U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search Results (Refine Search)

Search Parameters:
  • Results Type: Overview
  • Keyword (text search): cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:*
  • CPE Name Search: true
There are 2,311 matching records.
Displaying matches 161 through 180.
Vuln ID Summary CVSS Severity
CVE-2022-34302

A flaw was found in New Horizon Datasys bootloaders before 2022-06-01. An attacker may use this bootloader to bypass or tamper with Secure Boot protections. In order to load and execute arbitrary code in the pre-boot stage, an attacker simply needs to replace the existing signed bootloader currently in use with this bootloader. Access to the EFI System Partition is required for booting using external media.

Published: August 26, 2022; 2:15:09 PM -0400
V3.1: 6.7 MEDIUM
V2.0:(not available)
CVE-2022-34301

A flaw was found in CryptoPro Secure Disk bootloaders before 2022-06-01. An attacker may use this bootloader to bypass or tamper with Secure Boot protections. In order to load and execute arbitrary code in the pre-boot stage, an attacker simply needs to replace the existing signed bootloader currently in use with this bootloader. Access to the EFI System Partition is required for booting using external media.

Published: August 26, 2022; 2:15:09 PM -0400
V3.1: 6.7 MEDIUM
V2.0:(not available)
CVE-2022-35820

Windows Bluetooth Driver Elevation of Privilege Vulnerability

Published: August 09, 2022; 4:15:15 PM -0400
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2022-35795

Windows Error Reporting Service Elevation of Privilege Vulnerability

Published: August 09, 2022; 4:15:13 PM -0400
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2022-35793

Windows Print Spooler Elevation of Privilege Vulnerability

Published: August 09, 2022; 4:15:13 PM -0400
V3.1: 7.3 HIGH
V2.0:(not available)
CVE-2022-35769

Windows Point-to-Point Protocol (PPP) Denial of Service Vulnerability

Published: August 09, 2022; 4:15:12 PM -0400
V3.1: 7.5 HIGH
V2.0:(not available)
CVE-2022-35768

Windows Kernel Elevation of Privilege Vulnerability

Published: August 09, 2022; 4:15:12 PM -0400
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2022-35767

Windows Secure Socket Tunneling Protocol (SSTP) Remote Code Execution Vulnerability

Published: August 09, 2022; 4:15:12 PM -0400
V3.1: 8.1 HIGH
V2.0:(not available)
CVE-2022-35760

Microsoft ATA Port Driver Elevation of Privilege Vulnerability

Published: August 09, 2022; 4:15:11 PM -0400
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2022-34714

Windows Secure Socket Tunneling Protocol (SSTP) Remote Code Execution Vulnerability

Published: August 09, 2022; 4:15:11 PM -0400
V3.1: 8.1 HIGH
V2.0:(not available)
CVE-2022-34713

Microsoft Windows Support Diagnostic Tool (MSDT) Remote Code Execution Vulnerability

Published: August 09, 2022; 4:15:11 PM -0400
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2022-34708

Windows Kernel Information Disclosure Vulnerability

Published: August 09, 2022; 4:15:11 PM -0400
V3.1: 5.5 MEDIUM
V2.0:(not available)
CVE-2022-34707

Windows Kernel Elevation of Privilege Vulnerability

Published: August 09, 2022; 4:15:11 PM -0400
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2022-34706

Windows Local Security Authority (LSA) Elevation of Privilege Vulnerability

Published: August 09, 2022; 4:15:11 PM -0400
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2022-34702

Windows Secure Socket Tunneling Protocol (SSTP) Remote Code Execution Vulnerability

Published: August 09, 2022; 4:15:10 PM -0400
V3.1: 8.1 HIGH
V2.0:(not available)
CVE-2022-34701

Windows Secure Socket Tunneling Protocol (SSTP) Denial of Service Vulnerability

Published: August 09, 2022; 4:15:10 PM -0400
V3.1: 7.5 HIGH
V2.0:(not available)
CVE-2022-34691

Active Directory Domain Services Elevation of Privilege Vulnerability

Published: August 09, 2022; 4:15:10 PM -0400
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2022-34690

Windows Fax Service Elevation of Privilege Vulnerability

Published: August 09, 2022; 4:15:10 PM -0400
V3.1: 7.1 HIGH
V2.0:(not available)
CVE-2022-33670

Windows Partition Management Driver Elevation of Privilege Vulnerability

Published: August 09, 2022; 4:15:10 PM -0400
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2022-30194

Windows WebBrowser Control Remote Code Execution Vulnerability

Published: August 09, 2022; 4:15:09 PM -0400
V3.1: 7.5 HIGH
V2.0:(not available)