Search Results (Refine Search)
- Keyword (text search): cpe:2.3:o:microsoft:windows_10_1607:10.0.14393.3750:*:*:*:*:*:x86:*
- CPE Name Search: true
Vuln ID | Summary | CVSS Severity |
---|---|---|
CVE-2024-43518 |
Windows Telephony Server Remote Code Execution Vulnerability Published: October 08, 2024; 2:15:14 PM -0400 |
V4.0:(not available) V3.1: 8.8 HIGH V2.0:(not available) |
CVE-2024-43517 |
Microsoft ActiveX Data Objects Remote Code Execution Vulnerability Published: October 08, 2024; 2:15:14 PM -0400 |
V4.0:(not available) V3.1: 8.8 HIGH V2.0:(not available) |
CVE-2024-43516 |
Windows Secure Kernel Mode Elevation of Privilege Vulnerability Published: October 08, 2024; 2:15:14 PM -0400 |
V4.0:(not available) V3.1: 7.8 HIGH V2.0:(not available) |
CVE-2024-43515 |
Internet Small Computer Systems Interface (iSCSI) Denial of Service Vulnerability Published: October 08, 2024; 2:15:14 PM -0400 |
V4.0:(not available) V3.1: 7.5 HIGH V2.0:(not available) |
CVE-2024-43514 |
Windows Resilient File System (ReFS) Elevation of Privilege Vulnerability Published: October 08, 2024; 2:15:13 PM -0400 |
V4.0:(not available) V3.1: 7.8 HIGH V2.0:(not available) |
CVE-2024-43513 |
BitLocker Security Feature Bypass Vulnerability Published: October 08, 2024; 2:15:13 PM -0400 |
V4.0:(not available) V3.1: 6.4 MEDIUM V2.0:(not available) |
CVE-2024-43511 |
Windows Kernel Elevation of Privilege Vulnerability Published: October 08, 2024; 2:15:13 PM -0400 |
V4.0:(not available) V3.1: 7.0 HIGH V2.0:(not available) |
CVE-2024-43509 |
Windows Graphics Component Elevation of Privilege Vulnerability Published: October 08, 2024; 2:15:13 PM -0400 |
V4.0:(not available) V3.1: 7.8 HIGH V2.0:(not available) |
CVE-2024-43506 |
BranchCache Denial of Service Vulnerability Published: October 08, 2024; 2:15:12 PM -0400 |
V4.0:(not available) V3.1: 7.5 HIGH V2.0:(not available) |
CVE-2024-43501 |
Windows Common Log File System Driver Elevation of Privilege Vulnerability Published: October 08, 2024; 2:15:11 PM -0400 |
V4.0:(not available) V3.1: 7.8 HIGH V2.0:(not available) |
CVE-2024-43484 |
.NET, .NET Framework, and Visual Studio Denial of Service Vulnerability Published: October 08, 2024; 2:15:10 PM -0400 |
V4.0:(not available) V3.1: 7.5 HIGH V2.0:(not available) |
CVE-2024-43483 |
.NET, .NET Framework, and Visual Studio Denial of Service Vulnerability Published: October 08, 2024; 2:15:10 PM -0400 |
V4.0:(not available) V3.1: 7.5 HIGH V2.0:(not available) |
CVE-2024-38149 |
BranchCache Denial of Service Vulnerability Published: October 08, 2024; 2:15:07 PM -0400 |
V4.0:(not available) V3.1: 7.5 HIGH V2.0:(not available) |
CVE-2024-37983 |
Windows Resume Extensible Firmware Interface Security Feature Bypass Vulnerability Published: October 08, 2024; 2:15:06 PM -0400 |
V4.0:(not available) V3.1: 6.7 MEDIUM V2.0:(not available) |
CVE-2024-37982 |
Windows Resume Extensible Firmware Interface Security Feature Bypass Vulnerability Published: October 08, 2024; 2:15:06 PM -0400 |
V4.0:(not available) V3.1: 7.8 HIGH V2.0:(not available) |
CVE-2024-37976 |
Windows Resume Extensible Firmware Interface Security Feature Bypass Vulnerability Published: October 08, 2024; 2:15:05 PM -0400 |
V4.0:(not available) V3.1: 6.7 MEDIUM V2.0:(not available) |
CVE-2024-43487 |
Windows Mark of the Web Security Feature Bypass Vulnerability Published: September 10, 2024; 1:15:36 PM -0400 |
V4.0:(not available) V3.1: 6.5 MEDIUM V2.0:(not available) |
CVE-2024-43461 |
Windows MSHTML Platform Spoofing Vulnerability Published: September 10, 2024; 1:15:33 PM -0400 |
V4.0:(not available) V3.1: 8.8 HIGH V2.0:(not available) |
CVE-2024-38257 |
Microsoft AllJoyn API Information Disclosure Vulnerability Published: September 10, 2024; 1:15:31 PM -0400 |
V4.0:(not available) V3.1: 7.5 HIGH V2.0:(not available) |
CVE-2024-38256 |
Windows Kernel-Mode Driver Information Disclosure Vulnerability Published: September 10, 2024; 1:15:31 PM -0400 |
V4.0:(not available) V3.1: 5.5 MEDIUM V2.0:(not available) |