# |
CVE ID
|
CWE ID
|
# of Exploits
|
Vulnerability Type(s)
|
Publish Date
|
Update Date
|
Score
|
Gained Access Level
|
Access
|
Complexity
|
Authentication
|
Conf.
|
Integ.
|
Avail.
|
1 |
CVE-2022-30224 |
269 |
|
|
2022-07-12 |
2023-05-17 |
6.9 |
None |
Local |
Medium |
Not required |
Complete |
Complete |
Complete |
Windows Advanced Local Procedure Call (ALPC) Elevation of Privilege Vulnerability |
2 |
CVE-2022-30214 |
362 |
|
Exec Code |
2022-07-12 |
2023-05-17 |
6.0 |
None |
Remote |
Medium |
??? |
Partial |
Partial |
Partial |
Windows DNS Server Remote Code Execution Vulnerability |
3 |
CVE-2022-30211 |
|
|
Exec Code |
2022-07-12 |
2023-05-17 |
6.0 |
None |
Remote |
Medium |
??? |
Partial |
Partial |
Partial |
Windows Layer 2 Tunneling Protocol (L2TP) Remote Code Execution Vulnerability |
4 |
CVE-2022-30205 |
362 |
|
|
2022-07-12 |
2023-05-17 |
6.0 |
None |
Remote |
Medium |
??? |
Partial |
Partial |
Partial |
Windows Group Policy Elevation of Privilege Vulnerability |
5 |
CVE-2022-30202 |
|
|
|
2022-07-12 |
2023-05-17 |
6.9 |
None |
Local |
Medium |
Not required |
Complete |
Complete |
Complete |
Windows Advanced Local Procedure Call (ALPC) Elevation of Privilege Vulnerability |
6 |
CVE-2022-30165 |
|
|
|
2022-06-15 |
2022-10-05 |
6.5 |
None |
Remote |
Low |
??? |
Partial |
Partial |
Partial |
Windows Kerberos Elevation of Privilege Vulnerability. |
7 |
CVE-2022-30163 |
362 |
|
Exec Code |
2022-06-15 |
2022-06-27 |
6.0 |
None |
Remote |
Medium |
??? |
Partial |
Partial |
Partial |
Windows Hyper-V Remote Code Execution Vulnerability. |
8 |
CVE-2022-30161 |
|
|
Exec Code |
2022-06-15 |
2022-06-27 |
6.8 |
None |
Remote |
Medium |
Not required |
Partial |
Partial |
Partial |
Windows Lightweight Directory Access Protocol (LDAP) Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2022-30139, CVE-2022-30141, CVE-2022-30143, CVE-2022-30146, CVE-2022-30149, CVE-2022-30153. |
9 |
CVE-2022-30153 |
|
|
Exec Code |
2022-06-15 |
2022-06-27 |
6.8 |
None |
Remote |
Medium |
Not required |
Partial |
Partial |
Partial |
Windows Lightweight Directory Access Protocol (LDAP) Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2022-30139, CVE-2022-30141, CVE-2022-30143, CVE-2022-30146, CVE-2022-30149, CVE-2022-30161. |
10 |
CVE-2022-30150 |
269 |
|
|
2022-06-15 |
2022-09-22 |
6.0 |
None |
Remote |
Medium |
??? |
Partial |
Partial |
Partial |
Windows Defender Remote Credential Guard Elevation of Privilege Vulnerability. |
11 |
CVE-2022-30145 |
94 |
|
Exec Code |
2022-06-15 |
2022-09-22 |
6.0 |
None |
Remote |
Medium |
??? |
Partial |
Partial |
Partial |
Windows Encrypting File System (EFS) Remote Code Execution Vulnerability. |
12 |
CVE-2022-30139 |
|
|
Exec Code |
2022-06-15 |
2022-09-22 |
6.0 |
None |
Remote |
Medium |
??? |
Partial |
Partial |
Partial |
Windows Lightweight Directory Access Protocol (LDAP) Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2022-30141, CVE-2022-30143, CVE-2022-30146, CVE-2022-30149, CVE-2022-30153, CVE-2022-30161. |
13 |
CVE-2022-29151 |
|
|
|
2022-05-10 |
2022-05-23 |
6.9 |
None |
Local |
Medium |
Not required |
Complete |
Complete |
Complete |
Windows Cluster Shared Volume (CSV) Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-29135, CVE-2022-29150. |
14 |
CVE-2022-29150 |
|
|
|
2022-05-10 |
2022-05-23 |
6.9 |
None |
Local |
Medium |
Not required |
Complete |
Complete |
Complete |
Windows Cluster Shared Volume (CSV) Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-29135, CVE-2022-29151. |
15 |
CVE-2022-29142 |
|
|
|
2022-05-10 |
2022-05-23 |
6.9 |
None |
Local |
Medium |
Not required |
Complete |
Complete |
Complete |
Windows Kernel Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-29133. |
16 |
CVE-2022-29141 |
|
|
Exec Code |
2022-05-10 |
2022-05-23 |
6.5 |
None |
Remote |
Low |
??? |
Partial |
Partial |
Partial |
Windows LDAP Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2022-22012, CVE-2022-22013, CVE-2022-22014, CVE-2022-29128, CVE-2022-29129, CVE-2022-29130, CVE-2022-29131, CVE-2022-29137, CVE-2022-29139. |
17 |
CVE-2022-29139 |
|
|
Exec Code |
2022-05-10 |
2022-05-23 |
6.8 |
None |
Remote |
Medium |
Not required |
Partial |
Partial |
