Vulnerabilities > Microsoft > Windows 10 1507 > 10.0.10240.17797

DATE CVE VULNERABILITY TITLE RISK
2023-02-14 CVE-2023-21690 Unspecified vulnerability in Microsoft products
Microsoft Protected Extensible Authentication Protocol (PEAP) Remote Code Execution Vulnerability
network
low complexity
microsoft
critical
9.8
2023-02-14 CVE-2023-21691 Unspecified vulnerability in Microsoft products
Microsoft Protected Extensible Authentication Protocol (PEAP) Information Disclosure Vulnerability
network
low complexity
microsoft
7.5
2023-02-14 CVE-2023-21692 Unspecified vulnerability in Microsoft products
Microsoft Protected Extensible Authentication Protocol (PEAP) Remote Code Execution Vulnerability
network
low complexity
microsoft
critical
9.8
2023-02-14 CVE-2023-21797 Unspecified vulnerability in Microsoft products
Microsoft ODBC Driver Remote Code Execution Vulnerability
network
low complexity
microsoft
8.8
2023-02-14 CVE-2023-21798 Unspecified vulnerability in Microsoft products
Microsoft ODBC Driver Remote Code Execution Vulnerability
network
low complexity
microsoft
8.8
2023-02-14 CVE-2023-21799 Unspecified vulnerability in Microsoft products
Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability
network
low complexity
microsoft
8.8
2023-01-10 CVE-2023-21739 Unspecified vulnerability in Microsoft products
Windows Bluetooth Driver Elevation of Privilege Vulnerability
local
high complexity
microsoft
7.0
2022-05-10 CVE-2022-26934 Unspecified vulnerability in Microsoft products
Windows Graphics Component Information Disclosure Vulnerability
network
low complexity
microsoft
6.5
2022-01-11 CVE-2022-21871 Unspecified vulnerability in Microsoft products
Microsoft Diagnostics Hub Standard Collector Runtime Elevation of Privilege Vulnerability
local
low complexity
microsoft
7.8
2021-07-02 CVE-2021-34527 Improper Privilege Management vulnerability in Microsoft products
<p>A remote code execution vulnerability exists when the Windows Print Spooler service improperly performs privileged file operations.
network
low complexity
microsoft CWE-269
8.8