Search Results (Refine Search)
- Keyword (text search): cpe:2.3:o:microsoft:windows_10_1607:10.0.14393.3750:*:*:*:*:*:x86:*
- CPE Name Search: true
Vuln ID | Summary | CVSS Severity |
---|---|---|
CVE-2024-38058 |
BitLocker Security Feature Bypass Vulnerability Published: July 09, 2024; 1:15:36 PM -0400 |
V4.0:(not available) V3.1: 6.8 MEDIUM V2.0:(not available) |
CVE-2024-38057 |
Kernel Streaming WOW Thunk Service Driver Elevation of Privilege Vulnerability Published: July 09, 2024; 1:15:36 PM -0400 |
V4.0:(not available) V3.1: 7.8 HIGH V2.0:(not available) |
CVE-2024-38056 |
Microsoft Windows Codecs Library Information Disclosure Vulnerability Published: July 09, 2024; 1:15:36 PM -0400 |
V4.0:(not available) V3.1: 5.5 MEDIUM V2.0:(not available) |
CVE-2024-38055 |
Microsoft Windows Codecs Library Information Disclosure Vulnerability Published: July 09, 2024; 1:15:35 PM -0400 |
V4.0:(not available) V3.1: 5.5 MEDIUM V2.0:(not available) |
CVE-2024-38054 |
Kernel Streaming WOW Thunk Service Driver Elevation of Privilege Vulnerability Published: July 09, 2024; 1:15:35 PM -0400 |
V4.0:(not available) V3.1: 7.8 HIGH V2.0:(not available) |
CVE-2024-38053 |
Windows Layer-2 Bridge Network Driver Remote Code Execution Vulnerability Published: July 09, 2024; 1:15:34 PM -0400 |
V4.0:(not available) V3.1: 8.8 HIGH V2.0:(not available) |
CVE-2024-38052 |
Kernel Streaming WOW Thunk Service Driver Elevation of Privilege Vulnerability Published: July 09, 2024; 1:15:34 PM -0400 |
V4.0:(not available) V3.1: 7.8 HIGH V2.0:(not available) |
CVE-2024-38051 |
Windows Graphics Component Remote Code Execution Vulnerability Published: July 09, 2024; 1:15:34 PM -0400 |
V4.0:(not available) V3.1: 7.8 HIGH V2.0:(not available) |
CVE-2024-38050 |
Windows Workstation Service Elevation of Privilege Vulnerability Published: July 09, 2024; 1:15:33 PM -0400 |
V4.0:(not available) V3.1: 7.8 HIGH V2.0:(not available) |
CVE-2024-38049 |
Windows Distributed Transaction Coordinator Remote Code Execution Vulnerability Published: July 09, 2024; 1:15:33 PM -0400 |
V4.0:(not available) V3.1: 8.1 HIGH V2.0:(not available) |
CVE-2024-38048 |
Windows Network Driver Interface Specification (NDIS) Denial of Service Vulnerability Published: July 09, 2024; 1:15:33 PM -0400 |
V4.0:(not available) V3.1: 6.5 MEDIUM V2.0:(not available) |
CVE-2024-38047 |
PowerShell Elevation of Privilege Vulnerability Published: July 09, 2024; 1:15:32 PM -0400 |
V4.0:(not available) V3.1: 7.8 HIGH V2.0:(not available) |
CVE-2024-38043 |
PowerShell Elevation of Privilege Vulnerability Published: July 09, 2024; 1:15:32 PM -0400 |
V4.0:(not available) V3.1: 7.8 HIGH V2.0:(not available) |
CVE-2024-38041 |
Windows Kernel Information Disclosure Vulnerability Published: July 09, 2024; 1:15:31 PM -0400 |
V4.0:(not available) V3.1: 5.5 MEDIUM V2.0:(not available) |
CVE-2024-38034 |
Windows Filtering Platform Elevation of Privilege Vulnerability Published: July 09, 2024; 1:15:31 PM -0400 |
V4.0:(not available) V3.1: 7.8 HIGH V2.0:(not available) |
CVE-2024-38033 |
PowerShell Elevation of Privilege Vulnerability Published: July 09, 2024; 1:15:31 PM -0400 |
V4.0:(not available) V3.1: 7.3 HIGH V2.0:(not available) |
CVE-2024-38030 |
Windows Themes Spoofing Vulnerability Published: July 09, 2024; 1:15:29 PM -0400 |
V4.0:(not available) V3.1: 6.5 MEDIUM V2.0:(not available) |
CVE-2024-38028 |
Microsoft Windows Performance Data Helper Library Remote Code Execution Vulnerability Published: July 09, 2024; 1:15:29 PM -0400 |
V4.0:(not available) V3.1: 7.2 HIGH V2.0:(not available) |
CVE-2024-38027 |
Windows Line Printer Daemon Service Denial of Service Vulnerability Published: July 09, 2024; 1:15:29 PM -0400 |
V4.0:(not available) V3.1: 6.5 MEDIUM V2.0:(not available) |
CVE-2024-38025 |
Microsoft Windows Performance Data Helper Library Remote Code Execution Vulnerability Published: July 09, 2024; 1:15:29 PM -0400 |
V4.0:(not available) V3.1: 7.2 HIGH V2.0:(not available) |