Windows 10 20h2 Microsoft Windows 10 20h2

Do you want an email whenever new security vulnerabilities are reported in Microsoft Windows 10 20h2?

By the Year

In 2024 there have been 0 vulnerabilities in Microsoft Windows 10 20h2 . Last year Windows 10 20h2 had 232 security vulnerabilities published. Right now, Windows 10 20h2 is on track to have less security vulnerabilities in 2024 than it did last year.

Year Vulnerabilities Average Score
2024 0 0.00
2023 232 7.57
2022 3 7.37
2021 1 8.80
2020 0 0.00
2019 0 0.00
2018 0 0.00

It may take a day or so for new Windows 10 20h2 vulnerabilities to show up in the stats or in the list of recent security vulnerabilties. Additionally vulnerabilities may be tagged under a different product or component name.

Recent Microsoft Windows 10 20h2 Security Vulnerabilities

Windows Local Session Manager (LSM) Denial of Service Vulnerability

CVE-2022-44684 6.5 - Medium - December 20, 2023

Windows Local Session Manager (LSM) Denial of Service Vulnerability

Windows Kernel Memory Information Disclosure Vulnerability

CVE-2022-35758 5.5 - Medium - May 31, 2023

Windows Kernel Memory Information Disclosure Vulnerability

Windows Point-to-Point Protocol (PPP) Remote Code Execution Vulnerability

CVE-2022-35744 9.8 - Critical - May 31, 2023

Windows Point-to-Point Protocol (PPP) Remote Code Execution Vulnerability

Win32k Elevation of Privilege Vulnerability

CVE-2022-35750 7.8 - High - May 31, 2023

Win32k Elevation of Privilege Vulnerability

Windows Hyper-V Elevation of Privilege Vulnerability

CVE-2022-35751 7.8 - High - May 31, 2023

Windows Hyper-V Elevation of Privilege Vulnerability

Windows Secure Socket Tunneling Protocol (SSTP) Remote Code Execution Vulnerability

CVE-2022-35752 8.1 - High - May 31, 2023

Windows Secure Socket Tunneling Protocol (SSTP) Remote Code Execution Vulnerability

Windows Secure Socket Tunneling Protocol (SSTP) Remote Code Execution Vulnerability

CVE-2022-35753 8.1 - High - May 31, 2023

Windows Secure Socket Tunneling Protocol (SSTP) Remote Code Execution Vulnerability

Windows Print Spooler Elevation of Privilege Vulnerability

CVE-2022-35755 7.3 - High - May 31, 2023

Windows Print Spooler Elevation of Privilege Vulnerability

Windows Kerberos Elevation of Privilege Vulnerability

CVE-2022-35756 7.8 - High - May 31, 2023

Windows Kerberos Elevation of Privilege Vulnerability

Windows Cloud Files Mini Filter Driver Elevation of Privilege Vulnerability

CVE-2022-35757 7.3 - High - May 31, 2023

Windows Cloud Files Mini Filter Driver Elevation of Privilege Vulnerability

Windows Local Security Authority (LSA) Denial of Service Vulnerability

CVE-2022-35759 6.5 - Medium - May 31, 2023

Windows Local Security Authority (LSA) Denial of Service Vulnerability

Microsoft Windows Support Diagnostic Tool (MSDT) Remote Code Execution Vulnerability

CVE-2022-35743 7.8 - High - May 31, 2023

Microsoft Windows Support Diagnostic Tool (MSDT) Remote Code Execution Vulnerability

Code Injection

Windows Secure Socket Tunneling Protocol (SSTP) Remote Code Execution Vulnerability

CVE-2022-35745 8.1 - High - May 31, 2023

Windows Secure Socket Tunneling Protocol (SSTP) Remote Code Execution Vulnerability

