Lucene search

K

Windows 10 1607 Security Vulnerabilities - CVSS Score 9 - 10

cve
cve

CVE-2019-0736

A memory corruption vulnerability exists in the Windows DHCP client when an attacker sends specially crafted DHCP responses to a client. An attacker who successfully exploited the vulnerability could run arbitrary code on the client machine.To exploit the vulnerability, an attacker could send speci...

9.8CVSS

8.9AI Score

0.902EPSS

2019-08-14 09:15 PM
113
cve
cve

CVE-2019-1181

A remote code execution vulnerability exists in Remote Desktop Services – formerly known as Terminal Services – when an unauthenticated attacker connects to the target system using RDP and sends specially crafted requests. This vulnerability is pre-authentication and requires no user interaction. A...

9.8CVSS

9.6AI Score

0.098EPSS

2019-08-14 09:15 PM
332
cve
cve

CVE-2019-1182

A remote code execution vulnerability exists in Remote Desktop Services – formerly known as Terminal Services – when an unauthenticated attacker connects to the target system using RDP and sends specially crafted requests. This vulnerability is pre-authentication and requires no user interaction. A...

9.8CVSS

9.6AI Score

0.098EPSS

2019-08-14 09:15 PM
239
In Wild
cve
cve

CVE-2019-1212

A memory corruption vulnerability exists in the Windows Server DHCP service when processing specially crafted packets. An attacker who successfully exploited the vulnerability could cause the DHCP server service to stop responding.To exploit the vulnerability, a remote unauthenticated attacker coul...

9.8CVSS

7.4AI Score

0.121EPSS

2019-08-14 09:15 PM
74
cve
cve

CVE-2021-24074

Windows TCP/IP Remote Code Execution Vulnerability

9.8CVSS

9.5AI Score

0.035EPSS

2021-02-25 11:15 PM
136
7
cve
cve

CVE-2021-24077

Windows Fax Service Remote Code Execution Vulnerability

9.8CVSS

9.5AI Score

0.035EPSS

2021-02-25 11:15 PM
96
3
cve
cve

CVE-2021-24094

Windows TCP/IP Remote Code Execution Vulnerability

9.8CVSS

9.5AI Score

0.035EPSS

2021-02-25 11:15 PM
125
7
cve
cve

CVE-2021-26424

Windows TCP/IP Remote Code Execution Vulnerability

9.9CVSS

8.7AI Score

0.022EPSS

2021-08-12 06:15 PM
159
3
cve
cve

CVE-2021-26432

Windows Services for NFS ONCRPC XDR Driver Remote Code Execution Vulnerability

9.8CVSS

8.7AI Score

0.052EPSS

2021-08-12 06:15 PM
196
3
cve
cve

CVE-2021-28476

Windows Hyper-V Remote Code Execution Vulnerability

9.9CVSS

9.5AI Score

0.113EPSS

2021-05-11 07:15 PM
169
61
cve
cve

CVE-2021-31962

Kerberos AppContainer Security Feature Bypass Vulnerability

9.4CVSS

8.9AI Score

0.004EPSS

2021-06-08 11:15 PM
140
13
cve
cve

CVE-2021-43215

iSNS Server Memory Corruption Vulnerability Can Lead to Remote Code Execution

9.8CVSS

9.2AI Score

0.026EPSS

2021-12-15 03:15 PM
107
cve
cve

CVE-2021-43217

Windows Encrypting File System (EFS) Remote Code Execution Vulnerability

9.8CVSS

9.2AI Score

0.029EPSS

2021-12-15 03:15 PM
110
In Wild
cve
cve

CVE-2022-21849

Windows Internet Key Exchange (IKE) Protocol Extensions Remote Code Execution Vulnerability

