Microsoft security bulletin formats changed in 2017 and this page is preserved for historical purposes only
ms10-001 Vulnerability in the Embedded OpenType Font Engine Could Allow Remote Code Execution (972270) (Critical)
ms10-002 Cumulative Security Update for Internet Explorer (978207) (Critical)
ms10-003 Vulnerability in Microsoft Office (MSO) Could Allow Remote Code Execution (978214) (Important)
ms10-004 Vulnerabilities in Microsoft Office PowerPoint Could Allow Remote Code Execution (975416) (Important)
ms10-005 Vulnerability in Microsoft Paint Could Allow Remote Code Execution (978706) (Moderate)
ms10-006 Vulnerabilities in SMB Client Could Allow Remote Code Execution (978251) (Critical)
ms10-007 Vulnerability in Windows Shell Handler Could Allow Remote Code Execution (975713) (Critical)
ms10-008 Cumulative Security Update of ActiveX Kill Bits (978262) (Critical)
ms10-009 Vulnerabilities in Windows TCP/IP Could Allow Remote Code Execution (974145) (Critical)
ms10-010 Vulnerability in Windows Server 2008 Hyper-V Could Allow Denial of Service (977894) (Important)
ms10-011 Vulnerability in Windows Client/Server Run-time Subsystem Could Allow Elevation of Privilege (978037) (Important)
ms10-012 Vulnerabilities in SMB Server Could Allow Remote Code Execution (971468) (Important)
ms10-013 Vulnerability in Microsoft DirectShow Could Allow Remote Code Execution (977935) (Critical)
ms10-014 Vulnerability in Kerberos Could Allow Denial of Service (977290) (Important)
ms10-015 Vulnerabilities in Windows Kernel Could Allow Elevation of Privilege (977165) (Important)
ms10-016 Vulnerability in Windows Movie Maker Could Allow Remote Code Execution (975561) (Important)
ms10-017 Vulnerabilities in Microsoft Office Excel Could Allow Remote Code Execution (980150) (Important)
ms10-018 Cumulative Security Update for Internet Explorer (980182) (Critical)
ms10-019 Vulnerabilities in Windows Could Allow Remote Code Execution (981210) (Critical)
ms10-020 Vulnerabilities in SMB Client Could Allow Remote Code Execution (980232) (Critical)
ms10-021 Vulnerabilities in Windows Kernel Could Allow Elevation of Privilege (979683) (Important)
ms10-022 Vulnerability in VBScript Could Allow Remote Code Execution (981169) (Important)
ms10-023 Vulnerability in Microsoft Office Publisher Could Allow Remote Code Execution (981160) (Important)
ms10-024 Vulnerabilities in Microsoft Exchange and Windows SMTP Service Could Allow Denial of Service (981832) (Important)
ms10-025 Vulnerability in Microsoft Windows Media Services Could Allow Remote Code Execution (980858) (Critical)
ms10-026 Vulnerability in Microsoft MPEG Layer-3 Codecs Could Allow Remote Code Execution (977816) (Critical)
ms10-027 Vulnerability in Windows Media Player Could Allow Remote Code Execution (979402) (Critical)
ms10-028 Vulnerabilities in Microsoft Visio Could Allow Remote Code Execution (980094) (Important)
ms10-029 Vulnerabilities in Windows ISATAP Component Could Allow Spoofing (978338) (Moderate)
ms10-030 Vulnerability in Outlook Express and Windows Mail Could Allow Remote Code Execution (978542) (Critical)
ms10-031 Vulnerability in Microsoft Visual Basic for Applications Could Allow Remote Code Execution (978213) (Critical)
ms10-032 Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Elevation of Privilege (979559) (Important)
ms10-033 Vulnerabilities in Media Decompression Could Allow Remote Code Execution (979902) (Critical)
ms10-034 Cumulative Security Update of ActiveX Kill Bits (980195) (Critical)
ms10-035 MS10-035 - Critical : Cumulative Security Update for Internet Explorer (982381) - Version: 2.0 (Version) (2011-09-13)
ms10-036 Vulnerability in COM Validation in Microsoft Office Could Allow Remote Code Execution (983235) (Important)
ms10-037 Vulnerability in the OpenType Compact Font Format (CFF) Driver Could Allow Elevation of Privilege (980218) (Important)
ms10-038 Vulnerabilities in Microsoft Office Excel Could Allow Remote Code Execution (2027452) (Important)
ms10-039 Vulnerabilities in Microsoft SharePoint Could Allow Elevation of Privilege (2028554) (Important)
ms10-040 Vulnerability in Internet Information Services Could Allow Remote Code Execution (982666) (Important)
ms10-041 Vulnerability in Microsoft .NET Framework Could Allow Tampering (981343) (Important)
