U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search Results (Refine Search)

Search Parameters:
  • Results Type: Overview
  • Keyword (text search): cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:enterprise_n:*:x64:*
  • CPE Name Search: true
There are 2,848 matching records.
Displaying matches 221 through 240.
Vuln ID Summary CVSS Severity
CVE-2022-30152

Windows Network Address Translation (NAT) Denial of Service Vulnerability

Published: June 15, 2022; 6:15:14 PM -0400
V3.1: 7.5 HIGH
V2.0: 5.0 MEDIUM
CVE-2022-30151

Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability

Published: June 15, 2022; 6:15:14 PM -0400
V3.1: 7.0 HIGH
V2.0: 4.4 MEDIUM
CVE-2022-30149

Windows Lightweight Directory Access Protocol (LDAP) Remote Code Execution Vulnerability

Published: June 15, 2022; 6:15:13 PM -0400
V3.1: 7.5 HIGH
V2.0: 5.1 MEDIUM
CVE-2022-30147

Windows Installer Elevation of Privilege Vulnerability

Published: June 15, 2022; 6:15:13 PM -0400
V3.1: 7.8 HIGH
V2.0: 7.2 HIGH
CVE-2022-30146

Windows Lightweight Directory Access Protocol (LDAP) Remote Code Execution Vulnerability

Published: June 15, 2022; 6:15:13 PM -0400
V3.1: 7.5 HIGH
V2.0: 5.1 MEDIUM
CVE-2022-30143

Windows Lightweight Directory Access Protocol (LDAP) Remote Code Execution Vulnerability

Published: June 15, 2022; 6:15:13 PM -0400
V3.1: 7.5 HIGH
V2.0: 5.1 MEDIUM
CVE-2022-30142

Windows File History Remote Code Execution Vulnerability

Published: June 15, 2022; 6:15:13 PM -0400
V3.1: 7.5 HIGH
V2.0: 7.6 HIGH
CVE-2022-30141

Windows Lightweight Directory Access Protocol (LDAP) Remote Code Execution Vulnerability

Published: June 15, 2022; 6:15:13 PM -0400
V3.1: 8.1 HIGH
V2.0: 9.3 HIGH
CVE-2022-30140

Windows iSCSI Discovery Service Remote Code Execution Vulnerability

Published: June 15, 2022; 6:15:13 PM -0400
V3.1: 7.5 HIGH
V2.0: 5.1 MEDIUM
CVE-2022-30135

Windows Media Center Elevation of Privilege Vulnerability

Published: June 15, 2022; 6:15:13 PM -0400
V3.1: 7.8 HIGH
V2.0: 7.2 HIGH
CVE-2022-30190

<p>A remote code execution vulnerability exists when MSDT is called using the URL protocol from a calling application such as Word. An attacker who successfully exploits this vulnerability can run arbitrary code with the privileges of the calling application. The attacker can then install programs, view, change, or delete data, or create new accounts in the context allowed by the user’s rights.</p> <p>Please see the <a href="https://aka.ms/CVE-2022-30190-Guidance">MSRC Blog Entry</a> for important information about steps you can take to protect your system from this vulnerability.</p>

Published: June 01, 2022; 4:15:07 PM -0400
V3.1: 7.8 HIGH
V2.0: 9.3 HIGH
CVE-2022-30138

Windows Print Spooler Elevation of Privilege Vulnerability

Published: May 18, 2022; 7:15:07 PM -0400
V3.1: 7.8 HIGH
V2.0: 7.2 HIGH
CVE-2022-30130

.NET Framework Denial of Service Vulnerability

Published: May 10, 2022; 5:15:13 PM -0400
V3.1: 3.3 LOW
V2.0: 4.3 MEDIUM
CVE-2022-29141

Windows Lightweight Directory Access Protocol (LDAP) Remote Code Execution Vulnerability

Published: May 10, 2022; 5:15:12 PM -0400
V3.1: 8.8 HIGH
V2.0: 6.5 MEDIUM
CVE-2022-29139

Windows Lightweight Directory Access Protocol (LDAP) Remote Code Execution Vulnerability

Published: May 10, 2022; 5:15:12 PM -0400
V3.1: 8.8 HIGH
V2.0: 6.8 MEDIUM
CVE-2022-29137

Windows Lightweight Directory Access Protocol (LDAP) Remote Code Execution Vulnerability

Published: May 10, 2022; 5:15:12 PM -0400
V3.1: 8.8 HIGH
V2.0: 6.5 MEDIUM
CVE-2022-29132

Windows Print Spooler Elevation of Privilege Vulnerability

Published: May 10, 2022; 5:15:12 PM -0400
V3.1: 7.8 HIGH
V2.0: 7.2 HIGH
CVE-2022-29131

Windows Lightweight Directory Access Protocol (LDAP) Remote Code Execution Vulnerability

Published: May 10, 2022; 5:15:12 PM -0400
V3.1: 8.8 HIGH
V2.0: 9.0 HIGH
CVE-2022-29130

Windows Lightweight Directory Access Protocol (LDAP) Remote Code Execution Vulnerability

Published: May 10, 2022; 5:15:12 PM -0400
V3.1: 9.8 CRITICAL
V2.0: 9.3 HIGH
CVE-2022-29129

Windows Lightweight Directory Access Protocol (LDAP) Remote Code Execution Vulnerability

Published: May 10, 2022; 5:15:12 PM -0400
V3.1: 8.8 HIGH
V2.0: 9.0 HIGH