|
Microsoft : Security Vulnerabilities (CVSS score between 5 and 5.99)
# |
CVE ID
|
CWE ID
|
# of Exploits
|
Vulnerability Type(s)
|
Publish Date
|
Update Date
|
Score
|
Gained Access Level
|
Access
|
Complexity
|
Authentication
|
Conf.
|
Integ.
|
Avail.
|
1 |
CVE-2022-33680 |
269 |
|
|
2022-07-07 |
2022-07-15 |
5.1 |
None |
Remote |
High |
Not required |
Partial |
Partial |
Partial |
Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-30192, CVE-2022-33638, CVE-2022-33639. |
2 |
CVE-2022-33674 |
|
|
|
2022-07-12 |
2022-07-18 |
5.8 |
None |
Local Network |
Low |
Not required |
Partial |
Partial |
Partial |
Azure Site Recovery Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-30181, CVE-2022-33641, CVE-2022-33642, CVE-2022-33643, CVE-2022-33650, CVE-2022-33651, CVE-2022-33652, CVE-2022-33653, CVE-2022-33654, CVE-2022-33655, CVE-2022-33656, CVE-2022-33657, CVE-2022-33658, CVE-2022-33659, CVE-2022-33660, CVE-2022-33661, CVE-2022-33662, CVE-2022-33663, CVE-2022-33664, CVE-2022-33665, CVE-2022-33666, CVE-2022-33667, CVE-2022-33668, CVE-2022-33669, CVE-2022-33671, CVE-2022-33672, CVE-2022-33673, CVE-2022-33675, CVE-2022-33677. |
3 |
CVE-2022-33673 |
|
|
|
2022-07-12 |
2022-07-18 |
5.5 |
None |
Remote |
Low |
??? |
None |
Partial |
Partial |
Azure Site Recovery Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-30181, CVE-2022-33641, CVE-2022-33642, CVE-2022-33643, CVE-2022-33650, CVE-2022-33651, CVE-2022-33652, CVE-2022-33653, CVE-2022-33654, CVE-2022-33655, CVE-2022-33656, CVE-2022-33657, CVE-2022-33658, CVE-2022-33659, CVE-2022-33660, CVE-2022-33661, CVE-2022-33662, CVE-2022-33663, CVE-2022-33664, CVE-2022-33665, CVE-2022-33666, CVE-2022-33667, CVE-2022-33668, CVE-2022-33669, CVE-2022-33671, CVE-2022-33672, CVE-2022-33674, CVE-2022-33675, CVE-2022-33677. |
4 |
CVE-2022-33672 |
|
|
|
2022-07-12 |
2022-07-18 |
5.5 |
None |
Remote |
Low |
??? |
None |
Partial |
Partial |
Azure Site Recovery Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-30181, CVE-2022-33641, CVE-2022-33642, CVE-2022-33643, CVE-2022-33650, CVE-2022-33651, CVE-2022-33652, CVE-2022-33653, CVE-2022-33654, CVE-2022-33655, CVE-2022-33656, CVE-2022-33657, CVE-2022-33658, CVE-2022-33659, CVE-2022-33660, CVE-2022-33661, CVE-2022-33662, CVE-2022-33663, CVE-2022-33664, CVE-2022-33665, CVE-2022-33666, CVE-2022-33667, CVE-2022-33668, CVE-2022-33669, CVE-2022-33671, CVE-2022-33673, CVE-2022-33674, CVE-2022-33675, CVE-2022-33677. |
5 |
CVE-2022-33667 |
|
|
|
2022-07-12 |
2022-07-18 |
5.5 |
None |
Remote |
Low |
??? |
None |
Partial |
Partial |
Azure Site Recovery Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-30181, CVE-2022-33641, CVE-2022-33642, CVE-2022-33643, CVE-2022-33650, CVE-2022-33651, CVE-2022-33652, CVE-2022-33653, CVE-2022-33654, CVE-2022-33655, CVE-2022-33656, CVE-2022-33657, CVE-2022-33658, CVE-2022-33659, CVE-2022-33660, CVE-2022-33661, CVE-2022-33662, CVE-2022-33663, CVE-2022-33664, CVE-2022-33665, CVE-2022-33666, CVE-2022-33668, CVE-2022-33669, CVE-2022-33671, CVE-2022-33672, CVE-2022-33673, CVE-2022-33674, CVE-2022-33675, CVE-2022-33677. |