9.8CVSS

9.5AI Score

0.031EPSS

2022-01-11 09:15 PM
184
2
cve
cve

CVE-2022-21874

Windows Security Center API Remote Code Execution Vulnerability

9.8CVSS

9.5AI Score

0.031EPSS

2022-01-11 09:15 PM
160
cve
cve

CVE-2022-21901

Windows Hyper-V Elevation of Privilege Vulnerability

9CVSS

8AI Score

0.0004EPSS

2022-01-11 09:15 PM
97
cve
cve

CVE-2022-22012

Windows Lightweight Directory Access Protocol (LDAP) Remote Code Execution Vulnerability

9.8CVSS

9AI Score

0.028EPSS

2022-05-10 09:15 PM
356
24
cve
cve

CVE-2022-24491

Windows Network File System Remote Code Execution Vulnerability

9.8CVSS

9.5AI Score

0.062EPSS

2022-04-15 07:15 PM
224
cve
cve

CVE-2022-24497

Windows Network File System Remote Code Execution Vulnerability

9.8CVSS

9.5AI Score

0.062EPSS

2022-04-15 07:15 PM
200
cve
cve

CVE-2022-26809

Remote Procedure Call Runtime Remote Code Execution Vulnerability

9.8CVSS

9.4AI Score

0.062EPSS

2022-04-15 07:15 PM
532
2
cve
cve

CVE-2022-29130

Windows Lightweight Directory Access Protocol (LDAP) Remote Code Execution Vulnerability

9.8CVSS

9AI Score

0.028EPSS

2022-05-10 09:15 PM
527
23
cve
cve

CVE-2022-30133

Windows Point-to-Point Protocol (PPP) Remote Code Execution Vulnerability

9.8CVSS

9.4AI Score

0.017EPSS

2022-08-09 08:15 PM
253
5
cve
cve

CVE-2022-34718

Windows TCP/IP Remote Code Execution Vulnerability

9.8CVSS

9.5AI Score

0.21EPSS

2022-09-13 07:15 PM
138
6
cve
cve

CVE-2022-34721

Windows Internet Key Exchange (IKE) Protocol Extensions Remote Code Execution Vulnerability

9.8CVSS

9.5AI Score

0.012EPSS

2022-09-13 07:15 PM
130
In Wild
6
cve
cve

CVE-2022-34722

Windows Internet Key Exchange (IKE) Protocol Extensions Remote Code Execution Vulnerability

9.8CVSS

9.5AI Score

0.012EPSS

2022-09-13 07:15 PM
104
5
cve
cve

CVE-2022-35744

Windows Point-to-Point Protocol (PPP) Remote Code Execution Vulnerability

9.8CVSS

9.4AI Score

0.434EPSS

2023-05-31 07:15 PM
82
cve
cve

CVE-2023-21554

Microsoft Message Queuing (MSMQ) Remote Code Execution Vulnerability

9.8CVSS

9.4AI Score

0.953EPSS

2023-04-11 09:15 PM
616
1
cve
cve

CVE-2023-21689

Microsoft Protected Extensible Authentication Protocol (PEAP) Remote Code Execution Vulnerability

9.8CVSS

9.4AI Score

0.281EPSS

2023-02-14 08:15 PM
108
cve
cve

CVE-2023-21690

Microsoft Protected Extensible Authentication Protocol (PEAP) Remote Code Execution Vulnerability

9.8CVSS

9.4AI Score

0.281EPSS

2023-02-14 08:15 PM
137
cve
cve

CVE-2023-21692

Microsoft Protected Extensible Authentication Protocol (PEAP) Remote Code Execution Vulnerability

