# |
CVE ID
|
CWE ID
|
# of Exploits
|
Vulnerability Type(s)
|
Publish Date
|
Update Date
|
Score
|
Gained Access Level
|
Access
|
Complexity
|
Authentication
|
Conf.
|
Integ.
|
Avail.
|
1 |
CVE-2022-30208 |
|
|
DoS |
2022-07-12 |
2023-05-17 |
4.0 |
None |
Remote |
Low |
??? |
None |
None |
Partial |
Windows Security Account Manager (SAM) Denial of Service Vulnerability |
2 |
CVE-2022-30203 |
|
|
Bypass |
2022-07-12 |
2023-05-17 |
4.6 |
None |
Local |
Low |
Not required |
Partial |
Partial |
Partial |
Windows Boot Manager Security Feature Bypass Vulnerability |
3 |
CVE-2022-30166 |
|
|
|
2022-06-15 |
2022-10-27 |
4.6 |
None |
Local |
Low |
Not required |
Partial |
Partial |
Partial |
Local Security Authority Subsystem Service Elevation of Privilege Vulnerability. |
4 |
CVE-2022-30164 |
863 |
|
Bypass |
2022-06-15 |
2022-09-22 |
4.6 |
None |
Local |
Low |
Not required |
Partial |
Partial |
Partial |
Kerberos AppContainer Security Feature Bypass Vulnerability. |
5 |
CVE-2022-30160 |
|
|
|
2022-06-15 |
2022-06-25 |
4.6 |
None |
Local |
Low |
Not required |
Partial |
Partial |
Partial |
Windows Advanced Local Procedure Call Elevation of Privilege Vulnerability. |
6 |
CVE-2022-30151 |
269 |
|
|
2022-06-15 |
2022-06-27 |
4.4 |
None |
Local |
Medium |
Not required |
Partial |
Partial |
Partial |
Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability. |
7 |
CVE-2022-29125 |
269 |
|
|
2022-05-10 |
2022-05-23 |
4.4 |
None |
Local |
Medium |
Not required |
Partial |
Partial |
Partial |
Windows Push Notifications Apps Elevation of Privilege Vulnerability. |
8 |
CVE-2022-29120 |
668 |
|
|
2022-05-10 |
2022-05-23 |
4.9 |
None |
Local |
Low |
Not required |
Complete |
None |
None |
Windows Clustered Shared Volume Information Disclosure Vulnerability. This CVE ID is unique from CVE-2022-29122, CVE-2022-29123, CVE-2022-29134. |
9 |
CVE-2022-29112 |
668 |
|
|
2022-05-10 |
2022-05-20 |
4.3 |
None |
Remote |
Medium |
Not required |
Partial |
None |
None |
Windows Graphics Component Information Disclosure Vulnerability. This CVE ID is unique from CVE-2022-22011, CVE-2022-26934. |
10 |
CVE-2022-29104 |
|
|
|
2022-05-10 |
2022-05-20 |
4.6 |
None |
Local |
Low |
Not required |
Partial |
Partial |
Partial |
Windows Print Spooler Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-29132. |
11 |
CVE-2022-29103 |
|
|
|
2022-05-10 |
2022-05-20 |
4.6 |
None |
Local |
Low |
Not required |
Partial |
Partial |
Partial |
Windows Remote Access Connection Manager Elevation of Privilege Vulnerability. |
12 |
CVE-2022-29102 |
668 |
|
|
2022-05-10 |
2022-05-23 |
4.9 |
None |
Local |
Low |
Not required |
Complete |
None |
None |
Windows Failover Cluster Information Disclosure Vulnerability. |
13 |
CVE-2022-26936 |
668 |
|
|
2022-05-10 |
2022-05-19 |
4.0 |
None |
Remote |
Low |
??? |
Partial |
None |
None |
Windows Server Service Information Disclosure Vulnerability. |
14 |
CVE-2022-26934 |
|
|
|
2022-05-10 |
2023-03-31 |
4.3 |
None |
Remote |
Medium |
Not required |
Partial |
None |
None |
Windows Graphics Component Information Disclosure Vulnerability. This CVE ID is unique from CVE-2022-22011, CVE-2022-29112. |
