# |
CVE ID
|
CWE ID
|
# of Exploits
|
Vulnerability Type(s)
|
Publish Date
|
Update Date
|
Score
|
Gained Access Level
|
Access
|
Complexity
|
Authentication
|
Conf.
|
Integ.
|
Avail.
|
1 |
CVE-2022-44682 |
|
|
DoS |
2022-12-13 |
2023-03-10 |
0.0 |
None |
??? |
??? |
??? |
??? |
??? |
??? |
Windows Hyper-V Denial of Service Vulnerability |
2 |
CVE-2022-41097 |
|
|
|
2022-11-09 |
2023-03-10 |
0.0 |
None |
??? |
??? |
??? |
??? |
??? |
??? |
Network Policy Server (NPS) RADIUS Protocol Information Disclosure Vulnerability |
3 |
CVE-2022-38015 |
|
|
DoS |
2022-11-09 |
2023-03-10 |
0.0 |
None |
??? |
??? |
??? |
??? |
??? |
??? |
Windows Hyper-V Denial of Service Vulnerability |
4 |
CVE-2022-38006 |
668 |
|
|
2022-09-13 |
2023-04-11 |
0.0 |
None |
??? |
??? |
??? |
??? |
??? |
??? |
Windows Graphics Component Information Disclosure Vulnerability |
5 |
CVE-2022-38005 |
|
|
|
2022-09-13 |
2023-04-11 |
0.0 |
None |
??? |
??? |
??? |
??? |
??? |
??? |
Windows Print Spooler Elevation of Privilege Vulnerability |
6 |
CVE-2022-38004 |
|
|
Exec Code |
2022-09-13 |
2023-04-11 |
0.0 |
None |
??? |
??? |
??? |
??? |
??? |
??? |
Windows Fax Service Remote Code Execution Vulnerability |
7 |
CVE-2022-37986 |
|
|
|
2022-10-11 |
2022-10-12 |
0.0 |
None |
??? |
??? |
??? |
??? |
??? |
??? |
Windows Win32k Elevation of Privilege Vulnerability. |
8 |
CVE-2022-37985 |
668 |
|
|
2022-10-11 |
2022-10-12 |
0.0 |
None |
??? |
??? |
??? |
??? |
??? |
??? |
Windows Graphics Component Information Disclosure Vulnerability. |
9 |
CVE-2022-37984 |
|
|
|
2022-10-11 |
2022-10-12 |
0.0 |
None |
??? |
??? |
??? |
??? |
??? |
??? |
Windows WLAN Service Elevation of Privilege Vulnerability. |
10 |
CVE-2022-37983 |
|
|
|
2022-10-11 |
2022-10-12 |
0.0 |
None |
??? |
??? |
??? |
??? |
??? |
??? |
Microsoft DWM Core Library Elevation of Privilege Vulnerability. |
11 |
CVE-2022-37982 |
94 |
|
Exec Code |
2022-10-11 |
2022-10-13 |
0.0 |
None |
??? |
??? |
??? |
??? |
??? |
??? |
Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2022-38031. |
12 |
CVE-2022-37981 |
400 |
|
DoS |
2022-10-11 |
2022-10-13 |
0.0 |
None |
??? |
??? |
??? |
??? |
??? |
??? |
Windows Event Logging Service Denial of Service Vulnerability. |
13 |
CVE-2022-37979 |
269 |
|
|
2022-10-11 |
2022-10-13 |
0.0 |
None |
??? |
??? |
??? |
??? |
??? |
??? |
Windows Hyper-V Elevation of Privilege Vulnerability. |
14 |
CVE-2022-37978 |
|
|
Bypass |
2022-10-11 |
2022-10-13 |
0.0 |
None |
??? |
??? |
??? |
??? |
??? |
??? |
Windows Active Directory Certificate Services Security Feature Bypass. |
15 |
CVE-2022-37977 |
|
|
DoS |
2022-10-11 |
2022-10-13 |
0.0 |
None |
??? |
??? |
??? |
??? |
??? |
??? |
Local Security Authority Subsystem Service (LSASS) Denial of Service Vulnerability. |
16 |
CVE-2022-37975 |
269 |
|
|
2022-10-11 |
2022-11-14 |
0.0 |
None |
??? |
??? |
??? |
??? |
??? |
??? |
Windows Group Policy Elevation of Privilege Vulnerability. |
17 |
CVE-2022-37970 |
269 |
|
|
2022-10-11 |
2022-10-12 |
0.0 |
None |
??? |
??? |
??? |
??? |
??? |
??? |
Windows DWM Core Library Elevation of Privilege Vulnerability. |
18 |
CVE-2022-37969 |
|
|
|
2022-09-13 |
2023-04-11 |
0.0 |
None |
??? |
??? |
??? |
??? |
??? |
??? |
Windows Common Log File System Driver Elevation of Privilege Vulnerability |
19 |
CVE-2022-37965 |
