Vulnerabilities > Microsoft > Windows 8 1 > High
DATE | CVE | VULNERABILITY TITLE | RISK |
---|---|---|---|
2022-10-11 | CVE-2022-38028 | Unspecified vulnerability in Microsoft products Windows Print Spooler Elevation of Privilege Vulnerability | 7.8 |
2022-10-11 | CVE-2022-38029 | Race Condition vulnerability in Microsoft products Windows ALPC Elevation of Privilege Vulnerability | 7.0 |
2022-10-11 | CVE-2022-38031 | Unspecified vulnerability in Microsoft products Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability | 8.8 |
2022-10-11 | CVE-2022-38034 | Unspecified vulnerability in Microsoft products Windows Workstation Service Elevation of Privilege Vulnerability | 8.8 |
2022-10-11 | CVE-2022-38037 | Unspecified vulnerability in Microsoft products Windows Kernel Elevation of Privilege Vulnerability | 7.8 |
2022-10-11 | CVE-2022-38038 | Unspecified vulnerability in Microsoft products Windows Kernel Elevation of Privilege Vulnerability | 7.8 |
2022-10-11 | CVE-2022-38040 | Unspecified vulnerability in Microsoft products Microsoft ODBC Driver Remote Code Execution Vulnerability | 8.8 |
2022-10-11 | CVE-2022-38041 | Unspecified vulnerability in Microsoft products Windows Secure Channel Denial of Service Vulnerability | 7.5 |
2022-10-11 | CVE-2022-38042 | Unspecified vulnerability in Microsoft products Active Directory Domain Services Elevation of Privilege Vulnerability | 7.1 |
2022-10-11 | CVE-2022-38044 | Unspecified vulnerability in Microsoft products Windows CD-ROM File System Driver Remote Code Execution Vulnerability | 7.8 |