15 |
CVE-2022-26933 |
668 |
|
|
2022-05-10 |
2022-05-19 |
4.9 |
None |
Local |
Low |
Not required |
Complete |
None |
None |
Windows NTFS Information Disclosure Vulnerability. |
16 |
CVE-2022-26925 |
290 |
|
|
2022-05-10 |
2022-10-07 |
4.3 |
None |
Remote |
Medium |
Not required |
None |
Partial |
None |
Windows LSA Spoofing Vulnerability. |
17 |
CVE-2022-26904 |
362 |
|
|
2022-04-15 |
2022-04-26 |
4.4 |
None |
Local |
Medium |
Not required |
Partial |
Partial |
Partial |
Windows User Profile Service Elevation of Privilege Vulnerability. |
18 |
CVE-2022-26810 |
|
|
|
2022-04-15 |
2022-04-25 |
4.6 |
None |
Local |
Low |
Not required |
Partial |
Partial |
Partial |
Windows File Server Resource Management Service Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-26827. |
19 |
CVE-2022-26808 |
362 |
|
|
2022-04-15 |
2022-04-25 |
4.4 |
None |
Local |
Medium |
Not required |
Partial |
Partial |
Partial |
Windows File Explorer Elevation of Privilege Vulnerability. |
20 |
CVE-2022-26807 |
362 |
|
|
2022-04-15 |
2022-04-25 |
4.4 |
None |
Local |
Medium |
Not required |
Partial |
Partial |
Partial |
Windows Work Folder Service Elevation of Privilege Vulnerability. |
21 |
CVE-2022-26802 |
269 |
|
|
2022-04-15 |
2022-04-19 |
4.6 |
None |
Local |
Low |
Not required |
Partial |
Partial |
Partial |
Windows Print Spooler Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-26786, CVE-2022-26787, CVE-2022-26789, CVE-2022-26790, CVE-2022-26791, CVE-2022-26792, CVE-2022-26793, CVE-2022-26794, CVE-2022-26795, CVE-2022-26796, CVE-2022-26797, CVE-2022-26798, CVE-2022-26801, CVE-2022-26803. |
22 |
CVE-2022-26801 |
269 |
|
|
2022-04-15 |
2022-04-19 |
4.6 |
None |
Local |
Low |
Not required |
Partial |
Partial |
Partial |
Windows Print Spooler Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-26786, CVE-2022-26787, CVE-2022-26789, CVE-2022-26790, CVE-2022-26791, CVE-2022-26792, CVE-2022-26793, CVE-2022-26794, CVE-2022-26795, CVE-2022-26796, CVE-2022-26797, CVE-2022-26798, CVE-2022-26802, CVE-2022-26803. |
23 |
CVE-2022-26797 |
269 |
|
|
2022-04-15 |
2022-04-19 |
4.6 |
None |
Local |
Low |
Not required |
Partial |
Partial |
Partial |
Windows Print Spooler Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-26786, CVE-2022-26787, CVE-2022-26789, CVE-2022-26790, CVE-2022-26791, CVE-2022-26792, CVE-2022-26793, CVE-2022-26794, CVE-2022-26795, CVE-2022-26796, CVE-2022-26798, CVE-2022-26801, CVE-2022-26802, CVE-2022-26803. |
24 |
CVE-2022-26796 |
269 |
|
|
2022-04-15 |
2022-04-19 |
4.6 |
None |
Local |
Low |
Not required |
Partial |
Partial |
Partial |
Windows Print Spooler Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-26786, CVE-2022-26787, CVE-2022-26789, CVE-2022-26790, CVE-2022-26791, CVE-2022-26792, CVE-2022-26793, CVE-2022-26794, CVE-2022-26795, CVE-2022-26797, CVE-2022-26798, CVE-2022-26801, CVE-2022-26802, CVE-2022-26803. |
25 |
CVE-2022-26794 |
269 |
|
|
2022-04-15 |
2022-04-19 |
4.6 |
None |
Local |
Low |
Not required |
Partial |
Partial |
Partial |
