Search Results (Refine Search)
- Keyword (text search): cpe:2.3:o:microsoft:windows_10_1809:10.0.17763.737:*:*:*:*:*:arm64:*
- CPE Name Search: true
Vuln ID | Summary | CVSS Severity |
---|---|---|
CVE-2024-21338 |
Windows Kernel Elevation of Privilege Vulnerability Published: February 13, 2024; 1:15:49 PM -0500 |
V4.0:(not available) V3.1: 7.8 HIGH V2.0:(not available) |
CVE-2024-21304 |
Trusted Compute Base Elevation of Privilege Vulnerability Published: February 13, 2024; 1:15:48 PM -0500 |
V4.0:(not available) V3.1: 4.1 MEDIUM V2.0:(not available) |
CVE-2024-21320 |
Windows Themes Spoofing Vulnerability Published: January 09, 2024; 1:15:56 PM -0500 |
V4.0:(not available) V3.1: 6.5 MEDIUM V2.0:(not available) |
CVE-2024-21316 |
Windows Server Key Distribution Service Security Feature Bypass Published: January 09, 2024; 1:15:55 PM -0500 |
V4.0:(not available) V3.1: 6.1 MEDIUM V2.0:(not available) |
CVE-2024-21314 |
Microsoft Message Queuing Information Disclosure Vulnerability Published: January 09, 2024; 1:15:55 PM -0500 |
V4.0:(not available) V3.1: 6.5 MEDIUM V2.0:(not available) |
CVE-2024-21313 |
Windows TCP/IP Information Disclosure Vulnerability Published: January 09, 2024; 1:15:55 PM -0500 |
V4.0:(not available) V3.1: 5.3 MEDIUM V2.0:(not available) |
CVE-2024-21311 |
Windows Cryptographic Services Information Disclosure Vulnerability Published: January 09, 2024; 1:15:54 PM -0500 |
V4.0:(not available) V3.1: 5.5 MEDIUM V2.0:(not available) |
CVE-2024-21310 |
Windows Cloud Files Mini Filter Driver Elevation of Privilege Vulnerability Published: January 09, 2024; 1:15:54 PM -0500 |
V4.0:(not available) V3.1: 7.8 HIGH V2.0:(not available) |
CVE-2024-21307 |
Remote Desktop Client Remote Code Execution Vulnerability Published: January 09, 2024; 1:15:54 PM -0500 |
V4.0:(not available) V3.1: 7.5 HIGH V2.0:(not available) |
CVE-2024-21305 |
Hypervisor-Protected Code Integrity (HVCI) Security Feature Bypass Vulnerability Published: January 09, 2024; 1:15:53 PM -0500 |
V4.0:(not available) V3.1: 4.4 MEDIUM V2.0:(not available) |
CVE-2024-20698 |
Windows Kernel Elevation of Privilege Vulnerability Published: January 09, 2024; 1:15:53 PM -0500 |
V4.0:(not available) V3.1: 7.8 HIGH V2.0:(not available) |
CVE-2024-20696 |
Windows Libarchive Remote Code Execution Vulnerability Published: January 09, 2024; 1:15:52 PM -0500 |
V4.0:(not available) V3.1: 7.3 HIGH V2.0:(not available) |
CVE-2024-20694 |
Windows CoreMessaging Information Disclosure Vulnerability Published: January 09, 2024; 1:15:52 PM -0500 |
V4.0:(not available) V3.1: 5.5 MEDIUM V2.0:(not available) |
CVE-2024-20692 |
Microsoft Local Security Authority Subsystem Service Information Disclosure Vulnerability Published: January 09, 2024; 1:15:52 PM -0500 |
V4.0:(not available) V3.1: 5.7 MEDIUM V2.0:(not available) |
CVE-2024-20691 |
Windows Themes Information Disclosure Vulnerability Published: January 09, 2024; 1:15:52 PM -0500 |
V4.0:(not available) V3.1: 4.7 MEDIUM V2.0:(not available) |
CVE-2024-20690 |
Windows Nearby Sharing Spoofing Vulnerability Published: January 09, 2024; 1:15:52 PM -0500 |
V4.0:(not available) V3.1: 6.5 MEDIUM V2.0:(not available) |
CVE-2024-20687 |
Microsoft AllJoyn API Denial of Service Vulnerability Published: January 09, 2024; 1:15:52 PM -0500 |
V4.0:(not available) V3.1: 7.5 HIGH V2.0:(not available) |
CVE-2024-20683 |
Win32k Elevation of Privilege Vulnerability Published: January 09, 2024; 1:15:51 PM -0500 |
V4.0:(not available) V3.1: 7.8 HIGH V2.0:(not available) |
CVE-2024-20682 |
Windows Cryptographic Services Remote Code Execution Vulnerability Published: January 09, 2024; 1:15:51 PM -0500 |
V4.0:(not available) V3.1: 7.8 HIGH V2.0:(not available) |
CVE-2024-20680 |
Windows Message Queuing Client (MSMQC) Information Disclosure Published: January 09, 2024; 1:15:51 PM -0500 |
V4.0:(not available) V3.1: 6.5 MEDIUM V2.0:(not available) |