ms10-042 Vulnerability in Help and SupportCenter Could Allow Remote Code Execution (2229593) (Critical)
ms10-043 Vulnerability in Canonical Display Driver Could Allow Remote Code Execution (2032276) (Critical)
ms10-044 Vulnerabilities in Microsoft Office Access ActiveX Controls Could Allow Remote Code Execution (982335) (Critical)
ms10-045 Vulnerability in Microsoft Office Outlook Could Allow Remote Code Execution (978212) (Important)
ms10-046 Vulnerability in Windows Shell Could Allow Remote Code Execution (2286198) (Critical)
ms10-047 Vulnerabilities in Windows Kernel Could Allow Elevation of Privilege (981852) (Important)
ms10-048 Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Elevation of Privilege (2160329) (Important)
ms10-049 Vulnerabilities in SChannel Could Allow Remote Code Execution (980436) (Critical)
ms10-050 Vulnerability in Windows Movie Maker Could Allow Remote Code Execution (981997) (Important)
ms10-051 Vulnerability in Microsoft XML Core Services Could Allow Remote Code Execution (2079403) (Critical)
ms10-052 Vulnerability in Microsoft MPEG Layer-3 Codecs Could Allow Remote Code Execution (2115168) (Critical)
ms10-053 Cumulative Security Update for Internet Explorer (2183461) (Critical)
ms10-054 Vulnerabilities in SMB Server Could Allow Remote Code Execution (982214) (Critical)
ms10-055 Vulnerability in Cinepak Codec Could Allow Remote Code Execution (982665) (Critical)
ms10-056 Vulnerabilities in Microsoft Office Word Could Allow Remote Code Execution (2269638) (Critical)
ms10-057 Vulnerability in Microsoft Office Excel Could Allow Remote Code Execution (2269707) (Important)
ms10-058 MS10-058 - Important : Vulnerabilities in TCP/IP Could Allow Elevation of Privilege (978886) - Version: 2.0 (Version) (2012-03-13)
ms10-059 Vulnerabilities in the Tracing Feature for Services Could Allow an Elevation of Privilege (982799) (Important)
ms10-060 Vulnerabilities in the Microsoft .NET Common Language Runtime and in Microsoft Silverlight Could Allow Remote Code Execution (2265906) (Critical)
ms10-061 Vulnerability in Print Spooler Service Could Allow Remote Code Execution (2347290) (Critical)
ms10-062 Vulnerability in MPEG-4 Codec Could Allow Remote Code Execution (975558) (Critical)
ms10-063 Vulnerability in Unicode Scripts Processor Could Allow Remote Code Execution (2320113) (Critical)
ms10-064 Vulnerability in Microsoft Outlook Could Allow Remote Code Execution (2315011) (Critical)
ms10-065 MS10-065 - Important: Vulnerabilities in Microsoft Internet Information Services (IIS) Could Allow Remote Code Execution (2267960) (Important) (2010-09-14)
ms10-066 MS10-066 - Important: Vulnerability in Remote Procedure Call Could Allow Remote Code Execution (982802) (Important) (2010-09-14)
ms10-067 MS10-067 - Important: Vulnerability in WordPad Text Converters Could Allow Remote Code Execution (2259922) (Important) (2010-09-14)
ms10-068 MS10-068 - Important: Vulnerability in Local Security Authority Subsystem Service Could Allow Elevation of Privilege (983539) (Important) (2010-09-14)
ms10-069 MS10-069 - Important: Vulnerability in Windows Client/Server Runtime Subsystem Could Allow Elevation of Privilege (2121546) (Important) (2010-09-14)
ms10-07 MS10-07B - Important : Vulnerability in ASP.NET Could Allow Information Disclosure (2418042) - Version: 4.1 (Version) (1969-12-31)
ms10-070 MS10-070 - Important : Vulnerability in ASP.NET Could Allow Information Disclosure (2418042) - Version: 4.2 (Version) (2011-10-26)
ms10-071 MS10-071 - Critical: Cumulative Security Update for Internet Explorer (2360131) (Critical) (2010-10-12)
ms10-072 MS10-072 - Important: Vulnerabilities in SafeHTML Could Allow Information Disclosure (2412048) (Important) (2010-10-12)
ms10-073 MS10-073 - Important: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Elevation of Privilege (981957) (Important) (2010-10-12)
ms10-074 MS10-074 - Moderate: Vulnerability in Microsoft Foundation Classes Could Allow Remote Code Execution (2387149) (Moderate) (2010-10-12)
ms10-075 MS10-075 - Critical: Vulnerability in Media Player Network Sharing Service Could Allow Remote Code Execution (2281679) (Critical) (2010-10-12)
ms10-076 MS10-076 - Critical: Vulnerability in the Embedded OpenType Font Engine Could Allow Remote Code Execution (982132) (Critical) (2010-10-12)
