Lucene search

K

R2 Security Vulnerabilities

cve
cve

CVE-2022-24497

Windows Network File System Remote Code Execution...

9.8CVSS

9.5AI Score

0.022EPSS

2022-04-15 07:15 PM
190
cve
cve

CVE-2022-24481

Windows Common Log File System Driver Elevation of Privilege...

7.8CVSS

8.4AI Score

0.001EPSS

2022-04-15 07:15 PM
171
In Wild
2
cve
cve

CVE-2022-24491

Windows Network File System Remote Code Execution...

9.8CVSS

9.5AI Score

0.022EPSS

2022-04-15 07:15 PM
214
cve
cve

CVE-2022-24493

Microsoft Local Security Authority (LSA) Server Information Disclosure...

5.5CVSS

5.8AI Score

0.0004EPSS

2022-04-15 07:15 PM
130
cve
cve

CVE-2022-24499

Windows Installer Elevation of Privilege...

7.8CVSS

7.5AI Score

0.001EPSS

2022-04-15 07:15 PM
127
cve
cve

CVE-2022-24492

Remote Procedure Call Runtime Remote Code Execution...

8.8CVSS

9.2AI Score

0.024EPSS

2022-04-15 07:15 PM
123
cve
cve

CVE-2022-24483

Windows Kernel Information Disclosure...

5.5CVSS

5.9AI Score

0.0004EPSS

2022-04-15 07:15 PM
93
cve
cve

CVE-2022-24498

Windows iSCSI Target Service Information Disclosure...

6.5CVSS

6.2AI Score

0.017EPSS

2022-04-15 07:15 PM
68
cve
cve

CVE-2022-24484

Windows Cluster Shared Volume (CSV) Denial of Service...

5.5CVSS

5.8AI Score

0.0004EPSS

2022-04-15 07:15 PM
83
cve
cve

CVE-2022-24474

Windows Win32k Elevation of Privilege...

7.8CVSS

7.5AI Score

0.0004EPSS

2022-04-15 07:15 PM
133
cve
cve

CVE-2022-21983

Win32 Stream Enumeration Remote Code Execution...

7.5CVSS

7.6AI Score

0.005EPSS

2022-04-15 07:15 PM
94
cve
cve

CVE-2022-22008

Windows Hyper-V Remote Code Execution...

7.8CVSS

7.7AI Score

0.001EPSS

2022-04-15 07:15 PM
141
cve
cve

CVE-2022-25159

Authentication Bypass by Capture-replay vulnerability in Mitsubishi Electric MELSEC iQ-F series FX5U(C) CPU all versions, Mitsubishi Electric MELSEC iQ-F series FX5UJ CPU all versions, Mitsubishi Electric MELSEC iQ-R series R00/01/02CPU all versions, Mitsubishi Electric MELSEC iQ-R series...

8.1CVSS

8AI Score

0.004EPSS

2022-04-01 11:15 PM
40
cve
cve

CVE-2022-25158

Cleartext Storage of Sensitive Information vulnerability in Mitsubishi Electric MELSEC iQ-F series FX5U(C) CPU all versions, Mitsubishi Electric MELSEC iQ-F series FX5UJ CPU all versions, Mitsubishi Electric MELSEC iQ-R series R00/01/02CPU all versions, Mitsubishi Electric MELSEC iQ-R series...

9.1CVSS

9.1AI Score

0.002EPSS

2022-04-01 11:15 PM
52
cve
cve

CVE-2022-25157

Use of Password Hash Instead of Password for Authentication vulnerability in Mitsubishi Electric MELSEC iQ-F series FX5U(C) CPU all versions, Mitsubishi Electric MELSEC iQ-F series FX5UJ CPU all versions, Mitsubishi Electric MELSEC iQ-R series R00/01/02CPU all versions, Mitsubishi Electric MELSEC.....

9.1CVSS

9.2AI Score

0.002EPSS

2022-04-01 11:15 PM
70
cve
cve

CVE-2022-25160

Cleartext Storage of Sensitive Information vulnerability in Mitsubishi Electric MELSEC iQ-F series FX5U(C) CPU all versions, Mitsubishi Electric MELSEC iQ-F series FX5UJ CPU all versions, Mitsubishi Electric MELSEC iQ-R series R00/01/02CPU all versions, Mitsubishi Electric MELSEC iQ-R series...

