U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search Results (Refine Search)

Search Parameters:
  • Results Type: Overview
  • Keyword (text search): cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:pro_n:*:x64:*
  • CPE Name Search: true
There are 2,785 matching records.
Displaying matches 161 through 180.
Vuln ID Summary CVSS Severity
CVE-2022-37958

SPNEGO Extended Negotiation (NEGOEX) Security Mechanism Remote Code Execution Vulnerability

Published: September 13, 2022; 3:15:12 PM -0400
V3.1: 8.1 HIGH
V2.0:(not available)
CVE-2022-37956

Windows Kernel Elevation of Privilege Vulnerability

Published: September 13, 2022; 3:15:11 PM -0400
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2022-37955

Windows Group Policy Elevation of Privilege Vulnerability

Published: September 13, 2022; 3:15:11 PM -0400
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2022-35840

Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability

Published: September 13, 2022; 3:15:11 PM -0400
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2022-35837

Windows Graphics Component Information Disclosure Vulnerability

Published: September 13, 2022; 3:15:11 PM -0400
V3.1: 6.5 MEDIUM
V2.0:(not available)
CVE-2022-35836

Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability

Published: September 13, 2022; 3:15:11 PM -0400
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2022-35835

Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability

Published: September 13, 2022; 3:15:11 PM -0400
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2022-35834

Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability

Published: September 13, 2022; 3:15:11 PM -0400
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2022-35833

Windows Secure Channel Denial of Service Vulnerability

Published: September 13, 2022; 3:15:11 PM -0400
V3.1: 7.5 HIGH
V2.0:(not available)
CVE-2022-35832

Windows Event Tracing Denial of Service Vulnerability

Published: September 13, 2022; 3:15:11 PM -0400
V3.1: 5.5 MEDIUM
V2.0:(not available)
CVE-2022-35831

Windows Remote Access Connection Manager Information Disclosure Vulnerability

Published: September 13, 2022; 3:15:11 PM -0400
V3.1: 5.5 MEDIUM
V2.0:(not available)
CVE-2022-35803

Windows Common Log File System Driver Elevation of Privilege Vulnerability

Published: September 13, 2022; 3:15:10 PM -0400
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2022-34734

Microsoft ODBC Driver Remote Code Execution Vulnerability

Published: September 13, 2022; 3:15:10 PM -0400
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2022-34733

Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability

Published: September 13, 2022; 3:15:10 PM -0400
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2022-34732

Microsoft ODBC Driver Remote Code Execution Vulnerability

Published: September 13, 2022; 3:15:10 PM -0400
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2022-34731

Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability

Published: September 13, 2022; 3:15:10 PM -0400
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2022-34730

Microsoft ODBC Driver Remote Code Execution Vulnerability

Published: September 13, 2022; 3:15:10 PM -0400
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2022-34729

Windows GDI Elevation of Privilege Vulnerability

Published: September 13, 2022; 3:15:10 PM -0400
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2022-34728

Windows Graphics Component Information Disclosure Vulnerability

Published: September 13, 2022; 3:15:10 PM -0400
V3.1: 5.5 MEDIUM
V2.0:(not available)
CVE-2022-34727

Microsoft ODBC Driver Remote Code Execution Vulnerability

Published: September 13, 2022; 3:15:10 PM -0400
V3.1: 8.8 HIGH
V2.0:(not available)