U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search Results (Refine Search)

Search Parameters:
  • Keyword (text search): cpe:2.3:o:microsoft:windows_11:22h2:*:*:*:*:*:x64:*
  • CPE Name Search: true
There are 124 matching records.
Displaying matches 21 through 40.
Vuln ID Summary CVSS Severity
CVE-2022-44679

Windows Graphics Component Information Disclosure Vulnerability

Published: December 13, 2022; 2:15:13 PM -0500
V4.0:(not available)
V3.1: 6.5 MEDIUM
V2.0:(not available)
CVE-2022-44678

Windows Print Spooler Elevation of Privilege Vulnerability

Published: December 13, 2022; 2:15:13 PM -0500
V4.0:(not available)
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2022-44677

Windows Projected File System Elevation of Privilege Vulnerability

Published: December 13, 2022; 2:15:13 PM -0500
V4.0:(not available)
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2022-44676

Windows Secure Socket Tunneling Protocol (SSTP) Remote Code Execution Vulnerability

Published: December 13, 2022; 2:15:13 PM -0500
V4.0:(not available)
V3.1: 8.1 HIGH
V2.0:(not available)
CVE-2022-44675

Windows Bluetooth Driver Elevation of Privilege Vulnerability

Published: December 13, 2022; 2:15:13 PM -0500
V4.0:(not available)
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2022-44674

Windows Bluetooth Driver Information Disclosure Vulnerability

Published: December 13, 2022; 2:15:13 PM -0500
V4.0:(not available)
V3.1: 5.5 MEDIUM
V2.0:(not available)
CVE-2022-44671

Windows Graphics Component Elevation of Privilege Vulnerability

Published: December 13, 2022; 2:15:12 PM -0500
V4.0:(not available)
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2022-44670

Windows Secure Socket Tunneling Protocol (SSTP) Remote Code Execution Vulnerability

Published: December 13, 2022; 2:15:12 PM -0500
V4.0:(not available)
V3.1: 8.1 HIGH
V2.0:(not available)
CVE-2022-44669

Windows Error Reporting Elevation of Privilege Vulnerability

Published: December 13, 2022; 2:15:12 PM -0500
V4.0:(not available)
V3.1: 7.0 HIGH
V2.0:(not available)
CVE-2022-44668

Windows Media Remote Code Execution Vulnerability

Published: December 13, 2022; 2:15:12 PM -0500
V4.0:(not available)
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2022-44667

Windows Media Remote Code Execution Vulnerability

Published: December 13, 2022; 2:15:12 PM -0500
V4.0:(not available)
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2022-44666

Windows Contacts Remote Code Execution Vulnerability

Published: December 13, 2022; 2:15:12 PM -0500
V4.0:(not available)
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2022-41118

Windows Scripting Languages Remote Code Execution Vulnerability

Published: November 09, 2022; 5:15:24 PM -0500
V4.0:(not available)
V3.1: 7.5 HIGH
V2.0:(not available)
CVE-2022-41114

Windows Bind Filter Driver Elevation of Privilege Vulnerability

Published: November 09, 2022; 5:15:24 PM -0500
V4.0:(not available)
V3.1: 7.0 HIGH
V2.0:(not available)
CVE-2022-41113

Windows Win32 Kernel Subsystem Elevation of Privilege Vulnerability

Published: November 09, 2022; 5:15:24 PM -0500
V4.0:(not available)
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2022-41109

Windows Win32k Elevation of Privilege Vulnerability

Published: November 09, 2022; 5:15:24 PM -0500
V4.0:(not available)
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2022-41102

Windows Overlay Filter Elevation of Privilege Vulnerability

Published: November 09, 2022; 5:15:23 PM -0500
V4.0:(not available)
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2022-41101

Windows Overlay Filter Elevation of Privilege Vulnerability

Published: November 09, 2022; 5:15:23 PM -0500
V4.0:(not available)
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2022-41100

Windows Advanced Local Procedure Call (ALPC) Elevation of Privilege Vulnerability

Published: November 09, 2022; 5:15:23 PM -0500
V4.0:(not available)
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2022-41099

BitLocker Security Feature Bypass Vulnerability

Published: November 09, 2022; 5:15:22 PM -0500
V4.0:(not available)
V3.1: 4.6 MEDIUM
V2.0:(not available)