Vulnerabilities > Microsoft > Windows 10 > Critical

DATE CVE VULNERABILITY TITLE RISK
2022-01-11 CVE-2022-21907 Unspecified vulnerability in Microsoft products
HTTP Protocol Stack Remote Code Execution Vulnerability
network
low complexity
microsoft
critical
9.8
2022-01-11 CVE-2022-21898 Unspecified vulnerability in Microsoft Windows 10, Windows Server and Windows Server 2019
DirectX Graphics Kernel Remote Code Execution Vulnerability
network
low complexity
microsoft
critical
9.8
2022-01-11 CVE-2022-21874 Unspecified vulnerability in Microsoft products
Windows Security Center API Remote Code Execution Vulnerability
network
low complexity
microsoft
critical
9.8
2022-01-11 CVE-2022-21849 Unspecified vulnerability in Microsoft products
Windows Internet Key Exchange (IKE) Protocol Extensions Remote Code Execution Vulnerability
network
low complexity
microsoft
critical
9.8
2021-12-15 CVE-2021-43215 Out-of-bounds Write vulnerability in Microsoft products
iSNS Server Memory Corruption Vulnerability Can Lead to Remote Code Execution
network
low complexity
microsoft CWE-787
critical
9.8
2021-11-10 CVE-2021-26443 Unspecified vulnerability in Microsoft products
Microsoft Virtual Machine Bus (VMBus) Remote Code Execution Vulnerability
low complexity
microsoft
critical
9.0
2021-08-12 CVE-2021-26432 Unspecified vulnerability in Microsoft products
Windows Services for NFS ONCRPC XDR Driver Remote Code Execution Vulnerability
network
low complexity
microsoft
critical
9.8
2021-08-12 CVE-2021-26424 Unspecified vulnerability in Microsoft products
Windows TCP/IP Remote Code Execution Vulnerability
network
low complexity
microsoft
critical
9.9
2021-06-08 CVE-2021-31962 Unspecified vulnerability in Microsoft products
Kerberos AppContainer Security Feature Bypass Vulnerability
network
low complexity
microsoft
critical
9.4
2021-05-11 CVE-2021-31166 Use After Free vulnerability in Microsoft Windows 10 and Windows Server 2016
HTTP Protocol Stack Remote Code Execution Vulnerability
network
low complexity
microsoft CWE-416
critical
9.8