6 |
CVE-2022-33666 |
|
|
|
2022-07-12 |
2022-07-18 |
5.5 |
None |
Remote |
Low |
??? |
None |
Partial |
Partial |
Azure Site Recovery Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-30181, CVE-2022-33641, CVE-2022-33642, CVE-2022-33643, CVE-2022-33650, CVE-2022-33651, CVE-2022-33652, CVE-2022-33653, CVE-2022-33654, CVE-2022-33655, CVE-2022-33656, CVE-2022-33657, CVE-2022-33658, CVE-2022-33659, CVE-2022-33660, CVE-2022-33661, CVE-2022-33662, CVE-2022-33663, CVE-2022-33664, CVE-2022-33665, CVE-2022-33667, CVE-2022-33668, CVE-2022-33669, CVE-2022-33671, CVE-2022-33672, CVE-2022-33673, CVE-2022-33674, CVE-2022-33675, CVE-2022-33677. |
7 |
CVE-2022-33665 |
|
|
|
2022-07-12 |
2022-07-18 |
5.5 |
None |
Remote |
Low |
??? |
None |
Partial |
Partial |
Azure Site Recovery Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-30181, CVE-2022-33641, CVE-2022-33642, CVE-2022-33643, CVE-2022-33650, CVE-2022-33651, CVE-2022-33652, CVE-2022-33653, CVE-2022-33654, CVE-2022-33655, CVE-2022-33656, CVE-2022-33657, CVE-2022-33658, CVE-2022-33659, CVE-2022-33660, CVE-2022-33661, CVE-2022-33662, CVE-2022-33663, CVE-2022-33664, CVE-2022-33666, CVE-2022-33667, CVE-2022-33668, CVE-2022-33669, CVE-2022-33671, CVE-2022-33672, CVE-2022-33673, CVE-2022-33674, CVE-2022-33675, CVE-2022-33677. |
8 |
CVE-2022-33663 |
|
|
|
2022-07-12 |
2022-07-19 |
5.5 |
None |
Remote |
Low |
??? |
None |
Partial |
Partial |
Azure Site Recovery Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-30181, CVE-2022-33641, CVE-2022-33642, CVE-2022-33643, CVE-2022-33650, CVE-2022-33651, CVE-2022-33652, CVE-2022-33653, CVE-2022-33654, CVE-2022-33655, CVE-2022-33656, CVE-2022-33657, CVE-2022-33658, CVE-2022-33659, CVE-2022-33660, CVE-2022-33661, CVE-2022-33662, CVE-2022-33664, CVE-2022-33665, CVE-2022-33666, CVE-2022-33667, CVE-2022-33668, CVE-2022-33669, CVE-2022-33671, CVE-2022-33672, CVE-2022-33673, CVE-2022-33674, CVE-2022-33675, CVE-2022-33677. |
9 |
CVE-2022-33662 |
|
|
|
2022-07-12 |
2022-07-19 |
5.5 |
None |
Remote |
Low |
??? |
None |
Partial |
Partial |
Azure Site Recovery Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-30181, CVE-2022-33641, CVE-2022-33642, CVE-2022-33643, CVE-2022-33650, CVE-2022-33651, CVE-2022-33652, CVE-2022-33653, CVE-2022-33654, CVE-2022-33655, CVE-2022-33656, CVE-2022-33657, CVE-2022-33658, CVE-2022-33659, CVE-2022-33660, CVE-2022-33661, CVE-2022-33663, CVE-2022-33664, CVE-2022-33665, CVE-2022-33666, CVE-2022-33667, CVE-2022-33668, CVE-2022-33669, CVE-2022-33671, CVE-2022-33672, CVE-2022-33673, CVE-2022-33674, CVE-2022-33675, CVE-2022-33677. |
10 |
CVE-2022-33661 |
|
|
|
2022-07-12 |
2022-07-19 |
5.5 |
None |
Remote |
Low |
??? |
None |
Partial |
Partial |
Azure Site Recovery Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-30181, CVE-2022-33641, CVE-2022-33642, CVE-2022-33643, CVE-2022-33650, CVE-2022-33651, CVE-2022-33652, CVE-2022-33653, CVE-2022-33654, CVE-2022-33655, CVE-2022-33656, CVE-2022-33657, CVE-2022-33658, CVE-2022-33659, CVE-2022-33660, CVE-2022-33662, CVE-2022-33663, CVE-2022-33664, CVE-2022-33665, CVE-2022-33666, CVE-2022-33667, CVE-2022-33668, CVE-2022-33669, CVE-2022-33671, CVE-2022-33672, CVE-2022-33673, CVE-2022-33674, CVE-2022-33675, CVE-2022-33677. |
