U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search Results (Refine Search)

Search Parameters:
  • Results Type: Overview
  • Keyword (text search): cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:x64:*
  • CPE Name Search: true
There are 2,767 matching records.
Displaying matches 121 through 140.
Vuln ID Summary CVSS Severity
CVE-2022-38033

Windows Server Remotely Accessible Registry Keys Information Disclosure Vulnerability

Published: October 11, 2022; 3:15:15 PM -0400
V3.1: 6.5 MEDIUM
V2.0:(not available)
CVE-2022-38032

Windows Portable Device Enumerator Service Security Feature Bypass Vulnerability

Published: October 11, 2022; 3:15:15 PM -0400
V3.1: 6.6 MEDIUM
V2.0:(not available)
CVE-2022-38031

Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability

Published: October 11, 2022; 3:15:15 PM -0400
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2022-38029

Windows ALPC Elevation of Privilege Vulnerability

Published: October 11, 2022; 3:15:15 PM -0400
V3.1: 7.0 HIGH
V2.0:(not available)
CVE-2022-38028

Windows Print Spooler Elevation of Privilege Vulnerability

Published: October 11, 2022; 3:15:15 PM -0400
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2022-38027

Windows Storage Elevation of Privilege Vulnerability

Published: October 11, 2022; 3:15:14 PM -0400
V3.1: 7.0 HIGH
V2.0:(not available)
CVE-2022-38026

Windows DHCP Client Information Disclosure Vulnerability

Published: October 11, 2022; 3:15:14 PM -0400
V3.1: 5.5 MEDIUM
V2.0:(not available)
CVE-2022-38022

Windows Kernel Elevation of Privilege Vulnerability

Published: October 11, 2022; 3:15:14 PM -0400
V3.1: 3.3 LOW
V2.0:(not available)
CVE-2022-38000

Windows Point-to-Point Tunneling Protocol Remote Code Execution Vulnerability

Published: October 11, 2022; 3:15:14 PM -0400
V3.1: 8.1 HIGH
V2.0:(not available)
CVE-2022-37999

Windows Group Policy Preference Client Elevation of Privilege Vulnerability

Published: October 11, 2022; 3:15:14 PM -0400
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2022-37997

Windows Graphics Component Elevation of Privilege Vulnerability

Published: October 11, 2022; 3:15:14 PM -0400
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2022-37996

Windows Kernel Memory Information Disclosure Vulnerability

Published: October 11, 2022; 3:15:13 PM -0400
V3.1: 5.5 MEDIUM
V2.0:(not available)
CVE-2022-37994

Windows Group Policy Preference Client Elevation of Privilege Vulnerability

Published: October 11, 2022; 3:15:13 PM -0400
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2022-37993

Windows Group Policy Preference Client Elevation of Privilege Vulnerability

Published: October 11, 2022; 3:15:13 PM -0400
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2022-37991

Windows Kernel Elevation of Privilege Vulnerability

Published: October 11, 2022; 3:15:13 PM -0400
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2022-37990

Windows Kernel Elevation of Privilege Vulnerability

Published: October 11, 2022; 3:15:13 PM -0400
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2022-37989

Windows Client Server Run-time Subsystem (CSRSS) Elevation of Privilege Vulnerability

Published: October 11, 2022; 3:15:13 PM -0400
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2022-37988

Windows Kernel Elevation of Privilege Vulnerability

Published: October 11, 2022; 3:15:13 PM -0400
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2022-37987

Windows Client Server Run-time Subsystem (CSRSS) Elevation of Privilege Vulnerability

Published: October 11, 2022; 3:15:13 PM -0400
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2022-37986

Windows Win32k Elevation of Privilege Vulnerability

Published: October 11, 2022; 3:15:13 PM -0400
V3.1: 7.8 HIGH
V2.0:(not available)