Vulnerabilities > Microsoft > Critical

DATE CVE VULNERABILITY TITLE RISK
2022-08-09 CVE-2022-33649 Unspecified vulnerability in Microsoft Edge Chromium
Microsoft Edge (Chromium-based) Security Feature Bypass Vulnerability
network
low complexity
microsoft
critical
9.6
2022-08-09 CVE-2022-34715 Unspecified vulnerability in Microsoft Windows Server 2022
Windows Network File System Remote Code Execution Vulnerability
network
low complexity
microsoft
critical
9.8
2022-06-15 CVE-2022-30136 Unspecified vulnerability in Microsoft products
Windows Network File System Remote Code Execution Vulnerability
network
low complexity
microsoft
critical
9.8
2022-05-13 CVE-2022-25865 Argument Injection or Modification vulnerability in Microsoft Workspace-Tools
The package workspace-tools before 0.18.4 are vulnerable to Command Injection via git argument injection.
network
low complexity
microsoft CWE-88
critical
9.8
2022-05-10 CVE-2022-22012 Unspecified vulnerability in Microsoft products
Windows Lightweight Directory Access Protocol (LDAP) Remote Code Execution Vulnerability
network
low complexity
microsoft
critical
9.8
2022-05-10 CVE-2022-26937 Unspecified vulnerability in Microsoft products
Windows Network File System Remote Code Execution Vulnerability
network
low complexity
microsoft
critical
9.8
2022-05-10 CVE-2022-29130 Unspecified vulnerability in Microsoft products
Windows Lightweight Directory Access Protocol (LDAP) Remote Code Execution Vulnerability
network
low complexity
microsoft
critical
9.8
2022-04-15 CVE-2022-24491 Unspecified vulnerability in Microsoft products
Windows Network File System Remote Code Execution Vulnerability
network
low complexity
microsoft
critical
9.8
2022-04-15 CVE-2022-24497 Unspecified vulnerability in Microsoft products
Windows Network File System Remote Code Execution Vulnerability
network
low complexity
microsoft
critical
9.8
2022-04-15 CVE-2022-26809 Unspecified vulnerability in Microsoft products
Remote Procedure Call Runtime Remote Code Execution Vulnerability
network
low complexity
microsoft
critical
9.8