# |
CVE ID
|
CWE ID
|
# of Exploits
|
Vulnerability Type(s)
|
Publish Date
|
Update Date
|
Score
|
Gained Access Level
|
Access
|
Complexity
|
Authentication
|
Conf.
|
Integ.
|
Avail.
|
1 |
CVE-2022-33678 |
|
|
Exec Code |
2022-07-12 |
2022-08-30 |
6.5 |
None |
Remote |
Low |
??? |
Partial |
Partial |
Partial |
Azure Site Recovery Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2022-33676. |
2 |
CVE-2022-33677 |
|
|
|
2022-07-12 |
2022-07-27 |
6.5 |
None |
Remote |
Low |
??? |
Partial |
Partial |
Partial |
Azure Site Recovery Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-30181, CVE-2022-33641, CVE-2022-33642, CVE-2022-33643, CVE-2022-33650, CVE-2022-33651, CVE-2022-33652, CVE-2022-33653, CVE-2022-33654, CVE-2022-33655, CVE-2022-33656, CVE-2022-33657, CVE-2022-33658, CVE-2022-33659, CVE-2022-33660, CVE-2022-33661, CVE-2022-33662, CVE-2022-33663, CVE-2022-33664, CVE-2022-33665, CVE-2022-33666, CVE-2022-33667, CVE-2022-33668, CVE-2022-33669, CVE-2022-33671, CVE-2022-33672, CVE-2022-33673, CVE-2022-33674, CVE-2022-33675. |
3 |
CVE-2022-33676 |
|
|
Exec Code |
2022-07-12 |
2022-08-30 |
6.5 |
None |
Remote |
Low |
??? |
Partial |
Partial |
Partial |
Azure Site Recovery Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2022-33678. |
4 |
CVE-2022-33633 |
|
|
Exec Code |
2022-07-12 |
2022-07-20 |
6.5 |
None |
Remote |
Low |
??? |
Partial |
Partial |
Partial |
Skype for Business and Lync Remote Code Execution Vulnerability. |
5 |
CVE-2022-30224 |
269 |
|
|
2022-07-12 |
2022-07-20 |
6.9 |
None |
Local |
Medium |
Not required |
Complete |
Complete |
Complete |
Windows Advanced Local Procedure Call Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-22037, CVE-2022-30202. |
6 |
CVE-2022-30216 |
434 |
|
|
2022-07-12 |
2022-07-20 |
6.5 |
None |
Remote |
Low |
??? |
Partial |
Partial |
Partial |
Windows Server Service Tampering Vulnerability. |
7 |
CVE-2022-30214 |
362 |
|
Exec Code |
2022-07-12 |
2022-07-19 |
6.0 |
None |
Remote |
Medium |
??? |
Partial |
Partial |
Partial |
Windows DNS Server Remote Code Execution Vulnerability. |
8 |
CVE-2022-30211 |
|
|
Exec Code |
2022-07-12 |
2022-09-22 |
6.0 |
None |
Remote |
Medium |
??? |
Partial |
Partial |
Partial |
Windows Layer 2 Tunneling Protocol (L2TP) Remote Code Execution Vulnerability. |
9 |
CVE-2022-30205 |
362 |
|
|
2022-07-12 |
2022-07-20 |
6.0 |
None |
Remote |
Medium |
??? |
Partial |
Partial |
Partial |
Windows Group Policy Elevation of Privilege Vulnerability. |
10 |
CVE-2022-30202 |
|
|
|
2022-07-12 |
2022-07-20 |
6.9 |
None |
Local |
Medium |
Not required |
Complete |
Complete |
Complete |
Windows Advanced Local Procedure Call Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-22037, CVE-2022-30224. |
11 |
CVE-2022-30193 |
|
|
Exec Code |
2022-06-15 |
2022-06-27 |
6.8 |
None |
Remote |
Medium |
Not required |
Partial |
Partial |
Partial |
AV1 Video Extension Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2022-30167. |
12 |
CVE-2022-30188 |
|
|
Exec Code |
2022-06-15 |
2022-06-27 |
6.8 |
None |
Remote |
