U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search Results (Refine Search)

Search Parameters:
  • Results Type: Overview
  • Keyword (text search): cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:home_premium_n:*:x64:*
  • CPE Name Search: true
There are 2,848 matching records.
Displaying matches 281 through 300.
Vuln ID Summary CVSS Severity
CVE-2022-26794

Windows Print Spooler Elevation of Privilege Vulnerability

Published: April 15, 2022; 3:15:13 PM -0400
V3.1: 7.8 HIGH
V2.0: 4.6 MEDIUM
CVE-2022-26792

Windows Print Spooler Elevation of Privilege Vulnerability

Published: April 15, 2022; 3:15:12 PM -0400
V3.1: 7.8 HIGH
V2.0: 4.6 MEDIUM
CVE-2022-26790

Windows Print Spooler Elevation of Privilege Vulnerability

Published: April 15, 2022; 3:15:12 PM -0400
V3.1: 7.8 HIGH
V2.0: 4.6 MEDIUM
CVE-2022-26787

Windows Print Spooler Elevation of Privilege Vulnerability

Published: April 15, 2022; 3:15:12 PM -0400
V3.1: 7.8 HIGH
V2.0: 4.6 MEDIUM
CVE-2022-26786

Windows Print Spooler Elevation of Privilege Vulnerability

Published: April 15, 2022; 3:15:12 PM -0400
V3.1: 7.8 HIGH
V2.0: 4.6 MEDIUM
CVE-2022-24544

Windows Kerberos Elevation of Privilege Vulnerability

Published: April 15, 2022; 3:15:11 PM -0400
V3.1: 7.8 HIGH
V2.0: 4.6 MEDIUM
CVE-2022-24542

Windows Win32k Elevation of Privilege Vulnerability

Published: April 15, 2022; 3:15:11 PM -0400
V3.1: 7.8 HIGH
V2.0: 4.6 MEDIUM
CVE-2022-24541

Windows Server Service Remote Code Execution Vulnerability

Published: April 15, 2022; 3:15:11 PM -0400
V3.1: 8.8 HIGH
V2.0: 9.3 HIGH
CVE-2022-24540

Windows ALPC Elevation of Privilege Vulnerability

Published: April 15, 2022; 3:15:11 PM -0400
V3.1: 7.0 HIGH
V2.0: 4.4 MEDIUM
CVE-2022-24534

Win32 Stream Enumeration Remote Code Execution Vulnerability

Published: April 15, 2022; 3:15:11 PM -0400
V3.1: 7.5 HIGH
V2.0: 5.1 MEDIUM
CVE-2022-24533

Remote Desktop Protocol Remote Code Execution Vulnerability

Published: April 15, 2022; 3:15:11 PM -0400
V3.1: 8.0 HIGH
V2.0: 8.5 HIGH
CVE-2022-24530

Windows Installer Elevation of Privilege Vulnerability

Published: April 15, 2022; 3:15:11 PM -0400
V3.1: 7.8 HIGH
V2.0: 4.6 MEDIUM
CVE-2022-24528

Remote Procedure Call Runtime Remote Code Execution Vulnerability

Published: April 15, 2022; 3:15:11 PM -0400
V3.1: 8.8 HIGH
V2.0: 6.8 MEDIUM
CVE-2022-24521

Windows Common Log File System Driver Elevation of Privilege Vulnerability

Published: April 15, 2022; 3:15:11 PM -0400
V3.1: 7.8 HIGH
V2.0: 4.6 MEDIUM
CVE-2022-24500

Windows SMB Remote Code Execution Vulnerability

Published: April 15, 2022; 3:15:11 PM -0400
V3.1: 8.8 HIGH
V2.0: 6.8 MEDIUM
CVE-2022-24499

Windows Installer Elevation of Privilege Vulnerability

Published: April 15, 2022; 3:15:10 PM -0400
V3.1: 7.8 HIGH
V2.0: 4.6 MEDIUM
CVE-2022-24498

Windows iSCSI Target Service Information Disclosure Vulnerability

Published: April 15, 2022; 3:15:10 PM -0400
V3.1: 6.5 MEDIUM
V2.0: 4.0 MEDIUM
CVE-2022-24494

Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability

Published: April 15, 2022; 3:15:10 PM -0400
V3.1: 7.8 HIGH
V2.0: 4.6 MEDIUM
CVE-2022-24493

Microsoft Local Security Authority (LSA) Server Information Disclosure Vulnerability

Published: April 15, 2022; 3:15:10 PM -0400
V3.1: 5.5 MEDIUM
V2.0: 4.9 MEDIUM
CVE-2022-24492

Remote Procedure Call Runtime Remote Code Execution Vulnerability

Published: April 15, 2022; 3:15:10 PM -0400
V3.1: 8.8 HIGH
V2.0: 9.3 HIGH