11 |
CVE-2022-33657 |
|
|
|
2022-07-12 |
2022-07-19 |
5.5 |
None |
Remote |
Low |
??? |
None |
Partial |
Partial |
Azure Site Recovery Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-30181, CVE-2022-33641, CVE-2022-33642, CVE-2022-33643, CVE-2022-33650, CVE-2022-33651, CVE-2022-33652, CVE-2022-33653, CVE-2022-33654, CVE-2022-33655, CVE-2022-33656, CVE-2022-33658, CVE-2022-33659, CVE-2022-33660, CVE-2022-33661, CVE-2022-33662, CVE-2022-33663, CVE-2022-33664, CVE-2022-33665, CVE-2022-33666, CVE-2022-33667, CVE-2022-33668, CVE-2022-33669, CVE-2022-33671, CVE-2022-33672, CVE-2022-33673, CVE-2022-33674, CVE-2022-33675, CVE-2022-33677. |
12 |
CVE-2022-33656 |
|
|
|
2022-07-12 |
2022-07-19 |
5.5 |
None |
Remote |
Low |
??? |
None |
Partial |
Partial |
Azure Site Recovery Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-30181, CVE-2022-33641, CVE-2022-33642, CVE-2022-33643, CVE-2022-33650, CVE-2022-33651, CVE-2022-33652, CVE-2022-33653, CVE-2022-33654, CVE-2022-33655, CVE-2022-33657, CVE-2022-33658, CVE-2022-33659, CVE-2022-33660, CVE-2022-33661, CVE-2022-33662, CVE-2022-33663, CVE-2022-33664, CVE-2022-33665, CVE-2022-33666, CVE-2022-33667, CVE-2022-33668, CVE-2022-33669, CVE-2022-33671, CVE-2022-33672, CVE-2022-33673, CVE-2022-33674, CVE-2022-33675, CVE-2022-33677. |
13 |
CVE-2022-33655 |
|
|
|
2022-07-12 |
2022-07-19 |
5.5 |
None |
Remote |
Low |
??? |
None |
Partial |
Partial |
Azure Site Recovery Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-30181, CVE-2022-33641, CVE-2022-33642, CVE-2022-33643, CVE-2022-33650, CVE-2022-33651, CVE-2022-33652, CVE-2022-33653, CVE-2022-33654, CVE-2022-33656, CVE-2022-33657, CVE-2022-33658, CVE-2022-33659, CVE-2022-33660, CVE-2022-33661, CVE-2022-33662, CVE-2022-33663, CVE-2022-33664, CVE-2022-33665, CVE-2022-33666, CVE-2022-33667, CVE-2022-33668, CVE-2022-33669, CVE-2022-33671, CVE-2022-33672, CVE-2022-33673, CVE-2022-33674, CVE-2022-33675, CVE-2022-33677. |
14 |
CVE-2022-33643 |
|
|
|
2022-07-12 |
2022-07-19 |
5.5 |
None |
Remote |
Low |
??? |
None |
Partial |
Partial |
Azure Site Recovery Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-30181, CVE-2022-33641, CVE-2022-33642, CVE-2022-33650, CVE-2022-33651, CVE-2022-33652, CVE-2022-33653, CVE-2022-33654, CVE-2022-33655, CVE-2022-33656, CVE-2022-33657, CVE-2022-33658, CVE-2022-33659, CVE-2022-33660, CVE-2022-33661, CVE-2022-33662, CVE-2022-33663, CVE-2022-33664, CVE-2022-33665, CVE-2022-33666, CVE-2022-33667, CVE-2022-33668, CVE-2022-33669, CVE-2022-33671, CVE-2022-33672, CVE-2022-33673, CVE-2022-33674, CVE-2022-33675, CVE-2022-33677. |
15 |
CVE-2022-33641 |
|
|
|
2022-07-12 |
2022-07-19 |
5.5 |
None |
Remote |
Low |
??? |
None |
Partial |
Partial |
