Search Results (Refine Search)
- Keyword (text search): cpe:2.3:o:microsoft:windows_10_21h2:10.0.19043.1889:*:*:*:*:*:x86:*
- CPE Name Search: true
Vuln ID | Summary | CVSS Severity |
---|---|---|
CVE-2023-23405 |
Remote Procedure Call Runtime Remote Code Execution Vulnerability Published: March 14, 2023; 1:15:13 PM -0400 |
V4.0:(not available) V3.1: 8.1 HIGH V2.0:(not available) |
CVE-2023-23404 |
Windows Point-to-Point Tunneling Protocol Remote Code Execution Vulnerability Published: March 14, 2023; 1:15:13 PM -0400 |
V4.0:(not available) V3.1: 8.1 HIGH V2.0:(not available) |
CVE-2023-23403 |
Microsoft PostScript and PCL6 Class Printer Driver Remote Code Execution Vulnerability Published: March 14, 2023; 1:15:13 PM -0400 |
V4.0:(not available) V3.1: 8.8 HIGH V2.0:(not available) |
CVE-2023-23402 |
Windows Media Remote Code Execution Vulnerability Published: March 14, 2023; 1:15:13 PM -0400 |
V4.0:(not available) V3.1: 7.8 HIGH V2.0:(not available) |
CVE-2023-23401 |
Windows Media Remote Code Execution Vulnerability Published: March 14, 2023; 1:15:13 PM -0400 |
V4.0:(not available) V3.1: 7.8 HIGH V2.0:(not available) |
CVE-2023-23394 |
Client Server Run-Time Subsystem (CSRSS) Information Disclosure Vulnerability Published: March 14, 2023; 1:15:12 PM -0400 |
V4.0:(not available) V3.1: 5.5 MEDIUM V2.0:(not available) |
CVE-2023-23393 |
Windows BrokerInfrastructure Service Elevation of Privilege Vulnerability Published: March 14, 2023; 1:15:12 PM -0400 |
V4.0:(not available) V3.1: 7.0 HIGH V2.0:(not available) |
CVE-2023-23388 |
Windows Bluetooth Driver Elevation of Privilege Vulnerability Published: March 14, 2023; 1:15:12 PM -0400 |
V4.0:(not available) V3.1: 8.8 HIGH V2.0:(not available) |
CVE-2023-23385 |
Windows Point-to-Point Protocol over Ethernet (PPPoE) Elevation of Privilege Vulnerability Published: March 14, 2023; 1:15:12 PM -0400 |
V4.0:(not available) V3.1: 7.0 HIGH V2.0:(not available) |
CVE-2023-21708 |
Remote Procedure Call Runtime Remote Code Execution Vulnerability Published: March 14, 2023; 1:15:11 PM -0400 |
V4.0:(not available) V3.1: 9.8 CRITICAL V2.0:(not available) |
CVE-2023-21823 |
Windows Graphics Component Remote Code Execution Vulnerability Published: February 14, 2023; 4:15:12 PM -0500 |
V4.0:(not available) V3.1: 7.8 HIGH V2.0:(not available) |
CVE-2023-21808 |
.NET and Visual Studio Remote Code Execution Vulnerability Published: February 14, 2023; 4:15:11 PM -0500 |
V4.0:(not available) V3.1: 7.8 HIGH V2.0:(not available) |
CVE-2023-23376 |
Windows Common Log File System Driver Elevation of Privilege Vulnerability Published: February 14, 2023; 3:15:16 PM -0500 |
V4.0:(not available) V3.1: 7.8 HIGH V2.0:(not available) |
CVE-2023-21822 |
Windows Graphics Component Elevation of Privilege Vulnerability Published: February 14, 2023; 3:15:16 PM -0500 |
V4.0:(not available) V3.1: 7.8 HIGH V2.0:(not available) |
CVE-2023-21820 |
Windows Distributed File System (DFS) Remote Code Execution Vulnerability Published: February 14, 2023; 3:15:16 PM -0500 |
V4.0:(not available) V3.1: 7.4 HIGH V2.0:(not available) |
CVE-2023-21819 |
Windows Secure Channel Denial of Service Vulnerability Published: February 14, 2023; 3:15:16 PM -0500 |
V4.0:(not available) V3.1: 7.5 HIGH V2.0:(not available) |
CVE-2023-21818 |
Windows Secure Channel Denial of Service Vulnerability Published: February 14, 2023; 3:15:16 PM -0500 |
V4.0:(not available) V3.1: 7.5 HIGH V2.0:(not available) |
CVE-2023-21817 |
Windows Kerberos Elevation of Privilege Vulnerability Published: February 14, 2023; 3:15:16 PM -0500 |
V4.0:(not available) V3.1: 7.8 HIGH V2.0:(not available) |
CVE-2023-21816 |
Windows Active Directory Domain Services API Denial of Service Vulnerability Published: February 14, 2023; 3:15:16 PM -0500 |
V4.0:(not available) V3.1: 7.5 HIGH V2.0:(not available) |
CVE-2023-21813 |
Windows Secure Channel Denial of Service Vulnerability Published: February 14, 2023; 3:15:16 PM -0500 |
V4.0:(not available) V3.1: 7.5 HIGH V2.0:(not available) |