Search Results (Refine Search)
- Keyword (text search): cpe:2.3:o:microsoft:windows_10_1809:10.0.17763.737:*:*:*:*:*:arm64:*
- CPE Name Search: true
Vuln ID | Summary | CVSS Severity |
---|---|---|
CVE-2023-24901 |
Windows NFS Portmapper Information Disclosure Vulnerability Published: May 09, 2023; 2:15:12 PM -0400 |
V4.0:(not available) V3.1: 7.5 HIGH V2.0:(not available) |
CVE-2023-24900 |
Windows NTLM Security Support Provider Information Disclosure Vulnerability Published: May 09, 2023; 2:15:12 PM -0400 |
V4.0:(not available) V3.1: 5.9 MEDIUM V2.0:(not available) |
CVE-2023-21712 |
Windows Point-to-Point Tunneling Protocol Remote Code Execution Vulnerability Published: April 27, 2023; 3:15:13 PM -0400 |
V4.0:(not available) V3.1: 8.1 HIGH V2.0:(not available) |
CVE-2023-28302 |
Microsoft Message Queuing Denial of Service Vulnerability Published: April 11, 2023; 5:15:27 PM -0400 |
V4.0:(not available) V3.1: 7.5 HIGH V2.0:(not available) |
CVE-2023-28298 |
Windows Kernel Denial of Service Vulnerability Published: April 11, 2023; 5:15:27 PM -0400 |
V4.0:(not available) V3.1: 5.5 MEDIUM V2.0:(not available) |
CVE-2023-28297 |
Windows Remote Procedure Call Service (RPCSS) Elevation of Privilege Vulnerability Published: April 11, 2023; 5:15:27 PM -0400 |
V4.0:(not available) V3.1: 8.8 HIGH V2.0:(not available) |
CVE-2023-28293 |
Windows Kernel Elevation of Privilege Vulnerability Published: April 11, 2023; 5:15:27 PM -0400 |
V4.0:(not available) V3.1: 7.8 HIGH V2.0:(not available) |
CVE-2023-28276 |
Windows Group Policy Security Feature Bypass Vulnerability Published: April 11, 2023; 5:15:26 PM -0400 |
V4.0:(not available) V3.1: 4.4 MEDIUM V2.0:(not available) |
CVE-2023-28275 |
Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability Published: April 11, 2023; 5:15:26 PM -0400 |
V4.0:(not available) V3.1: 8.8 HIGH V2.0:(not available) |
CVE-2023-28274 |
Windows Win32k Elevation of Privilege Vulnerability Published: April 11, 2023; 5:15:26 PM -0400 |
V4.0:(not available) V3.1: 7.8 HIGH V2.0:(not available) |
CVE-2023-28273 |
Windows Clip Service Elevation of Privilege Vulnerability Published: April 11, 2023; 5:15:26 PM -0400 |
V4.0:(not available) V3.1: 7.0 HIGH V2.0:(not available) |
CVE-2023-28272 |
Windows Kernel Elevation of Privilege Vulnerability Published: April 11, 2023; 5:15:26 PM -0400 |
V4.0:(not available) V3.1: 7.8 HIGH V2.0:(not available) |
CVE-2023-28271 |
Windows Kernel Memory Information Disclosure Vulnerability Published: April 11, 2023; 5:15:26 PM -0400 |
V4.0:(not available) V3.1: 5.5 MEDIUM V2.0:(not available) |
CVE-2023-28270 |
Windows Lock Screen Security Feature Bypass Vulnerability Published: April 11, 2023; 5:15:26 PM -0400 |
V4.0:(not available) V3.1: 6.8 MEDIUM V2.0:(not available) |
CVE-2023-28269 |
Windows Boot Manager Security Feature Bypass Vulnerability Published: April 11, 2023; 5:15:25 PM -0400 |
V4.0:(not available) V3.1: 6.8 MEDIUM V2.0:(not available) |
CVE-2023-28267 |
Remote Desktop Protocol Client Information Disclosure Vulnerability Published: April 11, 2023; 5:15:25 PM -0400 |
V4.0:(not available) V3.1: 6.5 MEDIUM V2.0:(not available) |
CVE-2023-28266 |
Windows Common Log File System Driver Information Disclosure Vulnerability Published: April 11, 2023; 5:15:25 PM -0400 |
V4.0:(not available) V3.1: 5.5 MEDIUM V2.0:(not available) |
CVE-2023-28253 |
Windows Kernel Information Disclosure Vulnerability Published: April 11, 2023; 5:15:25 PM -0400 |
V4.0:(not available) V3.1: 5.5 MEDIUM V2.0:(not available) |
CVE-2023-28252 |
Windows Common Log File System Driver Elevation of Privilege Vulnerability Published: April 11, 2023; 5:15:25 PM -0400 |
V4.0:(not available) V3.1: 7.8 HIGH V2.0:(not available) |
CVE-2023-28250 |
Windows Pragmatic General Multicast (PGM) Remote Code Execution Vulnerability Published: April 11, 2023; 5:15:24 PM -0400 |
V4.0:(not available) V3.1: 9.8 CRITICAL V2.0:(not available) |