Search Results (Refine Search)
- Keyword (text search): cpe:2.3:o:microsoft:windows_10_1809:10.0.17763.973:*:*:*:*:*:arm64:*
- CPE Name Search: true
Vuln ID | Summary | CVSS Severity |
---|---|---|
CVE-2024-38242 |
Kernel Streaming Service Driver Elevation of Privilege Vulnerability Published: September 10, 2024; 1:15:28 PM -0400 |
V4.0:(not available) V3.1: 7.8 HIGH V2.0:(not available) |
CVE-2024-38241 |
Kernel Streaming Service Driver Elevation of Privilege Vulnerability Published: September 10, 2024; 1:15:28 PM -0400 |
V4.0:(not available) V3.1: 7.8 HIGH V2.0:(not available) |
CVE-2024-38240 |
Windows Remote Access Connection Manager Elevation of Privilege Vulnerability Published: September 10, 2024; 1:15:27 PM -0400 |
V4.0:(not available) V3.1: 9.8 CRITICAL V2.0:(not available) |
CVE-2024-38239 |
Windows Kerberos Elevation of Privilege Vulnerability Published: September 10, 2024; 1:15:27 PM -0400 |
V4.0:(not available) V3.1: 7.2 HIGH V2.0:(not available) |
CVE-2024-38238 |
Kernel Streaming Service Driver Elevation of Privilege Vulnerability Published: September 10, 2024; 1:15:27 PM -0400 |
V4.0:(not available) V3.1: 7.8 HIGH V2.0:(not available) |
CVE-2024-38237 |
Kernel Streaming WOW Thunk Service Driver Elevation of Privilege Vulnerability Published: September 10, 2024; 1:15:27 PM -0400 |
V4.0:(not available) V3.1: 7.8 HIGH V2.0:(not available) |
CVE-2024-38234 |
Windows Networking Denial of Service Vulnerability Published: September 10, 2024; 1:15:26 PM -0400 |
V4.0:(not available) V3.1: 6.5 MEDIUM V2.0:(not available) |
CVE-2024-38217 |
Windows Mark of the Web Security Feature Bypass Vulnerability Published: September 10, 2024; 1:15:24 PM -0400 |
V4.0:(not available) V3.1: 5.4 MEDIUM V2.0:(not available) |
CVE-2024-38119 |
Windows Network Address Translation (NAT) Remote Code Execution Vulnerability Published: September 10, 2024; 1:15:23 PM -0400 |
V4.0:(not available) V3.1: 7.5 HIGH V2.0:(not available) |
CVE-2024-38046 |
PowerShell Elevation of Privilege Vulnerability Published: September 10, 2024; 1:15:21 PM -0400 |
V4.0:(not available) V3.1: 7.8 HIGH V2.0:(not available) |
CVE-2024-38045 |
Windows TCP/IP Remote Code Execution Vulnerability Published: September 10, 2024; 1:15:21 PM -0400 |
V4.0:(not available) V3.1: 8.1 HIGH V2.0:(not available) |
CVE-2024-38014 |
Windows Installer Elevation of Privilege Vulnerability Published: September 10, 2024; 1:15:20 PM -0400 |
V4.0:(not available) V3.1: 7.8 HIGH V2.0:(not available) |
CVE-2024-30073 |
Windows Security Zone Mapping Security Feature Bypass Vulnerability Published: September 10, 2024; 1:15:16 PM -0400 |
V4.0:(not available) V3.1: 7.8 HIGH V2.0:(not available) |
CVE-2024-21416 |
Windows TCP/IP Remote Code Execution Vulnerability Published: September 10, 2024; 1:15:15 PM -0400 |
V4.0:(not available) V3.1: 9.8 CRITICAL V2.0:(not available) |
CVE-2024-38223 |
Windows Initial Machine Configuration Elevation of Privilege Vulnerability Published: August 13, 2024; 2:15:31 PM -0400 |
V4.0:(not available) V3.1: 6.8 MEDIUM V2.0:(not available) |
CVE-2024-38215 |
Windows Cloud Files Mini Filter Driver Elevation of Privilege Vulnerability Published: August 13, 2024; 2:15:31 PM -0400 |
V4.0:(not available) V3.1: 7.8 HIGH V2.0:(not available) |
CVE-2024-38213 |
Windows Mark of the Web Security Feature Bypass Vulnerability Published: August 13, 2024; 2:15:30 PM -0400 |
V4.0:(not available) V3.1: 6.5 MEDIUM V2.0:(not available) |
CVE-2024-38199 |
Windows Line Printer Daemon (LPD) Service Remote Code Execution Vulnerability Published: August 13, 2024; 2:15:29 PM -0400 |
V4.0:(not available) V3.1: 9.8 CRITICAL V2.0:(not available) |
CVE-2024-38198 |
Windows Print Spooler Elevation of Privilege Vulnerability Published: August 13, 2024; 2:15:29 PM -0400 |
V4.0:(not available) V3.1: 7.5 HIGH V2.0:(not available) |
CVE-2024-38196 |
Windows Common Log File System Driver Elevation of Privilege Vulnerability Published: August 13, 2024; 2:15:28 PM -0400 |
V4.0:(not available) V3.1: 7.8 HIGH V2.0:(not available) |