Microsoft Windows Server 2022

CPE Details

Microsoft Windows Server 2022
2022
2021-10-18 16:24 +00:00
2022-05-23 15:35 +00:00

Alerte pour un CPE

Stay informed of any changes for a specific CPE.
Alert management

CPE Name: cpe:2.3:o:microsoft:windows_server:2022:*:*:*:*:*:*:*

Informations

Vendor

microsoft

Product

windows_server

Version

2022

Related CVE

Open and find in CVE List

CVE ID Published Description Score Severity
CVE-2022-29125 2022-05-10 18:34 +00:00 Windows Push Notifications Apps Elevation of Privilege Vulnerability
7
HIGH
CVE-2022-29122 2022-05-10 18:34 +00:00 Windows Clustered Shared Volume Information Disclosure Vulnerability
6.5
MEDIUM
CVE-2022-29115 2022-05-10 18:34 +00:00 Windows Fax Service Remote Code Execution Vulnerability
7.8
HIGH
CVE-2022-29114 2022-05-10 18:34 +00:00 Windows Print Spooler Information Disclosure Vulnerability
5.5
MEDIUM
CVE-2022-29112 2022-05-10 18:34 +00:00 Windows Graphics Component Information Disclosure Vulnerability
6.5
MEDIUM
CVE-2022-29105 2022-05-10 18:34 +00:00 Microsoft Windows Media Foundation Remote Code Execution Vulnerability
7.8
HIGH
CVE-2022-29104 2022-05-10 18:34 +00:00 Windows Print Spooler Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2022-29103 2022-05-10 18:34 +00:00 Windows Remote Access Connection Manager Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2022-26938 2022-05-10 18:33 +00:00 Storage Spaces Direct Elevation of Privilege Vulnerability
7
HIGH
CVE-2022-26936 2022-05-10 18:33 +00:00 Windows Server Service Information Disclosure Vulnerability
6.5
MEDIUM
CVE-2022-26935 2022-05-10 18:33 +00:00 Windows WLAN AutoConfig Service Information Disclosure Vulnerability
6.5
MEDIUM
CVE-2022-26934 2022-05-10 18:33 +00:00 Windows Graphics Component Information Disclosure Vulnerability
6.5
MEDIUM
CVE-2022-26933 2022-05-10 18:33 +00:00 Windows NTFS Information Disclosure Vulnerability
5.5
MEDIUM
CVE-2022-26931 2022-05-10 18:33 +00:00 Windows Kerberos Elevation of Privilege Vulnerability
7.5
HIGH
CVE-2022-26930 2022-05-10 18:33 +00:00 Windows Remote Access Connection Manager Information Disclosure Vulnerability
5.5
MEDIUM
CVE-2022-26927 2022-05-10 18:33 +00:00 Windows Graphics Component Remote Code Execution Vulnerability
8.8
HIGH
CVE-2022-26926 2022-05-10 18:33 +00:00 Windows Address Book Remote Code Execution Vulnerability
7.8
HIGH
CVE-2022-23270 2022-05-10 18:33 +00:00 Windows Point-to-Point Tunneling Protocol Remote Code Execution Vulnerability
8.1
HIGH
CVE-2022-22019 2022-05-10 18:33 +00:00 Remote Procedure Call Runtime Remote Code Execution Vulnerability
8.8
HIGH
CVE-2022-22016 2022-05-10 18:33 +00:00 Windows PlayToManager Elevation of Privilege Vulnerability
7
HIGH
CVE-2022-22015 2022-05-10 18:33 +00:00 Windows Remote Desktop Protocol (RDP) Information Disclosure Vulnerability
6.5
MEDIUM
CVE-2022-22014 2022-05-10 18:33 +00:00 Windows Lightweight Directory Access Protocol (LDAP) Remote Code Execution Vulnerability
8.8
HIGH
CVE-2022-22013 2022-05-10 18:33 +00:00 Windows Lightweight Directory Access Protocol (LDAP) Remote Code Execution Vulnerability
8.8
HIGH
CVE-2022-22012 2022-05-10 18:33 +00:00 Windows Lightweight Directory Access Protocol (LDAP) Remote Code Execution Vulnerability
9.8
CRITICAL
CVE-2022-22011 2022-05-10 18:33 +00:00 Windows Graphics Component Information Disclosure Vulnerability
5.5
MEDIUM
CVE-2022-24460 2022-03-09 16:07 +00:00 Tablet Windows User Interface Application Elevation of Privilege Vulnerability
7
HIGH
CVE-2022-24459 2022-03-09 16:07 +00:00 Windows Fax and Scan Service Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2022-24454 2022-03-09 16:07 +00:00 Windows Security Support Provider Interface Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2022-23299 2022-03-09 16:07 +00:00 Windows PDEV Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2022-23298 2022-03-09 16:07 +00:00 Windows NT OS Kernel Elevation of Privilege Vulnerability
