CVEdetails.com the ultimate security vulnerability data source
(e.g.: CVE-2009-1234 or 2010-1234 or 20101234)
Log In   Register
  Take a third party risk management course for FREE
Vulnerability Feeds & WidgetsNew   

Microsoft » Windows 10 » 1909 * * * : Security Vulnerabilities

Cpe Name:cpe:2.3:o:microsoft:windows_10:1909:*:*:*:*:*:arm64:*
Press ESC to close
# CVE ID CWE ID # of Exploits Vulnerability Type(s) Publish Date Update Date Score Gained Access Level Access Complexity Authentication Conf. Integ. Avail.
1 CVE-2022-29125 269 2022-05-10 2022-05-23
4.4
None Local Medium Not required Partial Partial Partial
Windows Push Notifications Apps Elevation of Privilege Vulnerability.
2 CVE-2022-29121 400 DoS 2022-05-10 2022-05-25
3.3
None Local Network Low Not required None None Partial
Windows WLAN AutoConfig Service Denial of Service Vulnerability.
3 CVE-2022-29115 94 Exec Code 2022-05-10 2022-05-23
6.8
None Remote Medium Not required Partial Partial Partial
Windows Fax Service Remote Code Execution Vulnerability.
4 CVE-2022-29114 863 2022-05-10 2022-05-23
2.1
None Local Low Not required Partial None None
Windows Print Spooler Information Disclosure Vulnerability. This CVE ID is unique from CVE-2022-29140.
5 CVE-2022-29113 362 2022-05-10 2022-05-23
4.4
None Local Medium Not required Partial Partial Partial
Windows Digital Media Receiver Elevation of Privilege Vulnerability.
6 CVE-2022-29112 668 2022-05-10 2022-05-20
4.3
None Remote Medium Not required Partial None None
Windows Graphics Component Information Disclosure Vulnerability. This CVE ID is unique from CVE-2022-22011, CVE-2022-26934.
7 CVE-2022-29105 Exec Code 2022-05-10 2022-05-20
6.8
None Remote Medium Not required Partial Partial Partial
Microsoft Windows Media Foundation Remote Code Execution Vulnerability.
8 CVE-2022-29104 2022-05-10 2022-05-20
4.6
None Local Low Not required Partial Partial Partial
Windows Print Spooler Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-29132.
9 CVE-2022-29103 2022-05-10 2022-05-20
4.6
None Local Low Not required Partial Partial Partial
Windows Remote Access Connection Manager Elevation of Privilege Vulnerability.
10 CVE-2022-26936 668 2022-05-10 2022-05-19
4.0
None Remote Low ??? Partial None None
Windows Server Service Information Disclosure Vulnerability.
11 CVE-2022-26935 668 2022-05-10 2022-05-19
3.3
None Local Network Low Not required Partial None None
Windows WLAN AutoConfig Service Information Disclosure Vulnerability.
12 CVE-2022-26933 668 2022-05-10 2022-05-19
4.9
None Local Low Not required Complete None None
Windows NTFS Information Disclosure Vulnerability.
13 CVE-2022-26931 2022-05-10 2022-05-19
6.0
None Remote Medium ??? Partial Partial Partial
Windows Kerberos Elevation of Privilege Vulnerability.
14 CVE-2022-26930 2022-05-10 2022-05-19
2.1
None Local Low Not required Partial None None
Windows Remote Access Connection Manager Information Disclosure Vulnerability.
15 CVE-2022-26927 Exec Code 2022-05-10 2022-05-19
6.8
None Remote Medium Not required Partial Partial Partial
Windows Graphics Component Remote Code Execution Vulnerability.
16 CVE-2022-26926 Exec Code 2022-05-10 2022-05-19
6.8
None Remote Medium Not required Partial Partial Partial
Windows Address Book Remote Code Execution Vulnerability.
17 CVE-2022-26925 290 2022-05-10 2022-10-07
4.3
None Remote Medium Not required None Partial None
Windows LSA Spoofing Vulnerability.
