Search Results (Refine Search)
- Keyword (text search): cpe:2.3:o:microsoft:windows_10_1607:10.0.14393.2608:*:*:*:*:*:x64:*
- CPE Name Search: true
Vuln ID | Summary | CVSS Severity |
---|---|---|
CVE-2022-35753 |
Windows Secure Socket Tunneling Protocol (SSTP) Remote Code Execution Vulnerability Published: May 31, 2023; 3:15:16 PM -0400 |
V4.0:(not available) V3.1: 8.1 HIGH V2.0:(not available) |
CVE-2022-35752 |
Windows Secure Socket Tunneling Protocol (SSTP) Remote Code Execution Vulnerability Published: May 31, 2023; 3:15:16 PM -0400 |
V4.0:(not available) V3.1: 8.1 HIGH V2.0:(not available) |
CVE-2022-35751 |
Windows Hyper-V Elevation of Privilege Vulnerability Published: May 31, 2023; 3:15:16 PM -0400 |
V4.0:(not available) V3.1: 7.8 HIGH V2.0:(not available) |
CVE-2022-35750 |
Win32k Elevation of Privilege Vulnerability Published: May 31, 2023; 3:15:16 PM -0400 |
V4.0:(not available) V3.1: 7.8 HIGH V2.0:(not available) |
CVE-2022-35749 |
Windows Digital Media Receiver Elevation of Privilege Vulnerability Published: May 31, 2023; 3:15:16 PM -0400 |
V4.0:(not available) V3.1: 7.8 HIGH V2.0:(not available) |
CVE-2022-35747 |
Windows Point-to-Point Protocol (PPP) Denial of Service Vulnerability Published: May 31, 2023; 3:15:16 PM -0400 |
V4.0:(not available) V3.1: 5.9 MEDIUM V2.0:(not available) |
CVE-2022-35746 |
Windows Digital Media Receiver Elevation of Privilege Vulnerability Published: May 31, 2023; 3:15:16 PM -0400 |
V4.0:(not available) V3.1: 7.8 HIGH V2.0:(not available) |
CVE-2022-35745 |
Windows Secure Socket Tunneling Protocol (SSTP) Remote Code Execution Vulnerability Published: May 31, 2023; 3:15:16 PM -0400 |
V4.0:(not available) V3.1: 8.1 HIGH V2.0:(not available) |
CVE-2022-35744 |
Windows Point-to-Point Protocol (PPP) Remote Code Execution Vulnerability Published: May 31, 2023; 3:15:16 PM -0400 |
V4.0:(not available) V3.1: 9.8 CRITICAL V2.0:(not available) |
CVE-2022-35743 |
Microsoft Windows Support Diagnostic Tool (MSDT) Remote Code Execution Vulnerability Published: May 31, 2023; 3:15:16 PM -0400 |
V4.0:(not available) V3.1: 7.8 HIGH V2.0:(not available) |
CVE-2023-29336 |
Win32k Elevation of Privilege Vulnerability Published: May 09, 2023; 2:15:13 PM -0400 |
V4.0:(not available) V3.1: 7.8 HIGH V2.0:(not available) |
CVE-2023-29335 |
Microsoft Word Security Feature Bypass Vulnerability Published: May 09, 2023; 2:15:13 PM -0400 |
V4.0:(not available) V3.1: 7.5 HIGH V2.0:(not available) |
CVE-2023-29325 |
Windows OLE Remote Code Execution Vulnerability Published: May 09, 2023; 2:15:13 PM -0400 |
V4.0:(not available) V3.1: 7.5 HIGH V2.0:(not available) |
CVE-2023-29324 |
Windows MSHTML Platform Security Feature Bypass Vulnerability Published: May 09, 2023; 2:15:13 PM -0400 |
V4.0:(not available) V3.1: 6.5 MEDIUM V2.0:(not available) |
CVE-2023-28283 |
Windows Lightweight Directory Access Protocol (LDAP) Remote Code Execution Vulnerability Published: May 09, 2023; 2:15:13 PM -0400 |
V4.0:(not available) V3.1: 8.1 HIGH V2.0:(not available) |
CVE-2023-28251 |
Windows Driver Revocation List Security Feature Bypass Vulnerability Published: May 09, 2023; 2:15:13 PM -0400 |
V4.0:(not available) V3.1: 5.5 MEDIUM V2.0:(not available) |
CVE-2023-24954 |
Microsoft SharePoint Server Information Disclosure Vulnerability Published: May 09, 2023; 2:15:13 PM -0400 |
V4.0:(not available) V3.1: 6.5 MEDIUM V2.0:(not available) |
CVE-2023-24948 |
Windows Bluetooth Driver Elevation of Privilege Vulnerability Published: May 09, 2023; 2:15:13 PM -0400 |
V4.0:(not available) V3.1: 7.4 HIGH V2.0:(not available) |
CVE-2023-24947 |
Windows Bluetooth Driver Remote Code Execution Vulnerability Published: May 09, 2023; 2:15:12 PM -0400 |
V4.0:(not available) V3.1: 8.8 HIGH V2.0:(not available) |
CVE-2023-24946 |
Windows Backup Service Elevation of Privilege Vulnerability Published: May 09, 2023; 2:15:12 PM -0400 |
V4.0:(not available) V3.1: 7.8 HIGH V2.0:(not available) |