Vulnerabilities > Microsoft > Windows Server 2022 > High
DATE | CVE | VULNERABILITY TITLE | RISK |
---|---|---|---|
2022-06-15 | CVE-2022-30163 | Race Condition vulnerability in Microsoft products Windows Hyper-V Remote Code Execution Vulnerability | 8.5 |
2022-06-15 | CVE-2022-30164 | Unspecified vulnerability in Microsoft products Kerberos AppContainer Security Feature Bypass Vulnerability | 7.8 |
2022-06-15 | CVE-2022-30165 | Unspecified vulnerability in Microsoft products Windows Kerberos Elevation of Privilege Vulnerability | 8.8 |
2022-06-15 | CVE-2022-30166 | Unspecified vulnerability in Microsoft products Local Security Authority Subsystem Service Elevation of Privilege Vulnerability | 7.8 |
2022-06-01 | CVE-2022-30190 | Externally Controlled Reference to a Resource in Another Sphere vulnerability in Microsoft products A remote code execution vulnerability exists when MSDT is called using the URL protocol from a calling application such as Word. | 7.8 |
2022-05-18 | CVE-2022-30138 | Unspecified vulnerability in Microsoft products Windows Print Spooler Elevation of Privilege Vulnerability | 7.8 |
2022-05-10 | CVE-2022-21972 | Unspecified vulnerability in Microsoft products Windows Point-to-Point Tunneling Protocol Remote Code Execution Vulnerability | 8.1 |
2022-05-10 | CVE-2022-22017 | Unspecified vulnerability in Microsoft Remote Desktop, Windows 11 and Windows Server 2022 Remote Desktop Client Remote Code Execution Vulnerability | 8.8 |
2022-05-10 | CVE-2022-23279 | Unspecified vulnerability in Microsoft Windows 10, Windows 11 and Windows Server 2022 Windows ALPC Elevation of Privilege Vulnerability | 7.0 |
2022-05-10 | CVE-2022-26913 | Unspecified vulnerability in Microsoft products Windows Authentication Information Disclosure Vulnerability | 7.4 |