U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search Results (Refine Search)

Search Parameters:
  • Keyword (text search): cpe:2.3:o:microsoft:windows_10_1809:-:*:*:*:*:*:*:*
  • CPE Name Search: true
There are 648 matching records.
Displaying matches 421 through 440.
Vuln ID Summary CVSS Severity
CVE-2023-32045

Microsoft Message Queuing Denial of Service Vulnerability

Published: July 11, 2023; 2:15:13 PM -0400
V4.0:(not available)
V3.1: 7.5 HIGH
V2.0:(not available)
CVE-2023-32044

Microsoft Message Queuing Denial of Service Vulnerability

Published: July 11, 2023; 2:15:13 PM -0400
V4.0:(not available)
V3.1: 7.5 HIGH
V2.0:(not available)
CVE-2023-32043

Windows Remote Desktop Security Feature Bypass Vulnerability

Published: July 11, 2023; 2:15:13 PM -0400
V4.0:(not available)
V3.1: 6.8 MEDIUM
V2.0:(not available)
CVE-2023-32042

OLE Automation Information Disclosure Vulnerability

Published: July 11, 2023; 2:15:13 PM -0400
V4.0:(not available)
V3.1: 7.5 HIGH
V2.0:(not available)
CVE-2023-32041

Windows Update Orchestrator Service Information Disclosure Vulnerability

Published: July 11, 2023; 2:15:13 PM -0400
V4.0:(not available)
V3.1: 5.5 MEDIUM
V2.0:(not available)
CVE-2023-32040

Microsoft PostScript and PCL6 Class Printer Driver Information Disclosure Vulnerability

Published: July 11, 2023; 2:15:12 PM -0400
V4.0:(not available)
V3.1: 5.5 MEDIUM
V2.0:(not available)
CVE-2023-32039

Microsoft PostScript and PCL6 Class Printer Driver Information Disclosure Vulnerability

Published: July 11, 2023; 2:15:12 PM -0400
V4.0:(not available)
V3.1: 5.5 MEDIUM
V2.0:(not available)
CVE-2023-32038

Microsoft ODBC Driver Remote Code Execution Vulnerability

Published: July 11, 2023; 2:15:12 PM -0400
V4.0:(not available)
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2023-32037

Windows Layer-2 Bridge Network Driver Information Disclosure Vulnerability

Published: July 11, 2023; 2:15:12 PM -0400
V4.0:(not available)
V3.1: 6.5 MEDIUM
V2.0:(not available)
CVE-2023-32035

Remote Procedure Call Runtime Denial of Service Vulnerability

Published: July 11, 2023; 2:15:12 PM -0400
V4.0:(not available)
V3.1: 7.5 HIGH
V2.0:(not available)
CVE-2023-32034

Remote Procedure Call Runtime Denial of Service Vulnerability

Published: July 11, 2023; 2:15:12 PM -0400
V4.0:(not available)
V3.1: 7.5 HIGH
V2.0:(not available)
CVE-2023-21756

Windows Win32k Elevation of Privilege Vulnerability

Published: July 11, 2023; 2:15:12 PM -0400
V4.0:(not available)
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2023-21526

Windows Netlogon Information Disclosure Vulnerability

Published: July 11, 2023; 2:15:12 PM -0400
V4.0:(not available)
V3.1: 7.4 HIGH
V2.0:(not available)
CVE-2023-29360

Microsoft Streaming Service Elevation of Privilege Vulnerability

Published: June 13, 2023; 8:15:10 PM -0400
V4.0:(not available)
V3.1: 8.4 HIGH
V2.0:(not available)
CVE-2022-35749

Windows Digital Media Receiver Elevation of Privilege Vulnerability

Published: May 31, 2023; 3:15:16 PM -0400
V4.0:(not available)
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2022-35747

Windows Point-to-Point Protocol (PPP) Denial of Service Vulnerability

Published: May 31, 2023; 3:15:16 PM -0400
V4.0:(not available)
V3.1: 5.9 MEDIUM
V2.0:(not available)
CVE-2022-35746

Windows Digital Media Receiver Elevation of Privilege Vulnerability

Published: May 31, 2023; 3:15:16 PM -0400
V4.0:(not available)
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2022-35745

Windows Secure Socket Tunneling Protocol (SSTP) Remote Code Execution Vulnerability

Published: May 31, 2023; 3:15:16 PM -0400
V4.0:(not available)
V3.1: 8.1 HIGH
V2.0:(not available)
CVE-2022-35743

Microsoft Windows Support Diagnostic Tool (MSDT) Remote Code Execution Vulnerability

Published: May 31, 2023; 3:15:16 PM -0400
V4.0:(not available)
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2022-41687

Insecure inherited permissions in the HotKey Services for some Intel(R) NUC P14E Laptop Element software for Windows 10 before version 1.1.44 may allow an authenticated user to potentially enable escalation of privilege via local access.

Published: May 10, 2023; 10:15:18 AM -0400
V4.0:(not available)
V3.1: 7.8 HIGH
V2.0:(not available)