U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search Results (Refine Search)

Search Parameters:
  • Keyword (text search): cpe:2.3:o:microsoft:windows_10_1607:10.0.14393.5502:*:*:*:*:*:x64:*
  • CPE Name Search: true
There are 534 matching records.
Displaying matches 521 through 534.
Vuln ID Summary CVSS Severity
CVE-2023-21693

Microsoft PostScript and PCL6 Class Printer Driver Information Disclosure Vulnerability

Published: February 14, 2023; 3:15:13 PM -0500
V4.0:(not available)
V3.1: 5.7 MEDIUM
V2.0:(not available)
CVE-2023-21692

Microsoft Protected Extensible Authentication Protocol (PEAP) Remote Code Execution Vulnerability

Published: February 14, 2023; 3:15:12 PM -0500
V4.0:(not available)
V3.1: 9.8 CRITICAL
V2.0:(not available)
CVE-2023-21691

Microsoft Protected Extensible Authentication Protocol (PEAP) Information Disclosure Vulnerability

Published: February 14, 2023; 3:15:12 PM -0500
V4.0:(not available)
V3.1: 7.5 HIGH
V2.0:(not available)
CVE-2023-21690

Microsoft Protected Extensible Authentication Protocol (PEAP) Remote Code Execution Vulnerability

Published: February 14, 2023; 3:15:12 PM -0500
V4.0:(not available)
V3.1: 9.8 CRITICAL
V2.0:(not available)
CVE-2023-21689

Microsoft Protected Extensible Authentication Protocol (PEAP) Remote Code Execution Vulnerability

Published: February 14, 2023; 3:15:12 PM -0500
V4.0:(not available)
V3.1: 9.8 CRITICAL
V2.0:(not available)
CVE-2023-21688

NT OS Kernel Elevation of Privilege Vulnerability

Published: February 14, 2023; 3:15:12 PM -0500
V4.0:(not available)
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2023-21686

Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability

Published: February 14, 2023; 3:15:12 PM -0500
V4.0:(not available)
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2023-21685

Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability

Published: February 14, 2023; 3:15:12 PM -0500
V4.0:(not available)
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2023-21684

Microsoft PostScript and PCL6 Class Printer Driver Remote Code Execution Vulnerability

Published: February 14, 2023; 3:15:12 PM -0500
V4.0:(not available)
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2023-21739

Windows Bluetooth Driver Elevation of Privilege Vulnerability

Published: January 10, 2023; 5:15:17 PM -0500
V4.0:(not available)
V3.1: 7.0 HIGH
V2.0:(not available)
CVE-2023-21674

Windows Advanced Local Procedure Call (ALPC) Elevation of Privilege Vulnerability

Published: January 10, 2023; 5:15:16 PM -0500
V4.0:(not available)
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2022-44698

Windows SmartScreen Security Feature Bypass Vulnerability

Published: December 13, 2022; 2:15:14 PM -0500
V4.0:(not available)
V3.1: 5.4 MEDIUM
V2.0:(not available)
CVE-2022-26923

Active Directory Domain Services Elevation of Privilege Vulnerability

Published: May 10, 2022; 5:15:10 PM -0400
V4.0:(not available)
V3.1: 8.8 HIGH
V2.0: 9.0 HIGH
CVE-2019-0810

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0806, CVE-2019-0812, CVE-2019-0829, CVE-2019-0860, CVE-2019-0861.

Published: April 09, 2019; 5:29:01 PM -0400
V4.0:(not available)
V3.1: 7.5 HIGH
V2.0: 7.6 HIGH