U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search Results (Refine Search)

Search Parameters:
  • Keyword (text search): cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:*
  • CPE Name Search: true
There are 2,573 matching records.
Displaying matches 121 through 140.
Vuln ID Summary CVSS Severity
CVE-2022-34301

A flaw was found in CryptoPro Secure Disk bootloaders before 2022-06-01. An attacker may use this bootloader to bypass or tamper with Secure Boot protections. In order to load and execute arbitrary code in the pre-boot stage, an attacker simply needs to replace the existing signed bootloader currently in use with this bootloader. Access to the EFI System Partition is required for booting using external media.

Published: August 26, 2022; 2:15:09 PM -0400
V4.0:(not available)
V3.1: 6.7 MEDIUM
V2.0:(not available)
CVE-2022-35822

Windows Defender Credential Guard Security Feature Bypass Vulnerability

Published: August 15, 2022; 5:15:11 PM -0400
V4.0:(not available)
V3.1: 7.1 HIGH
V2.0:(not available)
CVE-2022-34711

Windows Defender Credential Guard Elevation of Privilege Vulnerability

Published: August 15, 2022; 5:15:08 PM -0400
V4.0:(not available)
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2022-34709

Windows Defender Credential Guard Security Feature Bypass Vulnerability

Published: August 09, 2022; 4:15:11 PM -0400
V4.0:(not available)
V3.1: 6.0 MEDIUM
V2.0:(not available)
CVE-2022-34708

Windows Kernel Information Disclosure Vulnerability

Published: August 09, 2022; 4:15:11 PM -0400
V4.0:(not available)
V3.1: 5.5 MEDIUM
V2.0:(not available)
CVE-2022-34707

Windows Kernel Elevation of Privilege Vulnerability

Published: August 09, 2022; 4:15:11 PM -0400
V4.0:(not available)
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2022-34706

Windows Local Security Authority (LSA) Elevation of Privilege Vulnerability

Published: August 09, 2022; 4:15:11 PM -0400
V4.0:(not available)
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2022-34704

Windows Defender Credential Guard Information Disclosure Vulnerability

Published: August 09, 2022; 4:15:11 PM -0400
V4.0:(not available)
V3.1: 4.7 MEDIUM
V2.0:(not available)
CVE-2022-34703

Windows Partition Management Driver Elevation of Privilege Vulnerability

Published: August 09, 2022; 4:15:10 PM -0400
V4.0:(not available)
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2022-34702

Windows Secure Socket Tunneling Protocol (SSTP) Remote Code Execution Vulnerability

Published: August 09, 2022; 4:15:10 PM -0400
V4.0:(not available)
V3.1: 8.1 HIGH
V2.0:(not available)
CVE-2022-34701

Windows Secure Socket Tunneling Protocol (SSTP) Denial of Service Vulnerability

Published: August 09, 2022; 4:15:10 PM -0400
V4.0:(not available)
V3.1: 7.5 HIGH
V2.0:(not available)
CVE-2022-34699

Windows Win32k Elevation of Privilege Vulnerability

Published: August 09, 2022; 4:15:10 PM -0400
V4.0:(not available)
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2022-34691

Active Directory Domain Services Elevation of Privilege Vulnerability

Published: August 09, 2022; 4:15:10 PM -0400
V4.0:(not available)
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2022-34690

Windows Fax Service Elevation of Privilege Vulnerability

Published: August 09, 2022; 4:15:10 PM -0400
V4.0:(not available)
V3.1: 7.1 HIGH
V2.0:(not available)
CVE-2022-33670

Windows Partition Management Driver Elevation of Privilege Vulnerability

Published: August 09, 2022; 4:15:10 PM -0400
V4.0:(not available)
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2022-30194

Windows WebBrowser Control Remote Code Execution Vulnerability

Published: August 09, 2022; 4:15:09 PM -0400
V4.0:(not available)
V3.1: 7.5 HIGH
V2.0:(not available)
CVE-2022-30144

Windows Bluetooth Service Remote Code Execution Vulnerability

Published: August 09, 2022; 4:15:09 PM -0400
V4.0:(not available)
V3.1: 7.5 HIGH
V2.0:(not available)
CVE-2022-30133

Windows Point-to-Point Protocol (PPP) Remote Code Execution Vulnerability

Published: August 09, 2022; 4:15:09 PM -0400
V4.0:(not available)
V3.1: 9.8 CRITICAL
V2.0:(not available)
CVE-2022-30166

Local Security Authority Subsystem Service Elevation of Privilege Vulnerability

Published: June 15, 2022; 6:15:14 PM -0400
V4.0:(not available)
V3.1: 7.8 HIGH
V2.0: 4.6 MEDIUM
CVE-2022-30165

Windows Kerberos Elevation of Privilege Vulnerability

Published: June 15, 2022; 6:15:14 PM -0400
V4.0:(not available)
V3.1: 8.8 HIGH
V2.0: 6.5 MEDIUM