7
HIGH
CVE-2022-23297 2022-03-09 16:07 +00:00 Windows NT Lan Manager Datagram Receiver Driver Information Disclosure Vulnerability
5.5
MEDIUM
CVE-2022-23296 2022-03-09 16:07 +00:00 Windows Installer Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2022-23294 2022-03-09 16:07 +00:00 Windows Event Tracing Remote Code Execution Vulnerability
8.8
HIGH
CVE-2022-23293 2022-03-09 16:07 +00:00 Windows Fast FAT File System Driver Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2022-23291 2022-03-09 16:07 +00:00 Windows DWM Core Library Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2022-23290 2022-03-09 16:07 +00:00 Windows Inking COM Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2022-23288 2022-03-09 16:07 +00:00 Windows DWM Core Library Elevation of Privilege Vulnerability
7
HIGH
CVE-2022-23287 2022-03-09 16:07 +00:00 Windows ALPC Elevation of Privilege Vulnerability
7
HIGH
CVE-2022-23286 2022-03-09 16:07 +00:00 Windows Cloud Files Mini Filter Driver Elevation of Privilege Vulnerability
7
HIGH
CVE-2022-23285 2022-03-09 16:07 +00:00 Remote Desktop Client Remote Code Execution Vulnerability
8.8
HIGH
CVE-2022-23284 2022-03-09 16:07 +00:00 Windows Print Spooler Elevation of Privilege Vulnerability
7.2
HIGH
CVE-2022-23283 2022-03-09 16:07 +00:00 Windows ALPC Elevation of Privilege Vulnerability
7
HIGH
CVE-2022-23281 2022-03-09 16:06 +00:00 Windows Common Log File System Driver Information Disclosure Vulnerability
5.5
MEDIUM
CVE-2022-23278 2022-03-09 16:06 +00:00 Microsoft Defender for Endpoint Spoofing Vulnerability
5.9
MEDIUM
CVE-2022-23253 2022-03-09 16:06 +00:00 Windows Point-to-Point Tunneling Protocol Denial of Service Vulnerability
6.5
MEDIUM
CVE-2022-22010 2022-03-09 16:06 +00:00 Media Foundation Information Disclosure Vulnerability
5.5
MEDIUM
CVE-2022-21990 2022-03-09 16:06 +00:00 Remote Desktop Client Remote Code Execution Vulnerability
8.8
HIGH
CVE-2022-21975 2022-03-09 16:06 +00:00 Windows Hyper-V Denial of Service Vulnerability
4.7
MEDIUM
CVE-2022-22717 2022-02-09 15:37 +00:00 Windows Print Spooler Elevation of Privilege Vulnerability
7
HIGH
CVE-2022-22715 2022-02-09 15:37 +00:00 Named Pipe File System Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2022-22712 2022-02-09 15:37 +00:00 Windows Hyper-V Denial of Service Vulnerability
5.6
MEDIUM
CVE-2022-22710 2022-02-09 15:37 +00:00 Windows Common Log File System Driver Denial of Service Vulnerability
5.5
MEDIUM
CVE-2022-22002 2022-02-09 15:36 +00:00 Windows User Account Profile Picture Denial of Service Vulnerability
5.5
MEDIUM
CVE-2022-22001 2022-02-09 15:36 +00:00 Windows Remote Access Connection Manager Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2022-22000 2022-02-09 15:36 +00:00 Windows Common Log File System Driver Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2022-21998 2022-02-09 15:36 +00:00 Windows Common Log File System Driver Information Disclosure Vulnerability
5.5
MEDIUM
CVE-2022-21997 2022-02-09 15:36 +00:00 Windows Print Spooler Elevation of Privilege Vulnerability
7.1
HIGH
CVE-2022-21995 2022-02-09 15:36 +00:00 Windows Hyper-V Remote Code Execution Vulnerability
7.9
HIGH
CVE-2022-21994 2022-02-09 15:36 +00:00 Windows DWM Core Library Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2022-21993 2022-02-09 15:36 +00:00 Windows Services for NFS ONCRPC XDR Driver Information Disclosure Vulnerability
7.5
HIGH
CVE-2022-21992 2022-02-09 15:36 +00:00 Windows Mobile Device Management Remote Code Execution Vulnerability
7.8
HIGH
CVE-2022-21989 2022-02-09 15:36 +00:00 Windows Kernel Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2022-21985 2022-02-09 15:36 +00:00 Windows Remote Access Connection Manager Information Disclosure Vulnerability
