Filtered by vendor Microsoft Subscriptions
Filtered by product Windows 10 Subscriptions
Total 4114 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2022-24460 1 Microsoft 15 Windows 10, Windows 10 1507, Windows 10 1607 and 12 more 2024-08-03 7 High
Tablet Windows User Interface Application Elevation of Privilege Vulnerability
CVE-2022-24495 1 Microsoft 13 Windows 10, Windows 10 1607, Windows 10 1809 and 10 more 2024-08-03 7 High
Windows Direct Show - Remote Code Execution Vulnerability
CVE-2022-24498 1 Microsoft 22 Windows 10, Windows 10 1507, Windows 10 1607 and 19 more 2024-08-03 6.5 Medium
Windows iSCSI Target Service Information Disclosure Vulnerability
CVE-2022-24499 1 Microsoft 22 Windows 10, Windows 10 1507, Windows 10 1607 and 19 more 2024-08-03 7.8 High
Windows Installer Elevation of Privilege Vulnerability
CVE-2022-24454 1 Microsoft 22 Windows 10, Windows 10 1507, Windows 10 1607 and 19 more 2024-08-03 7.8 High
Windows Security Support Provider Interface Elevation of Privilege Vulnerability
CVE-2022-24459 1 Microsoft 23 Windows 10, Windows 10 1507, Windows 10 1607 and 20 more 2024-08-03 7.8 High
Windows Fax and Scan Service Elevation of Privilege Vulnerability
CVE-2022-24487 1 Microsoft 13 Windows 10, Windows 10 1607, Windows 10 1809 and 10 more 2024-08-03 8.8 High
Windows Local Security Authority (LSA) Remote Code Execution Vulnerability
CVE-2022-24455 1 Microsoft 11 Windows 10, Windows 10 1507, Windows 10 1607 and 8 more 2024-08-03 7.8 High
Windows CD-ROM Driver Elevation of Privilege Vulnerability
CVE-2022-24486 1 Microsoft 14 Windows 10, Windows 10 1507, Windows 10 1607 and 11 more 2024-08-03 7.8 High
Windows Kerberos Elevation of Privilege Vulnerability
CVE-2022-24491 1 Microsoft 18 Windows 10, Windows 10 1507, Windows 10 1607 and 15 more 2024-08-03 9.8 Critical
Windows Network File System Remote Code Execution Vulnerability
CVE-2022-23281 1 Microsoft 23 Windows 10, Windows 10 1507, Windows 10 1607 and 20 more 2024-08-03 5.5 Medium
Windows Common Log File System Driver Information Disclosure Vulnerability
CVE-2022-23299 1 Microsoft 23 Windows 10, Windows 10 1507, Windows 10 1607 and 20 more 2024-08-03 7.8 High
Windows PDEV Elevation of Privilege Vulnerability
CVE-2022-23279 1 Microsoft 10 Windows 10, Windows 10 1809, Windows 10 1909 and 7 more 2024-08-03 7 High
Windows ALPC Elevation of Privilege Vulnerability
CVE-2022-23296 1 Microsoft 23 Windows 10, Windows 10 1507, Windows 10 1607 and 20 more 2024-08-03 7.8 High
Windows Installer Elevation of Privilege Vulnerability
CVE-2022-23291 1 Microsoft 12 Windows 10, Windows 10 1809, Windows 10 1909 and 9 more 2024-08-03 7.8 High
Windows DWM Core Library Elevation of Privilege Vulnerability
CVE-2022-23285 1 Microsoft 20 Windows 10, Windows 10 1507, Windows 10 1607 and 17 more 2024-08-03 8.8 High
Remote Desktop Client Remote Code Execution Vulnerability
CVE-2022-23298 1 Microsoft 23 Windows 10, Windows 10 1507, Windows 10 1607 and 20 more 2024-08-03 7 High
Windows NT OS Kernel Elevation of Privilege Vulnerability
CVE-2022-23288 1 Microsoft 10 Windows 10, Windows 10 1809, Windows 10 1909 and 7 more 2024-08-03 7 High
Windows DWM Core Library Elevation of Privilege Vulnerability
CVE-2022-23270 1 Microsoft 23 Windows 10, Windows 10 1507, Windows 10 1607 and 20 more 2024-08-03 8.1 High
Windows Point-to-Point Tunneling Protocol Remote Code Execution Vulnerability
CVE-2022-23287 1 Microsoft 15 Windows 10, Windows 10 1507, Windows 10 1607 and 12 more 2024-08-03 7 High
Windows ALPC Elevation of Privilege Vulnerability