Product:

Windows_10_1607

(Microsoft)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 707
Date Id Summary Products Score Patch Annotated
2023-04-11 CVE-2023-28269 Windows Boot Manager Security Feature Bypass Vulnerability Windows_10_1507, Windows_10_1607, Windows_10_1809, Windows_10_20h2, Windows_10_21h2, Windows_10_22h2, Windows_11_21h2, Windows_11_22h2, Windows_server_2012, Windows_server_2016, Windows_server_2019, Windows_server_2022 6.8
2023-04-11 CVE-2023-28272 Windows Kernel Elevation of Privilege Vulnerability Windows_10_1507, Windows_10_1607, Windows_10_1809, Windows_10_20h2, Windows_10_21h2, Windows_10_22h2, Windows_11_21h2, Windows_11_22h2, Windows_server_2008, Windows_server_2012, Windows_server_2016, Windows_server_2019, Windows_server_2022 7.8
2023-04-11 CVE-2023-28271 Windows Kernel Memory Information Disclosure Vulnerability Windows_10_1507, Windows_10_1607, Windows_10_1809, Windows_10_20h2, Windows_10_21h2, Windows_10_22h2, Windows_11_21h2, Windows_11_22h2, Windows_server_2008, Windows_server_2012, Windows_server_2016, Windows_server_2019, Windows_server_2022 5.5
2023-04-11 CVE-2023-28273 Windows Clip Service Elevation of Privilege Vulnerability Windows_10_1607, Windows_10_1809, Windows_10_20h2, Windows_10_22h2, Windows_11_21h2, Windows_11_22h2, Windows_server_2016, Windows_server_2019, Windows_server_2022 7.0
2023-04-11 CVE-2023-28275 Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability Windows_10_1507, Windows_10_1607, Windows_10_1809, Windows_10_20h2, Windows_10_21h2, Windows_10_22h2, Windows_11_21h2, Windows_11_22h2, Windows_server_2008, Windows_server_2012, Windows_server_2016, Windows_server_2019, Windows_server_2022 8.8
2023-04-11 CVE-2023-28293 Windows Kernel Elevation of Privilege Vulnerability Windows_10_1607, Windows_10_1809, Windows_10_20h2, Windows_10_21h2, Windows_10_22h2, Windows_11_21h2, Windows_11_22h2, Windows_server_2008, Windows_server_2012, Windows_server_2016, Windows_server_2019, Windows_server_2022 7.8
2023-04-11 CVE-2023-28297 Windows Remote Procedure Call Service (RPCSS) Elevation of Privilege Vulnerability Windows_10_1607, Windows_10_1809, Windows_10_20h2, Windows_10_21h2, Windows_10_22h2, Windows_11_22h2, Windows_server_2012, Windows_server_2016, Windows_server_2019, Windows_server_2022 8.8
2023-04-11 CVE-2023-28302 Microsoft Message Queuing Denial of Service Vulnerability Windows_10_1607, Windows_10_1809, Windows_10_20h2, Windows_10_21h2, Windows_10_22h2, Windows_11_21h2, Windows_11_22h2, Windows_server_2008, Windows_server_2012, Windows_server_2016, Windows_server_2019, Windows_server_2022 7.5
2023-04-27 CVE-2023-21712 Windows Point-to-Point Tunneling Protocol Remote Code Execution Vulnerability Windows_10, Windows_10_1607, Windows_10_1809, Windows_10_20h2, Windows_10_21h1, Windows_10_21h2, Windows_10_22h2, Windows_11_21h2, Windows_11_22h2, Windows_8\.1, Windows_rt_8\.1, Windows_server_2012, Windows_server_2016, Windows_server_2019, Windows_server_2022 8.1
2023-05-09 CVE-2023-24900 Windows NTLM Security Support Provider Information Disclosure Vulnerability Windows_10_1507, Windows_10_1607, Windows_10_1809, Windows_10_20h2, Windows_10_21h2, Windows_10_22h2, Windows_11_21h2, Windows_11_22h2, Windows_server_2008, Windows_server_2012, Windows_server_2016, Windows_server_2019, Windows_server_2022 5.9