Windows Print Spooler Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-26786, CVE-2022-26787, CVE-2022-26789, CVE-2022-26790, CVE-2022-26791, CVE-2022-26792, CVE-2022-26793, CVE-2022-26795, CVE-2022-26796, CVE-2022-26797, CVE-2022-26798, CVE-2022-26801, CVE-2022-26802, CVE-2022-26803. |
26 |
CVE-2022-26792 |
269 |
|
|
2022-04-15 |
2022-04-19 |
4.6 |
None |
Local |
Low |
Not required |
Partial |
Partial |
Partial |
Windows Print Spooler Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-26786, CVE-2022-26787, CVE-2022-26789, CVE-2022-26790, CVE-2022-26791, CVE-2022-26793, CVE-2022-26794, CVE-2022-26795, CVE-2022-26796, CVE-2022-26797, CVE-2022-26798, CVE-2022-26801, CVE-2022-26802, CVE-2022-26803. |
27 |
CVE-2022-26790 |
269 |
|
|
2022-04-15 |
2022-04-19 |
4.6 |
None |
Local |
Low |
Not required |
Partial |
Partial |
Partial |
Windows Print Spooler Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-26786, CVE-2022-26787, CVE-2022-26789, CVE-2022-26791, CVE-2022-26792, CVE-2022-26793, CVE-2022-26794, CVE-2022-26795, CVE-2022-26796, CVE-2022-26797, CVE-2022-26798, CVE-2022-26801, CVE-2022-26802, CVE-2022-26803. |
28 |
CVE-2022-26788 |
|
|
|
2022-04-15 |
2022-10-18 |
4.6 |
None |
Local |
Low |
Not required |
Partial |
Partial |
Partial |
PowerShell Elevation of Privilege Vulnerability. |
29 |
CVE-2022-26787 |
269 |
|
|
2022-04-15 |
2022-04-19 |
4.6 |
None |
Local |
Low |
Not required |
Partial |
Partial |
Partial |
Windows Print Spooler Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-26786, CVE-2022-26789, CVE-2022-26790, CVE-2022-26791, CVE-2022-26792, CVE-2022-26793, CVE-2022-26794, CVE-2022-26795, CVE-2022-26796, CVE-2022-26797, CVE-2022-26798, CVE-2022-26801, CVE-2022-26802, CVE-2022-26803. |
30 |
CVE-2022-26786 |
269 |
|
|
2022-04-15 |
2022-04-19 |
4.6 |
None |
Local |
Low |
Not required |
Partial |
Partial |
Partial |
Windows Print Spooler Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-26787, CVE-2022-26789, CVE-2022-26790, CVE-2022-26791, CVE-2022-26792, CVE-2022-26793, CVE-2022-26794, CVE-2022-26795, CVE-2022-26796, CVE-2022-26797, CVE-2022-26798, CVE-2022-26801, CVE-2022-26802, CVE-2022-26803. |
31 |
CVE-2022-26784 |
|
|
DoS |
2022-04-15 |
2022-04-25 |
4.0 |
None |
Remote |
Low |
??? |
None |
None |
Partial |
Windows Cluster Shared Volume (CSV) Denial of Service Vulnerability. This CVE ID is unique from CVE-2022-24484, CVE-2022-24538. |
32 |
CVE-2022-24547 |
|
|
|
2022-04-15 |
2022-04-25 |
4.6 |
None |
Local |
Low |
Not required |
Partial |
Partial |
Partial |
Windows Digital Media Receiver Elevation of Privilege Vulnerability. |
33 |
CVE-2022-24544 |
|
|
|
2022-04-15 |
2022-04-25 |
4.6 |
None |
Local |
Low |
Not required |
Partial |
Partial |
Partial |
Windows Kerberos Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-24486. |
34 |
CVE-2022-24542 |
|
|
|
2022-04-15 |
2022-04-25 |
4.6 |
None |
Local |
Low |
Not required |
Partial |
Partial |
Partial |
Windows Win32k Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-24474. |
35 |
CVE-2022-24540 |
362 |
|
|
2022-04-15 |
2022-04-25 |
4.4 |
None |
Local |
Medium |
Not required |
Partial |
Partial |
Partial |