|
|
DoS |
2022-10-11 |
2022-10-12 |
0.0 |
None |
??? |
??? |
??? |
??? |
??? |
??? |
Windows Point-to-Point Tunneling Protocol Denial of Service Vulnerability. |
20 |
CVE-2022-37958 |
668 |
|
Exec Code |
2022-09-13 |
2023-04-11 |
0.0 |
None |
??? |
??? |
??? |
??? |
??? |
??? |
SPNEGO Extended Negotiation (NEGOEX) Security Mechanism Remote Code Execution Vulnerability |
21 |
CVE-2022-37957 |
|
|
|
2022-09-13 |
2023-04-11 |
0.0 |
None |
??? |
??? |
??? |
??? |
??? |
??? |
Windows Kernel Elevation of Privilege Vulnerability |
22 |
CVE-2022-37956 |
|
|
|
2022-09-13 |
2023-04-11 |
0.0 |
None |
??? |
??? |
??? |
??? |
??? |
??? |
Windows Kernel Elevation of Privilege Vulnerability |
23 |
CVE-2022-37955 |
|
|
|
2022-09-13 |
2023-04-11 |
0.0 |
None |
??? |
??? |
??? |
??? |
??? |
??? |
Windows Group Policy Elevation of Privilege Vulnerability |
24 |
CVE-2022-37954 |
269 |
|
|
2022-09-13 |
2023-04-11 |
0.0 |
None |
??? |
??? |
??? |
??? |
??? |
??? |
DirectX Graphics Kernel Elevation of Privilege Vulnerability |
25 |
CVE-2022-35841 |
269 |
|
Exec Code |
2022-09-13 |
2023-04-11 |
0.0 |
None |
??? |
??? |
??? |
??? |
??? |
??? |
Windows Enterprise App Management Service Remote Code Execution Vulnerability |
26 |
CVE-2022-35840 |
|
|
Exec Code |
2022-09-13 |
2023-04-11 |
0.0 |
None |
??? |
??? |
??? |
??? |
??? |
??? |
Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability |
27 |
CVE-2022-35837 |
668 |
|
|
2022-09-13 |
2023-04-11 |
0.0 |
None |
??? |
??? |
??? |
??? |
??? |
??? |
Windows Graphics Component Information Disclosure Vulnerability |
28 |
CVE-2022-35836 |
94 |
|
Exec Code |
2022-09-13 |
2023-04-11 |
0.0 |
None |
??? |
??? |
??? |
??? |
??? |
??? |
Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability |
29 |
CVE-2022-35835 |
94 |
|
Exec Code |
2022-09-13 |
2023-04-11 |
0.0 |
None |
??? |
??? |
??? |
??? |
??? |
??? |
Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability |
30 |
CVE-2022-35834 |
|
|
Exec Code |
2022-09-13 |
2023-04-11 |
0.0 |
None |
??? |
??? |
??? |
??? |
??? |
??? |
Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability |
31 |
CVE-2022-35833 |
400 |
|
DoS |
2022-09-13 |
2023-04-11 |
0.0 |
None |
??? |
??? |
??? |
??? |
??? |
??? |
Windows Secure Channel Denial of Service Vulnerability |
32 |
CVE-2022-35820 |
|
|
|
2022-08-09 |
2022-08-15 |
0.0 |
None |
??? |
??? |
??? |
??? |
??? |
??? |
Windows Bluetooth Driver Elevation of Privilege Vulnerability. |
33 |
CVE-2022-35797 |
|
|
Bypass |
2022-08-09 |
2022-08-15 |
0.0 |
None |
??? |
??? |
??? |
??? |
??? |
??? |
Windows Hello Security Feature Bypass Vulnerability. |
34 |
CVE-2022-35795 |
|
|
|
2022-08-09 |
2022-08-15 |
0.0 |
None |
??? |
??? |
??? |
??? |
??? |
??? |
Windows Error Reporting Service Elevation of Privilege Vulnerability. |
35 |
CVE-2022-35794 |
|
|
Exec Code |
2022-08-09 |
2022-08-15 |
0.0 |
None |
??? |
??? |
??? |
??? |
??? |
??? |
Windows Secure Socket Tunneling Protocol (SSTP) Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2022-34702, CVE-2022-34714, CVE-2022-35745, CVE-2022-35752, CVE-2022-35753, CVE-2022-35766, CVE-2022-35767. |
36 |
CVE-2022-35793 |
|
|
|
2022-08-09 |
2022-08-16 |
0.0 |
None |
??? |
??? |
??? |
??? |
??? |
??? |
Windows Print Spooler Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-35755. |