5.9CVSS

5.6AI Score

0.002EPSS

2022-04-01 11:15 PM
51
cve
cve

CVE-2022-25155

Use of Password Hash Instead of Password for Authentication vulnerability in Mitsubishi Electric MELSEC iQ-F series FX5U(C) CPU all versions, Mitsubishi Electric MELSEC iQ-F series FX5UJ CPU all versions, Mitsubishi Electric MELSEC iQ-R series R00/01/02CPU all versions, Mitsubishi Electric MELSEC.....

8.1CVSS

8.2AI Score

0.004EPSS

2022-04-01 11:15 PM
58
cve
cve

CVE-2022-25156

Use of Weak Hash vulnerability in Mitsubishi Electric MELSEC iQ-F series FX5U(C) CPU all versions, Mitsubishi Electric MELSEC iQ-F series FX5UJ CPU all versions, Mitsubishi Electric MELSEC iQ-R series R00/01/02CPU all versions, Mitsubishi Electric MELSEC iQ-R series R04/08/16/32/120(EN)CPU all...

8.1CVSS

8.1AI Score

0.004EPSS

2022-04-01 11:15 PM
45
cve
cve

CVE-2022-24421

Dell BIOS contains an improper input validation vulnerability. A local authenticated malicious user may potentially exploit this vulnerability by using an SMI to gain arbitrary code execution during...

8.2CVSS

7.8AI Score

0.0004EPSS

2022-03-11 10:15 PM
73
cve
cve

CVE-2022-24420

Dell BIOS contains an improper input validation vulnerability. A local authenticated malicious user may potentially exploit this vulnerability by using an SMI to gain arbitrary code execution during...

8.2CVSS

7.8AI Score

0.0004EPSS

2022-03-11 10:15 PM
72
cve
cve

CVE-2022-24419

Dell BIOS contains an improper input validation vulnerability. A local authenticated malicious user may potentially exploit this vulnerability by using an SMI to gain arbitrary code execution during...

8.2CVSS

7.8AI Score

0.0004EPSS

2022-03-11 10:15 PM
74
cve
cve

CVE-2022-24416

Dell BIOS contains an improper input validation vulnerability. A local authenticated malicious user may potentially exploit this vulnerability by using an SMI to gain arbitrary code execution during...

8.2CVSS

7.8AI Score

0.0004EPSS

2022-03-11 10:15 PM
69
cve
cve

CVE-2022-24415

Dell BIOS contains an improper input validation vulnerability. A local authenticated malicious user may potentially exploit this vulnerability by using an SMI to gain arbitrary code execution during...

8.2CVSS

7.8AI Score

0.0004EPSS

2022-03-11 10:15 PM
59
cve
cve

CVE-2022-24503

Remote Desktop Protocol Client Information Disclosure...

5.4CVSS

6.5AI Score

0.002EPSS

2022-03-09 05:15 PM
307
cve
cve

CVE-2022-24502

Windows HTML Platforms Security Feature Bypass...

4.3CVSS

5.9AI Score

0.001EPSS

2022-03-09 05:15 PM
106
cve
cve

CVE-2022-24459

Windows Fax and Scan Service Elevation of Privilege...

7.8CVSS

8AI Score

0.0004EPSS

2022-03-09 05:15 PM
178
2
cve
cve

CVE-2022-24454

Windows Security Support Provider Interface Elevation of Privilege...

7.8CVSS

8AI Score

0.0004EPSS

2022-03-09 05:15 PM
179
cve
cve

CVE-2022-24455

Windows CD-ROM Driver Elevation of Privilege...

7.8CVSS

8AI Score

0.001EPSS

2022-03-09 05:15 PM
180
cve
cve

CVE-2022-23290

Windows Inking COM Elevation of Privilege...

7.8CVSS

8AI Score

0.0004EPSS

2022-03-09 05:15 PM
65
cve
cve

CVE-2022-23294

Windows Event Tracing Remote Code Execution...

8.8CVSS

8.7AI Score

0.011EPSS

2022-03-09 05:15 PM
176
cve
cve

CVE-2022-23297

Windows NT Lan Manager Datagram Receiver Driver Information Disclosure...