Windows ALPC Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-24482. |
36 |
CVE-2022-24538 |
|
|
DoS |
2022-04-15 |
2022-04-19 |
4.0 |
None |
Remote |
Low |
??? |
None |
None |
Partial |
Windows Cluster Shared Volume (CSV) Denial of Service Vulnerability. This CVE ID is unique from CVE-2022-24484, CVE-2022-26784. |
37 |
CVE-2022-24530 |
269 |
|
|
2022-04-15 |
2022-04-19 |
4.6 |
None |
Local |
Low |
Not required |
Partial |
Partial |
Partial |
Windows Installer Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-24499. |
38 |
CVE-2022-24521 |
|
|
|
2022-04-15 |
2022-04-22 |
4.6 |
None |
Local |
Low |
Not required |
Partial |
Partial |
Partial |
Windows Common Log File System Driver Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-24481. |
39 |
CVE-2022-24502 |
|
|
Bypass |
2022-03-09 |
2022-05-23 |
4.3 |
None |
Remote |
Medium |
Not required |
Partial |
None |
None |
Windows HTML Platforms Security Feature Bypass Vulnerability. |
40 |
CVE-2022-24499 |
|
|
|
2022-04-15 |
2022-04-22 |
4.6 |
None |
Local |
Low |
Not required |
Partial |
Partial |
Partial |
Windows Installer Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-24530. |
41 |
CVE-2022-24498 |
|
|
|
2022-04-15 |
2022-04-22 |
4.0 |
None |
Remote |
Low |
??? |
Partial |
None |
None |
Windows iSCSI Target Service Information Disclosure Vulnerability. |
42 |
CVE-2022-24494 |
|
|
|
2022-04-15 |
2022-04-22 |
4.6 |
None |
Local |
Low |
Not required |
Partial |
Partial |
Partial |
Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability. |
43 |
CVE-2022-24493 |
|
|
|
2022-04-15 |
2022-04-22 |
4.9 |
None |
Local |
Low |
Not required |
Complete |
None |
None |
Microsoft Local Security Authority (LSA) Server Information Disclosure Vulnerability. |
44 |
CVE-2022-24483 |
|
|
|
2022-04-15 |
2022-04-22 |
4.9 |
None |
Local |
Low |
Not required |
Complete |
None |
None |
Windows Kernel Information Disclosure Vulnerability. |
45 |
CVE-2022-24481 |
269 |
|
|
2022-04-15 |
2022-04-22 |
4.6 |
None |
Local |
Low |
Not required |
Partial |
Partial |
Partial |
Windows Common Log File System Driver Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-24521. |
46 |
CVE-2022-24474 |
269 |
|
|
2022-04-15 |
2022-04-22 |
4.6 |
None |
Local |
Low |
Not required |
Partial |
Partial |
Partial |
Windows Win32k Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-24542. |
47 |
CVE-2022-23283 |
362 |
|
|
2022-03-09 |
2022-05-23 |
4.4 |
None |
Local |
Medium |
Not required |
Partial |
Partial |
Partial |
Windows ALPC Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-23287, CVE-2022-24505. |
48 |
CVE-2022-23253 |
|
|
DoS |
2022-03-09 |
2022-05-23 |
4.0 |
None |
Remote |
Low |
??? |
None |
None |
Partial |
Point-to-Point Tunneling Protocol Denial of Service Vulnerability. |
49 |
CVE-2022-22710 |
400 |
|
DoS |
2022-02-09 |
2022-05-23 |
4.9 |
None |
Local |
Low |
Not required |
None |
None |
Complete |
Windows Common Log File System Driver Denial of Service Vulnerability. |
50 |
CVE-2022-22042 |
668 |
|
|
2022-07-12 |
2023-05-17 |
4.0 |
None |
Remote |
Low |
??? |
Partial |
None |
None |
Windows Hyper-V Information Disclosure Vulnerability |