Vulnerabilities > Microsoft > Windows 10

DATE CVE VULNERABILITY TITLE RISK
2023-09-27 CVE-2023-44216 Information Exposure Through Discrepancy vulnerability in multiple products
PVRIC (PowerVR Image Compression) on Imagination 2018 and later GPU devices offers software-transparent compression that enables cross-origin pixel-stealing attacks against feTurbulence and feBlend in the SVG Filter specification, aka a GPU.zip issue.
5.3
2023-08-08 CVE-2023-36900 Unspecified vulnerability in Microsoft products
Windows Common Log File System Driver Elevation of Privilege Vulnerability
local
low complexity
microsoft
7.8
2023-08-08 CVE-2023-36903 Unspecified vulnerability in Microsoft products
Windows System Assessment Tool Elevation of Privilege Vulnerability
network
low complexity
microsoft
critical
9.8
2023-08-08 CVE-2023-36905 Unspecified vulnerability in Microsoft products
Windows Wireless Wide Area Network Service (WwanSvc) Information Disclosure Vulnerability
network
low complexity
microsoft
7.5
2023-08-08 CVE-2023-36906 Unspecified vulnerability in Microsoft products
Windows Cryptographic Services Information Disclosure Vulnerability
network
low complexity
microsoft
7.5
2023-08-08 CVE-2023-36907 Unspecified vulnerability in Microsoft products
Windows Cryptographic Services Information Disclosure Vulnerability
network
low complexity
microsoft
7.5
2023-08-08 CVE-2023-36908 Unspecified vulnerability in Microsoft products
Windows Hyper-V Information Disclosure Vulnerability
low complexity
microsoft
6.5
2023-08-08 CVE-2023-36909 Unspecified vulnerability in Microsoft products
Microsoft Message Queuing Denial of Service Vulnerability
network
low complexity
microsoft
6.5
2023-08-08 CVE-2023-36910 Unspecified vulnerability in Microsoft products
Microsoft Message Queuing (MSMQ) Remote Code Execution Vulnerability
network
low complexity
microsoft
critical
9.8
2023-08-08 CVE-2023-36911 Unspecified vulnerability in Microsoft products
Microsoft Message Queuing (MSMQ) Remote Code Execution Vulnerability
network
low complexity
microsoft
critical
9.8