Vulnerabilities (CVE)

Filtered by vendor Microsoft Subscribe
Filtered by product Windows 10 1507
Total 650 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2024-38025 1 Microsoft 14 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 11 more 2024-07-11 N/A 7.2 HIGH
Microsoft Windows Performance Data Helper Library Remote Code Execution Vulnerability
CVE-2024-38027 1 Microsoft 14 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 11 more 2024-07-11 N/A 6.5 MEDIUM
Windows Line Printer Daemon Service Denial of Service Vulnerability
CVE-2024-38028 1 Microsoft 14 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 11 more 2024-07-11 N/A 7.2 HIGH
Microsoft Windows Performance Data Helper Library Remote Code Execution Vulnerability
CVE-2024-38030 1 Microsoft 12 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 9 more 2024-07-11 N/A 6.5 MEDIUM
Windows Themes Spoofing Vulnerability
CVE-2024-38033 1 Microsoft 13 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 10 more 2024-07-11 N/A 7.3 HIGH
PowerShell Elevation of Privilege Vulnerability
CVE-2024-38034 1 Microsoft 14 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 11 more 2024-07-11 N/A 7.8 HIGH
Windows Filtering Platform Elevation of Privilege Vulnerability
CVE-2024-38019 1 Microsoft 14 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 11 more 2024-07-11 N/A 7.2 HIGH
Microsoft Windows Performance Data Helper Library Remote Code Execution Vulnerability
CVE-2024-38017 1 Microsoft 14 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 11 more 2024-07-11 N/A 5.5 MEDIUM
Microsoft Message Queuing Information Disclosure Vulnerability
CVE-2024-38013 1 Microsoft 13 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 10 more 2024-07-11 N/A 6.7 MEDIUM
Microsoft Windows Server Backup Elevation of Privilege Vulnerability
CVE-2017-0148 2 Microsoft, Siemens 27 Server Message Block, Windows 10 1507, Windows 10 1511 and 24 more 2024-07-09 9.3 HIGH 8.1 HIGH
The SMBv1 server in Microsoft Windows Vista SP2; Windows Server 2008 SP2 and R2 SP1; Windows 7 SP1; Windows 8.1; Windows Server 2012 Gold and R2; Windows RT 8.1; and Windows 10 Gold, 1511, and 1607; and Windows Server 2016 allows remote attackers to execute arbitrary code via crafted packets, aka "Windows SMB Remote Code Execution Vulnerability." This vulnerability is different from those described in CVE-2017-0143, CVE-2017-0144, CVE-2017-0145, and CVE-2017-0146.
CVE-2021-34484 1 Microsoft 16 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 13 more 2024-07-09 4.6 MEDIUM 7.8 HIGH
Windows User Profile Service Elevation of Privilege Vulnerability
CVE-2016-0151 1 Microsoft 5 Windows 10 1507, Windows 10 1511, Windows 8.1 and 2 more 2024-07-09 7.2 HIGH 7.8 HIGH
The Client-Server Run-time Subsystem (CSRSS) in Microsoft Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, and Windows 10 Gold and 1511 mismanages process tokens, which allows local users to gain privileges via a crafted application, aka "Windows CSRSS Security Feature Bypass Vulnerability."
CVE-2016-0189 1 Microsoft 11 Internet Explorer, Jscript, Vbscript and 8 more 2024-07-09 7.6 HIGH 7.5 HIGH
The Microsoft (1) JScript 5.8 and (2) VBScript 5.7 and 5.8 engines, as used in Internet Explorer 9 through 11 and other products, allow remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Scripting Engine Memory Corruption Vulnerability," a different vulnerability than CVE-2016-0187.
CVE-2017-0213 1 Microsoft 10 Windows 10 1507, Windows 10 1511, Windows 10 1607 and 7 more 2024-07-09 1.9 LOW 7.3 HIGH
Windows COM Aggregate Marshaler in Microsoft Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, Windows 10 Gold, 1511, 1607, and 1703, and Windows Server 2016 allows an elevation privilege vulnerability when an attacker runs a specially crafted application, aka "Windows COM Elevation of Privilege Vulnerability". This CVE ID is unique from CVE-2017-0214.
CVE-2016-7200 1 Microsoft 5 Edge, Windows 10 1507, Windows 10 1511 and 2 more 2024-07-09 7.6 HIGH 8.8 HIGH
The Chakra JavaScript scripting engine in Microsoft Edge allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Scripting Engine Memory Corruption Vulnerability," a different vulnerability than CVE-2016-7201, CVE-2016-7202, CVE-2016-7203, CVE-2016-7208, CVE-2016-7240, CVE-2016-7242, and CVE-2016-7243.
CVE-2016-7201 1 Microsoft 5 Edge, Windows 10 1507, Windows 10 1511 and 2 more 2024-07-09 7.6 HIGH 8.8 HIGH
The Chakra JavaScript scripting engine in Microsoft Edge allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Scripting Engine Memory Corruption Vulnerability," a different vulnerability than CVE-2016-7200, CVE-2016-7202, CVE-2016-7203, CVE-2016-7208, CVE-2016-7240, CVE-2016-7242, and CVE-2016-7243.
CVE-2022-24521 1 Microsoft 17 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 14 more 2024-07-03 4.6 MEDIUM 7.8 HIGH
Windows Common Log File System Driver Elevation of Privilege Vulnerability
CVE-2015-2502 1 Microsoft 9 Internet Explorer, Windows 10 1507, Windows 7 and 6 more 2024-07-02 9.3 HIGH 8.8 HIGH
Microsoft Internet Explorer 7 through 11 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Memory Corruption Vulnerability," as exploited in the wild in August 2015.
CVE-2015-0311 5 Adobe, Apple, Linux and 2 more 14 Flash Player, Mac Os X, Linux Kernel and 11 more 2024-07-02 10.0 HIGH 9.8 CRITICAL
Unspecified vulnerability in Adobe Flash Player through 13.0.0.262 and 14.x, 15.x, and 16.x through 16.0.0.287 on Windows and OS X and through 11.2.202.438 on Linux allows remote attackers to execute arbitrary code via unknown vectors, as exploited in the wild in January 2015.
CVE-2015-0313 6 Adobe, Apple, Linux and 3 more 16 Flash Player, Mac Os X, Linux Kernel and 13 more 2024-07-02 10.0 HIGH 9.8 CRITICAL
Use-after-free vulnerability in Adobe Flash Player before 13.0.0.269 and 14.x through 16.x before 16.0.0.305 on Windows and OS X and before 11.2.202.442 on Linux allows remote attackers to execute arbitrary code via unspecified vectors, as exploited in the wild in February 2015, a different vulnerability than CVE-2015-0315, CVE-2015-0320, and CVE-2015-0322.