Vulnerabilities > Microsoft > Windows 8 1
DATE | CVE | VULNERABILITY TITLE | RISK |
---|---|---|---|
2022-06-15 | CVE-2022-30164 | Unspecified vulnerability in Microsoft products Kerberos AppContainer Security Feature Bypass Vulnerability | 7.8 |
2022-06-15 | CVE-2022-30166 | Unspecified vulnerability in Microsoft products Local Security Authority Subsystem Service Elevation of Privilege Vulnerability | 7.8 |
2022-06-01 | CVE-2022-30190 | Externally Controlled Reference to a Resource in Another Sphere vulnerability in Microsoft products A remote code execution vulnerability exists when MSDT is called using the URL protocol from a calling application such as Word. | 7.8 |
2022-05-18 | CVE-2022-30138 | Unspecified vulnerability in Microsoft products Windows Print Spooler Elevation of Privilege Vulnerability | 7.8 |
2022-05-10 | CVE-2022-21972 | Unspecified vulnerability in Microsoft products Windows Point-to-Point Tunneling Protocol Remote Code Execution Vulnerability | 8.1 |
2022-05-10 | CVE-2022-22011 | Unspecified vulnerability in Microsoft products Windows Graphics Component Information Disclosure Vulnerability | 5.5 |
2022-05-10 | CVE-2022-22012 | Unspecified vulnerability in Microsoft products Windows Lightweight Directory Access Protocol (LDAP) Remote Code Execution Vulnerability | 9.8 |
2022-05-10 | CVE-2022-22013 | Unspecified vulnerability in Microsoft products Windows Lightweight Directory Access Protocol (LDAP) Remote Code Execution Vulnerability | 8.8 |
2022-05-10 | CVE-2022-22014 | Unspecified vulnerability in Microsoft products Windows Lightweight Directory Access Protocol (LDAP) Remote Code Execution Vulnerability | 8.8 |
2022-05-10 | CVE-2022-22015 | Unspecified vulnerability in Microsoft products Windows Remote Desktop Protocol (RDP) Information Disclosure Vulnerability | 6.5 |