9.8CVSS

9.4AI Score

0.281EPSS

2023-02-14 08:15 PM
154
cve
cve

CVE-2023-21708

Remote Procedure Call Runtime Remote Code Execution Vulnerability

9.8CVSS

9.5AI Score

0.01EPSS

2023-03-14 05:15 PM
262
cve
cve

CVE-2023-21803

Windows iSCSI Discovery Service Remote Code Execution Vulnerability

9.8CVSS

9.4AI Score

0.011EPSS

2023-02-14 08:15 PM
98
cve
cve

CVE-2023-23415

Internet Control Message Protocol (ICMP) Remote Code Execution Vulnerability

9.8CVSS

9.5AI Score

0.018EPSS

2023-03-14 05:15 PM
492
cve
cve

CVE-2023-24943

Windows Pragmatic General Multicast (PGM) Remote Code Execution Vulnerability

9.8CVSS

9.4AI Score

0.038EPSS

2023-05-09 06:15 PM
255
cve
cve

CVE-2023-28250

Windows Pragmatic General Multicast (PGM) Remote Code Execution Vulnerability

9.8CVSS

9.5AI Score

0.022EPSS

2023-04-11 09:15 PM
193
2
cve
cve

CVE-2023-29363

Windows Pragmatic General Multicast (PGM) Remote Code Execution Vulnerability

9.8CVSS

9.5AI Score

0.097EPSS

2023-06-14 12:15 AM
161
cve
cve

CVE-2023-32014

Windows Pragmatic General Multicast (PGM) Remote Code Execution Vulnerability

9.8CVSS

9.5AI Score

0.028EPSS

2023-06-14 12:15 AM
140
cve
cve

CVE-2023-32015

Windows Pragmatic General Multicast (PGM) Remote Code Execution Vulnerability

9.8CVSS

9.5AI Score

0.022EPSS

2023-06-14 12:15 AM
113
cve
cve

CVE-2023-32057

Microsoft Message Queuing (MSMQ) Remote Code Execution Vulnerability

9.8CVSS

9.4AI Score

0.042EPSS

2023-07-11 06:15 PM
100
cve
cve

CVE-2023-33154

Windows Partition Management Driver Elevation of Privilege Vulnerability

9.8CVSS

9.2AI Score

0.002EPSS

2023-07-11 06:15 PM
93
cve
cve

CVE-2023-35349

Microsoft Message Queuing (MSMQ) Remote Code Execution Vulnerability

9.8CVSS

9.4AI Score

0.008EPSS

2023-10-10 06:15 PM
370
cve
cve

CVE-2023-35365

Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability

9.8CVSS

9.4AI Score

0.022EPSS

2023-07-11 06:15 PM
79
cve
cve

CVE-2023-35366

Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability

9.8CVSS

9.4AI Score

0.042EPSS

2023-07-11 06:15 PM
59
cve
cve

CVE-2023-35367

Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability

9.8CVSS

9.4AI Score

0.022EPSS

2023-07-11 06:15 PM
93
cve
cve

CVE-2023-35385

Microsoft Message Queuing (MSMQ) Remote Code Execution Vulnerability

9.8CVSS

9.4AI Score

0.011EPSS

2023-08-08 06:15 PM
151
cve
cve

CVE-2023-36028

Microsoft Protected Extensible Authentication Protocol (PEAP) Remote Code Execution Vulnerability

9.8CVSS

9.4AI Score

0.542EPSS

2023-11-14 06:15 PM
142
cve
cve

CVE-2023-36397

Windows Pragmatic General Multicast (PGM) Remote Code Execution Vulnerability

9.8CVSS

9.5AI Score

0.016EPSS

2023-11-14 06:15 PM
166
cve
cve

CVE-2023-36434

Windows IIS Server Elevation of Privilege Vulnerability

9.8CVSS

9.2AI Score

0.001EPSS

2023-10-10 06:15 PM
474
In Wild
cve
cve

CVE-2023-36903

Windows System Assessment Tool Elevation of Privilege Vulnerability

9.8CVSS

9.2AI Score

0.002EPSS

2023-08-08 06:15 PM
135
cve
cve

CVE-2023-36910

Microsoft Message Queuing (MSMQ) Remote Code Execution Vulnerability

9.8CVSS

9.4AI Score

0.011EPSS

2023-08-08 06:15 PM
117
Total number of security vulnerabilities58