Total
4164 CVE
CVE | Vendors | Products | Updated | CVSS v2 | CVSS v3 |
---|---|---|---|---|---|
CVE-2022-26827 | 1 Microsoft | 10 Windows 10, Windows 11, Windows 7 and 7 more | 2022-04-25 | 6.9 MEDIUM | 7.0 HIGH |
Windows File Server Resource Management Service Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-26810. | |||||
CVE-2022-26810 | 1 Microsoft | 9 Windows 10, Windows 7, Windows 8.1 and 6 more | 2022-04-25 | 4.6 MEDIUM | 7.8 HIGH |
Windows File Server Resource Management Service Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-26827. | |||||
CVE-2022-26920 | 1 Microsoft | 5 Windows 10, Windows 11, Windows Server 2016 and 2 more | 2022-04-25 | 4.9 MEDIUM | 5.5 MEDIUM |
Windows Graphics Component Information Disclosure Vulnerability. | |||||
CVE-2022-26919 | 1 Microsoft | 10 Windows 10, Windows 11, Windows 7 and 7 more | 2022-04-25 | 9.3 HIGH | 8.1 HIGH |
Windows LDAP Remote Code Execution Vulnerability. | |||||
CVE-2022-26918 | 1 Microsoft | 10 Windows 10, Windows 11, Windows 7 and 7 more | 2022-04-25 | 5.1 MEDIUM | 7.8 HIGH |
Windows Fax Compose Form Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2022-26916, CVE-2022-26917. | |||||
CVE-2022-26917 | 1 Microsoft | 10 Windows 10, Windows 11, Windows 7 and 7 more | 2022-04-25 | 5.1 MEDIUM | 7.8 HIGH |
Windows Fax Compose Form Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2022-26916, CVE-2022-26918. | |||||
CVE-2022-26916 | 1 Microsoft | 10 Windows 10, Windows 11, Windows 7 and 7 more | 2022-04-25 | 5.1 MEDIUM | 7.8 HIGH |
Windows Fax Compose Form Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2022-26917, CVE-2022-26918. | |||||
CVE-2022-26808 | 1 Microsoft | 8 Windows 10, Windows 11, Windows 8.1 and 5 more | 2022-04-25 | 4.4 MEDIUM | 7.0 HIGH |
Windows File Explorer Elevation of Privilege Vulnerability. | |||||
CVE-2022-26915 | 1 Microsoft | 10 Windows 10, Windows 11, Windows 7 and 7 more | 2022-04-25 | 5.0 MEDIUM | 7.5 HIGH |
Windows Secure Channel Denial of Service Vulnerability. | |||||
CVE-2022-26807 | 1 Microsoft | 10 Windows 10, Windows 11, Windows 7 and 7 more | 2022-04-25 | 4.4 MEDIUM | 7.0 HIGH |
Windows Work Folder Service Elevation of Privilege Vulnerability. | |||||
CVE-2022-24550 | 1 Microsoft | 8 Windows 10, Windows 11, Windows 8.1 and 5 more | 2022-04-25 | 7.2 HIGH | 7.8 HIGH |
Windows Telephony Server Elevation of Privilege Vulnerability. | |||||
CVE-2022-24549 | 1 Microsoft | 5 Windows 10, Windows 11, Windows Server 2016 and 2 more | 2022-04-25 | 4.6 MEDIUM | 7.8 HIGH |
Windows AppX Package Manager Elevation of Privilege Vulnerability. | |||||
CVE-2022-24547 | 1 Microsoft | 8 Windows 10, Windows 11, Windows 8.1 and 5 more | 2022-04-25 | 4.6 MEDIUM | 7.8 HIGH |
Windows Digital Media Receiver Elevation of Privilege Vulnerability. | |||||
CVE-2022-24546 | 1 Microsoft | 5 Windows 10, Windows 11, Windows Server 2016 and 2 more | 2022-04-25 | 4.6 MEDIUM | 7.8 HIGH |
Windows DWM Core Library Elevation of Privilege Vulnerability. | |||||
CVE-2022-24544 | 1 Microsoft | 10 Windows 10, Windows 11, Windows 7 and 7 more | 2022-04-25 | 4.6 MEDIUM | 7.8 HIGH |
Windows Kerberos Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-24486. | |||||
CVE-2022-24542 | 1 Microsoft | 10 Windows 10, Windows 11, Windows 7 and 7 more | 2022-04-25 | 4.6 MEDIUM | 7.8 HIGH |
Windows Win32k Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-24474. | |||||
CVE-2022-24541 | 1 Microsoft | 10 Windows 10, Windows 11, Windows 7 and 7 more | 2022-04-25 | 9.3 HIGH | 8.8 HIGH |
Windows Server Service Remote Code Execution Vulnerability. | |||||
CVE-2022-24540 | 1 Microsoft | 10 Windows 10, Windows 11, Windows 7 and 7 more | 2022-04-25 | 4.4 MEDIUM | 7.0 HIGH |
Windows ALPC Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-24482. | |||||
CVE-2022-24534 | 1 Microsoft | 10 Windows 10, Windows 11, Windows 7 and 7 more | 2022-04-25 | 5.1 MEDIUM | 7.5 HIGH |
Win32 Stream Enumeration Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2022-21983. | |||||
CVE-2020-0796 | 1 Microsoft | 2 Windows 10, Windows Server 2016 | 2022-04-22 | 7.5 HIGH | 10.0 CRITICAL |
A remote code execution vulnerability exists in the way that the Microsoft Server Message Block 3.1.1 (SMBv3) protocol handles certain requests, aka 'Windows SMBv3 Client/Server Remote Code Execution Vulnerability'. |