Vulnerabilities > Microsoft > Windows 10 1809 > 10.0.17763.348

DATE CVE VULNERABILITY TITLE RISK
2023-12-12 CVE-2023-35644 Unspecified vulnerability in Microsoft products
Windows Sysmain Service Elevation of Privilege
local
low complexity
microsoft
7.8
2023-12-12 CVE-2023-36003 Unspecified vulnerability in Microsoft products
XAML Diagnostics Elevation of Privilege Vulnerability
local
low complexity
microsoft
7.3
2023-12-12 CVE-2023-36004 Unspecified vulnerability in Microsoft products
Windows DPAPI (Data Protection Application Programming Interface) Spoofing Vulnerability
network
high complexity
microsoft
7.5
2023-12-12 CVE-2023-36005 Unspecified vulnerability in Microsoft products
Windows Telephony Server Elevation of Privilege Vulnerability
network
high complexity
microsoft
8.1
2023-12-12 CVE-2023-36006 Unspecified vulnerability in Microsoft products
Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability
network
low complexity
microsoft
8.8
2023-12-12 CVE-2023-36011 Unspecified vulnerability in Microsoft products
Win32k Elevation of Privilege Vulnerability
local
low complexity
microsoft
7.8
2023-12-12 CVE-2023-36696 Unspecified vulnerability in Microsoft products
Windows Cloud Files Mini Filter Driver Elevation of Privilege Vulnerability
local
low complexity
microsoft
7.8
2023-11-28 CVE-2023-24023 Bluetooth BR/EDR devices with Secure Simple Pairing and Secure Connections pairing in Bluetooth Core Specification 4.2 through 5.4 allow certain man-in-the-middle attacks that force a short key length, and might lead to discovery of the encryption key and live injection, aka BLUFFS.
high complexity
bluetooth microsoft
6.8
2023-11-14 CVE-2023-36017 Out-of-bounds Write vulnerability in Microsoft products
Windows Scripting Engine Memory Corruption Vulnerability
network
low complexity
microsoft CWE-787
8.8
2023-11-14 CVE-2023-36028 Unspecified vulnerability in Microsoft products
Microsoft Protected Extensible Authentication Protocol (PEAP) Remote Code Execution Vulnerability
network
low complexity
microsoft
critical
9.8