Vulnerabilities > Microsoft > Windows 10 1607 > 10.0.14393.2759

DATE CVE VULNERABILITY TITLE RISK
2024-08-13 CVE-2024-38199 Unspecified vulnerability in Microsoft products
Windows Line Printer Daemon (LPD) Service Remote Code Execution Vulnerability
network
low complexity
microsoft
critical
9.8
2024-08-13 CVE-2024-38213 Unspecified vulnerability in Microsoft products
Windows Mark of the Web Security Feature Bypass Vulnerability
network
low complexity
microsoft
6.5
2024-08-13 CVE-2024-38223 Unspecified vulnerability in Microsoft products
Windows Initial Machine Configuration Elevation of Privilege Vulnerability
low complexity
microsoft
6.8
2024-08-08 CVE-2024-21302 Unspecified vulnerability in Microsoft products
Summary: Microsoft was notified that an elevation of privilege vulnerability exists in Windows based systems supporting Virtualization Based Security (VBS), including a subset of Azure Virtual Machine SKUS.
local
low complexity
microsoft
6.7
2024-07-09 CVE-2024-28899 Unspecified vulnerability in Microsoft products
Secure Boot Security Feature Bypass Vulnerability
low complexity
microsoft
8.8
2024-07-09 CVE-2024-30013 Unspecified vulnerability in Microsoft products
Windows MultiPoint Services Remote Code Execution Vulnerability
network
low complexity
microsoft
8.8
2024-07-09 CVE-2024-30071 Unspecified vulnerability in Microsoft products
Windows Remote Access Connection Manager Information Disclosure Vulnerability
local
high complexity
microsoft
4.7
2024-07-09 CVE-2024-30079 Unspecified vulnerability in Microsoft products
Windows Remote Access Connection Manager Elevation of Privilege Vulnerability
local
low complexity
microsoft
7.8
2024-07-09 CVE-2024-30081 Unspecified vulnerability in Microsoft products
Windows NTLM Spoofing Vulnerability
local
low complexity
microsoft
7.1
2024-07-09 CVE-2024-30098 Unspecified vulnerability in Microsoft products
Windows Cryptographic Services Security Feature Bypass Vulnerability
network
high complexity
microsoft
7.5