Search Results (Refine Search)
- Keyword (text search): cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:x86:*
- CPE Name Search: true
Vuln ID | Summary | CVSS Severity |
---|---|---|
CVE-2022-41048 |
Microsoft ODBC Driver Remote Code Execution Vulnerability Published: November 09, 2022; 5:15:19 PM -0500 |
V4.0:(not available) V3.1: 8.8 HIGH V2.0:(not available) |
CVE-2022-41047 |
Microsoft ODBC Driver Remote Code Execution Vulnerability Published: November 09, 2022; 5:15:19 PM -0500 |
V4.0:(not available) V3.1: 8.8 HIGH V2.0:(not available) |
CVE-2022-41045 |
Windows Advanced Local Procedure Call (ALPC) Elevation of Privilege Vulnerability Published: November 09, 2022; 5:15:19 PM -0500 |
V4.0:(not available) V3.1: 7.8 HIGH V2.0:(not available) |
CVE-2022-41039 |
Windows Point-to-Point Tunneling Protocol Remote Code Execution Vulnerability Published: November 09, 2022; 5:15:19 PM -0500 |
V4.0:(not available) V3.1: 8.1 HIGH V2.0:(not available) |
CVE-2022-37992 |
Windows Group Policy Elevation of Privilege Vulnerability Published: November 09, 2022; 5:15:15 PM -0500 |
V4.0:(not available) V3.1: 7.8 HIGH V2.0:(not available) |
CVE-2022-41081 |
Windows Point-to-Point Tunneling Protocol Remote Code Execution Vulnerability Published: October 11, 2022; 3:15:21 PM -0400 |
V4.0:(not available) V3.1: 8.1 HIGH V2.0:(not available) |
CVE-2022-38051 |
Windows Graphics Component Elevation of Privilege Vulnerability Published: October 11, 2022; 3:15:20 PM -0400 |
V4.0:(not available) V3.1: 7.8 HIGH V2.0:(not available) |
CVE-2022-38050 |
Win32k Elevation of Privilege Vulnerability Published: October 11, 2022; 3:15:19 PM -0400 |
V4.0:(not available) V3.1: 7.8 HIGH V2.0:(not available) |
CVE-2022-38047 |
Windows Point-to-Point Tunneling Protocol Remote Code Execution Vulnerability Published: October 11, 2022; 3:15:19 PM -0400 |
V4.0:(not available) V3.1: 8.1 HIGH V2.0:(not available) |
CVE-2022-38046 |
Web Account Manager Information Disclosure Vulnerability Published: October 11, 2022; 3:15:19 PM -0400 |
V4.0:(not available) V3.1: 7.5 HIGH V2.0:(not available) |
CVE-2022-38045 |
Windows Server Service Elevation of Privilege Vulnerability Published: October 11, 2022; 3:15:19 PM -0400 |
V4.0:(not available) V3.1: 8.8 HIGH V2.0:(not available) |
CVE-2022-38044 |
Windows CD-ROM File System Driver Remote Code Execution Vulnerability Published: October 11, 2022; 3:15:18 PM -0400 |
V4.0:(not available) V3.1: 7.8 HIGH V2.0:(not available) |
CVE-2022-38043 |
Windows Security Support Provider Interface Information Disclosure Vulnerability Published: October 11, 2022; 3:15:18 PM -0400 |
V4.0:(not available) V3.1: 5.5 MEDIUM V2.0:(not available) |
CVE-2022-38042 |
Active Directory Domain Services Elevation of Privilege Vulnerability Published: October 11, 2022; 3:15:18 PM -0400 |
V4.0:(not available) V3.1: 7.1 HIGH V2.0:(not available) |
CVE-2022-38041 |
Windows Secure Channel Denial of Service Vulnerability Published: October 11, 2022; 3:15:17 PM -0400 |
V4.0:(not available) V3.1: 7.5 HIGH V2.0:(not available) |
CVE-2022-38040 |
Microsoft ODBC Driver Remote Code Execution Vulnerability Published: October 11, 2022; 3:15:17 PM -0400 |
V4.0:(not available) V3.1: 8.8 HIGH V2.0:(not available) |
CVE-2022-38039 |
Windows Kernel Elevation of Privilege Vulnerability Published: October 11, 2022; 3:15:16 PM -0400 |
V4.0:(not available) V3.1: 7.8 HIGH V2.0:(not available) |
CVE-2022-38038 |
Windows Kernel Elevation of Privilege Vulnerability Published: October 11, 2022; 3:15:16 PM -0400 |
V4.0:(not available) V3.1: 7.8 HIGH V2.0:(not available) |
CVE-2022-38037 |
Windows Kernel Elevation of Privilege Vulnerability Published: October 11, 2022; 3:15:16 PM -0400 |
V4.0:(not available) V3.1: 7.8 HIGH V2.0:(not available) |
CVE-2022-38034 |
Windows Workstation Service Elevation of Privilege Vulnerability Published: October 11, 2022; 3:15:15 PM -0400 |
V4.0:(not available) V3.1: 8.8 HIGH V2.0:(not available) |