5.5
MEDIUM
CVE-2022-21984 2022-02-09 15:36 +00:00 Windows DNS Server Remote Code Execution Vulnerability
8.8
HIGH
CVE-2022-21981 2022-02-09 15:36 +00:00 Windows Common Log File System Driver Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2022-21974 2022-02-09 15:36 +00:00 Roaming Security Rights Management Services Remote Code Execution Vulnerability
7.8
HIGH
CVE-2022-21963 2022-01-11 19:23 +00:00 Windows Resilient File System (ReFS) Remote Code Execution Vulnerability
6.8
MEDIUM
CVE-2022-21961 2022-01-11 19:23 +00:00 Windows Resilient File System (ReFS) Remote Code Execution Vulnerability
6.8
MEDIUM
CVE-2022-21962 2022-01-11 19:23 +00:00 Windows Resilient File System (ReFS) Remote Code Execution Vulnerability
6.8
MEDIUM
CVE-2022-21960 2022-01-11 19:23 +00:00 Windows Resilient File System (ReFS) Remote Code Execution Vulnerability
6.8
MEDIUM
CVE-2022-21959 2022-01-11 19:23 +00:00 Windows Resilient File System (ReFS) Remote Code Execution Vulnerability
6.8
MEDIUM
CVE-2022-21958 2022-01-11 19:23 +00:00 Windows Resilient File System (ReFS) Remote Code Execution Vulnerability
6.8
MEDIUM
CVE-2022-21928 2022-01-11 19:23 +00:00 Windows Resilient File System (ReFS) Remote Code Execution Vulnerability
6.4
MEDIUM
CVE-2022-21924 2022-01-11 19:23 +00:00 Workstation Service Remote Protocol Security Feature Bypass Vulnerability
5.3
MEDIUM
CVE-2022-21922 2022-01-11 19:23 +00:00 Remote Procedure Call Runtime Remote Code Execution Vulnerability
8.8
HIGH
CVE-2022-21921 2022-01-11 19:23 +00:00 Windows Defender Credential Guard Security Feature Bypass Vulnerability
4.4
MEDIUM
CVE-2022-21920 2022-01-11 19:23 +00:00 Windows Kerberos Elevation of Privilege Vulnerability
8.8
HIGH
CVE-2022-21918 2022-01-11 19:23 +00:00 DirectX Graphics Kernel File Denial of Service Vulnerability
6.5
MEDIUM
CVE-2022-21916 2022-01-11 19:23 +00:00 Windows Common Log File System Driver Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2022-21915 2022-01-11 19:23 +00:00 Windows GDI+ Information Disclosure Vulnerability
6.5
MEDIUM
CVE-2022-21913 2022-01-11 19:23 +00:00 Local Security Authority (Domain Policy) Remote Protocol Security Feature Bypass
7.5
HIGH
CVE-2022-21914 2022-01-11 19:23 +00:00 Windows Remote Access Connection Manager Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2022-21911 2022-01-11 19:23 +00:00 .NET Framework Denial of Service Vulnerability
7.5
HIGH
CVE-2022-21910 2022-01-11 19:23 +00:00 Microsoft Cluster Port Driver Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2022-21908 2022-01-11 19:23 +00:00 Windows Installer Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2022-21907 2022-01-11 19:23 +00:00 HTTP Protocol Stack Remote Code Execution Vulnerability
9.8
CRITICAL
CVE-2022-21906 2022-01-11 19:23 +00:00 Windows Defender Application Control Security Feature Bypass Vulnerability
5.5
MEDIUM
CVE-2022-21904 2022-01-11 19:23 +00:00 Windows GDI Information Disclosure Vulnerability
7.5
HIGH
CVE-2022-21905 2022-01-11 19:23 +00:00 Windows Hyper-V Security Feature Bypass Vulnerability
8
HIGH
CVE-2022-21903 2022-01-11 19:23 +00:00 Windows GDI Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2022-21902 2022-01-11 19:23 +00:00 Windows DWM Core Library Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2022-21901 2022-01-11 19:23 +00:00 Windows Hyper-V Elevation of Privilege Vulnerability
9
CRITICAL
CVE-2022-21900 2022-01-11 19:23 +00:00 Windows Hyper-V Security Feature Bypass Vulnerability
4.6
MEDIUM
CVE-2022-21898 2022-01-11 19:23 +00:00 DirectX Graphics Kernel Remote Code Execution Vulnerability
9.8
CRITICAL
CVE-2022-21897 2022-01-11 19:23 +00:00 Windows Common Log File System Driver Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2022-21896 2022-01-11 19:22 +00:00 Windows DWM Core Library Elevation of Privilege Vulnerability
7
HIGH
