Search Results (Refine Search)
- Keyword (text search): cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x86:*
- CPE Name Search: true
Vuln ID | Summary | CVSS Severity |
---|---|---|
CVE-2022-33647 |
Windows Kerberos Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-33679. Published: September 13, 2022; 3:15:09 PM -0400 |
V3.1: 8.1 HIGH V2.0:(not available) |
CVE-2022-30200 |
Windows Lightweight Directory Access Protocol (LDAP) Remote Code Execution Vulnerability. Published: September 13, 2022; 3:15:09 PM -0400 |
V3.1: 7.8 HIGH V2.0:(not available) |
CVE-2022-30170 |
Windows Credential Roaming Service Elevation of Privilege Vulnerability. Published: September 13, 2022; 3:15:09 PM -0400 |
V3.1: 7.3 HIGH V2.0:(not available) |
CVE-2022-35793 |
Windows Print Spooler Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-35755. Published: August 09, 2022; 4:15:13 PM -0400 |
V3.1: 7.3 HIGH V2.0:(not available) |
CVE-2022-35769 |
Windows Point-to-Point Protocol (PPP) Denial of Service Vulnerability. This CVE ID is unique from CVE-2022-35747. Published: August 09, 2022; 4:15:12 PM -0400 |
V3.1: 7.5 HIGH V2.0:(not available) |
CVE-2022-35768 |
Windows Kernel Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-34707, CVE-2022-35761. Published: August 09, 2022; 4:15:12 PM -0400 |
V3.1: 7.8 HIGH V2.0:(not available) |
CVE-2022-35767 |
Windows Secure Socket Tunneling Protocol (SSTP) Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2022-34702, CVE-2022-34714, CVE-2022-35745, CVE-2022-35752, CVE-2022-35753, CVE-2022-35766, CVE-2022-35794. Published: August 09, 2022; 4:15:12 PM -0400 |
V3.1: 8.1 HIGH V2.0:(not available) |
CVE-2022-34714 |
Windows Secure Socket Tunneling Protocol (SSTP) Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2022-34702, CVE-2022-35745, CVE-2022-35752, CVE-2022-35753, CVE-2022-35766, CVE-2022-35767, CVE-2022-35794. Published: August 09, 2022; 4:15:11 PM -0400 |
V3.1: 8.1 HIGH V2.0:(not available) |
CVE-2022-34708 |
Windows Kernel Information Disclosure Vulnerability. This CVE ID is unique from CVE-2022-30197. Published: August 09, 2022; 4:15:11 PM -0400 |
V3.1: 5.5 MEDIUM V2.0:(not available) |
CVE-2022-34707 |
Windows Kernel Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-35761, CVE-2022-35768. Published: August 09, 2022; 4:15:11 PM -0400 |
V3.1: 7.8 HIGH V2.0:(not available) |
CVE-2022-34706 |
Windows Local Security Authority (LSA) Elevation of Privilege Vulnerability. Published: August 09, 2022; 4:15:11 PM -0400 |
V3.1: 7.8 HIGH V2.0:(not available) |
CVE-2022-30226 |
Windows Print Spooler Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-22022, CVE-2022-22041, CVE-2022-30206. Published: July 12, 2022; 7:15:11 PM -0400 |
V3.1: 7.1 HIGH V2.0: 3.6 LOW |
CVE-2022-30225 |
Windows Media Player Network Sharing Service Elevation of Privilege Vulnerability. Published: July 12, 2022; 7:15:11 PM -0400 |
V3.1: 7.1 HIGH V2.0: 3.6 LOW |
CVE-2022-30224 |
Windows Advanced Local Procedure Call Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-22037, CVE-2022-30202. Published: July 12, 2022; 7:15:11 PM -0400 |
V3.1: 7.0 HIGH V2.0: 6.9 MEDIUM |
CVE-2022-30220 |
Windows Common Log File System Driver Elevation of Privilege Vulnerability. Published: July 12, 2022; 7:15:11 PM -0400 |
V3.1: 7.8 HIGH V2.0: 7.2 HIGH |
CVE-2022-30213 |
Windows GDI+ Information Disclosure Vulnerability. Published: July 12, 2022; 7:15:11 PM -0400 |
V3.1: 5.5 MEDIUM V2.0: 2.1 LOW |
CVE-2022-30211 |
Windows Layer 2 Tunneling Protocol (L2TP) Remote Code Execution Vulnerability. Published: July 12, 2022; 7:15:11 PM -0400 |
V3.1: 7.5 HIGH V2.0: 6.0 MEDIUM |
CVE-2022-30209 |
Windows IIS Server Elevation of Privilege Vulnerability. Published: July 12, 2022; 7:15:11 PM -0400 |
V3.1: 7.4 HIGH V2.0: 5.8 MEDIUM |
CVE-2022-30208 |
Windows Security Account Manager (SAM) Denial of Service Vulnerability. Published: July 12, 2022; 7:15:11 PM -0400 |
V3.1: 6.5 MEDIUM V2.0: 4.0 MEDIUM |
CVE-2022-30206 |
Windows Print Spooler Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-22022, CVE-2022-22041, CVE-2022-30226. Published: July 12, 2022; 7:15:11 PM -0400 |
V3.1: 7.8 HIGH V2.0: 7.2 HIGH |