Search Results (Refine Search)
- Keyword (text search): cpe:2.3:o:microsoft:windows_10_1507:10.0.10240.18609:*:*:*:*:*:arm64:*
- CPE Name Search: true
Vuln ID | Summary | CVSS Severity |
---|---|---|
CVE-2023-23402 |
Windows Media Remote Code Execution Vulnerability Published: March 14, 2023; 1:15:13 PM -0400 |
V4.0:(not available) V3.1: 7.8 HIGH V2.0:(not available) |
CVE-2023-23401 |
Windows Media Remote Code Execution Vulnerability Published: March 14, 2023; 1:15:13 PM -0400 |
V4.0:(not available) V3.1: 7.8 HIGH V2.0:(not available) |
CVE-2023-23394 |
Client Server Run-Time Subsystem (CSRSS) Information Disclosure Vulnerability Published: March 14, 2023; 1:15:12 PM -0400 |
V4.0:(not available) V3.1: 5.5 MEDIUM V2.0:(not available) |
CVE-2023-23388 |
Windows Bluetooth Driver Elevation of Privilege Vulnerability Published: March 14, 2023; 1:15:12 PM -0400 |
V4.0:(not available) V3.1: 8.8 HIGH V2.0:(not available) |
CVE-2023-23385 |
Windows Point-to-Point Protocol over Ethernet (PPPoE) Elevation of Privilege Vulnerability Published: March 14, 2023; 1:15:12 PM -0400 |
V4.0:(not available) V3.1: 7.0 HIGH V2.0:(not available) |
CVE-2023-21708 |
Remote Procedure Call Runtime Remote Code Execution Vulnerability Published: March 14, 2023; 1:15:11 PM -0400 |
V4.0:(not available) V3.1: 9.8 CRITICAL V2.0:(not available) |
CVE-2023-23376 |
Windows Common Log File System Driver Elevation of Privilege Vulnerability Published: February 14, 2023; 3:15:16 PM -0500 |
V4.0:(not available) V3.1: 7.8 HIGH V2.0:(not available) |
CVE-2023-21722 |
.NET Framework Denial of Service Vulnerability Published: February 14, 2023; 3:15:14 PM -0500 |
V4.0:(not available) V3.1: 5.0 MEDIUM V2.0:(not available) |
CVE-2023-21674 |
Windows Advanced Local Procedure Call (ALPC) Elevation of Privilege Vulnerability Published: January 10, 2023; 5:15:16 PM -0500 |
V4.0:(not available) V3.1: 8.8 HIGH V2.0:(not available) |
CVE-2022-41128 |
Windows Scripting Languages Remote Code Execution Vulnerability Published: November 09, 2022; 5:15:25 PM -0500 |
V4.0:(not available) V3.1: 8.8 HIGH V2.0:(not available) |
CVE-2022-41125 |
Windows CNG Key Isolation Service Elevation of Privilege Vulnerability Published: November 09, 2022; 5:15:25 PM -0500 |
V4.0:(not available) V3.1: 7.8 HIGH V2.0:(not available) |
CVE-2022-41091 |
Windows Mark of the Web Security Feature Bypass Vulnerability Published: November 09, 2022; 5:15:22 PM -0500 |
V4.0:(not available) V3.1: 5.4 MEDIUM V2.0:(not available) |
CVE-2022-41073 |
Windows Print Spooler Elevation of Privilege Vulnerability Published: November 09, 2022; 5:15:21 PM -0500 |
V4.0:(not available) V3.1: 7.8 HIGH V2.0:(not available) |
CVE-2022-41049 |
Windows Mark of the Web Security Feature Bypass Vulnerability Published: November 09, 2022; 5:15:19 PM -0500 |
V4.0:(not available) V3.1: 5.4 MEDIUM V2.0:(not available) |
CVE-2022-41033 |
Windows COM+ Event System Service Elevation of Privilege Vulnerability Published: October 11, 2022; 3:15:20 PM -0400 |
V4.0:(not available) V3.1: 7.8 HIGH V2.0:(not available) |
CVE-2022-38028 |
Windows Print Spooler Elevation of Privilege Vulnerability Published: October 11, 2022; 3:15:15 PM -0400 |
V4.0:(not available) V3.1: 7.8 HIGH V2.0:(not available) |
CVE-2022-37969 |
Windows Common Log File System Driver Elevation of Privilege Vulnerability Published: September 13, 2022; 3:15:12 PM -0400 |
V4.0:(not available) V3.1: 7.8 HIGH V2.0:(not available) |
CVE-2022-34713 |
Microsoft Windows Support Diagnostic Tool (MSDT) Remote Code Execution Vulnerability Published: August 09, 2022; 4:15:11 PM -0400 |
V4.0:(not available) V3.1: 7.8 HIGH V2.0:(not available) |
CVE-2022-22047 |
Windows Client Server Run-time Subsystem (CSRSS) Elevation of Privilege Vulnerability Published: July 12, 2022; 7:15:10 PM -0400 |
V4.0:(not available) V3.1: 7.8 HIGH V2.0: 7.2 HIGH |
CVE-2022-30190 |
A remote code execution vulnerability exists when MSDT is called using the URL protocol from a calling application such as Word. An attacker who successfully exploits this vulnerability can run arbitrary code with the privileges of the calling application. The attacker can then install programs, view, change, or delete data, or create new accounts in the context allowed by the user’s rights. Please see the MSRC Blog Entry for important information about steps you can take to protect your system from this vulnerability. Published: June 01, 2022; 4:15:07 PM -0400 |
V4.0:(not available) V3.1: 7.8 HIGH V2.0: 9.3 HIGH |