U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search Results (Refine Search)

Search Parameters:
  • Results Type: Overview
  • Keyword (text search): cpe:2.3:o:microsoft:windows_11:22h2:*:*:*:*:*:arm64:*
  • CPE Name Search: true
There are 95 matching records.
Displaying matches 21 through 40.
Vuln ID Summary CVSS Severity
CVE-2022-41096

Microsoft DWM Core Library Elevation of Privilege Vulnerability

Published: November 09, 2022; 5:15:22 PM -0500
V4.0:(not available)
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2022-41095

Windows Digital Media Receiver Elevation of Privilege Vulnerability

Published: November 09, 2022; 5:15:22 PM -0500
V4.0:(not available)
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2022-41093

Windows Advanced Local Procedure Call (ALPC) Elevation of Privilege Vulnerability

Published: November 09, 2022; 5:15:22 PM -0500
V4.0:(not available)
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2022-41092

Windows Win32k Elevation of Privilege Vulnerability

Published: November 09, 2022; 5:15:22 PM -0500
V4.0:(not available)
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2022-41091

Windows Mark of the Web Security Feature Bypass Vulnerability

Published: November 09, 2022; 5:15:22 PM -0500
V4.0:(not available)
V3.1: 5.4 MEDIUM
V2.0:(not available)
CVE-2022-41090

Windows Point-to-Point Tunneling Protocol Denial of Service Vulnerability

Published: November 09, 2022; 5:15:21 PM -0500
V4.0:(not available)
V3.1: 5.9 MEDIUM
V2.0:(not available)
CVE-2022-41088

Windows Point-to-Point Tunneling Protocol Remote Code Execution Vulnerability

Published: November 09, 2022; 5:15:21 PM -0500
V4.0:(not available)
V3.1: 8.1 HIGH
V2.0:(not available)
CVE-2022-41073

Windows Print Spooler Elevation of Privilege Vulnerability

Published: November 09, 2022; 5:15:21 PM -0500
V4.0:(not available)
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2022-41048

Microsoft ODBC Driver Remote Code Execution Vulnerability

Published: November 09, 2022; 5:15:19 PM -0500
V4.0:(not available)
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2022-41047

Microsoft ODBC Driver Remote Code Execution Vulnerability

Published: November 09, 2022; 5:15:19 PM -0500
V4.0:(not available)
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2022-41045

Windows Advanced Local Procedure Call (ALPC) Elevation of Privilege Vulnerability

Published: November 09, 2022; 5:15:19 PM -0500
V4.0:(not available)
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2022-41039

Windows Point-to-Point Tunneling Protocol Remote Code Execution Vulnerability

Published: November 09, 2022; 5:15:19 PM -0500
V4.0:(not available)
V3.1: 8.1 HIGH
V2.0:(not available)
CVE-2022-37992

Windows Group Policy Elevation of Privilege Vulnerability

Published: November 09, 2022; 5:15:15 PM -0500
V4.0:(not available)
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2022-41081

Windows Point-to-Point Tunneling Protocol Remote Code Execution Vulnerability

Published: October 11, 2022; 3:15:21 PM -0400
V4.0:(not available)
V3.1: 8.1 HIGH
V2.0:(not available)
CVE-2022-41033

Windows COM+ Event System Service Elevation of Privilege Vulnerability

Published: October 11, 2022; 3:15:20 PM -0400
V4.0:(not available)
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2022-38051

Windows Graphics Component Elevation of Privilege Vulnerability

Published: October 11, 2022; 3:15:20 PM -0400
V4.0:(not available)
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2022-38050

Win32k Elevation of Privilege Vulnerability

Published: October 11, 2022; 3:15:19 PM -0400
V4.0:(not available)
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2022-38047

Windows Point-to-Point Tunneling Protocol Remote Code Execution Vulnerability

Published: October 11, 2022; 3:15:19 PM -0400
V4.0:(not available)
V3.1: 8.1 HIGH
V2.0:(not available)
CVE-2022-38045

Windows Server Service Elevation of Privilege Vulnerability

Published: October 11, 2022; 3:15:19 PM -0400
V4.0:(not available)
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2022-38044

Windows CD-ROM File System Driver Remote Code Execution Vulnerability

Published: October 11, 2022; 3:15:18 PM -0400
V4.0:(not available)
V3.1: 7.8 HIGH
V2.0:(not available)