Azure Site Recovery Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-30181, CVE-2022-33642, CVE-2022-33643, CVE-2022-33650, CVE-2022-33651, CVE-2022-33652, CVE-2022-33653, CVE-2022-33654, CVE-2022-33655, CVE-2022-33656, CVE-2022-33657, CVE-2022-33658, CVE-2022-33659, CVE-2022-33660, CVE-2022-33661, CVE-2022-33662, CVE-2022-33663, CVE-2022-33664, CVE-2022-33665, CVE-2022-33666, CVE-2022-33667, CVE-2022-33668, CVE-2022-33669, CVE-2022-33671, CVE-2022-33672, CVE-2022-33673, CVE-2022-33674, CVE-2022-33675, CVE-2022-33677. |
16 |
CVE-2022-33639 |
|
|
|
2022-06-29 |
2022-11-08 |
5.1 |
None |
Remote |
High |
Not required |
Partial |
Partial |
Partial |
Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-30192, CVE-2022-33638. |
17 |
CVE-2022-33638 |
|
|
|
2022-06-29 |
2022-10-26 |
5.1 |
None |
Remote |
High |
Not required |
Partial |
Partial |
Partial |
Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-30192, CVE-2022-33639. |
18 |
CVE-2022-30221 |
|
|
Exec Code |
2022-07-12 |
2022-07-20 |
5.1 |
None |
Remote |
High |
Not required |
Partial |
Partial |
Partial |
Windows Graphics Component Remote Code Execution Vulnerability. |
19 |
CVE-2022-30209 |
|
|
|
2022-07-12 |
2022-07-20 |
5.8 |
None |
Remote |
Medium |
Not required |
Partial |
Partial |
None |
Windows IIS Server Elevation of Privilege Vulnerability. |
20 |
CVE-2022-30192 |
|
|
|
2022-06-29 |
2022-10-26 |
5.1 |
None |
Remote |
High |
Not required |
Partial |
Partial |
Partial |
Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-33638, CVE-2022-33639. |
21 |
CVE-2022-30181 |
269 |
|
|
2022-07-12 |
2022-07-20 |
5.5 |
None |
Remote |
Low |
??? |
None |
Partial |
Partial |
Azure Site Recovery Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-33641, CVE-2022-33642, CVE-2022-33643, CVE-2022-33650, CVE-2022-33651, CVE-2022-33652, CVE-2022-33653, CVE-2022-33654, CVE-2022-33655, CVE-2022-33656, CVE-2022-33657, CVE-2022-33658, CVE-2022-33659, CVE-2022-33660, CVE-2022-33661, CVE-2022-33662, CVE-2022-33663, CVE-2022-33664, CVE-2022-33665, CVE-2022-33666, CVE-2022-33667, CVE-2022-33668, CVE-2022-33669, CVE-2022-33671, CVE-2022-33672, CVE-2022-33673, CVE-2022-33674, CVE-2022-33675, CVE-2022-33677. |
22 |
CVE-2022-30152 |
400 |
|
DoS |
2022-06-15 |
2022-06-25 |
5.0 |
None |
Remote |
Low |
Not required |
None |
None |
Partial |
Windows Network Address Translation (NAT) Denial of Service Vulnerability. |
23 |
CVE-2022-30149 |
|
|
Exec Code |
2022-06-15 |
2022-06-27 |
5.1 |
None |
Remote |
High |
Not required |
Partial |
Partial |
Partial |
Windows Lightweight Directory Access Protocol (LDAP) Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2022-30139, CVE-2022-30141, CVE-2022-30143, CVE-2022-30146, CVE-2022-30153, CVE-2022-30161. |
24 |
CVE-2022-30146 |
|
|
Exec Code |
2022-06-15 |
2022-06-27 |
5.1 |
None |
Remote |
High |
Not required |
Partial |
Partial |
Partial |
Windows Lightweight Directory Access Protocol (LDAP) Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2022-30139, CVE-2022-30141, CVE-2022-30143, CVE-2022-30149, CVE-2022-30153, CVE-2022-30161. |
25 |
CVE-2022-30143 |
|
|
Exec Code |
2022-06-15 |
