Vulnerabilities (CVE)

Filtered by vendor Microsoft Subscribe
Filtered by product Windows 10 22h2
Total 756 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2024-38252 1 Microsoft 12 Windows 10 1607, Windows 10 1809, Windows 10 21h1 and 9 more 2024-09-13 N/A 7.8 HIGH
Windows Win32 Kernel Subsystem Elevation of Privilege Vulnerability
CVE-2024-38254 1 Microsoft 13 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 10 more 2024-09-13 N/A 6.2 MEDIUM
Windows Authentication Information Disclosure Vulnerability
CVE-2024-38256 1 Microsoft 9 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 6 more 2024-09-13 N/A 5.5 MEDIUM
Windows Kernel-Mode Driver Information Disclosure Vulnerability
CVE-2024-38257 1 Microsoft 11 Windows 10 1607, Windows 10 1809, Windows 10 21h1 and 8 more 2024-09-13 N/A 7.5 HIGH
Microsoft AllJoyn API Information Disclosure Vulnerability
CVE-2024-38202 1 Microsoft 11 Windows 10 1607, Windows 10 1809, Windows 10 21h2 and 8 more 2024-09-12 N/A 7.3 HIGH
Summary Microsoft was notified that an elevation of privilege vulnerability exists in Windows Update, potentially enabling an attacker with basic user privileges to reintroduce previously mitigated vulnerabilities or circumvent some features of Virtualization Based Security (VBS). However, an attacker attempting to exploit this vulnerability requires additional interaction by a privileged user to be successful. Microsoft is developing a security update to mitigate this threat, but it is not yet available. Guidance to help customers reduce the risks associated with this vulnerability and to protect their systems until the mitigation is available in a Windows security update is provided in the Recommended Actions section of this CVE. This CVE will be updated, and customers will be notified when the official mitigation is available in a Windows security update. We highly encourage customers to subscribe to Security Update Guide notifications to receive an alert when this update occurs. Details A security researcher informed Microsoft of an elevation of privilege vulnerability in Windows Update potentially enabling an attacker with basic user privileges to reintroduce previously mitigated vulnerabilities or circumvent some features of VBS. For exploitation to succeed, an attacker must trick or convince an Administrator or a user with delegated permissions into performing a system restore which inadvertently triggers the vulnerability. Microsoft is developing a security update that will mitigate this vulnerability, but it is not yet available. This CVE will be updated with new information and links to the security updates once available. We highly encourage customers subscribe to Security Update Guide notifications to be alerted of updates. See Microsoft Technical Security Notifications and Security Update Guide Notification System News: Create your profile now – Microsoft Security Response Center. Microsoft is not aware of any attempts to exploit this vulnerability. However, a public presentation regarding this vulnerability was hosted at BlackHat on August 7, 2024. The presentation was appropriately coordinated with Microsoft but may change the threat landscape. Customers concerned with these risks should reference the guidance provided in the Recommended Actions section to protect their systems. Recommended Actions The following recommendations do not mitigate the vulnerability but can be used to reduce the risk of exploitation until the security update...
