Vulnerabilities > Microsoft > Windows 8 1
DATE | CVE | VULNERABILITY TITLE | RISK |
---|---|---|---|
2022-01-11 | CVE-2022-21848 | Unspecified vulnerability in Microsoft products Windows Internet Key Exchange (IKE) Extension Denial of Service Vulnerability | 7.5 |
2022-01-11 | CVE-2022-21850 | Unspecified vulnerability in Microsoft products Remote Desktop Client Remote Code Execution Vulnerability | 8.8 |
2022-01-11 | CVE-2022-21851 | Unspecified vulnerability in Microsoft products Remote Desktop Client Remote Code Execution Vulnerability | 8.8 |
2022-01-11 | CVE-2022-21857 | Unspecified vulnerability in Microsoft products Active Directory Domain Services Elevation of Privilege Vulnerability | 8.8 |
2022-01-11 | CVE-2022-21859 | Unspecified vulnerability in Microsoft products Windows Accounts Control Elevation of Privilege Vulnerability | 7.0 |
2022-01-11 | CVE-2022-21862 | Unspecified vulnerability in Microsoft products Windows Application Model Core API Elevation of Privilege Vulnerability | 7.0 |
2022-01-11 | CVE-2022-21864 | Unspecified vulnerability in Microsoft products Windows UI Immersive Server API Elevation of Privilege Vulnerability | 7.0 |
2022-01-11 | CVE-2022-21867 | Unspecified vulnerability in Microsoft products Windows Push Notifications Apps Elevation of Privilege Vulnerability | 7.0 |
2022-01-11 | CVE-2022-21868 | Unspecified vulnerability in Microsoft products Windows Devices Human Interface Elevation of Privilege Vulnerability | 7.0 |
2022-01-11 | CVE-2022-21870 | Unspecified vulnerability in Microsoft products Tablet Windows User Interface Application Core Elevation of Privilege Vulnerability | 7.8 |