U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search Results (Refine Search)

Search Parameters:
  • CPE Product Version: cpe:/o:microsoft:windows_7:-::~~~~x64~
There are 245 matching records.
Displaying matches 61 through 80.
Vuln ID Summary CVSS Severity
CVE-2022-37955

Windows Group Policy Elevation of Privilege Vulnerability

Published: September 13, 2022; 3:15:11 PM -0400
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2022-35840

Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability

Published: September 13, 2022; 3:15:11 PM -0400
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2022-35837

Windows Graphics Component Information Disclosure Vulnerability

Published: September 13, 2022; 3:15:11 PM -0400
V3.1: 6.5 MEDIUM
V2.0:(not available)
CVE-2022-35836

Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability

Published: September 13, 2022; 3:15:11 PM -0400
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2022-35835

Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability

Published: September 13, 2022; 3:15:11 PM -0400
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2022-35834

Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability

Published: September 13, 2022; 3:15:11 PM -0400
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2022-35833

Windows Secure Channel Denial of Service Vulnerability

Published: September 13, 2022; 3:15:11 PM -0400
V3.1: 7.5 HIGH
V2.0:(not available)
CVE-2022-35820

Windows Bluetooth Driver Elevation of Privilege Vulnerability

Published: August 09, 2022; 4:15:15 PM -0400
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2022-35795

Windows Error Reporting Service Elevation of Privilege Vulnerability

Published: August 09, 2022; 4:15:13 PM -0400
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2022-35793

Windows Print Spooler Elevation of Privilege Vulnerability

Published: August 09, 2022; 4:15:13 PM -0400
V3.1: 7.3 HIGH
V2.0:(not available)
CVE-2022-35769

Windows Point-to-Point Protocol (PPP) Denial of Service Vulnerability

Published: August 09, 2022; 4:15:12 PM -0400
V3.1: 7.5 HIGH
V2.0:(not available)
CVE-2022-35768

Windows Kernel Elevation of Privilege Vulnerability

Published: August 09, 2022; 4:15:12 PM -0400
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2022-35767

Windows Secure Socket Tunneling Protocol (SSTP) Remote Code Execution Vulnerability

Published: August 09, 2022; 4:15:12 PM -0400
V3.1: 8.1 HIGH
V2.0:(not available)
CVE-2022-35760

Microsoft ATA Port Driver Elevation of Privilege Vulnerability

Published: August 09, 2022; 4:15:11 PM -0400
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2022-34714

Windows Secure Socket Tunneling Protocol (SSTP) Remote Code Execution Vulnerability

Published: August 09, 2022; 4:15:11 PM -0400
V3.1: 8.1 HIGH
V2.0:(not available)
CVE-2022-34713

Microsoft Windows Support Diagnostic Tool (MSDT) Remote Code Execution Vulnerability

Published: August 09, 2022; 4:15:11 PM -0400
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2022-30226

Windows Print Spooler Elevation of Privilege Vulnerability

Published: July 12, 2022; 7:15:11 PM -0400
V3.1: 7.1 HIGH
V2.0: 3.6 LOW
CVE-2022-30225

Windows Media Player Network Sharing Service Elevation of Privilege Vulnerability

Published: July 12, 2022; 7:15:11 PM -0400
V3.1: 7.1 HIGH
V2.0: 3.6 LOW
CVE-2022-30224

Windows Advanced Local Procedure Call (ALPC) Elevation of Privilege Vulnerability

Published: July 12, 2022; 7:15:11 PM -0400
V3.1: 7.0 HIGH
V2.0: 6.9 MEDIUM
CVE-2022-30223

Windows Hyper-V Information Disclosure Vulnerability

Published: July 12, 2022; 7:15:11 PM -0400
V3.1: 5.7 MEDIUM
V2.0: 2.7 LOW