Medium |
Not required |
Partial |
Partial |
Partial |
HEVC Video Extensions Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2022-22018, CVE-2022-29111, CVE-2022-29119. |
13 |
CVE-2022-30180 |
|
|
|
2022-06-15 |
2022-06-27 |
6.8 |
None |
Remote |
Medium |
Not required |
Partial |
Partial |
Partial |
Azure RTOS GUIX Studio Information Disclosure Vulnerability. |
14 |
CVE-2022-30179 |
|
|
Exec Code |
2022-06-15 |
2022-06-27 |
6.8 |
None |
Remote |
Medium |
Not required |
Partial |
Partial |
Partial |
Azure RTOS GUIX Studio Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2022-30177, CVE-2022-30178. |
15 |
CVE-2022-30178 |
|
|
Exec Code |
2022-06-15 |
2022-06-27 |
6.8 |
None |
Remote |
Medium |
Not required |
Partial |
Partial |
Partial |
Azure RTOS GUIX Studio Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2022-30177, CVE-2022-30179. |
16 |
CVE-2022-30177 |
|
|
Exec Code |
2022-06-15 |
2022-11-03 |
6.8 |
None |
Remote |
Medium |
Not required |
Partial |
Partial |
Partial |
Azure RTOS GUIX Studio Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2022-30178, CVE-2022-30179. |
17 |
CVE-2022-30174 |
|
|
Exec Code |
2022-06-15 |
2022-09-22 |
6.8 |
None |
Remote |
Medium |
Not required |
Partial |
Partial |
Partial |
Microsoft Office Remote Code Execution Vulnerability. |
18 |
CVE-2022-30173 |
|
|
Exec Code |
2022-06-15 |
2022-06-25 |
6.8 |
None |
Remote |
Medium |
Not required |
Partial |
Partial |
Partial |
Microsoft Excel Remote Code Execution Vulnerability. |
19 |
CVE-2022-30168 |
|
|
Exec Code |
2022-06-15 |
2022-12-12 |
6.8 |
None |
Remote |
Medium |
Not required |
Partial |
Partial |
Partial |
Microsoft Photos App Remote Code Execution Vulnerability. |
20 |
CVE-2022-30167 |
|
|
Exec Code |
2022-06-15 |
2022-06-27 |
6.8 |
None |
Remote |
Medium |
Not required |
Partial |
Partial |
Partial |
AV1 Video Extension Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2022-30193. |
21 |
CVE-2022-30165 |
|
|
|
2022-06-15 |
2022-10-05 |
6.5 |
None |
Remote |
Low |
??? |
Partial |
Partial |
Partial |
Windows Kerberos Elevation of Privilege Vulnerability. |
22 |
CVE-2022-30163 |
362 |
|
Exec Code |
2022-06-15 |
2022-06-27 |
6.0 |
None |
Remote |
Medium |
??? |
Partial |
Partial |
Partial |
Windows Hyper-V Remote Code Execution Vulnerability. |
23 |
CVE-2022-30161 |
|
|
Exec Code |
2022-06-15 |
2022-06-27 |
6.8 |
None |
Remote |
Medium |
Not required |
Partial |
Partial |
Partial |
Windows Lightweight Directory Access Protocol (LDAP) Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2022-30139, CVE-2022-30141, CVE-2022-30143, CVE-2022-30146, CVE-2022-30149, CVE-2022-30153. |
24 |
CVE-2022-30158 |
|
|
Exec Code |
2022-06-15 |
2022-06-26 |
6.0 |
None |
Remote |
Medium |
??? |
Partial |
Partial |
Partial |
Microsoft SharePoint Server Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2022-30157. |
25 |
CVE-2022-30157 |
|
|
Exec Code |
2022-06-15 |
2022-06-26 |
6.5 |
None |
Remote |
Low |
??? |
Partial |
Partial |
Partial |
