Vulnerabilities (CVE)

Filtered by vendor Microsoft Subscribe
Filtered by product Windows 10
Total 4150 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-38028 1 Microsoft 10 Windows 10, Windows 11, Windows 7 and 7 more 2024-04-24 N/A 7.8 HIGH
Windows Print Spooler Elevation of Privilege Vulnerability
CVE-2021-26419 1 Microsoft 9 Internet Explorer, Windows 10, Windows 7 and 6 more 2024-04-16 7.6 HIGH 7.5 HIGH
Scripting Engine Memory Corruption Vulnerability
CVE-2020-1567 1 Microsoft 9 Internet Explorer, Windows 10, Windows 7 and 6 more 2024-04-16 7.6 HIGH 4.2 MEDIUM
A remote code execution vulnerability exists in the way that the MSHTML engine improperly validates input. An attacker could execute arbitrary code in the context of the current user. If the current user is logged on with administrative user rights, an attacker who successfully exploited the vulnerability could take control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. In a HTML editing attack scenario, an attacker could trick a user into editing a specially crafted file that is designed to exploit the vulnerability. The security update addresses the vulnerability by modifying how MSHTML engine validates input.
CVE-2020-0878 1 Microsoft 11 Chakracore, Edge, Internet Explorer and 8 more 2024-04-16 5.1 MEDIUM 4.2 MEDIUM
<p>A remote code execution vulnerability exists in the way that Microsoft browsers access objects in memory. The vulnerability could corrupt memory in a way that could allow an attacker to execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user. If the current user is logged on with administrative user rights, the attacker could take control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.</p> <p>An attacker could host a specially crafted website that is designed to exploit the vulnerability through Microsoft browsers, and then convince a user to view the website. The attacker could also take advantage of compromised websites, or websites that accept or host user-provided content or advertisements, by adding specially crafted content that could exploit the vulnerability. In all cases, however, an attacker would have no way to force users to view the attacker-controlled content. Instead, an attacker would have to convince users to take action, typically via an enticement in email or instant message, or by getting them to open an email attachment.</p> <p>The security update addresses the vulnerability by modifying how Microsoft browsers handle objects in memory.</p>
CVE-2020-1570 1 Microsoft 9 Internet Explorer, Windows 10, Windows 7 and 6 more 2024-04-16 7.6 HIGH 7.5 HIGH
A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user. If the current user is logged on with administrative user rights, an attacker who successfully exploited the vulnerability could take control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. In a web-based attack scenario, an attacker could host a specially crafted website that is designed to exploit the vulnerability through Internet Explorer and then convince a user to view the website. An attacker could also embed an ActiveX control marked &quot;safe for initialization&quot; in an application or Microsoft Office document that hosts the IE rendering engine. The attacker could also take advantage of compromised websites and websites that accept or host user-provided content or advertisements. These websites could contain specially crafted content that could exploit the vulnerability. The security update addresses the vulnerability by modifying how the scripting engine handles objects in memory.
CVE-2020-12695 21 Asus, Broadcom, Canon and 18 more 217 Rt-n11, Adsl, Selphy Cp1200 and 214 more 2024-04-08 7.8 HIGH 7.5 HIGH
The Open Connectivity Foundation UPnP specification before 2020-04-17 does not forbid the acceptance of a subscription request with a delivery URL on a different network segment than the fully qualified event-subscription URL, aka the CallStranger issue.
CVE-2023-36911 1 Microsoft 12 Windows 10, Windows 10 1607, Windows 10 1809 and 9 more 2024-03-12 N/A 9.8 CRITICAL
Microsoft Message Queuing (MSMQ) Remote Code Execution Vulnerability
CVE-2023-36910 1 Microsoft 12 Windows 10, Windows 10 1607, Windows 10 1809 and 9 more 2024-03-12 N/A 9.8 CRITICAL
Microsoft Message Queuing (MSMQ) Remote Code Execution Vulnerability
CVE-2020-17087 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2024-02-15 7.2 HIGH 7.8 HIGH
Windows Kernel Local Elevation of Privilege Vulnerability
CVE-2018-0748 1 Microsoft 6 Windows 10, Windows 7, Windows 8.1 and 3 more 2024-02-14 4.6 MEDIUM 7.8 HIGH
The Windows kernel in Windows 7 SP1, Windows 8.1 and RT 8.1, Windows Server 2008 SP2 and R2 SP1, Windows Server 2012 and R2, Windows 10 Gold, 1511, 1607, 1703 and 1709, Windows Server 2016 and Windows Server, version 1709 allows an elevation of privilege vulnerability due to the way memory addresses are handled, aka "Windows Elevation of Privilege Vulnerability".
CVE-2018-0749 1 Microsoft 6 Windows 10, Windows 7, Windows 8.1 and 3 more 2024-02-14 4.6 MEDIUM 7.8 HIGH
The Microsoft Server Message Block (SMB) Server in Windows 7 SP1, Windows 8.1 and RT 8.1, Windows Server 2008 SP2 and R2 SP1, Windows Server 2012 and R2, Windows 10 Gold, 1511, 1607, 1703 and 1709, Windows Server 2016 and Windows Server, version 1709 allows an elevation of privilege vulnerability due to the way SMB Server handles specially crafted files, aka "Windows Elevation of Privilege Vulnerability".
CVE-2023-36903 1 Microsoft 12 Windows 10, Windows 10 1607, Windows 10 1809 and 9 more 2024-02-05 N/A 9.8 CRITICAL
Windows System Assessment Tool Elevation of Privilege Vulnerability
CVE-2023-36907 1 Microsoft 12 Windows 10, Windows 10 1607, Windows 10 1809 and 9 more 2024-02-05 N/A 7.5 HIGH
Windows Cryptographic Services Information Disclosure Vulnerability
CVE-2023-36905 1 Microsoft 9 Windows 10, Windows 10 1607, Windows 10 1809 and 6 more 2024-02-05 N/A 7.5 HIGH
Windows Wireless Wide Area Network Service (WwanSvc) Information Disclosure Vulnerability
CVE-2023-36909 1 Microsoft 12 Windows 10, Windows 10 1607, Windows 10 1809 and 9 more 2024-02-05 N/A 6.5 MEDIUM
Microsoft Message Queuing Denial of Service Vulnerability
CVE-2023-36900 1 Microsoft 12 Windows 10, Windows 10 1607, Windows 10 1809 and 9 more 2024-02-05 N/A 7.8 HIGH
Windows Common Log File System Driver Elevation of Privilege Vulnerability
CVE-2023-36906 1 Microsoft 12 Windows 10, Windows 10 1607, Windows 10 1809 and 9 more 2024-02-05 N/A 7.5 HIGH
Windows Cryptographic Services Information Disclosure Vulnerability
CVE-2023-36912 1 Microsoft 12 Windows 10, Windows 10 1607, Windows 10 1809 and 9 more 2024-02-05 N/A 7.5 HIGH
Microsoft Message Queuing Denial of Service Vulnerability
CVE-2023-36913 1 Microsoft 12 Windows 10, Windows 10 1607, Windows 10 1809 and 9 more 2024-02-05 N/A 7.5 HIGH
Microsoft Message Queuing Information Disclosure Vulnerability
CVE-2023-36908 1 Microsoft 12 Windows 10, Windows 10 1607, Windows 10 1809 and 9 more 2024-02-05 N/A 6.5 MEDIUM
Windows Hyper-V Information Disclosure Vulnerability