U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search Results (Refine Search)

Search Parameters:
  • Keyword (text search): cpe:2.3:o:microsoft:windows_10_1607:10.0.14393.6351:*:*:*:*:*:x64:*
  • CPE Name Search: true
There are 191 matching records.
Displaying matches 181 through 191.
Vuln ID Summary CVSS Severity
CVE-2023-36397

Windows Pragmatic General Multicast (PGM) Remote Code Execution Vulnerability

Published: November 14, 2023; 1:15:39 PM -0500
V4.0:(not available)
V3.1: 9.8 CRITICAL
V2.0:(not available)
CVE-2023-36394

Windows Search Service Elevation of Privilege Vulnerability

Published: November 14, 2023; 1:15:38 PM -0500
V4.0:(not available)
V3.1: 7.0 HIGH
V2.0:(not available)
CVE-2023-36393

Windows User Interface Application Core Remote Code Execution Vulnerability

Published: November 14, 2023; 1:15:37 PM -0500
V4.0:(not available)
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2023-36036

Windows Cloud Files Mini Filter Driver Elevation of Privilege Vulnerability

Published: November 14, 2023; 1:15:33 PM -0500
V4.0:(not available)
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2023-36028

Microsoft Protected Extensible Authentication Protocol (PEAP) Remote Code Execution Vulnerability

Published: November 14, 2023; 1:15:32 PM -0500
V4.0:(not available)
V3.1: 9.8 CRITICAL
V2.0:(not available)
CVE-2023-36017

Windows Scripting Engine Memory Corruption Vulnerability

Published: November 14, 2023; 1:15:31 PM -0500
V4.0:(not available)
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2023-20588

A division-by-zero error on some AMD processors can potentially return speculative data resulting in loss of confidentiality. 

Published: August 08, 2023; 2:15:11 PM -0400
V4.0:(not available)
V3.1: 5.5 MEDIUM
V2.0:(not available)
CVE-2023-32040

Microsoft PostScript and PCL6 Class Printer Driver Information Disclosure Vulnerability

Published: July 11, 2023; 2:15:12 PM -0400
V4.0:(not available)
V3.1: 5.5 MEDIUM
V2.0:(not available)
CVE-2023-21808

.NET and Visual Studio Remote Code Execution Vulnerability

Published: February 14, 2023; 4:15:11 PM -0500
V4.0:(not available)
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2023-21722

.NET Framework Denial of Service Vulnerability

Published: February 14, 2023; 3:15:14 PM -0500
V4.0:(not available)
V3.1: 5.0 MEDIUM
V2.0:(not available)
CVE-2019-0810

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0806, CVE-2019-0812, CVE-2019-0829, CVE-2019-0860, CVE-2019-0861.

Published: April 09, 2019; 5:29:01 PM -0400
V4.0:(not available)
V3.1: 7.5 HIGH
V2.0: 7.6 HIGH