Total
314 CVE
CVE | Vendors | Products | Updated | CVSS v2 | CVSS v3 |
---|---|---|---|---|---|
CVE-2022-26930 | 1 Microsoft | 8 Windows 10, Windows 11, Windows 8.1 and 5 more | 2022-05-19 | 2.1 LOW | 5.5 MEDIUM |
Windows Remote Access Connection Manager Information Disclosure Vulnerability. | |||||
CVE-2022-26927 | 1 Microsoft | 4 Windows 10, Windows 11, Windows Server and 1 more | 2022-05-19 | 6.8 MEDIUM | 8.8 HIGH |
Windows Graphics Component Remote Code Execution Vulnerability. | |||||
CVE-2022-26933 | 1 Microsoft | 8 Windows 10, Windows 11, Windows 8.1 and 5 more | 2022-05-19 | 4.9 MEDIUM | 5.5 MEDIUM |
Windows NTFS Information Disclosure Vulnerability. | |||||
CVE-2022-26935 | 1 Microsoft | 10 Windows 10, Windows 11, Windows 7 and 7 more | 2022-05-19 | 3.3 LOW | 6.5 MEDIUM |
Windows WLAN AutoConfig Service Information Disclosure Vulnerability. | |||||
CVE-2022-26938 | 1 Microsoft | 3 Windows Server, Windows Server 2016, Windows Server 2019 | 2022-05-19 | 4.4 MEDIUM | 7.0 HIGH |
Storage Spaces Direct Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-26932, CVE-2022-26939. | |||||
CVE-2022-26936 | 1 Microsoft | 10 Windows 10, Windows 11, Windows 7 and 7 more | 2022-05-19 | 4.0 MEDIUM | 6.5 MEDIUM |
Windows Server Service Information Disclosure Vulnerability. | |||||
CVE-2022-22019 | 1 Microsoft | 10 Windows 10, Windows 11, Windows 7 and 7 more | 2022-05-18 | 6.8 MEDIUM | 8.8 HIGH |
Remote Procedure Call Runtime Remote Code Execution Vulnerability. | |||||
CVE-2022-22015 | 1 Microsoft | 10 Remote Desktop, Windows 10, Windows 11 and 7 more | 2022-05-18 | 4.0 MEDIUM | 6.5 MEDIUM |
Windows Remote Desktop Protocol (RDP) Information Disclosure Vulnerability. | |||||
CVE-2022-23270 | 1 Microsoft | 9 Windows 10, Windows 11, Windows 7 and 6 more | 2022-05-18 | 9.3 HIGH | 8.1 HIGH |
Point-to-Point Tunneling Protocol Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2022-21972. | |||||
CVE-2022-22011 | 1 Microsoft | 8 Windows 10, Windows 7, Windows 8.1 and 5 more | 2022-05-18 | 2.1 LOW | 5.5 MEDIUM |
Windows Graphics Component Information Disclosure Vulnerability. This CVE ID is unique from CVE-2022-26934, CVE-2022-29112. | |||||
CVE-2022-22012 | 1 Microsoft | 9 Windows 10, Windows 11, Windows 7 and 6 more | 2022-05-17 | 9.3 HIGH | 9.8 CRITICAL |
Windows LDAP Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2022-22013, CVE-2022-22014, CVE-2022-29128, CVE-2022-29129, CVE-2022-29130, CVE-2022-29131, CVE-2022-29137, CVE-2022-29139, CVE-2022-29141. | |||||
CVE-2022-22013 | 1 Microsoft | 9 Windows 10, Windows 11, Windows 7 and 6 more | 2022-05-17 | 6.5 MEDIUM | 8.8 HIGH |
Windows LDAP Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2022-22012, CVE-2022-22014, CVE-2022-29128, CVE-2022-29129, CVE-2022-29130, CVE-2022-29131, CVE-2022-29137, CVE-2022-29139, CVE-2022-29141. | |||||
CVE-2022-22014 | 1 Microsoft | 9 Windows 10, Windows 11, Windows 7 and 6 more | 2022-05-17 | 6.5 MEDIUM | 8.8 HIGH |
Windows LDAP Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2022-22012, CVE-2022-22013, CVE-2022-29128, CVE-2022-29129, CVE-2022-29130, CVE-2022-29131, CVE-2022-29137, CVE-2022-29139, CVE-2022-29141. | |||||
CVE-2022-23285 | 1 Microsoft | 9 Windows 10, Windows 7, Windows 8.1 and 6 more | 2022-03-14 | 6.8 MEDIUM | 8.8 HIGH |
Remote Desktop Client Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2022-21990. | |||||
CVE-2021-40454 | 1 Microsoft | 11 365 Apps, Office, Windows 10 and 8 more | 2021-10-19 | 2.1 LOW | 5.5 MEDIUM |
Rich Text Edit Control Information Disclosure Vulnerability | |||||
CVE-2007-1918 | 8 Apple, Hp, Ibm and 5 more | 11 Macos, Hp-ux, Tru64 and 8 more | 2021-09-22 | 5.0 MEDIUM | N/A |
The RFC_SET_REG_SERVER_PROPERTY function in the SAP RFC Library 6.40 and 7.00 before 20070109 implements an option for exclusive access to an RFC server, which allows remote attackers to cause a denial of service (client lockout) via unspecified vectors. NOTE: This information is based upon a vague initial disclosure. Details will be updated after the grace period has ended. | |||||
CVE-2007-1917 | 8 Apple, Hp, Ibm and 5 more | 11 Macos, Hp-ux, Tru64 and 8 more | 2021-09-22 | 10.0 HIGH | N/A |
Buffer overflow in the SYSTEM_CREATE_INSTANCE function in the SAP RFC Library 6.40 and 7.00 before 20061211 allows remote attackers to execute arbitrary code via unspecified vectors. NOTE: This information is based upon a vague initial disclosure. Details will be updated after the grace period has ended. | |||||
CVE-2007-1916 | 8 Apple, Hp, Ibm and 5 more | 11 Macos, Hp-ux, Tru64 and 8 more | 2021-09-22 | 10.0 HIGH | N/A |
Buffer overflow in the RFC_START_GUI function in the SAP RFC Library 6.40 and 7.00 before 20061211 allows remote attackers to execute arbitrary code via unspecified vectors. NOTE: This information is based upon a vague initial disclosure. Details will be updated after the grace period has ended. | |||||
CVE-2007-1913 | 8 Apple, Hp, Ibm and 5 more | 11 Macos, Hp-ux, Tru64 and 8 more | 2021-09-22 | 5.0 MEDIUM | N/A |
The TRUSTED_SYSTEM_SECURITY function in the SAP RFC Library 6.40 and 7.00 before 20061211 allows remote attackers to verify the existence of users and groups on systems and domains via unspecified vectors, a different vulnerability than CVE-2006-6010. NOTE: This information is based upon a vague initial disclosure. Details will be updated after the grace period has ended. | |||||
CVE-2007-1915 | 7 Apple, Hp, Ibm and 4 more | 10 Macos, Hp-ux, Tru64 and 7 more | 2021-09-22 | 7.5 HIGH | N/A |
Buffer overflow in the RFC_START_PROGRAM function in the SAP RFC Library 6.40 and 7.00 before 20061211 allows remote attackers to execute arbitrary code via unspecified vectors. NOTE: This information is based upon a vague initial disclosure. Details will be updated after the grace period has ended. |