Search Results (Refine Search)
- Results Type: Overview
- Keyword (text search): cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:pro_n:*:x86:*
- CPE Name Search: true
Vuln ID | Summary | CVSS Severity |
---|---|---|
CVE-2022-34702 |
Windows Secure Socket Tunneling Protocol (SSTP) Remote Code Execution Vulnerability Published: August 09, 2022; 4:15:10 PM -0400 |
V4.0:(not available) V3.1: 8.1 HIGH V2.0:(not available) |
CVE-2022-34701 |
Windows Secure Socket Tunneling Protocol (SSTP) Denial of Service Vulnerability Published: August 09, 2022; 4:15:10 PM -0400 |
V4.0:(not available) V3.1: 7.5 HIGH V2.0:(not available) |
CVE-2022-34691 |
Active Directory Domain Services Elevation of Privilege Vulnerability Published: August 09, 2022; 4:15:10 PM -0400 |
V4.0:(not available) V3.1: 8.8 HIGH V2.0:(not available) |
CVE-2022-34690 |
Windows Fax Service Elevation of Privilege Vulnerability Published: August 09, 2022; 4:15:10 PM -0400 |
V4.0:(not available) V3.1: 7.1 HIGH V2.0:(not available) |
CVE-2022-33670 |
Windows Partition Management Driver Elevation of Privilege Vulnerability Published: August 09, 2022; 4:15:10 PM -0400 |
V4.0:(not available) V3.1: 7.8 HIGH V2.0:(not available) |
CVE-2022-30194 |
Windows WebBrowser Control Remote Code Execution Vulnerability Published: August 09, 2022; 4:15:09 PM -0400 |
V4.0:(not available) V3.1: 7.5 HIGH V2.0:(not available) |
CVE-2022-30144 |
Windows Bluetooth Service Remote Code Execution Vulnerability Published: August 09, 2022; 4:15:09 PM -0400 |
V4.0:(not available) V3.1: 7.5 HIGH V2.0:(not available) |
CVE-2022-30133 |
Windows Point-to-Point Protocol (PPP) Remote Code Execution Vulnerability Published: August 09, 2022; 4:15:09 PM -0400 |
V4.0:(not available) V3.1: 9.8 CRITICAL V2.0:(not available) |
CVE-2022-30226 |
Windows Print Spooler Elevation of Privilege Vulnerability Published: July 12, 2022; 7:15:11 PM -0400 |
V4.0:(not available) V3.x:(not available) V2.0: 3.6 LOW |
CVE-2022-30225 |
Windows Media Player Network Sharing Service Elevation of Privilege Vulnerability Published: July 12, 2022; 7:15:11 PM -0400 |
V4.0:(not available) V3.x:(not available) V2.0: 3.6 LOW |
CVE-2022-30224 |
Windows Advanced Local Procedure Call (ALPC) Elevation of Privilege Vulnerability Published: July 12, 2022; 7:15:11 PM -0400 |
V4.0:(not available) V3.x:(not available) V2.0: 6.9 MEDIUM |
CVE-2022-30221 |
Windows Graphics Component Remote Code Execution Vulnerability Published: July 12, 2022; 7:15:11 PM -0400 |
V4.0:(not available) V3.x:(not available) V2.0: 5.1 MEDIUM |
CVE-2022-30220 |
Windows Common Log File System Driver Elevation of Privilege Vulnerability Published: July 12, 2022; 7:15:11 PM -0400 |
V4.0:(not available) V3.x:(not available) V2.0: 7.2 HIGH |
CVE-2022-30213 |
Windows GDI+ Information Disclosure Vulnerability Published: July 12, 2022; 7:15:11 PM -0400 |
V4.0:(not available) V3.x:(not available) V2.0: 2.1 LOW |
CVE-2022-30211 |
Windows Layer 2 Tunneling Protocol (L2TP) Remote Code Execution Vulnerability Published: July 12, 2022; 7:15:11 PM -0400 |
V4.0:(not available) V3.x:(not available) V2.0: 6.0 MEDIUM |
CVE-2022-30209 |
Windows IIS Server Elevation of Privilege Vulnerability Published: July 12, 2022; 7:15:11 PM -0400 |
V4.0:(not available) V3.x:(not available) V2.0: 5.8 MEDIUM |
CVE-2022-30208 |
Windows Security Account Manager (SAM) Denial of Service Vulnerability Published: July 12, 2022; 7:15:11 PM -0400 |
V4.0:(not available) V3.x:(not available) V2.0: 4.0 MEDIUM |
CVE-2022-30206 |
Windows Print Spooler Elevation of Privilege Vulnerability Published: July 12, 2022; 7:15:11 PM -0400 |
V4.0:(not available) V3.x:(not available) V2.0: 7.2 HIGH |
CVE-2022-30205 |
Windows Group Policy Elevation of Privilege Vulnerability Published: July 12, 2022; 7:15:11 PM -0400 |
V4.0:(not available) V3.x:(not available) V2.0: 6.0 MEDIUM |
CVE-2022-30203 |
Windows Boot Manager Security Feature Bypass Vulnerability Published: July 12, 2022; 7:15:11 PM -0400 |
V4.0:(not available) V3.x:(not available) V2.0: 4.6 MEDIUM |