Microsoft SharePoint Server Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2022-30158. |
26 |
CVE-2022-30153 |
|
|
Exec Code |
2022-06-15 |
2022-06-27 |
6.8 |
None |
Remote |
Medium |
Not required |
Partial |
Partial |
Partial |
Windows Lightweight Directory Access Protocol (LDAP) Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2022-30139, CVE-2022-30141, CVE-2022-30143, CVE-2022-30146, CVE-2022-30149, CVE-2022-30161. |
27 |
CVE-2022-30150 |
269 |
|
|
2022-06-15 |
2022-09-22 |
6.0 |
None |
Remote |
Medium |
??? |
Partial |
Partial |
Partial |
Windows Defender Remote Credential Guard Elevation of Privilege Vulnerability. |
28 |
CVE-2022-30145 |
94 |
|
Exec Code |
2022-06-15 |
2022-09-22 |
6.0 |
None |
Remote |
Medium |
??? |
Partial |
Partial |
Partial |
Windows Encrypting File System (EFS) Remote Code Execution Vulnerability. |
29 |
CVE-2022-30139 |
|
|
Exec Code |
2022-06-15 |
2022-09-22 |
6.0 |
None |
Remote |
Medium |
??? |
Partial |
Partial |
Partial |
Windows Lightweight Directory Access Protocol (LDAP) Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2022-30141, CVE-2022-30143, CVE-2022-30146, CVE-2022-30149, CVE-2022-30153, CVE-2022-30161. |
30 |
CVE-2022-30129 |
|
|
Exec Code |
2022-05-10 |
2022-09-09 |
6.8 |
None |
Remote |
Medium |
Not required |
Partial |
Partial |
Partial |
Visual Studio Code Remote Code Execution Vulnerability. |
31 |
CVE-2022-29151 |
|
|
|
2022-05-10 |
2022-05-23 |
6.9 |
None |
Local |
Medium |
Not required |
Complete |
Complete |
Complete |
Windows Cluster Shared Volume (CSV) Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-29135, CVE-2022-29150. |
32 |
CVE-2022-29150 |
|
|
|
2022-05-10 |
2022-05-23 |
6.9 |
None |
Local |
Medium |
Not required |
Complete |
Complete |
Complete |
Windows Cluster Shared Volume (CSV) Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-29135, CVE-2022-29151. |
33 |
CVE-2022-29148 |
|
|
Exec Code |
2022-05-10 |
2022-10-07 |
6.8 |
None |
Remote |
Medium |
Not required |
Partial |
Partial |
Partial |
Visual Studio Remote Code Execution Vulnerability. |
34 |
CVE-2022-29143 |
|
|
Exec Code |
2022-06-15 |
2022-06-24 |
6.0 |
None |
Remote |
Medium |
??? |
Partial |
Partial |
Partial |
Microsoft SQL Server Remote Code Execution Vulnerability. |
35 |
CVE-2022-29142 |
|
|
|
2022-05-10 |
2022-05-23 |
6.9 |
None |
Local |
Medium |
Not required |
Complete |
Complete |
Complete |
Windows Kernel Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-29133. |
36 |
CVE-2022-29141 |
|
|
Exec Code |
2022-05-10 |
2022-05-23 |
6.5 |
None |
Remote |
Low |
??? |
Partial |
Partial |
Partial |
Windows LDAP Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2022-22012, CVE-2022-22013, CVE-2022-22014, CVE-2022-29128, CVE-2022-29129, CVE-2022-29130, CVE-2022-29131, CVE-2022-29137, CVE-2022-29139. |
37 |
CVE-2022-29139 |
|
|
Exec Code |
2022-05-10 |
2022-05-23 |
6.8 |
None |
Remote |
Medium |
Not required |
Partial |
Partial |
Partial |
Windows LDAP Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2022-22012, CVE-2022-22013, CVE-2022-22014, CVE-2022-29128, CVE-2022-29129, CVE-2022-29130, CVE-2022-29131, CVE-2022-29137, CVE-2022-29141. |
