Filtered by vendor Microsoft Subscriptions
Filtered by product Windows 10 21h2 Subscriptions
Total 786 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2022-41073 1 Microsoft 26 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 23 more 2024-08-03 7.8 High
Windows Print Spooler Elevation of Privilege Vulnerability
CVE-2022-41033 1 Microsoft 24 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 21 more 2024-08-03 7.8 High
Windows COM+ Event System Service Elevation of Privilege Vulnerability
CVE-2022-41049 1 Microsoft 18 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 15 more 2024-08-03 5.4 Medium
Windows Mark of the Web Security Feature Bypass Vulnerability
CVE-2022-37969 1 Microsoft 22 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 19 more 2024-08-03 7.8 High
Windows Common Log File System Driver Elevation of Privilege Vulnerability
CVE-2022-35746 1 Microsoft 20 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 17 more 2024-08-03 7.8 High
Windows Digital Media Receiver Elevation of Privilege Vulnerability
CVE-2022-35757 1 Microsoft 13 Windows 10 1809, Windows 10 20h2, Windows 10 20h2 and 10 more 2024-08-03 7.3 High
Windows Cloud Files Mini Filter Driver Elevation of Privilege Vulnerability
CVE-2022-35743 1 Microsoft 23 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 20 more 2024-08-03 7.8 High
Microsoft Windows Support Diagnostic Tool (MSDT) Remote Code Execution Vulnerability
CVE-2022-35751 1 Microsoft 22 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 19 more 2024-08-03 7.8 High
Windows Hyper-V Elevation of Privilege Vulnerability
CVE-2022-35747 1 Microsoft 24 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 21 more 2024-08-03 5.9 Medium
Windows Point-to-Point Protocol (PPP) Denial of Service Vulnerability
CVE-2022-35754 1 Microsoft 20 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 17 more 2024-08-03 6.7 Medium
Unified Write Filter Elevation of Privilege Vulnerability
CVE-2022-34713 1 Microsoft 23 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 20 more 2024-08-03 7.8 High
Microsoft Windows Support Diagnostic Tool (MSDT) Remote Code Execution Vulnerability
CVE-2022-30190 1 Microsoft 23 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 20 more 2024-08-03 7.8 High
A remote code execution vulnerability exists when MSDT is called using the URL protocol from a calling application such as Word. An attacker who successfully exploits this vulnerability can run arbitrary code with the privileges of the calling application. The attacker can then install programs, view, change, or delete data, or create new accounts in the context allowed by the user’s rights. Please see the MSRC Blog Entry for important information about steps you can take to protect your system from this vulnerability.
CVE-2022-26934 1 Microsoft 28 365 Apps, Office, Office Long Term Servicing Channel and 25 more 2024-08-03 6.5 Medium
Windows Graphics Component Information Disclosure Vulnerability
CVE-2022-26925 1 Microsoft 25 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 22 more 2024-08-03 8.1 High
Windows LSA Spoofing Vulnerability
CVE-2022-26923 1 Microsoft 20 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 17 more 2024-08-03 8.8 High
Active Directory Domain Services Elevation of Privilege Vulnerability
CVE-2022-26904 1 Microsoft 25 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 22 more 2024-08-03 7 High
Windows User Profile Service Elevation of Privilege Vulnerability
CVE-2022-24521 1 Microsoft 25 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 22 more 2024-08-03 7.8 High
Windows Common Log File System Driver Elevation of Privilege Vulnerability
CVE-2022-22718 1 Microsoft 25 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 22 more 2024-08-03 7.8 High
Windows Print Spooler Elevation of Privilege Vulnerability
CVE-2022-21999 1 Microsoft 25 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 22 more 2024-08-03 7.8 High
Windows Print Spooler Elevation of Privilege Vulnerability
CVE-2022-21971 1 Microsoft 14 Windows 10 1809, Windows 10 1909, Windows 10 20h2 and 11 more 2024-08-03 7.8 High
Windows Runtime Remote Code Execution Vulnerability