Lucene search

K

Windows 10 22H2 Security Vulnerabilities

cve
cve

CVE-2023-38172

Microsoft Message Queuing Denial of Service Vulnerability

7.5CVSS

7.6AI Score

0.001EPSS

2023-08-08 06:15 PM
78
cve
cve

CVE-2023-38184

Windows Lightweight Directory Access Protocol (LDAP) Remote Code Execution Vulnerability

7.5CVSS

7.9AI Score

0.006EPSS

2023-08-08 06:15 PM
90
cve
cve

CVE-2023-38186

Windows Mobile Device Management Elevation of Privilege Vulnerability

9.8CVSS

9.2AI Score

0.002EPSS

2023-08-08 06:15 PM
113
cve
cve

CVE-2023-38254

Microsoft Message Queuing Denial of Service Vulnerability

6.5CVSS

6.7AI Score

0.001EPSS

2023-08-08 06:15 PM
87
cve
cve

CVE-2023-38545

This flaw makes curl overflow a heap based buffer in the SOCKS5 proxyhandshake. When curl is asked to pass along the host name to the SOCKS5 proxy to allowthat to resolve the address instead of it getting done by curl itself, themaximum length that host name can be is 255 bytes. If the host name is...

9.8CVSS

9.6AI Score

0.003EPSS

2023-10-18 04:15 AM
629
cve
cve

CVE-2023-41765

Layer 2 Tunneling Protocol Remote Code Execution Vulnerability

8.1CVSS

8.4AI Score

0.005EPSS

2023-10-10 06:15 PM
337
cve
cve

CVE-2023-41766

Windows Client Server Run-time Subsystem (CSRSS) Elevation of Privilege Vulnerability

7.8CVSS

7.9AI Score

0.001EPSS

2023-10-10 06:15 PM
328
cve
cve

CVE-2023-41767

Layer 2 Tunneling Protocol Remote Code Execution Vulnerability

8.1CVSS

8.4AI Score

0.005EPSS

2023-10-10 06:15 PM
349
cve
cve

CVE-2023-41768

Layer 2 Tunneling Protocol Remote Code Execution Vulnerability

8.1CVSS

8.4AI Score

0.005EPSS

2023-10-10 06:15 PM
330
cve
cve

CVE-2023-41769

Layer 2 Tunneling Protocol Remote Code Execution Vulnerability

8.1CVSS

8.4AI Score

0.005EPSS

2023-10-10 06:15 PM
331
cve
cve

CVE-2023-41770

Layer 2 Tunneling Protocol Remote Code Execution Vulnerability

8.1CVSS

8.4AI Score

0.005EPSS

2023-10-10 06:15 PM
336
cve
cve

CVE-2023-41771

Layer 2 Tunneling Protocol Remote Code Execution Vulnerability

8.1CVSS

8.4AI Score

0.005EPSS

2023-10-10 06:15 PM
335
cve
cve

CVE-2023-41772

Win32k Elevation of Privilege Vulnerability

7.8CVSS

8AI Score

0.001EPSS

2023-10-10 06:15 PM
342
cve
cve

CVE-2023-41773

Layer 2 Tunneling Protocol Remote Code Execution Vulnerability

8.1CVSS

8.4AI Score

0.005EPSS

2023-10-10 06:15 PM
351
cve
cve

CVE-2023-41774

Layer 2 Tunneling Protocol Remote Code Execution Vulnerability

8.1CVSS

8.4AI Score

0.005EPSS

2023-10-10 06:15 PM
338
cve
cve

CVE-2023-44487

The HTTP/2 protocol allows a denial of service (server resource consumption) because request cancellation can reset many streams quickly, as exploited in the wild in August through October 2023.