38 |
CVE-2022-29138 |
|
|
|
2022-05-10 |
2022-05-23 |
6.9 |
None |
Local |
Medium |
Not required |
Complete |
Complete |
Complete |
Windows Clustered Shared Volume Elevation of Privilege Vulnerability. |
39 |
CVE-2022-29137 |
|
|
Exec Code |
2022-05-10 |
2022-05-23 |
6.5 |
None |
Remote |
Low |
??? |
Partial |
Partial |
Partial |
Windows LDAP Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2022-22012, CVE-2022-22013, CVE-2022-22014, CVE-2022-29128, CVE-2022-29129, CVE-2022-29130, CVE-2022-29131, CVE-2022-29139, CVE-2022-29141. |
40 |
CVE-2022-29135 |
|
|
|
2022-05-10 |
2022-05-23 |
6.9 |
None |
Local |
Medium |
Not required |
Complete |
Complete |
Complete |
Windows Cluster Shared Volume (CSV) Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-29150, CVE-2022-29151. |
41 |
CVE-2022-29126 |
|
|
|
2022-05-10 |
2022-05-23 |
6.9 |
None |
Local |
Medium |
Not required |
Complete |
Complete |
Complete |
Tablet Windows User Interface Application Core Elevation of Privilege Vulnerability. |
42 |
CVE-2022-29119 |
|
|
Exec Code |
2022-06-15 |
2022-06-24 |
6.8 |
None |
Remote |
Medium |
Not required |
Partial |
Partial |
Partial |
HEVC Video Extensions Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2022-22018, CVE-2022-29111, CVE-2022-30188. |
43 |
CVE-2022-29115 |
94 |
|
Exec Code |
2022-05-10 |
2022-05-23 |
6.8 |
None |
Remote |
Medium |
Not required |
Partial |
Partial |
Partial |
Windows Fax Service Remote Code Execution Vulnerability. |
44 |
CVE-2022-29111 |
|
|
Exec Code |
2022-06-15 |
2022-06-24 |
6.8 |
None |
Remote |
Medium |
Not required |
Partial |
Partial |
Partial |
HEVC Video Extensions Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2022-22018, CVE-2022-29119, CVE-2022-30188. |
45 |
CVE-2022-29109 |
|
|
Exec Code |
2022-05-10 |
2022-10-05 |
6.8 |
None |
Remote |
Medium |
Not required |
Partial |
Partial |
Partial |
Microsoft Excel Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2022-29110. |
46 |
CVE-2022-29108 |
|
|
Exec Code |
2022-05-10 |
2022-05-19 |
6.5 |
None |
Remote |
Low |
??? |
Partial |
Partial |
Partial |
Microsoft SharePoint Server Remote Code Execution Vulnerability. |
47 |
CVE-2022-29105 |
|
|
Exec Code |
2022-05-10 |
2022-05-20 |
6.8 |
None |
Remote |
Medium |
Not required |
Partial |
Partial |
Partial |
Microsoft Windows Media Foundation Remote Code Execution Vulnerability. |
48 |
CVE-2022-26931 |
|
|
|
2022-05-10 |
2022-05-19 |
6.0 |
None |
Remote |
Medium |
??? |
Partial |
Partial |
Partial |
Windows Kerberos Elevation of Privilege Vulnerability. |
49 |
CVE-2022-26927 |
|
|
Exec Code |
2022-05-10 |
2022-05-19 |
6.8 |
None |
Remote |
Medium |
Not required |
Partial |
Partial |
Partial |
Windows Graphics Component Remote Code Execution Vulnerability. |
50 |
CVE-2022-26926 |
|
|
Exec Code |
2022-05-10 |
2022-05-19 |
6.8 |
None |
Remote |
Medium |
Not required |
Partial |
Partial |
Partial |
Windows Address Book Remote Code Execution Vulnerability. |