Windows Digital Media Receiver Elevation of Privilege Vulnerability

CVE-2022-35746 7.8 - High - May 31, 2023

Windows Digital Media Receiver Elevation of Privilege Vulnerability

Windows Point-to-Point Protocol (PPP) Denial of Service Vulnerability

CVE-2022-35747 5.9 - Medium - May 31, 2023

Windows Point-to-Point Protocol (PPP) Denial of Service Vulnerability

Windows Digital Media Receiver Elevation of Privilege Vulnerability

CVE-2022-35749 7.8 - High - May 31, 2023

Windows Digital Media Receiver Elevation of Privilege Vulnerability

Microsoft SharePoint Server Information Disclosure Vulnerability

CVE-2023-24954 6.5 - Medium - May 09, 2023

Microsoft SharePoint Server Information Disclosure Vulnerability

Windows NTLM Security Support Provider Information Disclosure Vulnerability

CVE-2023-24900 5.9 - Medium - May 09, 2023

Windows NTLM Security Support Provider Information Disclosure Vulnerability

Windows NFS Portmapper Information Disclosure Vulnerability

CVE-2023-24901 7.5 - High - May 09, 2023

Windows NFS Portmapper Information Disclosure Vulnerability

Windows Secure Socket Tunneling Protocol (SSTP) Remote Code Execution Vulnerability

CVE-2023-24903 8.1 - High - May 09, 2023

Windows Secure Socket Tunneling Protocol (SSTP) Remote Code Execution Vulnerability

Race Condition

Remote Desktop Client Remote Code Execution Vulnerability

CVE-2023-24905 7.8 - High - May 09, 2023

Remote Desktop Client Remote Code Execution Vulnerability

Secure Boot Security Feature Bypass Vulnerability

CVE-2023-24932 6.7 - Medium - May 09, 2023

Secure Boot Security Feature Bypass Vulnerability

Server for NFS Denial of Service Vulnerability

CVE-2023-24939 7.5 - High - May 09, 2023

Server for NFS Denial of Service Vulnerability

Windows Pragmatic General Multicast (PGM) Denial of Service Vulnerability

CVE-2023-24940 7.5 - High - May 09, 2023

Windows Pragmatic General Multicast (PGM) Denial of Service Vulnerability

Remote Procedure Call Runtime Denial of Service Vulnerability

CVE-2023-24942 7.5 - High - May 09, 2023

Remote Procedure Call Runtime Denial of Service Vulnerability

Windows Pragmatic General Multicast (PGM) Remote Code Execution Vulnerability

CVE-2023-24943 9.8 - Critical - May 09, 2023

Windows Pragmatic General Multicast (PGM) Remote Code Execution Vulnerability

Windows Bluetooth Driver Information Disclosure Vulnerability

CVE-2023-24944 6.5 - Medium - May 09, 2023

Windows Bluetooth Driver Information Disclosure Vulnerability

Windows iSCSI Target Service Information Disclosure Vulnerability

CVE-2023-24945 5.5 - Medium - May 09, 2023

Windows iSCSI Target Service Information Disclosure Vulnerability

Windows Backup Service Elevation of Privilege Vulnerability

CVE-2023-24946 7.8 - High - May 09, 2023

Windows Backup Service Elevation of Privilege Vulnerability

Windows Bluetooth Driver Remote Code Execution Vulnerability

CVE-2023-24947 8.8 - High - May 09, 2023

Windows Bluetooth Driver Remote Code Execution Vulnerability

Windows Bluetooth Driver Elevation of Privilege Vulnerability

CVE-2023-24948 7.4 - High - May 09, 2023

Windows Bluetooth Driver Elevation of Privilege Vulnerability

Windows Kernel Elevation of Privilege Vulnerability

CVE-2023-24949 7.8 - High - May 09, 2023

Windows Kernel Elevation of Privilege Vulnerability

Windows Driver Revocation List Security Feature Bypass Vulnerability

CVE-2023-28251 5.5 - Medium - May 09, 2023

Windows Driver Revocation List Security Feature Bypass Vulnerability

Windows Lightweight Directory Access Protocol (LDAP) Remote Code Execution Vulnerability

CVE-2023-28283 8.1 - High - May 09, 2023

Windows Lightweight Directory Access Protocol (LDAP) Remote Code Execution Vulnerability

Windows MSHTML Platform Security Feature Bypass Vulnerability

CVE-2023-29324 6.5 - Medium - May 09, 2023

Windows MSHTML Platform Security Feature Bypass Vulnerability

Windows OLE Remote Code Execution Vulnerability

CVE-2023-29325 7.5 - High - May 09, 2023

Windows OLE Remote Code Execution Vulnerability

Microsoft Word Security Feature Bypass Vulnerability

CVE-2023-29335 7.5 - High - May 09, 2023

Microsoft Word Security Feature Bypass Vulnerability

Windows Point-to-Point Tunneling Protocol Remote Code Execution Vulnerability

CVE-2023-21712 8.1 - High - April 27, 2023

Windows Point-to-Point Tunneling Protocol Remote Code Execution Vulnerability

Race Condition

Microsoft PostScript and PCL6 Class Printer Driver Remote Code Execution Vulnerability

