Patch Repository

MS10-092 Bulletin Details
Bulletin ID MS10-092
Title Vulnerability in Task Scheduler Could Allow Elevation of Privilege (2305420)
Summary This security update is rated Important for all supported editions of Windows Vista, Windows Server 2008, Windows 7, and Windows Server 2008 R2. For more information, see the subsection, Affected and Non-Affected Software, in this section.
Knowledgebase 2305420

List of Patches

S.No Patch Description Severity
.Security Update for Windows Server 2008 (KB2305420)Important
.Security Update for Windows Server 2008 (KB2305420)Important
.Security Update for Windows 7 (KB2305420)Important
.Security Update for Windows Server 2008 x64 Edition (KB2305420)Important
.Security Update for Windows Server 2008 x64 Edition (KB2305420)Important
.Security Update for Windows 7 for x64-based Systems (KB2305420)Important
.Security Update for Windows Server 2008 R2 x64 Edition (KB2305420)Important

Disclaimer: This webpage is intended to provide you information about patch announcement for certain specific software products. The information is provided "As Is" without warranty of any kind. The links provided point to pages on the vendors websites. You can get more information by clicking the links to visit the relevant pages on the vendors website.