18 CVE-2022-26923 2022-05-10 2022-05-18
9.0
None Remote Low ??? Complete Complete Complete
Active Directory Domain Services Elevation of Privilege Vulnerability.
19 CVE-2022-26913 863 Bypass 2022-05-10 2022-05-23
5.8
None Remote Medium Not required Partial Partial None
Windows Authentication Security Feature Bypass Vulnerability.
20 CVE-2022-23279 2022-05-10 2022-05-18
4.4
None Local Medium Not required Partial Partial Partial
Windows ALPC Elevation of Privilege Vulnerability.
21 CVE-2022-23270 Exec Code 2022-05-10 2022-05-18
9.3
None Remote Medium Not required Complete Complete Complete
Point-to-Point Tunneling Protocol Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2022-21972.
22 CVE-2022-22718 269 2022-02-09 2022-05-23
7.2
None Local Low Not required Complete Complete Complete
Windows Print Spooler Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-21997, CVE-2022-21999, CVE-2022-22717.
23 CVE-2022-22717 269 2022-02-09 2022-05-23
6.9
None Local Medium Not required Complete Complete Complete
Windows Print Spooler Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-21997, CVE-2022-21999, CVE-2022-22718.
24 CVE-2022-22715 269 2022-02-09 2022-05-23
7.2
None Local Low Not required Complete Complete Complete
Named Pipe File System Elevation of Privilege Vulnerability.
25 CVE-2022-22710 400 DoS 2022-02-09 2022-05-23
4.9
None Local Low Not required None None Complete
Windows Common Log File System Driver Denial of Service Vulnerability.
26 CVE-2022-22050 2022-07-12 2023-05-17
7.2
None Local Low Not required Complete Complete Complete
Windows Fax Service Elevation of Privilege Vulnerability
27 CVE-2022-22049 787 2022-07-12 2023-05-17
7.2
None Local Low Not required Complete Complete Complete
Windows Client Server Run-time Subsystem (CSRSS) Elevation of Privilege Vulnerability
28 CVE-2022-22048 863 Bypass 2022-07-12 2023-05-17
6.6
None Local Low Not required Complete Complete None
BitLocker Security Feature Bypass Vulnerability
29 CVE-2022-22019 Exec Code 2022-05-10 2022-05-18
6.8
None Remote Medium Not required Partial Partial Partial
Remote Procedure Call Runtime Remote Code Execution Vulnerability.
30 CVE-2022-22016 2022-05-10 2022-05-23
4.4
None Local Medium Not required Partial Partial Partial
Windows PlayToManager Elevation of Privilege Vulnerability.
31 CVE-2022-22015 668 2022-05-10 2022-05-18
4.0
None Remote Low ??? Partial None None
Windows Remote Desktop Protocol (RDP) Information Disclosure Vulnerability.
32 CVE-2022-22014 Exec Code 2022-05-10 2022-05-17
6.5
None Remote Low ??? Partial Partial Partial
Windows LDAP Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2022-22012, CVE-2022-22013, CVE-2022-29128, CVE-2022-29129, CVE-2022-29130, CVE-2022-29131, CVE-2022-29137, CVE-2022-29139, CVE-2022-29141.
33 CVE-2022-22013 Exec Code 2022-05-10 2022-05-17
6.5
None Remote Low ??? Partial Partial Partial
Windows LDAP Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2022-22012, CVE-2022-22014, CVE-2022-29128, CVE-2022-29129, CVE-2022-29130, CVE-2022-29131, CVE-2022-29137, CVE-2022-29139, CVE-2022-29141.
34 CVE-2022-22012 Exec Code 2022-05-10 2022-05-17
9.3
None Remote Medium Not required Complete Complete Complete
Windows LDAP Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2022-22013, CVE-2022-22014, CVE-2022-29128, CVE-2022-29129, CVE-2022-29130, CVE-2022-29131, CVE-2022-29137, CVE-2022-29139, CVE-2022-29141.
35 CVE-2022-22011 668 2022-05-10 2022-05-18
2.1
None Local Low Not required Partial None None
Windows Graphics Component Information Disclosure Vulnerability. This CVE ID is unique from CVE-2022-26934, CVE-2022-29112.