CVE-2023-24929 8.8 - High - April 11, 2023

Microsoft PostScript and PCL6 Class Printer Driver Remote Code Execution Vulnerability

Windows Common Log File System Driver Elevation of Privilege Vulnerability

CVE-2023-28252 7.8 - High - April 11, 2023

Windows Common Log File System Driver Elevation of Privilege Vulnerability

Windows Kernel Information Disclosure Vulnerability

CVE-2023-28253 5.5 - Medium - April 11, 2023

Windows Kernel Information Disclosure Vulnerability

Windows Common Log File System Driver Information Disclosure Vulnerability

CVE-2023-28266 5.5 - Medium - April 11, 2023

Windows Common Log File System Driver Information Disclosure Vulnerability

Windows Kernel Memory Information Disclosure Vulnerability

CVE-2023-28271 5.5 - Medium - April 11, 2023

Windows Kernel Memory Information Disclosure Vulnerability

Windows Kernel Elevation of Privilege Vulnerability

CVE-2023-28272 7.8 - High - April 11, 2023

Windows Kernel Elevation of Privilege Vulnerability

Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability

CVE-2023-28275 8.8 - High - April 11, 2023

Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability

Windows Group Policy Security Feature Bypass Vulnerability

CVE-2023-28276 4.4 - Medium - April 11, 2023

Windows Group Policy Security Feature Bypass Vulnerability

Windows Pragmatic General Multicast (PGM) Remote Code Execution Vulnerability

CVE-2023-28250 9.8 - Critical - April 11, 2023

Windows Pragmatic General Multicast (PGM) Remote Code Execution Vulnerability

Windows Secure Socket Tunneling Protocol (SSTP) Denial of Service Vulnerability

CVE-2023-28241 7.5 - High - April 11, 2023

Windows Secure Socket Tunneling Protocol (SSTP) Denial of Service Vulnerability

Windows Point-to-Point Tunneling Protocol Remote Code Execution Vulnerability

CVE-2023-28232 7.5 - High - April 11, 2023

Windows Point-to-Point Tunneling Protocol Remote Code Execution Vulnerability

Windows CNG Key Isolation Service Elevation of Privilege Vulnerability

CVE-2023-28229 7 - High - April 11, 2023

Windows CNG Key Isolation Service Elevation of Privilege Vulnerability

Windows Spoofing Vulnerability

CVE-2023-28228 5.5 - Medium - April 11, 2023

Windows Spoofing Vulnerability

Windows Bluetooth Driver Remote Code Execution Vulnerability

CVE-2023-28227 7.5 - High - April 11, 2023

Windows Bluetooth Driver Remote Code Execution Vulnerability

Windows Kernel Elevation of Privilege Vulnerability

CVE-2023-28222 7.1 - High - April 11, 2023

Windows Kernel Elevation of Privilege Vulnerability

Layer 2 Tunneling Protocol Remote Code Execution Vulnerability

CVE-2023-28220 8.1 - High - April 11, 2023

Layer 2 Tunneling Protocol Remote Code Execution Vulnerability

Layer 2 Tunneling Protocol Remote Code Execution Vulnerability

CVE-2023-28219 8.1 - High - April 11, 2023

Layer 2 Tunneling Protocol Remote Code Execution Vulnerability

Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability

CVE-2023-28218 7 - High - April 11, 2023

Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability

Windows Network Address Translation (NAT) Denial of Service Vulnerability

CVE-2023-28217 7.5 - High - April 11, 2023

Windows Network Address Translation (NAT) Denial of Service Vulnerability

Windows Advanced Local Procedure Call (ALPC) Elevation of Privilege Vulnerability

CVE-2023-28216 7 - High - April 11, 2023

Windows Advanced Local Procedure Call (ALPC) Elevation of Privilege Vulnerability

Windows Kernel Remote Code Execution Vulnerability

CVE-2023-28237 7.8 - High - April 11, 2023

Windows Kernel Remote Code Execution Vulnerability

Windows Kernel Elevation of Privilege Vulnerability

CVE-2023-28236 7.8 - High - April 11, 2023

Windows Kernel Elevation of Privilege Vulnerability

Windows Secure Channel Denial of Service Vulnerability

CVE-2023-24931 7.5 - High - April 11, 2023

Windows Secure Channel Denial of Service Vulnerability

Microsoft PostScript and PCL6 Class Printer Driver Remote Code Execution Vulnerability

