Filtered by vendor Microsoft Subscriptions
Filtered by product Windows 10 20h2 Subscriptions
Total 291 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2023-21552 1 Microsoft 24 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 21 more 2024-08-02 7.8 High
Windows GDI Elevation of Privilege Vulnerability
CVE-2023-21532 1 Microsoft 24 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 21 more 2024-08-02 7 High
Windows GDI Elevation of Privilege Vulnerability
CVE-2023-21554 1 Microsoft 21 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 18 more 2024-08-02 9.8 Critical
Microsoft Message Queuing (MSMQ) Remote Code Execution Vulnerability
CVE-2023-21555 1 Microsoft 24 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 21 more 2024-08-02 8.1 High
Windows Layer 2 Tunneling Protocol (L2TP) Remote Code Execution Vulnerability
CVE-2023-21536 1 Microsoft 13 Windows 10 1809, Windows 10 20h2, Windows 10 20h2 and 10 more 2024-08-02 4.7 Medium
Event Tracing for Windows Information Disclosure Vulnerability
CVE-2023-21561 1 Microsoft 24 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 21 more 2024-08-02 7.8 High
Microsoft Cryptographic Services Elevation of Privilege Vulnerability
CVE-2023-21560 1 Microsoft 24 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 21 more 2024-08-02 6.6 Medium
Windows Boot Manager Security Feature Bypass Vulnerability
CVE-2023-21550 1 Microsoft 13 Windows 10 1809, Windows 10 20h2, Windows 10 20h2 and 10 more 2024-08-02 5.5 Medium
Windows Cryptographic Information Disclosure Vulnerability
CVE-2023-21535 1 Microsoft 22 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 19 more 2024-08-02 8.1 High
Windows Secure Socket Tunneling Protocol (SSTP) Remote Code Execution Vulnerability
CVE-2023-1018 3 Microsoft, Redhat, Trustedcomputinggroup 14 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 11 more 2024-08-02 5.5 Medium
An out-of-bounds read vulnerability exists in TPM2.0's Module Library allowing a 2-byte read past the end of a TPM2.0 command in the CryptParameterDecryption routine. An attacker who can successfully exploit this vulnerability can read or access sensitive data stored in the TPM.
CVE-2023-1017 3 Microsoft, Redhat, Trustedcomputinggroup 14 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 11 more 2024-08-02 7.8 High
An out-of-bounds write vulnerability exists in TPM2.0's Module Library allowing writing of a 2-byte data past the end of TPM2.0 command in the CryptParameterDecryption routine. An attacker who can successfully exploit this vulnerability can lead to denial of service (crashing the TPM chip/process or rendering it unusable) and/or arbitrary code execution in the TPM context.