Vulnerabilities > Microsoft > Windows 10 1507 > 10.0.10240.17190
DATE | CVE | VULNERABILITY TITLE | RISK |
---|---|---|---|
2024-09-10 | CVE-2024-38249 | Unspecified vulnerability in Microsoft products Windows Graphics Component Elevation of Privilege Vulnerability | 7.8 |
2024-09-10 | CVE-2024-38250 | Unspecified vulnerability in Microsoft products Windows Graphics Component Elevation of Privilege Vulnerability | 7.8 |
2024-09-10 | CVE-2024-38254 | Unspecified vulnerability in Microsoft products Windows Authentication Information Disclosure Vulnerability | 6.2 |
2024-09-10 | CVE-2024-38256 | Unspecified vulnerability in Microsoft products Windows Kernel-Mode Driver Information Disclosure Vulnerability | 5.5 |
2024-09-10 | CVE-2024-43461 | Unspecified vulnerability in Microsoft products Windows MSHTML Platform Spoofing Vulnerability | 8.8 |
2024-09-10 | CVE-2024-43487 | Unspecified vulnerability in Microsoft products Windows Mark of the Web Security Feature Bypass Vulnerability | 6.5 |
2024-09-10 | CVE-2024-43491 | Unspecified vulnerability in Microsoft Windows 10 1507 Microsoft is aware of a vulnerability in Servicing Stack that has rolled back the fixes for some vulnerabilities affecting Optional Components on Windows 10, version 1507 (initial version released July 2015). | 9.8 |
2024-08-13 | CVE-2024-29995 | Unspecified vulnerability in Microsoft products Windows Kerberos Elevation of Privilege Vulnerability | 8.1 |
2024-08-13 | CVE-2024-38063 | Unspecified vulnerability in Microsoft products Windows TCP/IP Remote Code Execution Vulnerability | 9.8 |
2024-08-13 | CVE-2024-38106 | Unspecified vulnerability in Microsoft products Windows Kernel Elevation of Privilege Vulnerability | 7.0 |