Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Microsoft Subscribe
Filtered by product Windows 10
Total 4164 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-21760 1 Microsoft 10 Windows 10, Windows 11, Windows 7 and 7 more 2023-01-18 N/A 7.1 HIGH
Windows Print Spooler Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2023-21678, CVE-2023-21765.
CVE-2023-21758 1 Microsoft 5 Windows 10, Windows 11, Windows Server 2016 and 2 more 2023-01-18 N/A 7.5 HIGH
Windows Internet Key Exchange (IKE) Extension Denial of Service Vulnerability. This CVE ID is unique from CVE-2023-21677, CVE-2023-21683.
CVE-2023-21759 1 Microsoft 3 Windows 10, Windows 11, Windows Server 2022 2023-01-18 N/A 3.3 LOW
Windows Smart Card Resource Management Server Security Feature Bypass Vulnerability.
CVE-2023-21766 1 Microsoft 5 Windows 10, Windows 11, Windows Server 2016 and 2 more 2023-01-18 N/A 4.7 MEDIUM
Windows Overlay Filter Information Disclosure Vulnerability.
CVE-2023-21558 1 Microsoft 8 Windows 10, Windows 11, Windows 8.1 and 5 more 2023-01-18 N/A 7.8 HIGH
Windows Error Reporting Service Elevation of Privilege Vulnerability.
CVE-2023-21767 1 Microsoft 8 Windows 10, Windows 11, Windows 8.1 and 5 more 2023-01-18 N/A 7.8 HIGH
Windows Overlay Filter Elevation of Privilege Vulnerability.
CVE-2023-21771 1 Microsoft 3 Windows 10, Windows 11, Windows Server 2022 2023-01-18 N/A 7.0 HIGH
Windows Local Session Manager (LSM) Elevation of Privilege Vulnerability.
CVE-2023-21753 1 Microsoft 2 Windows 10, Windows Server 2019 2023-01-18 N/A 5.5 MEDIUM
Event Tracing for Windows Information Disclosure Vulnerability. This CVE ID is unique from CVE-2023-21536.
CVE-2022-37958 1 Microsoft 9 Windows 10, Windows 11, Windows 7 and 6 more 2023-01-03 N/A 8.1 HIGH
SPNEGO Extended Negotiation (NEGOEX) Security Mechanism Information Disclosure Vulnerability.
CVE-2018-5391 7 Canonical, Debian, F5 and 4 more 73 Ubuntu Linux, Debian Linux, Big-ip Access Policy Manager and 70 more 2022-12-28 7.8 HIGH 7.5 HIGH
The Linux kernel, versions 3.9+, is vulnerable to a denial of service attack with low rates of specially modified packets targeting IP fragment re-assembly. An attacker may cause a denial of service condition by sending specially crafted IP fragments. Various vulnerabilities in IP fragmentation have been discovered and fixed over the years. The current vulnerability (CVE-2018-5391) became exploitable in the Linux kernel with the increase of the IP fragment reassembly queue size.
CVE-2016-4278 5 Adobe, Apple, Google and 2 more 8 Flash Player, Flash Player Desktop Runtime, Mac Os X and 5 more 2022-12-22 4.3 MEDIUM 6.5 MEDIUM
Adobe Flash Player before 18.0.0.375 and 19.x through 23.x before 23.0.0.162 on Windows and OS X and before 11.2.202.635 on Linux allows attackers to bypass intended access restrictions and obtain sensitive information via unspecified vectors, a different vulnerability than CVE-2016-4271 and CVE-2016-4277.
CVE-2016-6931 5 Adobe, Apple, Google and 2 more 8 Flash Player, Flash Player Desktop Runtime, Mac Os X and 5 more 2022-12-22 9.3 HIGH 8.8 HIGH
Use-after-free vulnerability in Adobe Flash Player before 18.0.0.375 and 19.x through 23.x before 23.0.0.162 on Windows and OS X and before 11.2.202.635 on Linux allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2016-4272, CVE-2016-4279, CVE-2016-6921, CVE-2016-6923, CVE-2016-6925, CVE-2016-6926, CVE-2016-6927, CVE-2016-6929, CVE-2016-6930, and CVE-2016-6932.
CVE-2016-0996 6 Adobe, Apple, Google and 3 more 15 Air, Air Desktop Runtime, Air Sdk and 12 more 2022-12-20 9.3 HIGH 8.8 HIGH
Use-after-free vulnerability in the setInterval method in Adobe Flash Player before 18.0.0.333 and 19.x through 21.x before 21.0.0.182 on Windows and OS X and before 11.2.202.577 on Linux, Adobe AIR before 21.0.0.176, Adobe AIR SDK before 21.0.0.176, and Adobe AIR SDK & Compiler before 21.0.0.176 allows attackers to execute arbitrary code via crafted arguments, a different vulnerability than CVE-2016-0987, CVE-2016-0988, CVE-2016-0990, CVE-2016-0991, CVE-2016-0994, CVE-2016-0995, CVE-2016-0997, CVE-2016-0998, CVE-2016-0999, and CVE-2016-1000.
CVE-2022-44702 1 Microsoft 3 Terminal, Windows 10, Windows 11 2022-12-16 N/A 7.8 HIGH
Windows Terminal Remote Code Execution Vulnerability.
CVE-2022-44689 1 Microsoft 5 Windows 10, Windows 11, Windows Server 2019 and 2 more 2022-12-16 N/A 7.8 HIGH
Windows Subsystem for Linux (WSL2) Kernel Elevation of Privilege Vulnerability.
CVE-2022-44687 1 Microsoft 3 Raw Image Extension, Windows 10, Windows 11 2022-12-16 N/A 7.8 HIGH
Raw Image Extension Remote Code Execution Vulnerability.
CVE-2022-41089 1 Microsoft 11 .net, Windows 10, Windows 11 and 8 more 2022-12-15 N/A 8.8 HIGH
.NET Framework Remote Code Execution Vulnerability.
CVE-2022-41076 1 Microsoft 11 Powershell, Windows 10, Windows 11 and 8 more 2022-12-15 N/A 8.5 HIGH
PowerShell Remote Code Execution Vulnerability.
CVE-2022-41121 1 Microsoft 12 Powershell, Remote Desktop, Windows 10 and 9 more 2022-12-15 N/A 7.8 HIGH
Windows Graphics Component Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-44671, CVE-2022-44680, CVE-2022-44697.
CVE-2021-40465 1 Microsoft 11 Windows 10, Windows 11 21h2, Windows 7 and 8 more 2022-12-15 6.8 MEDIUM 7.8 HIGH
Windows Text Shaping Remote Code Execution Vulnerability