CVE-2023-24928 8.8 - High - April 11, 2023

Microsoft PostScript and PCL6 Class Printer Driver Remote Code Execution Vulnerability

Microsoft PostScript and PCL6 Class Printer Driver Remote Code Execution Vulnerability

CVE-2023-24927 8.8 - High - April 11, 2023

Microsoft PostScript and PCL6 Class Printer Driver Remote Code Execution Vulnerability

Microsoft PostScript and PCL6 Class Printer Driver Remote Code Execution Vulnerability

CVE-2023-24926 8.8 - High - April 11, 2023

Microsoft PostScript and PCL6 Class Printer Driver Remote Code Execution Vulnerability

Microsoft PostScript and PCL6 Class Printer Driver Remote Code Execution Vulnerability

CVE-2023-24925 8.8 - High - April 11, 2023

Microsoft PostScript and PCL6 Class Printer Driver Remote Code Execution Vulnerability

Microsoft PostScript and PCL6 Class Printer Driver Remote Code Execution Vulnerability

CVE-2023-24924 8.8 - High - April 11, 2023

Microsoft PostScript and PCL6 Class Printer Driver Remote Code Execution Vulnerability

Windows Graphics Component Elevation of Privilege Vulnerability

CVE-2023-24912 7.8 - High - April 11, 2023

Windows Graphics Component Elevation of Privilege Vulnerability

Microsoft PostScript and PCL6 Class Printer Driver Remote Code Execution Vulnerability

CVE-2023-24886 8.8 - High - April 11, 2023

Microsoft PostScript and PCL6 Class Printer Driver Remote Code Execution Vulnerability

Microsoft PostScript and PCL6 Class Printer Driver Remote Code Execution Vulnerability

CVE-2023-24887 8.8 - High - April 11, 2023

Microsoft PostScript and PCL6 Class Printer Driver Remote Code Execution Vulnerability

Microsoft Message Queuing Denial of Service Vulnerability

CVE-2023-21769 7.5 - High - April 11, 2023

Microsoft Message Queuing Denial of Service Vulnerability

Remote Procedure Call Runtime Information Disclosure Vulnerability

CVE-2023-21729 5.3 - Medium - April 11, 2023

Remote Procedure Call Runtime Information Disclosure Vulnerability

Remote Procedure Call Runtime Remote Code Execution Vulnerability

CVE-2023-21727 8.8 - High - April 11, 2023

Remote Procedure Call Runtime Remote Code Execution Vulnerability

Microsoft Message Queuing Remote Code Execution Vulnerability

CVE-2023-21554 9.8 - Critical - April 11, 2023

Microsoft Message Queuing Remote Code Execution Vulnerability

Microsoft Message Queuing Denial of Service Vulnerability

CVE-2023-28302 7.5 - High - April 11, 2023

Microsoft Message Queuing Denial of Service Vulnerability

Windows Kernel Denial of Service Vulnerability

CVE-2023-28298 5.5 - Medium - April 11, 2023

Windows Kernel Denial of Service Vulnerability

Windows Remote Procedure Call Service (RPCSS) Elevation of Privilege Vulnerability

CVE-2023-28297 8.8 - High - April 11, 2023

Windows Remote Procedure Call Service (RPCSS) Elevation of Privilege Vulnerability

Remote Desktop Protocol Client Information Disclosure Vulnerability

CVE-2023-28267 6.5 - Medium - April 11, 2023

Remote Desktop Protocol Client Information Disclosure Vulnerability

Windows Boot Manager Security Feature Bypass Vulnerability

CVE-2023-28269 6.8 - Medium - April 11, 2023

Windows Boot Manager Security Feature Bypass Vulnerability

Windows Lock Screen Security Feature Bypass Vulnerability

CVE-2023-28270 6.8 - Medium - April 11, 2023

Windows Lock Screen Security Feature Bypass Vulnerability

Windows Clip Service Elevation of Privilege Vulnerability

CVE-2023-28273 7 - High - April 11, 2023

Windows Clip Service Elevation of Privilege Vulnerability

Race Condition

Windows Win32k Elevation of Privilege Vulnerability

CVE-2023-28274 7.8 - High - April 11, 2023

Windows Win32k Elevation of Privilege Vulnerability

Windows Boot Manager Security Feature Bypass Vulnerability

CVE-2023-28249 6.8 - Medium - April 11, 2023

Windows Boot Manager Security Feature Bypass Vulnerability

Windows Kernel Elevation of Privilege Vulnerability

CVE-2023-28248 7.8 - High - April 11, 2023

Windows Kernel Elevation of Privilege Vulnerability

Microsoft PostScript and PCL6 Class Printer Driver Remote Code Execution Vulnerability