7.5CVSS

8AI Score

0.813EPSS

2023-10-10 02:15 PM
3032
In Wild
cve
cve

CVE-2024-20652

Windows HTML Platforms Security Feature Bypass Vulnerability

8.1CVSS

8AI Score

0.002EPSS

2024-01-09 06:15 PM
137
cve
cve

CVE-2024-20653

Microsoft Common Log File System Elevation of Privilege Vulnerability

7.8CVSS

7.9AI Score

0.0005EPSS

2024-01-09 06:15 PM
130
cve
cve

CVE-2024-20654

Microsoft ODBC Driver Remote Code Execution Vulnerability

8CVSS

8.2AI Score

0.003EPSS

2024-01-09 06:15 PM
142
cve
cve

CVE-2024-20657

Windows Group Policy Elevation of Privilege Vulnerability

7CVSS

7.2AI Score

0.0005EPSS

2024-01-09 06:15 PM
124
cve
cve

CVE-2024-20658

Microsoft Virtual Hard Disk Elevation of Privilege Vulnerability

7.8CVSS

7.9AI Score

0.0005EPSS

2024-01-09 06:15 PM
121
cve
cve

CVE-2024-20660

Microsoft Message Queuing Information Disclosure Vulnerability

6.5CVSS

6.2AI Score

0.001EPSS

2024-01-09 06:15 PM
101
cve
cve

CVE-2024-20661

Microsoft Message Queuing Denial of Service Vulnerability

7.5CVSS

7.2AI Score

0.004EPSS

2024-01-09 06:15 PM
120
cve
cve

CVE-2024-20663

Windows Message Queuing Client (MSMQC) Information Disclosure

6.5CVSS

6.3AI Score

0.001EPSS

2024-01-09 06:15 PM
120
cve
cve

CVE-2024-20664

Microsoft Message Queuing Information Disclosure Vulnerability

6.5CVSS

6.2AI Score

0.001EPSS

2024-01-09 06:15 PM
108
cve
cve

CVE-2024-20665

BitLocker Security Feature Bypass Vulnerability

6.1CVSS

8.7AI Score

0.0004EPSS

2024-04-09 05:15 PM
96
cve
cve

CVE-2024-20666

BitLocker Security Feature Bypass Vulnerability

6.6CVSS

6.8AI Score

0.0005EPSS

2024-01-09 06:15 PM
183
cve
cve

CVE-2024-20669

Secure Boot Security Feature Bypass Vulnerability

6.7CVSS

8.7AI Score

0.0004EPSS

2024-04-09 05:15 PM
96
cve
cve

CVE-2024-20674

Windows Kerberos Security Feature Bypass Vulnerability

8.8CVSS

8.4AI Score

0.003EPSS

2024-01-09 06:15 PM
182
cve
cve

CVE-2024-20678

Remote Procedure Call Runtime Remote Code Execution Vulnerability

8.8CVSS

9AI Score

0.001EPSS

2024-04-09 05:15 PM
172
cve
cve

CVE-2024-20680

Windows Message Queuing Client (MSMQC) Information Disclosure

6.5CVSS

6.3AI Score

0.001EPSS

2024-01-09 06:15 PM
107
cve
cve

CVE-2024-20681

Windows Subsystem for Linux Elevation of Privilege Vulnerability

7.8CVSS

7.9AI Score

0.001EPSS

2024-01-09 06:15 PM
122
cve
cve

CVE-2024-20682

Windows Cryptographic Services Remote Code Execution Vulnerability

7.8CVSS

8.2AI Score

0.001EPSS

2024-01-09 06:15 PM
113
cve
cve

CVE-2024-20683

Win32k Elevation of Privilege Vulnerability

7.8CVSS

7.6AI Score

0.001EPSS

2024-01-09 06:15 PM
127
cve
cve

CVE-2024-20687

Microsoft AllJoyn API Denial of Service Vulnerability

7.5CVSS

7.6AI Score

0.001EPSS

2024-01-09 06:15 PM
119
cve
cve

CVE-2024-20690

Windows Nearby Sharing Spoofing Vulnerability

6.5CVSS

6.8AI Score

0.001EPSS

2024-01-09 06:15 PM
113
cve
cve

CVE-2024-20691

Windows Themes Information Disclosure Vulnerability

4.7CVSS

5.3AI Score

0.0005EPSS

2024-01-09 06:15 PM
117
cve
cve

CVE-2024-20692

Microsoft Local Security Authority Subsystem Service Information Disclosure Vulnerability

5.7CVSS

5.9AI Score

0.001EPSS

2024-01-09 06:15 PM
106
cve
cve

CVE-2024-20693

Windows Kernel Elevation of Privilege Vulnerability

7.8CVSS

8.8AI Score

0.0004EPSS

2024-04-09 05:15 PM
134
cve
cve

CVE-2024-20694

Windows CoreMessaging Information Disclosure Vulnerability

5.5CVSS

5.9AI Score

0.0004EPSS

2024-01-09 06:15 PM
115
cve
cve

CVE-2024-20696

Windows Libarchive Remote Code Execution Vulnerability

7.3CVSS

7.7AI Score

0.003EPSS

2024-01-09 06:15 PM
130
cve
cve

CVE-2024-20698

Windows Kernel Elevation of Privilege Vulnerability

7.8CVSS

8AI Score

0.0005EPSS

2024-01-09 06:15 PM
104
cve
cve

CVE-2024-20699

Windows Hyper-V Denial of Service Vulnerability

5.5CVSS

5.5AI Score

0.0005EPSS

2024-01-09 06:15 PM
112
cve
cve

CVE-2024-20700

Windows Hyper-V Remote Code Execution Vulnerability

7.5CVSS

8.1AI Score

0.001EPSS

2024-01-09 06:15 PM
126
cve
cve

CVE-2024-21302

Summary:Microsoft was notified that an elevation of privilege vulnerability exists in Windows based systems supporting Virtualization Based Security (VBS), including a subset of Azure Virtual Machine SKUS. This vulnerability enables an attacker with administrator privileges to replace current versi...

6.7CVSS

8AI Score

0.0004EPSS

2024-08-08 02:15 AM
95
cve
cve

CVE-2024-21304

Trusted Compute Base Elevation of Privilege Vulnerability

4.1CVSS

5.3AI Score

0.0005EPSS

2024-02-13 06:15 PM
155
cve
cve

CVE-2024-21305

Hypervisor-Protected Code Integrity (HVCI) Security Feature Bypass Vulnerability

4.4CVSS

5.6AI Score

0.0005EPSS

2024-01-09 06:15 PM
116
cve
cve

CVE-2024-21306

Microsoft Bluetooth Driver Spoofing Vulnerability

5.7CVSS

5.9AI Score

0.001EPSS

2024-01-09 06:15 PM
123
cve
cve

CVE-2024-21307

Remote Desktop Client Remote Code Execution Vulnerability

7.5CVSS

8.1AI Score

0.006EPSS

2024-01-09 06:15 PM
128
cve
cve

CVE-2024-21310

Windows Cloud Files Mini Filter Driver Elevation of Privilege Vulnerability

7.8CVSS

7.5AI Score

0.0005EPSS

2024-01-09 06:15 PM
120
Total number of security vulnerabilities952