ms10-077 MS10-077 - Critical : Vulnerability in .NET Framework Could Allow Remote Code Execution (2160841) - Version: 3.1 (Version) (2011-10-26)
ms10-078 MS10-078 - Important: Vulnerabilities in the OpenType Font (OTF) Format Driver Could Allow Elevation of Privilege (2279986) (Important) (2010-10-12)
ms10-079 MS10-079 - Important: Vulnerabilities in Microsoft Word Could Allow Remote Code Execution (2293194) (Important) (2010-10-12)
ms10-080 MS10-080 - Important: Vulnerabilities in Microsoft Excel Could Allow Remote Code Execution (2293211) (Important) (2010-10-12)
ms10-081 MS10-081 - Important: Vulnerability in Windows Common Control Library Could Allow Remote Code Execution (2296011) (Important) (2010-10-12)
ms10-082 MS10-082 - Important: Vulnerability in Windows Media Player Could Allow Remote Code Execution (2378111) (Important) (2010-10-12)
ms10-083 MS10-083 - Important: Vulnerability in COM Validation in Windows Shell and WordPad Could Allow Remote Code Execution (2405882) (Important) (2010-10-12)
ms10-084 MS10-084 - Important: Vulnerability in Windows Local Procedure Call Could Cause Elevation of Privilege (2360937) (Important) (2010-10-12)
ms10-085 MS10-085 - Important: Vulnerability in SChannel Could Allow Denial of Service (2207566) (Important) (2010-10-12)
ms10-086 MS10-086 - Moderate: Vulnerability in Windows Shared Cluster Disks Could Allow Tampering (2294255) (Moderate) (2010-10-12)
ms10-087 MS10-087 - Critical : Vulnerabilities in Microsoft Office Could Allow Remote Code Execution (2423930) - Version: 2.1 (Version) (1969-12-31)
ms10-088 MS10-088 - Important : Vulnerabilities in Microsoft PowerPoint Could Allow Remote Code Execution (2293386) - Version: 1.3 (Version) (1969-12-31)
ms10-089 MS10-089 - Important: Vulnerabilities in Forefront Unified Access Gateway (UAG) Could Allow Elevation of Privilege (2316074) (Important) (2010-11-09)
ms10-090 MS10-090 - Critical: Cumulative Security Update for Internet Explorer (2416400) (Critical) (2010-12-14)
ms10-091 MS10-091 - Critical: Vulnerabilities in the OpenType Font (OTF) Driver Could Allow Remote Code Execution (2296199) (Critical) (2010-12-14)
ms10-092 MS10-092 - Important: Vulnerability in Task Scheduler Could Allow Elevation of Privilege (2305420) (Important) (2010-12-14)
ms10-093 MS10-093 - Important: Vulnerability in Windows Movie Maker Could Allow Remote Code Execution (2424434) (Important) (2010-12-14)
ms10-094 MS10-094 - Important: Vulnerability in Windows Media Encoder Could Allow Remote Code Execution (2447961) (Important) (2010-12-14)
ms10-095 MS10-095 - Important: Vulnerability in Microsoft Windows Could Allow Remote Code Execution (2385678) (Important) (2010-12-14)
ms10-096 MS10-096 - Important: Vulnerability in Windows Address Book Could Allow Remote Code Execution (2423089) (Important) (2010-12-14)
ms10-097 MS10-097 - Important: Insecure Library Loading in Internet Connection Signup Wizard Could Allow Remote Code Execution (2443105) (Important) (2010-12-14)
ms10-098 MS10-098 - Important: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Elevation of Privilege (2436673) (Important) (2010-12-14)
ms10-099 MS10-099 - Important: Vulnerability in Routing and Remote Access Could Allow Elevation of Privilege (2440591) (Important) (2010-12-14)
ms10-100 MS10-100 - Important: Vulnerability in Consent User Interface Could Allow Elevation of Privilege (2442962) (Important) (2010-12-14)
ms10-101 MS10-101 - Important: Vulnerability in Windows Netlogon Service Could Allow Denial of Service (2207559) (Important) (2010-12-14)
ms10-102 MS10-102 - Important: Vulnerability in Hyper-V Could Allow Denial of Service (2345316) (Important) (2010-12-14)
ms10-103 MS10-103 - Important: Vulnerabilities in Microsoft Publisher Could Allow Remote Code Execution (2292970) (Important) (2010-12-14)
ms10-104 MS10-104 - Important: Vulnerability in Microsoft SharePoint Could Allow Remote Code Execution (2455005) (Important) (2010-12-14)
ms10-105 MS10-105 - Important: Vulnerabilities in Microsoft Office Graphics Filters Could Allow for Remote Code Execution (968095) (Important) (2010-12-14)
ms10-106 MS10-106 - Moderate: Vulnerability in Microsoft Exchange Server Could Allow Denial of Service (2407132) (Moderate) (2010-12-14)
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!