Product:

Windows_10_1809

(Microsoft)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 794
Date Id Summary Products Score Patch Annotated
2024-07-09 CVE-2024-30081 Windows NTLM Spoofing Vulnerability Windows_10_1507, Windows_10_1607, Windows_10_1809, Windows_10_21h2, Windows_10_22h2, Windows_11_21h2, Windows_11_22h2, Windows_11_23h2, Windows_server_2008, Windows_server_2012, Windows_server_2016, Windows_server_2019, Windows_server_2022, Windows_server_2022_23h2 7.1
2024-07-09 CVE-2024-30098 Windows Cryptographic Services Security Feature Bypass Vulnerability Windows_10_1507, Windows_10_1607, Windows_10_1809, Windows_10_21h2, Windows_10_22h2, Windows_11_21h2, Windows_11_22h2, Windows_11_23h2, Windows_server_2012, Windows_server_2016, Windows_server_2019, Windows_server_2022, Windows_server_2022_23h2 7.5
2024-07-09 CVE-2024-35270 Windows iSCSI Service Denial of Service Vulnerability Windows_10_1507, Windows_10_1607, Windows_10_1809, Windows_10_21h2, Windows_10_22h2, Windows_11_21h2, Windows_11_22h2, Windows_11_23h2, Windows_server_2008, Windows_server_2012, Windows_server_2016, Windows_server_2019, Windows_server_2022, Windows_server_2022_23h2 5.3
2024-07-09 CVE-2024-37984 Secure Boot Security Feature Bypass Vulnerability Windows_10_1507, Windows_10_1607, Windows_10_1809, Windows_10_21h2, Windows_10_22h2, Windows_11_21h2, Windows_11_22h2, Windows_11_23h2, Windows_server_2012, Windows_server_2016, Windows_server_2019, Windows_server_2022, Windows_server_2022_23h2 8.4
2019-09-11 CVE-2019-1253 An elevation of privilege vulnerability exists when the Windows AppX Deployment Server improperly handles junctions.To exploit this vulnerability, an attacker would first have to gain execution on the victim system, aka 'Windows Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2019-1215, CVE-2019-1278, CVE-2019-1303. Windows_10_1703, Windows_10_1709, Windows_10_1803, Windows_10_1809, Windows_10_1903, Windows_server_1803, Windows_server_1903, Windows_server_2019 7.8
2019-10-10 CVE-2019-1322 An elevation of privilege vulnerability exists when Windows improperly handles authentication requests, aka 'Microsoft Windows Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2019-1320, CVE-2019-1340. Windows_10_1803, Windows_10_1809, Windows_10_1903, Windows_server_1803, Windows_server_1903, Windows_server_2019 7.8
2021-08-12 CVE-2021-34486 Windows Event Tracing Elevation of Privilege Vulnerability Windows_10_1809, Windows_10_1909, Windows_10_2004, Windows_10_20h2, Windows_10_21h1, Windows_server_2004, Windows_server_2019, Windows_server_20h2 7.8
2022-02-09 CVE-2022-21999 Windows Print Spooler Elevation of Privilege Vulnerability Windows_10_1507, Windows_10_1607, Windows_10_1809, Windows_10_1909, Windows_10_20h2, Windows_10_21h1, Windows_10_21h2, Windows_11_21h2, Windows_7, Windows_8\.1, Windows_rt_8\.1, Windows_server_2008, Windows_server_2012, Windows_server_2016, Windows_server_2019, Windows_server_2022, Windows_server_20h2 7.8
2024-07-09 CVE-2024-37969 Secure Boot Security Feature Bypass Vulnerability Windows_10_1507, Windows_10_1607, Windows_10_1809, Windows_10_21h2, Windows_10_22h2, Windows_11_21h2, Windows_11_22h2, Windows_11_23h2, Windows_server_2012, Windows_server_2016, Windows_server_2019, Windows_server_2022, Windows_server_2022_23h2 8.0
2024-07-09 CVE-2024-37970 Secure Boot Security Feature Bypass Vulnerability Windows_10_1507, Windows_10_1607, Windows_10_1809, Windows_10_21h2, Windows_10_22h2, Windows_11_21h2, Windows_11_22h2, Windows_11_23h2, Windows_server_2012, Windows_server_2016, Windows_server_2019, Windows_server_2022, Windows_server_2022_23h2 8.0