U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search Results (Refine Search)

Search Parameters:
  • Results Type: Overview
  • Keyword (text search): cpe:2.3:o:microsoft:windows_10:1803:*:*:*:*:*:*:*
There are 1,849 matching records.
Displaying matches 21 through 40.
Vuln ID Summary CVSS Severity
CVE-2021-28442

Windows TCP/IP Information Disclosure Vulnerability

Published: April 13, 2021; 4:15:19 PM -0400
V3.1: 6.5 MEDIUM
V2.0: 4.0 MEDIUM
CVE-2021-28440

Windows Installer Elevation of Privilege Vulnerability

Published: April 13, 2021; 4:15:19 PM -0400
V3.1: 7.0 HIGH
V2.0: 4.6 MEDIUM
CVE-2021-28439

Windows TCP/IP Driver Denial of Service Vulnerability

Published: April 13, 2021; 4:15:19 PM -0400
V3.1: 7.5 HIGH
V2.0: 5.0 MEDIUM
CVE-2021-28438

Windows Console Driver Denial of Service Vulnerability

Published: April 13, 2021; 4:15:19 PM -0400
V3.1: 5.5 MEDIUM
V2.0: 2.1 LOW
CVE-2021-28437

Windows Installer Information Disclosure Vulnerability

Published: April 13, 2021; 4:15:19 PM -0400
V3.1: 5.5 MEDIUM
V2.0: 2.1 LOW
CVE-2021-28436

Windows Speech Runtime Elevation of Privilege Vulnerability

Published: April 13, 2021; 4:15:19 PM -0400
V3.1: 7.8 HIGH
V2.0: 4.6 MEDIUM
CVE-2021-28435

Windows Event Tracing Information Disclosure Vulnerability

Published: April 13, 2021; 4:15:19 PM -0400
V3.1: 5.5 MEDIUM
V2.0: 2.1 LOW
CVE-2021-28434

Remote Procedure Call Runtime Remote Code Execution Vulnerability

Published: April 13, 2021; 4:15:19 PM -0400
V3.1: 8.8 HIGH
V2.0: 6.5 MEDIUM
CVE-2021-28358

Remote Procedure Call Runtime Remote Code Execution Vulnerability

Published: April 13, 2021; 4:15:19 PM -0400
V3.1: 8.8 HIGH
V2.0: 6.5 MEDIUM
CVE-2021-28357

Remote Procedure Call Runtime Remote Code Execution Vulnerability

Published: April 13, 2021; 4:15:19 PM -0400
V3.1: 8.8 HIGH
V2.0: 6.5 MEDIUM
CVE-2021-28356

Remote Procedure Call Runtime Remote Code Execution Vulnerability

Published: April 13, 2021; 4:15:18 PM -0400
V3.1: 8.8 HIGH
V2.0: 6.5 MEDIUM
CVE-2021-28355

Remote Procedure Call Runtime Remote Code Execution Vulnerability

Published: April 13, 2021; 4:15:18 PM -0400
V3.1: 8.8 HIGH
V2.0: 6.5 MEDIUM
CVE-2021-28354

Remote Procedure Call Runtime Remote Code Execution Vulnerability

Published: April 13, 2021; 4:15:18 PM -0400
V3.1: 8.8 HIGH
V2.0: 6.5 MEDIUM
CVE-2021-28353

Remote Procedure Call Runtime Remote Code Execution Vulnerability

Published: April 13, 2021; 4:15:18 PM -0400
V3.1: 8.8 HIGH
V2.0: 6.5 MEDIUM
CVE-2021-28352

Remote Procedure Call Runtime Remote Code Execution Vulnerability

Published: April 13, 2021; 4:15:18 PM -0400
V3.1: 8.8 HIGH
V2.0: 6.5 MEDIUM
CVE-2021-28351

Windows Speech Runtime Elevation of Privilege Vulnerability

Published: April 13, 2021; 4:15:18 PM -0400
V3.1: 7.8 HIGH
V2.0: 4.6 MEDIUM
CVE-2021-28350

Windows GDI+ Remote Code Execution Vulnerability

Published: April 13, 2021; 4:15:18 PM -0400
V3.1: 7.8 HIGH
V2.0: 4.6 MEDIUM
CVE-2021-28349

Windows GDI+ Remote Code Execution Vulnerability

Published: April 13, 2021; 4:15:18 PM -0400
V3.1: 7.8 HIGH
V2.0: 4.6 MEDIUM
CVE-2021-28348

Windows GDI+ Remote Code Execution Vulnerability

Published: April 13, 2021; 4:15:18 PM -0400
V3.1: 7.8 HIGH
V2.0: 4.6 MEDIUM
CVE-2021-28347

Windows Speech Runtime Elevation of Privilege Vulnerability

Published: April 13, 2021; 4:15:18 PM -0400
V3.1: 7.8 HIGH
V2.0: 4.6 MEDIUM