CVE-2022-21894 2022-01-11 19:22 +00:00 Secure Boot Security Feature Bypass Vulnerability
4.4
MEDIUM
CVE-2022-21895 2022-01-11 19:22 +00:00 Windows User Profile Service Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2022-21893 2022-01-11 19:22 +00:00 Remote Desktop Protocol Remote Code Execution Vulnerability
8
HIGH
CVE-2022-21892 2022-01-11 19:22 +00:00 Windows Resilient File System (ReFS) Remote Code Execution Vulnerability
6.8
MEDIUM
CVE-2022-21889 2022-01-11 19:22 +00:00 Windows Internet Key Exchange (IKE) Extension Denial of Service Vulnerability
7.5
HIGH
CVE-2022-21890 2022-01-11 19:22 +00:00 Windows Internet Key Exchange (IKE) Extension Denial of Service Vulnerability
7.5
HIGH
CVE-2022-21888 2022-01-11 19:22 +00:00 Windows Modern Execution Server Remote Code Execution Vulnerability
7.8
HIGH
CVE-2022-21884 2022-01-11 19:22 +00:00 Local Security Authority Subsystem Service Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2022-21885 2022-01-11 19:22 +00:00 Windows Remote Access Connection Manager Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2022-21883 2022-01-11 19:22 +00:00 Windows Internet Key Exchange (IKE) Extension Denial of Service Vulnerability
7.5
HIGH
CVE-2022-21881 2022-01-11 19:22 +00:00 Windows Kernel Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2022-21880 2022-01-11 19:22 +00:00 Windows GDI+ Information Disclosure Vulnerability
7.5
HIGH
CVE-2022-21878 2022-01-11 19:22 +00:00 Windows Geolocation Service Remote Code Execution Vulnerability
7.8
HIGH
CVE-2022-21879 2022-01-11 19:22 +00:00 Windows Kernel Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2022-21877 2022-01-11 19:22 +00:00 Storage Spaces Controller Information Disclosure Vulnerability
5.5
MEDIUM
CVE-2022-21876 2022-01-11 19:22 +00:00 Win32k Information Disclosure Vulnerability
5.5
MEDIUM
CVE-2022-21875 2022-01-11 19:22 +00:00 Windows Storage Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2022-21873 2022-01-11 19:22 +00:00 Tile Data Repository Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2022-21874 2022-01-11 19:22 +00:00 Windows Security Center API Remote Code Execution Vulnerability
9.8
CRITICAL
CVE-2022-21872 2022-01-11 19:22 +00:00 Windows Event Tracing Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2022-21871 2022-01-11 19:22 +00:00 Microsoft Diagnostics Hub Standard Collector Runtime Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2022-21869 2022-01-11 19:22 +00:00 Clipboard User Service Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2022-21870 2022-01-11 19:22 +00:00 Tablet Windows User Interface Application Core Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2022-21868 2022-01-11 19:22 +00:00 Windows Devices Human Interface Elevation of Privilege Vulnerability
7
HIGH
CVE-2022-21867 2022-01-11 19:22 +00:00 Windows Push Notifications Apps Elevation of Privilege Vulnerability
7
HIGH
CVE-2022-21866 2022-01-11 19:22 +00:00 Windows System Launcher Elevation of Privilege Vulnerability
7
HIGH
CVE-2022-21865 2022-01-11 19:22 +00:00 Connected Devices Platform Service Elevation of Privilege Vulnerability
7
HIGH
CVE-2022-21863 2022-01-11 19:22 +00:00 Windows StateRepository API Server file Elevation of Privilege Vulnerability
7
HIGH
CVE-2022-21864 2022-01-11 19:22 +00:00 Windows UI Immersive Server API Elevation of Privilege Vulnerability
7
HIGH
CVE-2022-21862 2022-01-11 19:22 +00:00 Windows Application Model Core API Elevation of Privilege Vulnerability
7
HIGH
CVE-2022-21861 2022-01-11 19:22 +00:00 Task Flow Data Engine Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2022-21860 2022-01-11 19:22 +00:00 Windows AppContracts API Server Elevation of Privilege Vulnerability
7
HIGH
CVE-2022-21859 2022-01-11 19:22 +00:00 Windows Accounts Control Elevation of Privilege Vulnerability
7
HIGH
