Lucene search

K

Windows Server 2022 Security Vulnerabilities

cve
cve

CVE-2022-37956

Windows Kernel Elevation of Privilege...

7.8CVSS

8.4AI Score

0.0004EPSS

2022-09-13 07:15 PM
80
8
cve
cve

CVE-2022-37954

DirectX Graphics Kernel Elevation of Privilege...

7.8CVSS

7.5AI Score

0.001EPSS

2022-09-13 07:15 PM
59
6
cve
cve

CVE-2022-35833

Windows Secure Channel Denial of Service...

7.5CVSS

7.6AI Score

0.002EPSS

2022-09-13 07:15 PM
60
6
cve
cve

CVE-2022-37955

Windows Group Policy Elevation of Privilege...

7.8CVSS

7.5AI Score

0.001EPSS

2022-09-13 07:15 PM
54
4
cve
cve

CVE-2022-35835

Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution...

8.8CVSS

9.2AI Score

0.012EPSS

2022-09-13 07:15 PM
77
13
cve
cve

CVE-2022-35838

HTTP V3 Denial of Service...

7.5CVSS

8.3AI Score

0.002EPSS

2022-09-13 07:15 PM
50
4
cve
cve

CVE-2022-35840

Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution...

8.8CVSS

9.2AI Score

0.015EPSS

2022-09-13 07:15 PM
68
13
cve
cve

CVE-2022-35830

Remote Procedure Call Runtime Remote Code Execution...

8.1CVSS

8.4AI Score

0.008EPSS

2022-09-13 07:15 PM
62
5
cve
cve

CVE-2022-35831

Windows Remote Access Connection Manager Information Disclosure...

5.5CVSS

6AI Score

0.0004EPSS

2022-09-13 07:15 PM
70
5
cve
cve

CVE-2022-35834

Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution...

8.8CVSS

9.2AI Score

0.015EPSS

2022-09-13 07:15 PM
56
13
cve
cve

CVE-2022-34733

Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution...

8.8CVSS

9.2AI Score

0.015EPSS

2022-09-13 07:15 PM
64
12
cve
cve

CVE-2022-34727

Microsoft ODBC Driver Remote Code Execution...

8.8CVSS

8.9AI Score

0.015EPSS

2022-09-13 07:15 PM
87
13
cve
cve

CVE-2022-34734

Microsoft ODBC Driver Remote Code Execution...

8.8CVSS

8.9AI Score

0.015EPSS

2022-09-13 07:15 PM
47
12
cve
cve

CVE-2022-34730

Microsoft ODBC Driver Remote Code Execution...

8.8CVSS

8.9AI Score

0.015EPSS

2022-09-13 07:15 PM
60
14
cve
cve

CVE-2022-34720

Windows Internet Key Exchange (IKE) Extension Denial of Service...

7.5CVSS

7.6AI Score

0.001EPSS

2022-09-13 07:15 PM
73
2
cve
cve

CVE-2022-34724

Windows DNS Server Denial of Service...

7.5CVSS

8.3AI Score

0.001EPSS

2022-09-13 07:15 PM
69
5
cve
cve

CVE-2022-34731

Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution...

8.8CVSS

9.2AI Score

0.015EPSS

2022-09-13 07:15 PM
53
12
cve
cve

CVE-2022-34726

Microsoft ODBC Driver Remote Code Execution...

8.8CVSS

8.9AI Score

0.015EPSS

2022-09-13 07:15 PM
58
13
cve
cve

CVE-2022-35803

Windows Common Log File System Driver Elevation of Privilege...

7.8CVSS

8.4AI Score

0.0004EPSS

2022-09-13 07:15 PM
81
6
cve
cve

CVE-2022-34729

Windows GDI Elevation of Privilege...

7.8CVSS

8.4AI Score

0.0004EPSS

2022-09-13 07:15 PM
130
4
cve
cve

CVE-2022-34722

Windows Internet Key Exchange (IKE) Protocol Extensions Remote Code Execution...

9.8CVSS

9.5AI Score

0.011EPSS

2022-09-13 07:15 PM
90
5
cve
cve

CVE-2022-34728

Windows Graphics Component Information Disclosure...

5.5CVSS

5.9AI Score

0.0004EPSS

2022-09-13 07:15 PM
50
11
cve
cve

CVE-2022-34719

Windows Distributed File System (DFS) Elevation of Privilege...

7.8CVSS

7.9AI Score

0.0004EPSS

2022-09-13 07:15 PM
82
4
cve
cve

CVE-2022-34732

Microsoft ODBC Driver Remote Code Execution...

8.8CVSS

8.9AI Score

0.015EPSS

2022-09-13 07:15 PM
57
12
cve
cve

CVE-2022-34725

Windows ALPC Elevation of Privilege...

7CVSS

7.2AI Score

0.0004EPSS

2022-09-13 07:15 PM
52
3
cve
cve

CVE-2022-34721

Windows Internet Key Exchange (IKE) Protocol Extensions Remote Code Execution...

9.8CVSS

9.5AI Score

0.011EPSS

2022-09-13 07:15 PM
115
In Wild
6
cve
cve

CVE-2022-34718

Windows TCP/IP Remote Code Execution...

9.8CVSS

9.5AI Score

0.235EPSS

2022-09-13 07:15 PM
115
6
cve
cve

CVE-2022-26928

Windows Photo Import API Elevation of Privilege...