CVE-2024-21302 1 Microsoft 13 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 10 more 2024-09-12 N/A 6.7 MEDIUM
Summary: Microsoft was notified that an elevation of privilege vulnerability exists in Windows based systems supporting Virtualization Based Security (VBS), including a subset of Azure Virtual Machine SKUS. This vulnerability enables an attacker with administrator privileges to replace current versions of Windows system files with outdated versions. By exploiting this vulnerability, an attacker could reintroduce previously mitigated vulnerabilities, circumvent some features of VBS, and exfiltrate data protected by VBS. Microsoft is developing a security update to mitigate this threat, but it is not yet available. Guidance to help customers reduce the risks associated with this vulnerability and to protect their systems until the mitigation is available in a Windows security update is provided in the Recommended Actions section of this CVE. This CVE will be updated when the mitigation is available in a Windows security update. We highly encourage customers to subscribe to Security Update Guide notifications to receive an alert when this update occurs. Update: August 13, 2024 Microsoft has released the August 2024 security updates that include an opt-in revocation policy mitigation to address this vulnerability. Customers running affected versions of Windows are encouraged to review KB5042562: Guidance for blocking rollback of virtualization-based security related updates to assess if this opt-in policy meets the needs of their environment before implementing this mitigation. There are risks associated with this mitigation that should be understood prior to applying it to your systems. Detailed information about these risks is also available in KB5042562. Details: A security researcher informed Microsoft of an elevation of privilege vulnerability in Windows 10, Windows 11, Windows Server 2016, and higher based systems including Azure Virtual Machines (VM) that support VBS. For more information on Windows versions and VM SKUs supporting VBS, reference: Virtualization-based Security (VBS) | Microsoft Learn. The vulnerability enables an attacker with administrator privileges on the target system to replace current Windows system files with outdated versions. Successful exploitation provides an attacker with the ability to reintroduce previously mitigated vulnerabilities, circumvent VBS security features, and exfiltrate data protected by VBS. Microsoft is developing a security update that will revoke outdated, unpatched VBS system files to mitigate this...
CVE-2024-38217 1 Microsoft 15 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 12 more 2024-09-12 N/A 5.4 MEDIUM
Windows Mark of the Web Security Feature Bypass Vulnerability
CVE-2024-38014 1 Microsoft 15 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 12 more 2024-09-12 N/A 7.8 HIGH
Windows Installer Elevation of Privilege Vulnerability
CVE-2024-38081 1 Microsoft 16 .net, .net Framework, Visual Studio 2022 and 13 more 2024-08-19 N/A 7.3 HIGH
.NET, .NET Framework, and Visual Studio Elevation of Privilege Vulnerability
CVE-2024-38161 1 Microsoft 8 Windows 10 1809, Windows 10 21h2, Windows 10 22h2 and 5 more 2024-08-16 N/A 6.8 MEDIUM
Windows Mobile Broadband Driver Remote Code Execution Vulnerability
CVE-2024-38147 1 Microsoft 8 Windows 10 21h2, Windows 10 22h2, Windows 11 21h2 and 5 more 2024-08-16 N/A 7.8 HIGH
Microsoft DWM Core Library Elevation of Privilege Vulnerability
CVE-2024-38146 1 Microsoft 14 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 11 more 2024-08-16 N/A 7.5 HIGH
Windows Layer-2 Bridge Network Driver Denial of Service Vulnerability
CVE-2024-38145 1 Microsoft 14 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 11 more 2024-08-16 N/A 7.5 HIGH
Windows Layer-2 Bridge Network Driver Denial of Service Vulnerability
CVE-2024-38144 1 Microsoft 15 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 12 more 2024-08-16 N/A 8.8 HIGH
Kernel Streaming WOW Thunk Service Driver Elevation of Privilege Vulnerability
CVE-2024-38143 1 Microsoft 13 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 10 more 2024-08-16 N/A 4.2 MEDIUM
Windows WLAN AutoConfig Service Elevation of Privilege Vulnerability
CVE-2024-38142 1 Microsoft 13 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 10 more 2024-08-16 N/A 7.8 HIGH
Windows Secure Kernel Mode Elevation of Privilege Vulnerability
CVE-2024-38141 1 Microsoft 14 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 11 more 2024-08-16 N/A 7.8 HIGH
Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability
CVE-2024-38140 1 Microsoft 15 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 12 more 2024-08-16 N/A 9.8 CRITICAL
Windows Reliable Multicast Transport Driver (RMCAST) Remote Code Execution Vulnerability
CVE-2024-38114 1 Microsoft 15 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 12 more 2024-08-16 N/A 8.8 HIGH
Windows IP Routing Management Snapin Remote Code Execution Vulnerability
CVE-2024-38063 1 Microsoft 15 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 12 more 2024-08-16 N/A 9.8 CRITICAL
Windows TCP/IP Remote Code Execution Vulnerability