U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search Results (Refine Search)

Search Parameters:
  • Results Type: Overview
  • Keyword (text search): windows
  • Search Type: Search All
  • CPE Name Search: false
There are 11,374 matching records.
Displaying matches 81 through 100.
Vuln ID Summary CVSS Severity
CVE-2024-26217

Windows Remote Access Connection Manager Information Disclosure Vulnerability

Published: April 09, 2024; 1:15:40 PM -0400
V3.1: 5.5 MEDIUM
V2.0:(not available)
CVE-2024-26216

Windows File Server Resource Management Service Elevation of Privilege Vulnerability

Published: April 09, 2024; 1:15:40 PM -0400
V3.1: 7.3 HIGH
V2.0:(not available)
CVE-2024-26211

Windows Remote Access Connection Manager Elevation of Privilege Vulnerability

Published: April 09, 2024; 1:15:39 PM -0400
V3.x:(not available)
V2.0:(not available)
CVE-2024-26207

Windows Remote Access Connection Manager Information Disclosure Vulnerability

Published: April 09, 2024; 1:15:38 PM -0400
V3.1: 5.5 MEDIUM
V2.0:(not available)
CVE-2024-26205

Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability

Published: April 09, 2024; 1:15:38 PM -0400
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2024-26200

Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability

Published: April 09, 2024; 1:15:37 PM -0400
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2024-26183

Windows Kerberos Denial of Service Vulnerability

Published: April 09, 2024; 1:15:36 PM -0400
V3.1: 6.5 MEDIUM
V2.0:(not available)
CVE-2024-26179

Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability

Published: April 09, 2024; 1:15:36 PM -0400
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2024-26172

Windows DWM Core Library Information Disclosure Vulnerability

Published: April 09, 2024; 1:15:36 PM -0400
V3.1: 5.5 MEDIUM
V2.0:(not available)
CVE-2024-21447

Windows Authentication Elevation of Privilege Vulnerability

Published: April 09, 2024; 1:15:35 PM -0400
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2024-20693

Windows Kernel Elevation of Privilege Vulnerability

Published: April 09, 2024; 1:15:33 PM -0400
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2024-20670

Outlook for Windows Spoofing Vulnerability

Published: April 09, 2024; 1:15:32 PM -0400
V3.1: 8.1 HIGH
V2.0:(not available)
CVE-2024-2224

Improper Limitation of a Pathname to a Restricted Directory (‘Path Traversal’) vulnerability in the UpdateServer component of Bitdefender GravityZone allows an attacker to execute arbitrary code on vulnerable instances. This issue affects the following products that include the vulnerable component: Bitdefender Endpoint Security for Linux version 7.0.5.200089 Bitdefender Endpoint Security for Windows version 7.9.9.380 GravityZone Control Center (On Premises) version 6.36.1

Published: April 09, 2024; 9:15:33 AM -0400
V3.x:(not available)
V2.0:(not available)
CVE-2024-2223

An Incorrect Regular Expression vulnerability in Bitdefender GravityZone Update Server allows an attacker to cause a Server Side Request Forgery and reconfigure the relay. This issue affects the following products that include the vulnerable component:  Bitdefender Endpoint Security for Linux version 7.0.5.200089 Bitdefender Endpoint Security for  Windows version 7.9.9.380 GravityZone Control Center (On Premises) version 6.36.1

Published: April 09, 2024; 9:15:33 AM -0400
V3.x:(not available)
V2.0:(not available)
CVE-2024-23584

The NMAP Importer service​ may expose data store credentials to authorized users of the Windows Registry.

Published: April 08, 2024; 7:15:07 PM -0400
V3.x:(not available)
V2.0:(not available)
CVE-2024-0083

NVIDIA ChatRTX for Windows contains a vulnerability in the UI, where an attacker can cause a cross-site scripting error by network by running malicious scripts in users' browsers. A successful exploit of this vulnerability might lead to code execution, denial of service, and information disclosure.

Published: April 08, 2024; 6:15:08 PM -0400
V3.x:(not available)
V2.0:(not available)
CVE-2024-0082

NVIDIA ChatRTX for Windows contains a vulnerability in the UI, where an attacker can cause improper privilege management by sending open file requests to the application. A successful exploit of this vulnerability might lead to local escalation of privileges, information disclosure, and data tampering

Published: April 08, 2024; 6:15:07 PM -0400
V3.x:(not available)
V2.0:(not available)
CVE-2024-25029

IBM Personal Communications 14.0.6 through 15.0.1 includes a Windows service that is vulnerable to remote code execution (RCE) and local privilege escalation (LPE). The vulnerability allows any unprivileged user with network access to a target computer to run commands with full privileges in the context of NT AUTHORITY\SYSTEM. This allows for a low privileged attacker to move laterally to affected systems and to escalate their privileges. IBM X-Force ID: 281619.

Published: April 06, 2024; 8:15:08 AM -0400
V3.x:(not available)
V2.0:(not available)
CVE-2024-23592

An authentication bypass vulnerability was reported in Lenovo devices with Synaptics fingerprint readers that could allow an attacker with physical access to replay fingerprints and bypass Windows Hello authentication.

Published: April 05, 2024; 5:15:08 PM -0400
V3.1: 6.3 MEDIUM
V2.0:(not available)
CVE-2024-0080

NVIDIA nvTIFF Library for Windows and Linux contains a vulnerability where improper input validation might enable an attacker to use a specially crafted input file. A successful exploit of this vulnerability might lead to a partial denial of service.

Published: April 05, 2024; 2:15:08 PM -0400
V3.x:(not available)
V2.0:(not available)