Product:

Windows_10_22h2

(Microsoft)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 816
Date Id Summary Products Score Patch Annotated
2024-05-14 CVE-2024-30004 Windows Mobile Broadband Driver Remote Code Execution Vulnerability Windows_10_1809, Windows_10_21h2, Windows_10_22h2, Windows_11_21h2, Windows_11_22h2, Windows_11_23h2, Windows_server_2019, Windows_server_2022, Windows_server_2022_23h2 6.8
2024-05-14 CVE-2024-30005 Windows Mobile Broadband Driver Remote Code Execution Vulnerability Windows_10_1809, Windows_10_21h2, Windows_10_22h2, Windows_11_21h2, Windows_11_22h2, Windows_11_23h2, Windows_server_2019, Windows_server_2022, Windows_server_2022_23h2 6.8
2024-05-14 CVE-2024-30051 Windows DWM Core Library Elevation of Privilege Vulnerability Windows_10_1507, Windows_10_1607, Windows_10_1809, Windows_10_21h2, Windows_10_22h2, Windows_11_21h2, Windows_11_22h2, Windows_11_23h2, Windows_server_2016, Windows_server_2019, Windows_server_2022 7.8
2024-05-14 CVE-2024-30040 Windows MSHTML Platform Security Feature Bypass Vulnerability Windows_10_1507, Windows_10_1607, Windows_10_1809, Windows_10_21h2, Windows_10_22h2, Windows_11_21h2, Windows_11_22h2, Windows_11_23h2, Windows_server_2016, Windows_server_2019, Windows_server_2022, Windows_server_2022_23h2 8.8
2024-04-09 CVE-2024-29988 SmartScreen Prompt Security Feature Bypass Vulnerability Windows_10_1809, Windows_10_21h2, Windows_10_22h2, Windows_11_23h2, Windows_server_2019, Windows_server_2022, Windows_server_2022_23h2 8.8
2024-04-09 CVE-2024-29061 Secure Boot Security Feature Bypass Vulnerability Windows_10_1507, Windows_10_1607, Windows_10_1809, Windows_10_21h2, Windows_10_22h2, Windows_11_21h2, Windows_11_22h2, Windows_11_23h2, Windows_server_2012, Windows_server_2016, Windows_server_2019, Windows_server_2022, Windows_server_23h2 7.8
2024-04-09 CVE-2024-29062 Secure Boot Security Feature Bypass Vulnerability Windows_10_1507, Windows_10_1607, Windows_10_1809, Windows_10_21h2, Windows_10_22h2, Windows_11_21h2, Windows_11_22h2, Windows_11_23h2, Windows_server_2012, Windows_server_2016, Windows_server_2019, Windows_server_2022, Windows_server_23h2 7.1
2023-02-28 CVE-2023-1017 An out-of-bounds write vulnerability exists in TPM2.0's Module Library allowing writing of a 2-byte data past the end of TPM2.0 command in the CryptParameterDecryption routine. An attacker who can successfully exploit this vulnerability can lead to denial of service (crashing the TPM chip/process or rendering it unusable) and/or arbitrary code execution in the TPM context. Windows_10_1507, Windows_10_1607, Windows_10_1809, Windows_10_20h2, Windows_10_21h2, Windows_10_22h2, Windows_11_21h2, Windows_11_22h2, Windows_server_2016, Windows_server_2019, Windows_server_2022, Trusted_platform_module 7.8
2023-02-28 CVE-2023-1018 An out-of-bounds read vulnerability exists in TPM2.0's Module Library allowing a 2-byte read past the end of a TPM2.0 command in the CryptParameterDecryption routine. An attacker who can successfully exploit this vulnerability can read or access sensitive data stored in the TPM. Windows_10_1507, Windows_10_1607, Windows_10_1809, Windows_10_20h2, Windows_10_21h2, Windows_10_22h2, Windows_11_21h2, Windows_11_22h2, Windows_server_2016, Windows_server_2019, Windows_server_2022, Trusted_platform_module 5.5
2023-09-15 CVE-2023-38039 When curl retrieves an HTTP response, it stores the incoming headers so that they can be accessed later via the libcurl headers API. However, curl did not have a limit in how many or how large headers it would accept in a response, allowing a malicious server to stream an endless series of headers and eventually cause curl to run out of heap memory. Fedora, Curl, Windows_10_1809, Windows_10_21h2, Windows_10_22h2, Windows_11_21h2, Windows_11_22h2, Windows_11_23h2, Windows_server_2019, Windows_server_2022 7.5