Search Results (Refine Search)
- Keyword (text search): cpe:2.3:o:microsoft:windows_7:sp1:*:*:*:*:*:*:*
- CPE Name Search: true
Vuln ID | Summary | CVSS Severity |
---|---|---|
CVE-2022-41089 |
.NET Framework Remote Code Execution Vulnerability Published: December 13, 2022; 2:15:12 PM -0500 |
V4.0:(not available) V3.1: 7.8 HIGH V2.0:(not available) |
CVE-2022-41128 |
Windows Scripting Languages Remote Code Execution Vulnerability Published: November 09, 2022; 5:15:25 PM -0500 |
V4.0:(not available) V3.1: 8.8 HIGH V2.0:(not available) |
CVE-2022-41118 |
Windows Scripting Languages Remote Code Execution Vulnerability Published: November 09, 2022; 5:15:24 PM -0500 |
V4.0:(not available) V3.1: 7.5 HIGH V2.0:(not available) |
CVE-2022-41116 |
Windows Point-to-Point Tunneling Protocol Denial of Service Vulnerability Published: November 09, 2022; 5:15:24 PM -0500 |
V4.0:(not available) V3.1: 5.9 MEDIUM V2.0:(not available) |
CVE-2022-41109 |
Windows Win32k Elevation of Privilege Vulnerability Published: November 09, 2022; 5:15:24 PM -0500 |
V4.0:(not available) V3.1: 7.8 HIGH V2.0:(not available) |
CVE-2022-41086 |
Windows Group Policy Elevation of Privilege Vulnerability Published: November 09, 2022; 5:15:21 PM -0500 |
V4.0:(not available) V3.1: 6.4 MEDIUM V2.0:(not available) |
CVE-2022-41058 |
Windows Network Address Translation (NAT) Denial of Service Vulnerability Published: November 09, 2022; 5:15:20 PM -0500 |
V4.0:(not available) V3.1: 7.5 HIGH V2.0:(not available) |
CVE-2022-41057 |
Windows HTTP.sys Elevation of Privilege Vulnerability Published: November 09, 2022; 5:15:20 PM -0500 |
V4.0:(not available) V3.1: 7.8 HIGH V2.0:(not available) |
CVE-2022-41056 |
Network Policy Server (NPS) RADIUS Protocol Denial of Service Vulnerability Published: November 09, 2022; 5:15:20 PM -0500 |
V4.0:(not available) V3.1: 7.5 HIGH V2.0:(not available) |
CVE-2022-41053 |
Windows Kerberos Denial of Service Vulnerability Published: November 09, 2022; 5:15:19 PM -0500 |
V4.0:(not available) V3.1: 7.5 HIGH V2.0:(not available) |
CVE-2022-26929 |
.NET Framework Remote Code Execution Vulnerability Published: September 13, 2022; 3:15:09 PM -0400 |
V4.0:(not available) V3.1: 7.8 HIGH V2.0:(not available) |
CVE-2020-17098 |
Windows GDI+ Information Disclosure Vulnerability Published: December 09, 2020; 7:15:14 PM -0500 |
V4.0:(not available) V3.1: 5.5 MEDIUM V2.0: 2.1 LOW |
CVE-2020-17052 |
Scripting Engine Memory Corruption Vulnerability Published: November 11, 2020; 2:15:16 AM -0500 |
V4.0:(not available) V3.1: 7.5 HIGH V2.0: 6.8 MEDIUM |
CVE-2020-17014 |
Windows Print Spooler Elevation of Privilege Vulnerability Published: November 11, 2020; 2:15:14 AM -0500 |
V4.0:(not available) V3.1: 7.8 HIGH V2.0: 6.6 MEDIUM |
CVE-2020-17011 |
Windows Port Class Library Elevation of Privilege Vulnerability Published: November 11, 2020; 2:15:14 AM -0500 |
V4.0:(not available) V3.1: 7.8 HIGH V2.0: 7.2 HIGH |
CVE-2020-17004 |
Windows Graphics Component Information Disclosure Vulnerability Published: November 11, 2020; 2:15:13 AM -0500 |
V4.0:(not available) V3.1: 5.5 MEDIUM V2.0: 2.1 LOW |
CVE-2020-17001 |
Windows Print Spooler Elevation of Privilege Vulnerability Published: November 11, 2020; 2:15:13 AM -0500 |
V4.0:(not available) V3.1: 7.8 HIGH V2.0: 4.6 MEDIUM |
CVE-2020-17000 |
Remote Desktop Protocol Client Information Disclosure Vulnerability Published: November 11, 2020; 2:15:13 AM -0500 |
V4.0:(not available) V3.1: 5.5 MEDIUM V2.0: 2.1 LOW |
CVE-2020-16997 |
Remote Desktop Protocol Server Information Disclosure Vulnerability Published: November 11, 2020; 2:15:13 AM -0500 |
V4.0:(not available) V3.1: 7.7 HIGH V2.0: 4.0 MEDIUM |
CVE-2020-16889 |
<p>An information disclosure vulnerability exists when the Windows KernelStream improperly handles objects in memory. An attacker who successfully exploited this vulnerability could obtain information to further compromise the user’s system.</p> <p>To exploit this vulnerability, an attacker would have to log on to an affected system and run a specially crafted application. The vulnerability would not allow an attacker to execute code or to elevate user rights directly, but it could be used to obtain information that could be used to try to further compromise the affected system.</p> <p>The update addresses the vulnerability by correcting how the Windows KernelStream handles objects in memory.</p> Published: October 16, 2020; 7:15:12 PM -0400 |
V4.0:(not available) V3.1: 5.5 MEDIUM V2.0: 2.1 LOW |