Vulnerabilities > Microsoft > Windows 11 21H2 > 10.0.22000.740
DATE | CVE | VULNERABILITY TITLE | RISK |
---|---|---|---|
2023-06-14 | CVE-2023-32015 | Unspecified vulnerability in Microsoft products Windows Pragmatic General Multicast (PGM) Remote Code Execution Vulnerability | 9.8 |
2023-06-14 | CVE-2023-32016 | Exposure of Resource to Wrong Sphere vulnerability in Microsoft products Windows Installer Information Disclosure Vulnerability | 5.5 |
2023-06-14 | CVE-2023-32017 | Unspecified vulnerability in Microsoft products Microsoft PostScript Printer Driver Remote Code Execution Vulnerability | 7.8 |
2023-06-14 | CVE-2023-32019 | Exposure of Resource to Wrong Sphere vulnerability in Microsoft products Windows Kernel Information Disclosure Vulnerability | 4.7 |
2023-05-31 | CVE-2022-35743 | Code Injection vulnerability in Microsoft products Microsoft Windows Support Diagnostic Tool (MSDT) Remote Code Execution Vulnerability | 7.8 |
2023-05-31 | CVE-2022-35744 | Unspecified vulnerability in Microsoft products Windows Point-to-Point Protocol (PPP) Remote Code Execution Vulnerability | 9.8 |
2023-05-31 | CVE-2022-35745 | Unspecified vulnerability in Microsoft products Windows Secure Socket Tunneling Protocol (SSTP) Remote Code Execution Vulnerability | 8.1 |
2023-05-31 | CVE-2022-35746 | Unspecified vulnerability in Microsoft products Windows Digital Media Receiver Elevation of Privilege Vulnerability | 7.8 |
2023-05-31 | CVE-2022-35747 | Unspecified vulnerability in Microsoft products Windows Point-to-Point Protocol (PPP) Denial of Service Vulnerability | 5.9 |
2023-05-31 | CVE-2022-35749 | Unspecified vulnerability in Microsoft products Windows Digital Media Receiver Elevation of Privilege Vulnerability | 7.8 |