Search Results (Refine Search)
- Keyword (text search): cpe:2.3:o:microsoft:windows_10_1607:10.0.14393.3243:*:*:*:*:*:x86:*
- CPE Name Search: true
Vuln ID | Summary | CVSS Severity |
---|---|---|
CVE-2023-41774 |
Layer 2 Tunneling Protocol Remote Code Execution Vulnerability Published: October 10, 2023; 2:15:18 PM -0400 |
V4.0:(not available) V3.1: 8.1 HIGH V2.0:(not available) |
CVE-2023-41773 |
Layer 2 Tunneling Protocol Remote Code Execution Vulnerability Published: October 10, 2023; 2:15:18 PM -0400 |
V4.0:(not available) V3.1: 8.1 HIGH V2.0:(not available) |
CVE-2023-41771 |
Layer 2 Tunneling Protocol Remote Code Execution Vulnerability Published: October 10, 2023; 2:15:18 PM -0400 |
V4.0:(not available) V3.1: 8.1 HIGH V2.0:(not available) |
CVE-2023-41770 |
Layer 2 Tunneling Protocol Remote Code Execution Vulnerability Published: October 10, 2023; 2:15:18 PM -0400 |
V4.0:(not available) V3.1: 8.1 HIGH V2.0:(not available) |
CVE-2023-41769 |
Layer 2 Tunneling Protocol Remote Code Execution Vulnerability Published: October 10, 2023; 2:15:18 PM -0400 |
V4.0:(not available) V3.1: 8.1 HIGH V2.0:(not available) |
CVE-2023-41768 |
Layer 2 Tunneling Protocol Remote Code Execution Vulnerability Published: October 10, 2023; 2:15:18 PM -0400 |
V4.0:(not available) V3.1: 8.1 HIGH V2.0:(not available) |
CVE-2023-41767 |
Layer 2 Tunneling Protocol Remote Code Execution Vulnerability Published: October 10, 2023; 2:15:18 PM -0400 |
V4.0:(not available) V3.1: 8.1 HIGH V2.0:(not available) |
CVE-2023-41766 |
Windows Client Server Run-time Subsystem (CSRSS) Elevation of Privilege Vulnerability Published: October 10, 2023; 2:15:18 PM -0400 |
V4.0:(not available) V3.1: 7.8 HIGH V2.0:(not available) |
CVE-2023-41765 |
Layer 2 Tunneling Protocol Remote Code Execution Vulnerability Published: October 10, 2023; 2:15:18 PM -0400 |
V4.0:(not available) V3.1: 8.1 HIGH V2.0:(not available) |
CVE-2023-38166 |
Layer 2 Tunneling Protocol Remote Code Execution Vulnerability Published: October 10, 2023; 2:15:18 PM -0400 |
V4.0:(not available) V3.1: 8.1 HIGH V2.0:(not available) |
CVE-2023-38159 |
Windows Graphics Component Elevation of Privilege Vulnerability Published: October 10, 2023; 2:15:17 PM -0400 |
V4.0:(not available) V3.1: 7.0 HIGH V2.0:(not available) |
CVE-2023-36902 |
Windows Runtime Remote Code Execution Vulnerability Published: October 10, 2023; 2:15:17 PM -0400 |
V4.0:(not available) V3.1: 7.0 HIGH V2.0:(not available) |
CVE-2023-36776 |
Win32k Elevation of Privilege Vulnerability Published: October 10, 2023; 2:15:17 PM -0400 |
V4.0:(not available) V3.1: 7.0 HIGH V2.0:(not available) |
CVE-2023-36743 |
Win32k Elevation of Privilege Vulnerability Published: October 10, 2023; 2:15:17 PM -0400 |
V4.0:(not available) V3.1: 7.8 HIGH V2.0:(not available) |
CVE-2023-36732 |
Win32k Elevation of Privilege Vulnerability Published: October 10, 2023; 2:15:17 PM -0400 |
V4.0:(not available) V3.1: 7.8 HIGH V2.0:(not available) |
CVE-2023-36731 |
Win32k Elevation of Privilege Vulnerability Published: October 10, 2023; 2:15:17 PM -0400 |
V4.0:(not available) V3.1: 7.8 HIGH V2.0:(not available) |
CVE-2023-36729 |
Named Pipe File System Elevation of Privilege Vulnerability Published: October 10, 2023; 2:15:17 PM -0400 |
V4.0:(not available) V3.1: 7.8 HIGH V2.0:(not available) |
CVE-2023-36726 |
Windows Internet Key Exchange (IKE) Extension Elevation of Privilege Vulnerability Published: October 10, 2023; 2:15:16 PM -0400 |
V4.0:(not available) V3.1: 7.8 HIGH V2.0:(not available) |
CVE-2023-36724 |
Windows Power Management Service Information Disclosure Vulnerability Published: October 10, 2023; 2:15:16 PM -0400 |
V4.0:(not available) V3.1: 5.5 MEDIUM V2.0:(not available) |
CVE-2023-36722 |
Active Directory Domain Services Information Disclosure Vulnerability Published: October 10, 2023; 2:15:16 PM -0400 |
V4.0:(not available) V3.1: 4.4 MEDIUM V2.0:(not available) |