
  • Keyword (text search): cpe:/o:microsoft:windows_10:-
There are 3,105 matching records.
Displaying matches 41 through 60.
Vuln ID Summary CVSS Severity
CVE-2023-21818

Windows Secure Channel Denial of Service Vulnerability

Published: February 14, 2023; 3:15:16 PM -0500
V4.0:(not available)
V3.1: 7.5 HIGH
V2.0:(not available)
CVE-2023-21817

Windows Kerberos Elevation of Privilege Vulnerability

Published: February 14, 2023; 3:15:16 PM -0500
V4.0:(not available)
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2023-21816

Windows Active Directory Domain Services API Denial of Service Vulnerability

Published: February 14, 2023; 3:15:16 PM -0500
V4.0:(not available)
V3.1: 7.5 HIGH
V2.0:(not available)
CVE-2023-21813

Windows Secure Channel Denial of Service Vulnerability

Published: February 14, 2023; 3:15:16 PM -0500
V4.0:(not available)
V3.1: 7.5 HIGH
V2.0:(not available)
CVE-2023-21812

Windows Common Log File System Driver Elevation of Privilege Vulnerability

Published: February 14, 2023; 3:15:16 PM -0500
V4.0:(not available)
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2023-21811

Windows iSCSI Service Denial of Service Vulnerability

Published: February 14, 2023; 3:15:15 PM -0500
V4.0:(not available)
V3.1: 7.5 HIGH
V2.0:(not available)
CVE-2023-21805

Windows MSHTML Platform Remote Code Execution Vulnerability

Published: February 14, 2023; 3:15:15 PM -0500
V4.0:(not available)
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2023-21804

Windows Graphics Component Elevation of Privilege Vulnerability

Published: February 14, 2023; 3:15:15 PM -0500
V4.0:(not available)
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2023-21803

Windows iSCSI Discovery Service Remote Code Execution Vulnerability

Published: February 14, 2023; 3:15:15 PM -0500
V4.0:(not available)
V3.1: 9.8 CRITICAL
V2.0:(not available)
CVE-2023-21802

Windows Media Remote Code Execution Vulnerability

Published: February 14, 2023; 3:15:15 PM -0500
V4.0:(not available)
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2023-21801

Microsoft PostScript and PCL6 Class Printer Driver Remote Code Execution Vulnerability

Published: February 14, 2023; 3:15:15 PM -0500
V4.0:(not available)
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2023-21702

Windows iSCSI Service Denial of Service Vulnerability

Published: February 14, 2023; 3:15:13 PM -0500
V4.0:(not available)
V3.1: 7.5 HIGH
V2.0:(not available)
CVE-2023-21701

Microsoft Protected Extensible Authentication Protocol (PEAP) Denial of Service Vulnerability

Published: February 14, 2023; 3:15:13 PM -0500
V4.0:(not available)
V3.1: 7.5 HIGH
V2.0:(not available)
CVE-2023-21700

Windows iSCSI Discovery Service Denial of Service Vulnerability

Published: February 14, 2023; 3:15:13 PM -0500
V4.0:(not available)
V3.1: 7.5 HIGH
V2.0:(not available)
CVE-2023-21699

Windows Internet Storage Name Service (iSNS) Server Information Disclosure Vulnerability

Published: February 14, 2023; 3:15:13 PM -0500
V4.0:(not available)
V3.1: 5.3 MEDIUM
V2.0:(not available)
CVE-2023-21697

Windows Internet Storage Name Service (iSNS) Server Information Disclosure Vulnerability

Published: February 14, 2023; 3:15:13 PM -0500
V4.0:(not available)
V3.1: 5.5 MEDIUM
V2.0:(not available)
CVE-2023-21695

Microsoft Protected Extensible Authentication Protocol (PEAP) Remote Code Execution Vulnerability

Published: February 14, 2023; 3:15:13 PM -0500
V4.0:(not available)
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2023-21694

Windows Fax Service Remote Code Execution Vulnerability

Published: February 14, 2023; 3:15:13 PM -0500
V4.0:(not available)
V3.1: 6.8 MEDIUM
V2.0:(not available)
CVE-2023-21693

Microsoft PostScript and PCL6 Class Printer Driver Information Disclosure Vulnerability

Published: February 14, 2023; 3:15:13 PM -0500
V4.0:(not available)
V3.1: 5.7 MEDIUM
V2.0:(not available)
CVE-2022-42973

A CWE-798: Use of Hard-coded Credentials vulnerability exists that could cause local privilege escalation when local attacker connects to the database. Affected Products: APC Easy UPS Online Monitoring Software (Windows 7, 10, 11 & Windows Server 2016, 2019, 2022 - Versions prior to V2.5-GA), APC Easy UPS Online Monitoring Software (Windows 11, Windows Server 2019, 2022 - Versions prior to V2.5-GA-01-22261), Schneider Electric Easy UPS Online Monitoring Software (Windows 7, 10, 11 & Windows Server 2016, 2019, 2022 - Versions prior to V2.5-GS), Schneider Electric Easy UPS Online Monitoring Software (Windows 11, Windows Server 2019, 2022 - Versions prior to V2.5-GS-01-22261)

Published: January 31, 2023; 11:15:09 PM -0500
V4.0:(not available)
V3.1: 7.8 HIGH
V2.0:(not available)