36 CVE-2022-22002 400 DoS 2022-02-09 2022-05-23
4.9
None Local Low Not required None None Complete
Windows User Account Profile Picture Denial of Service Vulnerability.
37 CVE-2022-22001 269 2022-02-09 2022-05-23
7.2
None Local Low Not required Complete Complete Complete
Windows Remote Access Connection Manager Elevation of Privilege Vulnerability.
38 CVE-2022-22000 269 2022-02-09 2022-05-23
7.2
None Local Low Not required Complete Complete Complete
Windows Common Log File System Driver Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-21981.
39 CVE-2022-21999 269 2022-02-09 2022-05-26
4.6
None Local Low Not required Partial Partial Partial
Windows Print Spooler Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-21997, CVE-2022-22717, CVE-2022-22718.
40 CVE-2022-21998 668 2022-02-09 2022-05-23
4.9
None Local Low Not required Complete None None
Windows Common Log File System Driver Information Disclosure Vulnerability.
41 CVE-2022-21997 269 2022-02-09 2022-05-23
3.6
None Local Low Not required None Partial Partial
Windows Print Spooler Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-21999, CVE-2022-22717, CVE-2022-22718.
42 CVE-2022-21994 269 2022-02-09 2022-05-23
7.2
None Local Low Not required Complete Complete Complete
Windows DWM Core Library Elevation of Privilege Vulnerability.
43 CVE-2022-21993 668 2022-02-09 2022-05-23
7.8
None Remote Low Not required Complete None None
Windows Services for NFS ONCRPC XDR Driver Information Disclosure Vulnerability.
44 CVE-2022-21992 Exec Code 2022-02-09 2022-05-23
9.3
None Remote Medium Not required Complete Complete Complete
Windows Mobile Device Management Remote Code Execution Vulnerability.
45 CVE-2022-21989 269 2022-02-09 2022-05-23
6.9
None Local Medium Not required Complete Complete Complete
Windows Kernel Elevation of Privilege Vulnerability.
46 CVE-2022-21985 668 2022-02-09 2022-05-23
2.1
None Local Low Not required Partial None None
Windows Remote Access Connection Manager Information Disclosure Vulnerability.
47 CVE-2022-21984 Exec Code 2022-02-09 2022-05-23
6.0
None Remote Medium ??? Partial Partial Partial
Windows DNS Server Remote Code Execution Vulnerability.
48 CVE-2022-21981 269 2022-02-09 2022-05-23
4.6
None Local Low Not required Partial Partial Partial
Windows Common Log File System Driver Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-22000.
49 CVE-2022-21974 Exec Code 2022-02-09 2022-05-23
9.3
None Remote Medium Not required Complete Complete Complete
Roaming Security Rights Management Services Remote Code Execution Vulnerability.
50 CVE-2022-21971 Exec Code 2022-02-09 2022-05-23
9.3
None Remote Medium Not required Complete Complete Complete
Windows Runtime Remote Code Execution Vulnerability.
Total number of vulnerabilities : 171   Page : 1 (This Page)2 3 4
CVE is a registred trademark of the MITRE Corporation and the authoritative source of CVE content is MITRE's CVE web site. CWE is a registred trademark of the MITRE Corporation and the authoritative source of CWE content is MITRE's CWE web site. OVAL is a registered trademark of The MITRE Corporation and the authoritative source of OVAL content is MITRE's OVAL web site.
Use of this information constitutes acceptance for use in an AS IS condition. There are NO warranties, implied or otherwise, with regard to this information or its use. Any use of this information is at the user's risk. It is the responsibility of user to evaluate the accuracy, completeness or usefulness of any information, opinion, advice or other content. EACH USER WILL BE SOLELY RESPONSIBLE FOR ANY consequences of his or her direct or indirect use of this web site. ALL WARRANTIES OF ANY KIND ARE EXPRESSLY DISCLAIMED. This site will NOT BE LIABLE FOR ANY DIRECT, INDIRECT or any other kind of loss.