U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search Results (Refine Search)

Search Parameters:
  • Keyword (text search): cpe:/o:microsoft:windows_10:-
There are 3,151 matching records.
Displaying matches 81 through 100.
Vuln ID Summary CVSS Severity
CVE-2022-44680

Windows Graphics Component Elevation of Privilege Vulnerability

Published: December 13, 2022; 2:15:13 PM -0500
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2022-44679

Windows Graphics Component Information Disclosure Vulnerability

Published: December 13, 2022; 2:15:13 PM -0500
V3.1: 6.5 MEDIUM
V2.0:(not available)
CVE-2022-44678

Windows Print Spooler Elevation of Privilege Vulnerability

Published: December 13, 2022; 2:15:13 PM -0500
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2022-44676

Windows Secure Socket Tunneling Protocol (SSTP) Remote Code Execution Vulnerability

Published: December 13, 2022; 2:15:13 PM -0500
V3.1: 8.1 HIGH
V2.0:(not available)
CVE-2022-44675

Windows Bluetooth Driver Elevation of Privilege Vulnerability

Published: December 13, 2022; 2:15:13 PM -0500
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2022-44674

Windows Bluetooth Driver Information Disclosure Vulnerability

Published: December 13, 2022; 2:15:13 PM -0500
V3.1: 5.5 MEDIUM
V2.0:(not available)
CVE-2022-44673

Windows Client Server Run-Time Subsystem (CSRSS) Elevation of Privilege Vulnerability

Published: December 13, 2022; 2:15:12 PM -0500
V3.1: 7.0 HIGH
V2.0:(not available)
CVE-2022-44670

Windows Secure Socket Tunneling Protocol (SSTP) Remote Code Execution Vulnerability

Published: December 13, 2022; 2:15:12 PM -0500
V3.1: 8.1 HIGH
V2.0:(not available)
CVE-2022-44668

Windows Media Remote Code Execution Vulnerability

Published: December 13, 2022; 2:15:12 PM -0500
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2022-44667

Windows Media Remote Code Execution Vulnerability

Published: December 13, 2022; 2:15:12 PM -0500
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2022-44666

Windows Contacts Remote Code Execution Vulnerability

Published: December 13, 2022; 2:15:12 PM -0500
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2022-41121

Windows Graphics Component Elevation of Privilege Vulnerability

Published: December 13, 2022; 2:15:12 PM -0500
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2022-41077

Windows Fax Compose Form Elevation of Privilege Vulnerability

Published: December 13, 2022; 2:15:12 PM -0500
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2022-41076

PowerShell Remote Code Execution Vulnerability

Published: December 13, 2022; 2:15:11 PM -0500
V3.1: 8.5 HIGH
V2.0:(not available)
CVE-2022-41074

Windows Graphics Component Information Disclosure Vulnerability

Published: December 13, 2022; 2:15:11 PM -0500
V3.1: 5.5 MEDIUM
V2.0:(not available)
CVE-2022-33973

Improper access control in the Intel(R) WAPI Security software for Windows 10/11 before version 22.2150.0.1 may allow an authenticated user to potentially enable information disclosure via local access.

Published: November 11, 2022; 11:15:15 AM -0500
V3.1: 3.3 LOW
V2.0:(not available)
CVE-2022-41128

Windows Scripting Languages Remote Code Execution Vulnerability

Published: November 09, 2022; 5:15:25 PM -0500
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2022-41125

Windows CNG Key Isolation Service Elevation of Privilege Vulnerability

Published: November 09, 2022; 5:15:25 PM -0500
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2022-41118

Windows Scripting Languages Remote Code Execution Vulnerability

Published: November 09, 2022; 5:15:24 PM -0500
V3.1: 7.5 HIGH
V2.0:(not available)
CVE-2022-41109

Windows Win32k Elevation of Privilege Vulnerability

Published: November 09, 2022; 5:15:24 PM -0500
V3.1: 7.8 HIGH
V2.0:(not available)