5.5CVSS

6.4AI Score

0.0004EPSS

2022-03-09 05:15 PM
155
cve
cve

CVE-2022-23293

Windows Fast FAT File System Driver Elevation of Privilege...

7.8CVSS

8AI Score

0.0004EPSS

2022-03-09 05:15 PM
202
cve
cve

CVE-2022-23299

Windows PDEV Elevation of Privilege...

7.8CVSS

7.9AI Score

0.001EPSS

2022-03-09 05:15 PM
92
cve
cve

CVE-2022-23298

Windows NT OS Kernel Elevation of Privilege...

7CVSS

7.5AI Score

0.0004EPSS

2022-03-09 05:15 PM
104
cve
cve

CVE-2022-23296

Windows Installer Elevation of Privilege...

7.8CVSS

8AI Score

0.0004EPSS

2022-03-09 05:15 PM
77
cve
cve

CVE-2022-23283

Windows ALPC Elevation of Privilege...

7CVSS

7.5AI Score

0.0004EPSS

2022-03-09 05:15 PM
131
cve
cve

CVE-2022-23284

Windows Print Spooler Elevation of Privilege...

7.2CVSS

7.5AI Score

0.002EPSS

2022-03-09 05:15 PM
206
cve
cve

CVE-2022-23285

Remote Desktop Client Remote Code Execution...

8.8CVSS

8.7AI Score

0.031EPSS

2022-03-09 05:15 PM
63
cve
cve

CVE-2022-23281

Windows Common Log File System Driver Information Disclosure...

5.5CVSS

6.4AI Score

0.001EPSS

2022-03-09 05:15 PM
190
cve
cve

CVE-2022-21975

Windows Hyper-V Denial of Service...

4.7CVSS

6.1AI Score

0.0004EPSS

2022-03-09 05:15 PM
132
cve
cve

CVE-2022-21973

Windows Media Center Update Denial of Service...

5.5CVSS

6.6AI Score

0.0004EPSS

2022-03-09 05:15 PM
132
cve
cve

CVE-2022-21977

Media Foundation Information Disclosure...

3.3CVSS

5.5AI Score

0.001EPSS

2022-03-09 05:15 PM
215
cve
cve

CVE-2022-22010

Media Foundation Information Disclosure...

4.4CVSS

5.5AI Score

0.001EPSS

2022-03-09 05:15 PM
169
cve
cve

CVE-2022-23253

Windows Point-to-Point Tunneling Protocol Denial of Service...

6.5CVSS

7.1AI Score

0.002EPSS

2022-03-09 05:15 PM
132
cve
cve

CVE-2022-21990

Remote Desktop Client Remote Code Execution...

8.8CVSS

8.7AI Score

0.031EPSS

2022-03-09 05:15 PM
318
2
cve
cve

CVE-2022-23922

WIN-911 2021 R1 and R2 are vulnerable to a permissions misconfiguration that may allow an attacker to locally write files to the Program Announcer directory and elevate permissions whenever the program is...

7.8CVSS

7.5AI Score

0.001EPSS

2022-02-24 07:15 PM
68
cve
cve

CVE-2022-23104

WIN-911 2021 R1 and R2 are vulnerable to a permissions misconfiguration that may allow an attacker to locally write files to the program Operator Workspace directory, which holds DLL files and executables. A low-privilege attacker could write a malicious DLL file to the Operator Workspace...

7.8CVSS

7.7AI Score

0.001EPSS

2022-02-24 07:15 PM
49
cve
cve

CVE-2022-22566

Select Dell Client Commercial and Consumer platforms contain a pre-boot direct memory access (DMA) vulnerability. An authenticated attacker with physical access to the system may potentially exploit this vulnerability in order to execute arbitrary code on the...

7.2CVSS

7AI Score

0.0004EPSS

2022-02-09 08:15 PM
75
cve
cve

CVE-2022-22567

Select Dell Client Commercial and Consumer platforms are vulnerable to an insufficient verification of data authenticity vulnerability. An authenticated malicious user may exploit this vulnerability in order to install modified BIOS...

5.1CVSS

5AI Score

0.0004EPSS

2022-02-09 08:15 PM
71
cve
cve

CVE-2022-22710

Windows Common Log File System Driver Denial of Service...

5.5CVSS

5.5AI Score

0.0004EPSS

2022-02-09 05:15 PM
103
Total number of security vulnerabilities1894