7CVSS

7.2AI Score

0.0004EPSS

2022-09-13 07:15 PM
66
In Wild
3
cve
cve

CVE-2022-30196

Windows Secure Channel Denial of Service...

8.2CVSS

8.5AI Score

0.001EPSS

2022-09-13 07:15 PM
64
5
cve
cve

CVE-2022-26929

.NET Framework Remote Code Execution...

7.8CVSS

8.7AI Score

0.002EPSS

2022-09-13 07:15 PM
80
4
cve
cve

CVE-2022-30200

Windows Lightweight Directory Access Protocol (LDAP) Remote Code Execution...

7.8CVSS

8.2AI Score

0.002EPSS

2022-09-13 07:15 PM
68
2
cve
cve

CVE-2022-30170

Windows Credential Roaming Service Elevation of Privilege...

7.3CVSS

7.1AI Score

0.0004EPSS

2022-09-13 07:15 PM
89
In Wild
3
cve
cve

CVE-2022-33647

Windows Kerberos Elevation of Privilege...

8.1CVSS

8.6AI Score

0.002EPSS

2022-09-13 07:15 PM
103
5
cve
cve

CVE-2022-33679

Windows Kerberos Elevation of Privilege...

8.1CVSS

8.6AI Score

0.004EPSS

2022-09-13 07:15 PM
87
5
cve
cve

CVE-2022-34302

A flaw was found in New Horizon Datasys bootloaders before 2022-06-01. An attacker may use this bootloader to bypass or tamper with Secure Boot protections. In order to load and execute arbitrary code in the pre-boot stage, an attacker simply needs to replace the existing signed bootloader...

6.7CVSS

8.2AI Score

0.001EPSS

2022-08-26 06:15 PM
71
5
cve
cve

CVE-2022-34303

A flaw was found in Eurosoft bootloaders before 2022-06-01. An attacker may use this bootloader to bypass or tamper with Secure Boot protections. In order to load and execute arbitrary code in the pre-boot stage, an attacker simply needs to replace the existing signed bootloader currently in use...

6.7CVSS

8.2AI Score

0.001EPSS

2022-08-26 06:15 PM
144
3
cve
cve

CVE-2022-34301

A flaw was found in CryptoPro Secure Disk bootloaders before 2022-06-01. An attacker may use this bootloader to bypass or tamper with Secure Boot protections. In order to load and execute arbitrary code in the pre-boot stage, an attacker simply needs to replace the existing signed bootloader...

6.7CVSS

8.2AI Score

0.001EPSS

2022-08-26 06:15 PM
67
3
cve
cve

CVE-2022-35822

Windows Defender Credential Guard Security Feature Bypass...

7.1CVSS

7.1AI Score

0.0004EPSS

2022-08-15 09:15 PM
172
5
cve
cve

CVE-2022-34711

Windows Defender Credential Guard Elevation of Privilege...

7.8CVSS

7.6AI Score

0.0004EPSS

2022-08-15 09:15 PM
58
7
cve
cve

CVE-2022-38221

A buffer overflow in the FTcpListener thread in The Isle Evrima (the dedicated server on Windows and Linux) 0.9.88.07 before 2022-08-12 allows a remote attacker to crash any server with an accessible RCON port, or possibly execute arbitrary...

9.8CVSS

9.9AI Score

0.004EPSS

2022-08-15 11:21 AM
30
4
cve
cve

CVE-2022-35820

Windows Bluetooth Driver Elevation of Privilege...

7.8CVSS

8.4AI Score

0.001EPSS

2022-08-09 08:15 PM
98
5
cve
cve

CVE-2022-35792

Storage Spaces Direct Elevation of Privilege...

7.8CVSS

8.4AI Score

0.0004EPSS

2022-08-09 08:15 PM
143
3
cve
cve

CVE-2022-35793

Windows Print Spooler Elevation of Privilege...

7.3CVSS

8.1AI Score

0.0005EPSS

2022-08-09 08:15 PM
51
2
cve
cve

CVE-2022-35795

Windows Error Reporting Service Elevation of Privilege...

7.8CVSS

8.4AI Score

0.0004EPSS

2022-08-09 08:15 PM
57
4
cve
cve

CVE-2022-35794

Windows Secure Socket Tunneling Protocol (SSTP) Remote Code Execution...

8.1CVSS

8.8AI Score

0.009EPSS

2022-08-09 08:15 PM
180
4
cve
cve

CVE-2022-35768

Windows Kernel Elevation of Privilege...

7.8CVSS

8.4AI Score

0.0004EPSS

2022-08-09 08:15 PM
110
7
cve
cve

CVE-2022-35766

Windows Secure Socket Tunneling Protocol (SSTP) Remote Code Execution...

8.1CVSS

8.8AI Score

0.004EPSS

2022-08-09 08:15 PM
155
4
cve
cve

CVE-2022-35764

Storage Spaces Direct Elevation of Privilege...

7.8CVSS

8.4AI Score

0.0004EPSS

2022-08-09 08:15 PM
78
5
cve
cve

CVE-2022-35771

Windows Defender Credential Guard Elevation of Privilege...

7.8CVSS

8.4AI Score

0.0004EPSS

2022-08-09 08:15 PM
160
5
cve
cve

CVE-2022-35767

Windows Secure Socket Tunneling Protocol (SSTP) Remote Code Execution...

8.1CVSS

8.8AI Score

0.009EPSS

2022-08-09 08:15 PM
55
4
Total number of security vulnerabilities1614