37 |
CVE-2022-35792 |
|
|
|
2022-08-09 |
2022-08-16 |
0.0 |
None |
??? |
??? |
??? |
??? |
??? |
??? |
Storage Spaces Direct Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-35762, CVE-2022-35763, CVE-2022-35764, CVE-2022-35765. |
38 |
CVE-2022-35771 |
|
|
|
2022-08-09 |
2022-09-16 |
0.0 |
None |
??? |
??? |
??? |
??? |
??? |
??? |
Windows Defender Credential Guard Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-34705. |
39 |
CVE-2022-35770 |
290 |
|
|
2022-10-11 |
2022-10-12 |
0.0 |
None |
??? |
??? |
??? |
??? |
??? |
??? |
Windows NTLM Spoofing Vulnerability. |
40 |
CVE-2022-35769 |
|
|
DoS |
2022-08-09 |
2022-08-12 |
0.0 |
None |
??? |
??? |
??? |
??? |
??? |
??? |
Windows Point-to-Point Protocol (PPP) Denial of Service Vulnerability. This CVE ID is unique from CVE-2022-35747. |
41 |
CVE-2022-35768 |
|
|
|
2022-08-09 |
2022-09-16 |
0.0 |
None |
??? |
??? |
??? |
??? |
??? |
??? |
Windows Kernel Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-34707, CVE-2022-35761. |
42 |
CVE-2022-35767 |
|
|
Exec Code |
2022-08-09 |
2022-08-12 |
0.0 |
None |
??? |
??? |
??? |
??? |
??? |
??? |
Windows Secure Socket Tunneling Protocol (SSTP) Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2022-34702, CVE-2022-34714, CVE-2022-35745, CVE-2022-35752, CVE-2022-35753, CVE-2022-35766, CVE-2022-35794. |
43 |
CVE-2022-35766 |
94 |
|
Exec Code |
2022-08-09 |
2022-08-12 |
0.0 |
None |
??? |
??? |
??? |
??? |
??? |
??? |
Windows Secure Socket Tunneling Protocol (SSTP) Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2022-34702, CVE-2022-34714, CVE-2022-35745, CVE-2022-35752, CVE-2022-35753, CVE-2022-35767, CVE-2022-35794. |
44 |
CVE-2022-35765 |
|
|
|
2022-08-09 |
2022-08-12 |
0.0 |
None |
??? |
??? |
??? |
??? |
??? |
??? |
Storage Spaces Direct Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-35762, CVE-2022-35763, CVE-2022-35764, CVE-2022-35792. |
45 |
CVE-2022-35764 |
|
|
|
2022-08-09 |
2022-08-12 |
0.0 |
None |
??? |
??? |
??? |
??? |
??? |
??? |
Storage Spaces Direct Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-35762, CVE-2022-35763, CVE-2022-35765, CVE-2022-35792. |
46 |
CVE-2022-35763 |
|
|
|
2022-08-09 |
2022-08-12 |
0.0 |
None |
??? |
??? |
??? |
??? |
??? |
??? |
Storage Spaces Direct Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-35762, CVE-2022-35764, CVE-2022-35765, CVE-2022-35792. |
47 |
CVE-2022-35762 |
|
|
|
2022-08-09 |
2022-08-12 |
0.0 |
None |
??? |
??? |
??? |
??? |
??? |
??? |
Storage Spaces Direct Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-35763, CVE-2022-35764, CVE-2022-35765, CVE-2022-35792. |
48 |
CVE-2022-35761 |
|
|
|
2022-08-09 |
2022-09-27 |
0.0 |
None |
??? |
??? |
??? |
??? |
??? |
??? |
Windows Kernel Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-34707, CVE-2022-35768. |
49 |
CVE-2022-35760 |
|
|
|
2022-08-09 |
2022-08-12 |
0.0 |
None |
??? |
??? |
??? |
??? |
??? |
??? |
Microsoft ATA Port Driver Elevation of Privilege Vulnerability. |
50 |
CVE-2022-34714 |
|
|
Exec Code |
2022-08-09 |
2022-08-12 |
0.0 |
None |
??? |
??? |
??? |
??? |
??? |
??? |
Windows Secure Socket Tunneling Protocol (SSTP) Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2022-34702, CVE-2022-35745, CVE-2022-35752, CVE-2022-35753, CVE-2022-35766, CVE-2022-35767, CVE-2022-35794. |