Total
4164 CVE
CVE | Vendors | Products | Updated | CVSS v2 | CVSS v3 |
---|---|---|---|---|---|
CVE-2022-34702 | 1 Microsoft | 10 Windows 10, Windows 11, Windows 7 and 7 more | 2022-08-12 | N/A | 8.1 HIGH |
Windows Secure Socket Tunneling Protocol (SSTP) Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2022-34714, CVE-2022-35745, CVE-2022-35752, CVE-2022-35753, CVE-2022-35766, CVE-2022-35767, CVE-2022-35794. | |||||
CVE-2022-34699 | 1 Microsoft | 5 Windows 10, Windows 11, Windows Server 2016 and 2 more | 2022-08-12 | N/A | 7.8 HIGH |
Windows Win32k Elevation of Privilege Vulnerability. | |||||
CVE-2022-34696 | 1 Microsoft | 7 Windows 10, Windows 11, Windows 8.1 and 4 more | 2022-08-12 | N/A | 7.8 HIGH |
Windows Hyper-V Remote Code Execution Vulnerability. | |||||
CVE-2022-34691 | 1 Microsoft | 10 Windows 10, Windows 11, Windows 7 and 7 more | 2022-08-12 | N/A | 8.8 HIGH |
Active Directory Domain Services Elevation of Privilege Vulnerability. | |||||
CVE-2022-34690 | 1 Microsoft | 10 Windows 10, Windows 11, Windows 7 and 7 more | 2022-08-12 | N/A | 7.1 HIGH |
Windows Fax Service Elevation of Privilege Vulnerability. | |||||
CVE-2020-0601 | 2 Golang, Microsoft | 5 Go, Windows, Windows 10 and 2 more | 2022-08-12 | 5.8 MEDIUM | 8.1 HIGH |
A spoofing vulnerability exists in the way Windows CryptoAPI (Crypt32.dll) validates Elliptic Curve Cryptography (ECC) certificates.An attacker could exploit the vulnerability by using a spoofed code-signing certificate to sign a malicious executable, making it appear the file was from a trusted, legitimate source, aka 'Windows CryptoAPI Spoofing Vulnerability'. | |||||
CVE-2022-34713 | 1 Microsoft | 10 Windows 10, Windows 11, Windows 7 and 7 more | 2022-08-12 | N/A | 7.8 HIGH |
Microsoft Windows Support Diagnostic Tool (MSDT) Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2022-35743. | |||||
CVE-2022-34714 | 1 Microsoft | 10 Windows 10, Windows 11, Windows 7 and 7 more | 2022-08-12 | N/A | 8.1 HIGH |
Windows Secure Socket Tunneling Protocol (SSTP) Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2022-34702, CVE-2022-35745, CVE-2022-35752, CVE-2022-35753, CVE-2022-35766, CVE-2022-35767, CVE-2022-35794. | |||||
CVE-2022-35760 | 1 Microsoft | 10 Windows 10, Windows 11, Windows 7 and 7 more | 2022-08-12 | N/A | 7.8 HIGH |
Microsoft ATA Port Driver Elevation of Privilege Vulnerability. | |||||
CVE-2022-35762 | 1 Microsoft | 4 Windows 10, Windows Server 2016, Windows Server 2019 and 1 more | 2022-08-12 | N/A | 7.8 HIGH |
Storage Spaces Direct Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-35763, CVE-2022-35764, CVE-2022-35765, CVE-2022-35792. | |||||
CVE-2022-35763 | 1 Microsoft | 4 Windows 10, Windows Server 2016, Windows Server 2019 and 1 more | 2022-08-12 | N/A | 7.8 HIGH |
Storage Spaces Direct Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-35762, CVE-2022-35764, CVE-2022-35765, CVE-2022-35792. | |||||
CVE-2022-35764 | 1 Microsoft | 4 Windows 10, Windows Server 2016, Windows Server 2019 and 1 more | 2022-08-12 | N/A | 7.8 HIGH |
Storage Spaces Direct Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-35762, CVE-2022-35763, CVE-2022-35765, CVE-2022-35792. | |||||
CVE-2022-35765 | 1 Microsoft | 4 Windows 10, Windows Server 2016, Windows Server 2019 and 1 more | 2022-08-12 | N/A | 7.8 HIGH |
Storage Spaces Direct Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-35762, CVE-2022-35763, CVE-2022-35764, CVE-2022-35792. | |||||
CVE-2022-35766 | 1 Microsoft | 5 Windows 10, Windows 11, Windows Server 2016 and 2 more | 2022-08-12 | N/A | 8.1 HIGH |
Windows Secure Socket Tunneling Protocol (SSTP) Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2022-34702, CVE-2022-34714, CVE-2022-35745, CVE-2022-35752, CVE-2022-35753, CVE-2022-35767, CVE-2022-35794. | |||||
CVE-2022-35767 | 1 Microsoft | 10 Windows 10, Windows 11, Windows 7 and 7 more | 2022-08-12 | N/A | 8.1 HIGH |
Windows Secure Socket Tunneling Protocol (SSTP) Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2022-34702, CVE-2022-34714, CVE-2022-35745, CVE-2022-35752, CVE-2022-35753, CVE-2022-35766, CVE-2022-35794. | |||||
CVE-2022-35769 | 1 Microsoft | 10 Windows 10, Windows 11, Windows 7 and 7 more | 2022-08-12 | N/A | 7.5 HIGH |
Windows Point-to-Point Protocol (PPP) Denial of Service Vulnerability. This CVE ID is unique from CVE-2022-35747. | |||||
CVE-2022-34706 | 1 Microsoft | 10 Windows 10, Windows 11, Windows 7 and 7 more | 2022-08-12 | N/A | 7.8 HIGH |
Windows Local Security Authority (LSA) Elevation of Privilege Vulnerability. | |||||
CVE-2022-30133 | 1 Microsoft | 9 Windows 10, Windows 11, Windows 7 and 6 more | 2022-08-11 | N/A | 9.8 CRITICAL |
Windows Point-to-Point Protocol (PPP) Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2022-35744. | |||||
CVE-2022-30194 | 1 Microsoft | 10 Windows 10, Windows 11, Windows 7 and 7 more | 2022-08-11 | N/A | 7.5 HIGH |
Windows WebBrowser Control Remote Code Execution Vulnerability. | |||||
CVE-2022-30144 | 1 Microsoft | 4 Windows 10, Windows 11, Windows 8.1 and 1 more | 2022-08-11 | N/A | 7.5 HIGH |
Windows Bluetooth Service Remote Code Execution Vulnerability. |