CVE-2023-24885 8.8 - High - April 11, 2023

Microsoft PostScript and PCL6 Class Printer Driver Remote Code Execution Vulnerability

Microsoft PostScript and PCL6 Class Printer Driver Remote Code Execution Vulnerability

CVE-2023-24884 8.8 - High - April 11, 2023

Microsoft PostScript and PCL6 Class Printer Driver Remote Code Execution Vulnerability

Microsoft PostScript and PCL6 Class Printer Driver Information Disclosure Vulnerability

CVE-2023-24883 6.5 - Medium - April 11, 2023

Microsoft PostScript and PCL6 Class Printer Driver Information Disclosure Vulnerability

Microsoft PostScript and PCL6 Class Printer Driver Remote Code Execution Vulnerability

CVE-2023-28243 8.8 - High - April 11, 2023

Microsoft PostScript and PCL6 Class Printer Driver Remote Code Execution Vulnerability

Windows Kernel Elevation of Privilege Vulnerability

CVE-2023-28293 7.8 - High - April 11, 2023

Windows Kernel Elevation of Privilege Vulnerability

Windows Lock Screen Security Feature Bypass Vulnerability

CVE-2023-28235 6.8 - Medium - April 11, 2023

Windows Lock Screen Security Feature Bypass Vulnerability

Windows Enroll Engine Security Feature Bypass Vulnerability

CVE-2023-28226 5.3 - Medium - April 11, 2023

Windows Enroll Engine Security Feature Bypass Vulnerability

Windows NTLM Elevation of Privilege Vulnerability

CVE-2023-28225 7.8 - High - April 11, 2023

Windows NTLM Elevation of Privilege Vulnerability

Windows Point-to-Point Protocol over Ethernet (PPPoE) Remote Code Execution Vulnerability

CVE-2023-28224 7.1 - High - April 11, 2023

Windows Point-to-Point Protocol over Ethernet (PPPoE) Remote Code Execution Vulnerability

Windows Error Reporting Service Elevation of Privilege Vulnerability

CVE-2023-28221 7 - High - April 11, 2023

Windows Error Reporting Service Elevation of Privilege Vulnerability

Windows Internet Key Exchange (IKE) Protocol Extensions Remote Code Execution Vulnerability

CVE-2023-28238 7.5 - High - April 11, 2023

Windows Internet Key Exchange (IKE) Protocol Extensions Remote Code Execution Vulnerability

Windows Graphics Component Elevation of Privilege Vulnerability

CVE-2023-24861 7 - High - March 14, 2023

Windows Graphics Component Elevation of Privilege Vulnerability

Race Condition

Windows Point-to-Point Protocol over Ethernet (PPPoE) Remote Code Execution Vulnerability

CVE-2023-23407 7.1 - High - March 14, 2023

Windows Point-to-Point Protocol over Ethernet (PPPoE) Remote Code Execution Vulnerability

Race Condition

Windows Secure Channel Denial of Service Vulnerability

CVE-2023-24862 5.5 - Medium - March 14, 2023

Windows Secure Channel Denial of Service Vulnerability

Resource Exhaustion

Windows Graphics Component Elevation of Privilege Vulnerability

CVE-2023-24910 7.8 - High - March 14, 2023

Windows Graphics Component Elevation of Privilege Vulnerability

Remote Procedure Call Runtime Remote Code Execution Vulnerability

CVE-2023-24869 8.1 - High - March 14, 2023

Remote Procedure Call Runtime Remote Code Execution Vulnerability

Microsoft PostScript and PCL6 Class Printer Driver Remote Code Execution Vulnerability

CVE-2023-24876 8.8 - High - March 14, 2023

Microsoft PostScript and PCL6 Class Printer Driver Remote Code Execution Vulnerability

Stay on top of Security Vulnerabilities

Want an email whenever new vulnerabilities are published for Microsoft Windows 10 1607 or by Microsoft? Click the Watch button to subscribe.

Microsoft
Vendor

subscribe