Vulnerabilities > Microsoft > Windows Server 2022 > High
DATE | CVE | VULNERABILITY TITLE | RISK |
---|---|---|---|
2022-04-15 | CVE-2022-24533 | Unspecified vulnerability in Microsoft products Remote Desktop Protocol Remote Code Execution Vulnerability | 8.0 |
2022-04-15 | CVE-2022-24534 | Unspecified vulnerability in Microsoft products Win32 Stream Enumeration Remote Code Execution Vulnerability | 7.5 |
2022-04-15 | CVE-2022-24536 | Unspecified vulnerability in Microsoft products Windows DNS Server Remote Code Execution Vulnerability | 7.2 |
2022-04-15 | CVE-2022-24537 | Race Condition vulnerability in Microsoft products Windows Hyper-V Remote Code Execution Vulnerability | 7.8 |
2022-04-15 | CVE-2022-24539 | Unspecified vulnerability in Microsoft products Windows Hyper-V Shared Virtual Hard Disks Information Disclosure Vulnerability | 8.1 |
2022-04-15 | CVE-2022-24540 | Race Condition vulnerability in Microsoft products Windows ALPC Elevation of Privilege Vulnerability | 7.0 |
2022-04-15 | CVE-2022-24541 | Unspecified vulnerability in Microsoft products Windows Server Service Remote Code Execution Vulnerability | 8.8 |
2022-04-15 | CVE-2022-24542 | Unspecified vulnerability in Microsoft products Windows Win32k Elevation of Privilege Vulnerability | 7.8 |
2022-04-15 | CVE-2022-24544 | Unspecified vulnerability in Microsoft products Windows Kerberos Elevation of Privilege Vulnerability | 7.8 |
2022-04-15 | CVE-2022-24545 | Unspecified vulnerability in Microsoft products Windows Kerberos Remote Code Execution Vulnerability | 8.1 |