CVE-2022-21857 2022-01-11 19:22 +00:00 Active Directory Domain Services Elevation of Privilege Vulnerability
8.8
HIGH
CVE-2022-21858 2022-01-11 19:22 +00:00 Windows Bind Filter Driver Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2022-21852 2022-01-11 19:22 +00:00 Windows DWM Core Library Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2022-21851 2022-01-11 19:22 +00:00 Remote Desktop Client Remote Code Execution Vulnerability
8.8
HIGH
CVE-2022-21849 2022-01-11 19:22 +00:00 Windows Internet Key Exchange (IKE) Protocol Extensions Remote Code Execution Vulnerability
9.8
CRITICAL
CVE-2022-21850 2022-01-11 19:22 +00:00 Remote Desktop Client Remote Code Execution Vulnerability
8.8
HIGH
CVE-2022-21848 2022-01-11 19:22 +00:00 Windows Internet Key Exchange (IKE) Extension Denial of Service Vulnerability
7.5
HIGH
CVE-2022-21847 2022-01-11 19:22 +00:00 Windows Hyper-V Denial of Service Vulnerability
6.5
MEDIUM
CVE-2022-21843 2022-01-11 19:22 +00:00 Windows Internet Key Exchange (IKE) Protocol Extensions Remote Code Execution Vulnerability
7.5
HIGH
CVE-2022-21838 2022-01-11 19:22 +00:00 Windows Cleanup Manager Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2022-21836 2022-01-11 19:22 +00:00 Windows Certificate Spoofing Vulnerability
7.8
HIGH
CVE-2022-21835 2022-01-11 19:22 +00:00 Microsoft Cryptographic Services Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2022-21834 2022-01-11 19:22 +00:00 Windows User-mode Driver Framework Reflector Driver Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2022-21833 2022-01-11 19:22 +00:00 Virtual Machine IDE Drive Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2021-43893 2021-12-15 13:15 +00:00 Windows Encrypting File System (EFS) Elevation of Privilege Vulnerability
7.5
HIGH
CVE-2021-43883 2021-12-15 13:15 +00:00 Windows Installer Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2021-43248 2021-12-15 13:15 +00:00 Windows Digital Media Receiver Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2021-43247 2021-12-15 13:15 +00:00 Windows TCP/IP Driver Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2021-43246 2021-12-15 13:15 +00:00 Windows Hyper-V Denial of Service Vulnerability
5.6
MEDIUM
CVE-2021-43244 2021-12-15 13:15 +00:00 Windows Kernel Information Disclosure Vulnerability
6.5
MEDIUM
CVE-2021-43239 2021-12-15 13:15 +00:00 Windows Recovery Environment Agent Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2021-43240 2021-12-15 13:15 +00:00 NTFS Set Short Name Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2021-43238 2021-12-15 13:15 +00:00 Windows Remote Access Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2021-43237 2021-12-15 13:15 +00:00 Windows Setup Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2021-43235 2021-12-15 13:15 +00:00 Storage Spaces Controller Information Disclosure Vulnerability
5.5
MEDIUM
CVE-2021-43236 2021-12-15 13:15 +00:00 Microsoft Message Queuing Information Disclosure Vulnerability
7.5
HIGH
CVE-2021-43234 2021-12-15 13:15 +00:00 Windows Fax Service Remote Code Execution Vulnerability
7.8
HIGH
CVE-2021-43233 2021-12-15 13:15 +00:00 Remote Desktop Client Remote Code Execution Vulnerability
7.5
HIGH
CVE-2021-43231 2021-12-15 13:15 +00:00 Windows NTFS Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2021-43232 2021-12-15 13:15 +00:00 Windows Event Tracing Remote Code Execution Vulnerability
7.8
HIGH
CVE-2021-43230 2021-12-15 13:15 +00:00 Windows NTFS Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2021-43229 2021-12-15 13:15 +00:00 Windows NTFS Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2021-43228 2021-12-15 13:15 +00:00 SymCrypt Denial of Service Vulnerability
7.5
HIGH
CVE-2021-43226 2021-12-15 13:15 +00:00 Windows Common Log File System Driver Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2021-43227 2021-12-15 13:15 +00:00 Storage Spaces Controller Information Disclosure Vulnerability