2022-06-27 |
5.1 |
None |
Remote |
High |
Not required |
Partial |
Partial |
Partial |
Windows Lightweight Directory Access Protocol (LDAP) Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2022-30139, CVE-2022-30141, CVE-2022-30146, CVE-2022-30149, CVE-2022-30153, CVE-2022-30161. |
26 |
CVE-2022-30140 |
|
|
Exec Code |
2022-06-15 |
2022-09-22 |
5.1 |
None |
Remote |
High |
Not required |
Partial |
Partial |
Partial |
Windows iSCSI Discovery Service Remote Code Execution Vulnerability. |
27 |
CVE-2022-30128 |
362 |
|
|
2022-06-01 |
2022-10-26 |
5.1 |
None |
Remote |
High |
Not required |
Partial |
Partial |
Partial |
Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-30127. |
28 |
CVE-2022-30127 |
362 |
|
|
2022-06-01 |
2022-10-26 |
5.1 |
None |
Remote |
High |
Not required |
Partial |
Partial |
Partial |
Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-30128. |
29 |
CVE-2022-29145 |
|
|
DoS |
2022-05-10 |
2022-10-06 |
5.0 |
None |
Remote |
Low |
Not required |
None |
None |
Partial |
.NET and Visual Studio Denial of Service Vulnerability. This CVE ID is unique from CVE-2022-23267, CVE-2022-29117. |
30 |
CVE-2022-29117 |
400 |
|
DoS |
2022-05-10 |
2022-05-23 |
5.0 |
None |
Remote |
Low |
Not required |
None |
None |
Partial |
.NET and Visual Studio Denial of Service Vulnerability. This CVE ID is unique from CVE-2022-23267, CVE-2022-29145. |
31 |
CVE-2022-26924 |
|
|
DoS |
2022-04-15 |
2022-04-25 |
5.0 |
None |
Remote |
Low |
Not required |
None |
None |
Partial |
YARP Denial of Service Vulnerability. |
32 |
CVE-2022-26918 |
|
|
Exec Code |
2022-04-15 |
2022-04-25 |
5.1 |
None |
Remote |
High |
Not required |
Partial |
Partial |
Partial |
Windows Fax Compose Form Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2022-26916, CVE-2022-26917. |
33 |
CVE-2022-26917 |
|
|
Exec Code |
2022-04-15 |
2022-04-25 |
5.1 |
None |
Remote |
High |
Not required |
Partial |
Partial |
Partial |
Windows Fax Compose Form Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2022-26916, CVE-2022-26918. |
34 |
CVE-2022-26916 |
|
|
Exec Code |
2022-04-15 |
2022-04-25 |
5.1 |
None |
Remote |
High |
Not required |
Partial |
Partial |
Partial |
Windows Fax Compose Form Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2022-26917, CVE-2022-26918. |
35 |
CVE-2022-26915 |
|
|
DoS |
2022-04-15 |
2022-04-25 |
5.0 |
None |
Remote |
Low |
Not required |
None |
None |
Partial |
Windows Secure Channel Denial of Service Vulnerability. |
36 |
CVE-2022-26913 |
863 |
|
Bypass |
2022-05-10 |
2022-05-23 |
5.8 |
None |
Remote |
Medium |
Not required |
Partial |
Partial |
None |
Windows Authentication Security Feature Bypass Vulnerability. |
37 |
CVE-2022-26912 |
269 |
|
|
2022-04-05 |
2022-10-27 |
5.1 |
None |
Remote |
High |
Not required |
Partial |
Partial |
Partial |
Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-24475, CVE-2022-26891, CVE-2022-26894, CVE-2022-26895, CVE-2022-26900, CVE-2022-26908, CVE-2022-26909. |
38 |
CVE-2022-26910 |
|
|
|
2022-04-15 |
2022-04-26 |
5.0 |
None |
Remote |
