U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search Results (Refine Search)

Search Parameters:
  • Results Type: Overview
  • Keyword (text search): cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:ultimate:*:x86:*
  • CPE Name Search: true
There are 2,823 matching records.
Displaying matches 1 through 20.
Vuln ID Summary CVSS Severity
CVE-2023-34367

Windows 7 is vulnerable to a full blind TCP/IP hijacking attack. The vulnerability exists in Windows 7 (any Windows until Windows 8) and in any implementation of TCP/IP, which is vulnerable to the Idle scan attack (including many IoT devices). NOTE: The vendor considers this a low severity issue.

Published: June 14, 2023; 4:15:09 PM -0400
V3.1: 6.5 MEDIUM
V2.0:(not available)
CVE-2022-35759

Windows Local Security Authority (LSA) Denial of Service Vulnerability

Published: May 31, 2023; 3:15:17 PM -0400
V3.1: 6.5 MEDIUM
V2.0:(not available)
CVE-2022-35758

Windows Kernel Memory Information Disclosure Vulnerability

Published: May 31, 2023; 3:15:17 PM -0400
V3.1: 5.5 MEDIUM
V2.0:(not available)
CVE-2022-35756

Windows Kerberos Elevation of Privilege Vulnerability

Published: May 31, 2023; 3:15:17 PM -0400
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2022-35754

Unified Write Filter Elevation of Privilege Vulnerability

Published: May 31, 2023; 3:15:16 PM -0400
V3.1: 6.7 MEDIUM
V2.0:(not available)
CVE-2022-35753

Windows Secure Socket Tunneling Protocol (SSTP) Remote Code Execution Vulnerability

Published: May 31, 2023; 3:15:16 PM -0400
V3.1: 8.1 HIGH
V2.0:(not available)
CVE-2022-35752

Windows Secure Socket Tunneling Protocol (SSTP) Remote Code Execution Vulnerability

Published: May 31, 2023; 3:15:16 PM -0400
V3.1: 8.1 HIGH
V2.0:(not available)
CVE-2022-35750

Win32k Elevation of Privilege Vulnerability

Published: May 31, 2023; 3:15:16 PM -0400
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2022-35747

Windows Point-to-Point Protocol (PPP) Denial of Service Vulnerability

Published: May 31, 2023; 3:15:16 PM -0400
V3.1: 5.9 MEDIUM
V2.0:(not available)
CVE-2022-35745

Windows Secure Socket Tunneling Protocol (SSTP) Remote Code Execution Vulnerability

Published: May 31, 2023; 3:15:16 PM -0400
V3.1: 8.1 HIGH
V2.0:(not available)
CVE-2022-35744

Windows Point-to-Point Protocol (PPP) Remote Code Execution Vulnerability

Published: May 31, 2023; 3:15:16 PM -0400
V3.1: 9.8 CRITICAL
V2.0:(not available)
CVE-2022-35743

Microsoft Windows Support Diagnostic Tool (MSDT) Remote Code Execution Vulnerability

Published: May 31, 2023; 3:15:16 PM -0400
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2022-42973

A CWE-798: Use of Hard-coded Credentials vulnerability exists that could cause local privilege escalation when local attacker connects to the database. Affected Products: APC Easy UPS Online Monitoring Software (Windows 7, 10, 11 & Windows Server 2016, 2019, 2022 - Versions prior to V2.5-GA), APC Easy UPS Online Monitoring Software (Windows 11, Windows Server 2019, 2022 - Versions prior to V2.5-GA-01-22261), Schneider Electric Easy UPS Online Monitoring Software (Windows 7, 10, 11 & Windows Server 2016, 2019, 2022 - Versions prior to V2.5-GS), Schneider Electric Easy UPS Online Monitoring Software (Windows 11, Windows Server 2019, 2022 - Versions prior to V2.5-GS-01-22261)

Published: January 31, 2023; 11:15:09 PM -0500
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2022-42972

A CWE-732: Incorrect Permission Assignment for Critical Resource vulnerability exists that could cause local privilege escalation when a local attacker modifies the webroot directory. Affected Products: APC Easy UPS Online Monitoring Software (Windows 7, 10, 11 & Windows Server 2016, 2019, 2022 - Versions prior to V2.5-GA), APC Easy UPS Online Monitoring Software (Windows 11, Windows Server 2019, 2022 - Versions prior to V2.5-GA-01-22261), Schneider Electric Easy UPS Online Monitoring Software (Windows 7, 10, 11 & Windows Server 2016, 2019, 2022 - Versions prior to V2.5-GS), Schneider Electric Easy UPS Online Monitoring Software (Windows 11, Windows Server 2019, 2022 - Versions prior to V2.5-GS-01-22261)

Published: January 31, 2023; 11:15:09 PM -0500
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2022-42971

A CWE-434: Unrestricted Upload of File with Dangerous Type vulnerability exists that could cause remote code execution when the attacker uploads a malicious JSP file. Affected Products: APC Easy UPS Online Monitoring Software (Windows 7, 10, 11 & Windows Server 2016, 2019, 2022 - Versions prior to V2.5-GA), APC Easy UPS Online Monitoring Software (Windows 11, Windows Server 2019, 2022 - Versions prior to V2.5-GA-01-22261), Schneider Electric Easy UPS Online Monitoring Software (Windows 7, 10, 11 & Windows Server 2016, 2019, 2022 - Versions prior to V2.5-GS), Schneider Electric Easy UPS Online Monitoring Software (Windows 11, Windows Server 2019, 2022 - Versions prior to V2.5-GS-01-22261)

Published: January 31, 2023; 11:15:08 PM -0500
V3.1: 9.8 CRITICAL
V2.0:(not available)
CVE-2022-42970

A CWE-306: Missing Authentication for Critical Function The software does not perform any authentication for functionality that requires a provable user identity or consumes a significant amount of resources. Affected Products: APC Easy UPS Online Monitoring Software (Windows 7, 10, 11 & Windows Server 2016, 2019, 2022 - Versions prior to V2.5-GA), APC Easy UPS Online Monitoring Software (Windows 11, Windows Server 2019, 2022 - Versions prior to V2.5-GA-01-22261), Schneider Electric Easy UPS Online Monitoring Software (Windows 7, 10, 11 & Windows Server 2016, 2019, 2022 - Versions prior to V2.5-GS), Schneider Electric Easy UPS Online Monitoring Software (Windows 11, Windows Server 2019, 2022 - Versions prior to V2.5-GS-01-22261)

Published: January 31, 2023; 11:15:08 PM -0500
V3.1: 9.8 CRITICAL
V2.0:(not available)
CVE-2023-21776

Windows Kernel Information Disclosure Vulnerability

Published: January 10, 2023; 5:15:19 PM -0500
V3.1: 5.5 MEDIUM
V2.0:(not available)
CVE-2023-21774

Windows Kernel Elevation of Privilege Vulnerability

Published: January 10, 2023; 5:15:19 PM -0500
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2023-21773

Windows Kernel Elevation of Privilege Vulnerability

Published: January 10, 2023; 5:15:19 PM -0500
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2023-21772

Windows Kernel Elevation of Privilege Vulnerability

Published: January 10, 2023; 5:15:19 PM -0500
V3.1: 7.8 HIGH
V2.0:(not available)