U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search Results (Refine Search)

Search Parameters:
  • Results Type: Overview
  • Keyword (text search): cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:x86:*
  • CPE Name Search: true
There are 2,822 matching records.
Displaying matches 161 through 180.
Vuln ID Summary CVSS Severity
CVE-2022-34719

Windows Distributed File System (DFS) Elevation of Privilege Vulnerability

Published: September 13, 2022; 3:15:10 PM -0400
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2022-34718

Windows TCP/IP Remote Code Execution Vulnerability

Published: September 13, 2022; 3:15:10 PM -0400
V3.1: 9.8 CRITICAL
V2.0:(not available)
CVE-2022-30200

Windows Lightweight Directory Access Protocol (LDAP) Remote Code Execution Vulnerability

Published: September 13, 2022; 3:15:09 PM -0400
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2022-30170

Windows Credential Roaming Service Elevation of Privilege Vulnerability

Published: September 13, 2022; 3:15:09 PM -0400
V3.1: 7.3 HIGH
V2.0:(not available)
CVE-2022-26929

.NET Framework Remote Code Execution Vulnerability

Published: September 13, 2022; 3:15:09 PM -0400
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2022-35820

Windows Bluetooth Driver Elevation of Privilege Vulnerability

Published: August 09, 2022; 4:15:15 PM -0400
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2022-35795

Windows Error Reporting Service Elevation of Privilege Vulnerability

Published: August 09, 2022; 4:15:13 PM -0400
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2022-35793

Windows Print Spooler Elevation of Privilege Vulnerability

Published: August 09, 2022; 4:15:13 PM -0400
V3.1: 7.3 HIGH
V2.0:(not available)
CVE-2022-35769

Windows Point-to-Point Protocol (PPP) Denial of Service Vulnerability

Published: August 09, 2022; 4:15:12 PM -0400
V3.1: 7.5 HIGH
V2.0:(not available)
CVE-2022-35768

Windows Kernel Elevation of Privilege Vulnerability

Published: August 09, 2022; 4:15:12 PM -0400
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2022-35767

Windows Secure Socket Tunneling Protocol (SSTP) Remote Code Execution Vulnerability

Published: August 09, 2022; 4:15:12 PM -0400
V3.1: 8.1 HIGH
V2.0:(not available)
CVE-2022-35760

Microsoft ATA Port Driver Elevation of Privilege Vulnerability

Published: August 09, 2022; 4:15:11 PM -0400
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2022-34714

Windows Secure Socket Tunneling Protocol (SSTP) Remote Code Execution Vulnerability

Published: August 09, 2022; 4:15:11 PM -0400
V3.1: 8.1 HIGH
V2.0:(not available)
CVE-2022-34713

Microsoft Windows Support Diagnostic Tool (MSDT) Remote Code Execution Vulnerability

Published: August 09, 2022; 4:15:11 PM -0400
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2022-34708

Windows Kernel Information Disclosure Vulnerability

Published: August 09, 2022; 4:15:11 PM -0400
V3.1: 5.5 MEDIUM
V2.0:(not available)
CVE-2022-34707

Windows Kernel Elevation of Privilege Vulnerability

Published: August 09, 2022; 4:15:11 PM -0400
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2022-34706

Windows Local Security Authority (LSA) Elevation of Privilege Vulnerability

Published: August 09, 2022; 4:15:11 PM -0400
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2022-34702

Windows Secure Socket Tunneling Protocol (SSTP) Remote Code Execution Vulnerability

Published: August 09, 2022; 4:15:10 PM -0400
V3.1: 8.1 HIGH
V2.0:(not available)
CVE-2022-34701

Windows Secure Socket Tunneling Protocol (SSTP) Denial of Service Vulnerability

Published: August 09, 2022; 4:15:10 PM -0400
V3.1: 7.5 HIGH
V2.0:(not available)
CVE-2022-34691

Active Directory Domain Services Elevation of Privilege Vulnerability

Published: August 09, 2022; 4:15:10 PM -0400
V3.1: 8.8 HIGH
V2.0:(not available)