18 matches found
CVE-2022-30190
A remote code execution vulnerability exists when MSDT is called using the URL protocol from a calling application such as Word. An attacker who successfully exploits this vulnerability can run arbitrary code with the privileges of the calling application. The attacker can then install programs, vi...
CVE-2022-30160
Windows Advanced Local Procedure Call (ALPC) Elevation of Privilege Vulnerability
CVE-2022-30141
Windows Lightweight Directory Access Protocol (LDAP) Remote Code Execution Vulnerability
CVE-2022-30135
Windows Media Center Elevation of Privilege Vulnerability
CVE-2022-30151
Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability
CVE-2022-30146
Windows Lightweight Directory Access Protocol (LDAP) Remote Code Execution Vulnerability
CVE-2022-30161
Windows Lightweight Directory Access Protocol (LDAP) Remote Code Execution Vulnerability
CVE-2022-30153
Windows Lightweight Directory Access Protocol (LDAP) Remote Code Execution Vulnerability
CVE-2022-30143
Windows Lightweight Directory Access Protocol (LDAP) Remote Code Execution Vulnerability
CVE-2022-30149
Windows Lightweight Directory Access Protocol (LDAP) Remote Code Execution Vulnerability
CVE-2022-30162
Windows Kernel Information Disclosure Vulnerability
CVE-2022-30147
Windows Installer Elevation of Privilege Vulnerability
CVE-2022-30164
Kerberos AppContainer Security Feature Bypass Vulnerability
CVE-2022-30142
Windows File History Remote Code Execution Vulnerability
CVE-2022-30155
Windows Kernel Denial of Service Vulnerability
CVE-2022-30152
Windows Network Address Translation (NAT) Denial of Service Vulnerability
CVE-2022-30140
Windows iSCSI Discovery Service Remote Code Execution Vulnerability
CVE-2022-30166
Local Security Authority Subsystem Service Elevation of Privilege Vulnerability