5.5
MEDIUM
CVE-2021-43224 2021-12-15 13:15 +00:00 Windows Common Log File System Driver Information Disclosure Vulnerability
5.5
MEDIUM
CVE-2021-43222 2021-12-15 13:15 +00:00 Microsoft Message Queuing Information Disclosure Vulnerability
7.5
HIGH
CVE-2021-43223 2021-12-15 13:15 +00:00 Windows Remote Access Connection Manager Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2021-43219 2021-12-15 13:15 +00:00 DirectX Graphics Kernel File Denial of Service Vulnerability
7.5
HIGH
CVE-2021-43217 2021-12-15 13:15 +00:00 Windows Encrypting File System (EFS) Remote Code Execution Vulnerability
9.8
CRITICAL
CVE-2021-43216 2021-12-15 13:15 +00:00 Microsoft Local Security Authority (LSA) Server Information Disclosure Vulnerability
6.5
MEDIUM
CVE-2021-43215 2021-12-15 13:15 +00:00 iSNS Server Memory Corruption Vulnerability Can Lead to Remote Code Execution
9.8
CRITICAL
CVE-2021-43207 2021-12-15 13:15 +00:00 Windows Common Log File System Driver Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2007-1913 2007-04-10 21:00 +00:00 The TRUSTED_SYSTEM_SECURITY function in the SAP RFC Library 6.40 and 7.00 before 20061211 allows remote attackers to verify the existence of users and groups on systems and domains via unspecified vectors, a different vulnerability than CVE-2006-6010. NOTE: This information is based upon a vague initial disclosure. Details will be updated after the grace period has ended.
5
CVE-2007-1915 2007-04-10 21:00 +00:00 Buffer overflow in the RFC_START_PROGRAM function in the SAP RFC Library 6.40 and 7.00 before 20061211 allows remote attackers to execute arbitrary code via unspecified vectors. NOTE: This information is based upon a vague initial disclosure. Details will be updated after the grace period has ended.
7.5
CVE-2007-1916 2007-04-10 21:00 +00:00 Buffer overflow in the RFC_START_GUI function in the SAP RFC Library 6.40 and 7.00 before 20061211 allows remote attackers to execute arbitrary code via unspecified vectors. NOTE: This information is based upon a vague initial disclosure. Details will be updated after the grace period has ended.
10
CVE-2007-1917 2007-04-10 21:00 +00:00 Buffer overflow in the SYSTEM_CREATE_INSTANCE function in the SAP RFC Library 6.40 and 7.00 before 20061211 allows remote attackers to execute arbitrary code via unspecified vectors. NOTE: This information is based upon a vague initial disclosure. Details will be updated after the grace period has ended.
10
CVE-2007-1918 2007-04-10 21:00 +00:00 The RFC_SET_REG_SERVER_PROPERTY function in the SAP RFC Library 6.40 and 7.00 before 20070109 implements an option for exclusive access to an RFC server, which allows remote attackers to cause a denial of service (client lockout) via unspecified vectors. NOTE: This information is based upon a vague initial disclosure. Details will be updated after the grace period has ended.
5
CVE-2006-3074 2006-06-19 08:00 +00:00 klif.sys in Kaspersky Internet Security 6.0 and 7.0, Kaspersky Anti-Virus (KAV) 6.0 and 7.0, KAV 6.0 for Windows Workstations, and KAV 6.0 for Windows Servers does not validate certain parameters to the (1) NtCreateKey, (2) NtCreateProcess, (3) NtCreateProcessEx, (4) NtCreateSection, (5) NtCreateSymbolicLinkObject, (6) NtCreateThread, (7) NtDeleteValueKey, (8) NtLoadKey2, (9) NtOpenKey, (10) NtOpenProcess, (11) NtOpenSection, and (12) NtQueryValueKey hooked system calls, which allows local users to cause a denial of service (reboot) via an invalid parameter, as demonstrated by the ClientId parameter to NtOpenProcess.
5
Click on the button to the left (OFF), to authorize the inscription of cookie improving the functionalities of the site. Click on the button to the left (Accept all), to unauthorize the inscription of cookie improving the functionalities of the site.