U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search Results (Refine Search)

Search Parameters:
  • Results Type: Overview
  • Keyword (text search): windows
  • Search Type: Search All
  • CPE Name Search: false
There are 11,518 matching records.
Displaying matches 361 through 380.
Vuln ID Summary CVSS Severity
CVE-2023-24542

Unquoted search path or element in some Intel(R) Thunderbolt(TM) DCH drivers for Windows before version 88 may allow an authenticated user to potentially enable escalation of privilege via local access.

Published: February 14, 2024; 9:15:40 AM -0500
V4.0:(not available)
V3.x:(not available)
V2.0:(not available)
CVE-2023-24481

Improper access control in some Intel(R) Thunderbolt(TM) DCH drivers for Windows before version 88 may allow an authenticated user to potentially enable escalation of privilege via local access.

Published: February 14, 2024; 9:15:40 AM -0500
V4.0:(not available)
V3.x:(not available)
V2.0:(not available)
CVE-2023-24463

Improper input validation in some Intel(R) Thunderbolt(TM) DCH drivers for Windows before version 88 may allow an unauthenticated user to potentially enable information disclosure via adjacent access.

Published: February 14, 2024; 9:15:40 AM -0500
V4.0:(not available)
V3.x:(not available)
V2.0:(not available)
CVE-2023-22848

Improper access control in some Intel(R) Thunderbolt(TM) DCH drivers for Windows before version 88 may allow an authenticated user to potentially enable denial of service via local access.

Published: February 14, 2024; 9:15:39 AM -0500
V4.0:(not available)
V3.x:(not available)
V2.0:(not available)
CVE-2023-22390

Improper buffer restrictions in some Intel(R) Thunderbolt(TM) DCH drivers for Windows before version 88 may allow an authenticated user to potentially enable information disclosure via local access.

Published: February 14, 2024; 9:15:39 AM -0500
V4.0:(not available)
V3.x:(not available)
V2.0:(not available)
CVE-2023-22342

Improper input validation in some Intel(R) Thunderbolt(TM) DCH drivers for Windows before version 88 may allow an authenticated user to potentially enable escalation of privilege via local access.

Published: February 14, 2024; 9:15:39 AM -0500
V4.0:(not available)
V3.x:(not available)
V2.0:(not available)
CVE-2023-22293

Improper access control in the Intel(R) Thunderbolt(TM) DCH drivers for Windows may allow an authenticated user to potentially enable escalation of privilege via local access.

Published: February 14, 2024; 9:15:38 AM -0500
V4.0:(not available)
V3.x:(not available)
V2.0:(not available)
CVE-2023-44283

In Dell SupportAssist for Home PCs (between v3.0 and v3.14.1) and SupportAssist for Business PCs (between v3.0 and v3.4.1), a security concern has been identified, impacting locally authenticated users on their respective PCs. This issue may potentially enable privilege escalation and the execution of arbitrary code, in the Windows system context, and confined to that specific local PC.

Published: February 14, 2024; 3:15:09 AM -0500
V4.0:(not available)
V3.x:(not available)
V2.0:(not available)
CVE-2024-24697

Untrusted search path in some Zoom 32 bit Windows clients may allow an authenticated user to conduct an escalation of privilege via local access.

Published: February 13, 2024; 7:15:47 PM -0500
V4.0:(not available)
V3.x:(not available)
V2.0:(not available)
CVE-2024-24696

Improper input validation in Zoom Desktop Client for Windows, Zoom VDI Client for Windows, and Zoom Meeting SDK for Windows may allow an authenticated user to conduct a disclosure of information via network access.

Published: February 13, 2024; 7:15:47 PM -0500
V4.0:(not available)
V3.x:(not available)
V2.0:(not available)
CVE-2024-24695

Improper input validation in Zoom Desktop Client for Windows, Zoom VDI Client for Windows, and Zoom Meeting SDK for Windows may allow an authenticated user to conduct a disclosure of information via network access.

Published: February 13, 2024; 7:15:47 PM -0500
V4.0:(not available)
V3.x:(not available)
V2.0:(not available)
CVE-2024-24691

Improper input validation in Zoom Desktop Client for Windows, Zoom VDI Client for Windows, and Zoom Meeting SDK for Windows may allow an unauthenticated user to conduct an escalation of privilege via network access.

Published: February 13, 2024; 7:15:47 PM -0500
V4.0:(not available)
V3.x:(not available)
V2.0:(not available)
CVE-2024-21406

Windows Printing Service Spoofing Vulnerability

Published: February 13, 2024; 1:15:59 PM -0500
V4.0:(not available)
V3.1: 7.5 HIGH
V2.0:(not available)
CVE-2024-21377

Windows DNS Information Disclosure Vulnerability

Published: February 13, 2024; 1:15:55 PM -0500
V4.0:(not available)
V3.1: 5.5 MEDIUM
V2.0:(not available)
CVE-2024-21372

Windows OLE Remote Code Execution Vulnerability

Published: February 13, 2024; 1:15:54 PM -0500
V4.0:(not available)
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2024-21371

Windows Kernel Elevation of Privilege Vulnerability

Published: February 13, 2024; 1:15:54 PM -0500
V4.0:(not available)
V3.1: 7.0 HIGH
V2.0:(not available)
CVE-2024-21362

Windows Kernel Security Feature Bypass Vulnerability

Published: February 13, 2024; 1:15:53 PM -0500
V4.0:(not available)
V3.1: 5.5 MEDIUM
V2.0:(not available)
CVE-2024-21357

Windows Pragmatic General Multicast (PGM) Remote Code Execution Vulnerability

Published: February 13, 2024; 1:15:52 PM -0500
V4.0:(not available)
V3.1: 8.1 HIGH
V2.0:(not available)
CVE-2024-21356

Windows Lightweight Directory Access Protocol (LDAP) Denial of Service Vulnerability

Published: February 13, 2024; 1:15:52 PM -0500
V4.0:(not available)
V3.1: 6.5 MEDIUM
V2.0:(not available)
CVE-2024-21351

Windows SmartScreen Security Feature Bypass Vulnerability

Published: February 13, 2024; 1:15:51 PM -0500
V4.0:(not available)
V3.1: 7.6 HIGH
V2.0:(not available)