Low |
Not required |
Partial |
None |
None |
Skype for Business and Lync Spoofing Vulnerability. |
39 |
CVE-2022-26909 |
269 |
|
|
2022-04-05 |
2022-10-27 |
5.1 |
None |
Remote |
High |
Not required |
Partial |
Partial |
Partial |
Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-24475, CVE-2022-26891, CVE-2022-26894, CVE-2022-26895, CVE-2022-26900, CVE-2022-26908, CVE-2022-26912. |
40 |
CVE-2022-26908 |
269 |
|
|
2022-04-05 |
2022-10-27 |
5.1 |
None |
Remote |
High |
Not required |
Partial |
Partial |
Partial |
Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-24475, CVE-2022-26891, CVE-2022-26894, CVE-2022-26895, CVE-2022-26900, CVE-2022-26909, CVE-2022-26912. |
41 |
CVE-2022-26900 |
269 |
|
|
2022-04-05 |
2022-10-27 |
5.1 |
None |
Remote |
High |
Not required |
Partial |
Partial |
Partial |
Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-24475, CVE-2022-26891, CVE-2022-26894, CVE-2022-26895, CVE-2022-26908, CVE-2022-26909, CVE-2022-26912. |
42 |
CVE-2022-26895 |
269 |
|
|
2022-04-05 |
2022-10-27 |
5.1 |
None |
Remote |
High |
Not required |
Partial |
Partial |
Partial |
Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-24475, CVE-2022-26891, CVE-2022-26894, CVE-2022-26900, CVE-2022-26908, CVE-2022-26909, CVE-2022-26912. |
43 |
CVE-2022-26894 |
269 |
|
|
2022-04-05 |
2022-10-27 |
5.1 |
None |
Remote |
High |
Not required |
Partial |
Partial |
Partial |
Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-24475, CVE-2022-26891, CVE-2022-26895, CVE-2022-26900, CVE-2022-26908, CVE-2022-26909, CVE-2022-26912. |
44 |
CVE-2022-26891 |
269 |
|
|
2022-04-05 |
2022-10-26 |
5.1 |
None |
Remote |
High |
Not required |
Partial |
Partial |
Partial |
Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-24475, CVE-2022-26894, CVE-2022-26895, CVE-2022-26900, CVE-2022-26908, CVE-2022-26909, CVE-2022-26912. |
45 |
CVE-2022-26831 |
|
|
DoS |
2022-04-15 |
2022-04-26 |
5.0 |
None |
Remote |
Low |
Not required |
None |
None |
Partial |
Windows LDAP Denial of Service Vulnerability. |
46 |
CVE-2022-26830 |
|
|
Exec Code |
2022-04-15 |
2022-04-25 |
5.1 |
None |
Remote |
High |
Not required |
Partial |
Partial |
Partial |
DiskUsage.exe Remote Code Execution Vulnerability. |
47 |
CVE-2022-24545 |
|
|
Exec Code |
2022-04-15 |
2022-10-07 |
5.1 |
None |
Remote |
High |
Not required |
Partial |
Partial |
Partial |
Windows Kerberos Remote Code Execution Vulnerability. |
48 |
CVE-2022-24534 |
|
|
Exec Code |
2022-04-15 |
2022-04-25 |
5.1 |
None |
Remote |
High |
Not required |
Partial |
Partial |
Partial |
Win32 Stream Enumeration Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2022-21983. |
49 |
CVE-2022-24503 |
668 |
|
|
2022-03-09 |
2022-05-23 |
5.0 |
None |
Remote |
Low |
Not required |
Partial |
None |
None |
Remote Desktop Protocol Client Information Disclosure Vulnerability. |
50 |
CVE-2022-24485 |
|
|
Exec Code |
2022-04-15 |
2022-04-22 |
5.1 |
None |
Remote |
High |
Not required |
Partial |
Partial |
Partial |
Win32 File Enumeration Remote Code Execution Vulnerability. |
|
|