Partial |
Windows LDAP Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2022-22012, CVE-2022-22013, CVE-2022-22014, CVE-2022-29128, CVE-2022-29129, CVE-2022-29130, CVE-2022-29131, CVE-2022-29137, CVE-2022-29141. |
18 |
CVE-2022-29138 |
|
|
|
2022-05-10 |
2022-05-23 |
6.9 |
None |
Local |
Medium |
Not required |
Complete |
Complete |
Complete |
Windows Clustered Shared Volume Elevation of Privilege Vulnerability. |
19 |
CVE-2022-29137 |
|
|
Exec Code |
2022-05-10 |
2022-05-23 |
6.5 |
None |
Remote |
Low |
??? |
Partial |
Partial |
Partial |
Windows LDAP Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2022-22012, CVE-2022-22013, CVE-2022-22014, CVE-2022-29128, CVE-2022-29129, CVE-2022-29130, CVE-2022-29131, CVE-2022-29139, CVE-2022-29141. |
20 |
CVE-2022-29135 |
|
|
|
2022-05-10 |
2022-05-23 |
6.9 |
None |
Local |
Medium |
Not required |
Complete |
Complete |
Complete |
Windows Cluster Shared Volume (CSV) Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-29150, CVE-2022-29151. |
21 |
CVE-2022-29126 |
|
|
|
2022-05-10 |
2022-05-23 |
6.9 |
None |
Local |
Medium |
Not required |
Complete |
Complete |
Complete |
Tablet Windows User Interface Application Core Elevation of Privilege Vulnerability. |
22 |
CVE-2022-29115 |
94 |
|
Exec Code |
2022-05-10 |
2022-05-23 |
6.8 |
None |
Remote |
Medium |
Not required |
Partial |
Partial |
Partial |
Windows Fax Service Remote Code Execution Vulnerability. |
23 |
CVE-2022-29105 |
|
|
Exec Code |
2022-05-10 |
2022-05-20 |
6.8 |
None |
Remote |
Medium |
Not required |
Partial |
Partial |
Partial |
Microsoft Windows Media Foundation Remote Code Execution Vulnerability. |
24 |
CVE-2022-26931 |
|
|
|
2022-05-10 |
2022-05-19 |
6.0 |
None |
Remote |
Medium |
??? |
Partial |
Partial |
Partial |
Windows Kerberos Elevation of Privilege Vulnerability. |
25 |
CVE-2022-26927 |
|
|
Exec Code |
2022-05-10 |
2022-05-19 |
6.8 |
None |
Remote |
Medium |
Not required |
Partial |
Partial |
Partial |
Windows Graphics Component Remote Code Execution Vulnerability. |
26 |
CVE-2022-26926 |
|
|
Exec Code |
2022-05-10 |
2022-05-19 |
6.8 |
None |
Remote |
Medium |
Not required |
Partial |
Partial |
Partial |
Windows Address Book Remote Code Execution Vulnerability. |
27 |
CVE-2022-26827 |
362 |
|
|
2022-04-15 |
2022-04-25 |
6.9 |
None |
Local |
Medium |
Not required |
Complete |
Complete |
Complete |
Windows File Server Resource Management Service Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-26810. |
28 |
CVE-2022-26783 |
|
|
|
2022-04-15 |
2022-04-25 |
6.8 |
None |
Remote |
Low |
??? |
Complete |
None |
None |
Windows Hyper-V Shared Virtual Hard Disks Information Disclosure Vulnerability. This CVE ID is unique from CVE-2022-24490, CVE-2022-24539, CVE-2022-26785. |
29 |
CVE-2022-24539 |
|
|
|
2022-04-15 |
2022-04-25 |
6.8 |
None |
Remote |
Low |
??? |
Complete |
None |
None |
Windows Hyper-V Shared Virtual Hard Disks Information Disclosure Vulnerability. This CVE ID is unique from CVE-2022-24490, CVE-2022-26783, CVE-2022-26785. |
30 |
CVE-2022-24537 |
362 |
|
Exec Code |
2022-04-15 |
2022-05-26 |
6.9 |
None |
Local |
Medium |
Not required |
Complete |
Complete |
Complete |
Windows Hyper-V Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2022-22008, CVE-2022-22009, CVE-2022-23257. |
31 |
CVE-2022-24528 |
|
|
Exec Code |
2022-04-15 |
2022-04-21 |
6.8 |
None |
Remote |
Medium |
Not required |
Partial |
Partial |
Partial |
Remote Procedure Call Runtime Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2022-24492, CVE-2022-26809. |
32 |
CVE-2022-24500 |
|
|
Exec Code |
2022-04-15 |
2022-04-22 |
6.8 |
None |
Remote |
Medium |
Not required |
Partial |
Partial |
Partial |
Windows SMB Remote Code Execution Vulnerability. |
33 |
CVE-2022-24495 |
|
|
Exec Code |
2022-04-15 |
2022-11-04 |
6.0 |
None |
Remote |
Medium |
??? |
Partial |
Partial |
Partial |
Windows Direct Show - Remote Code Execution Vulnerability. |
34 |
CVE-2022-24490 |
|
|
|
2022-04-15 |
2022-04-22 |
6.8 |
None |
Remote |
Low |
??? |
Complete |
None |
None |
Windows Hyper-V Shared Virtual Hard Disks Information Disclosure Vulnerability. This CVE ID is unique from CVE-2022-24539, CVE-2022-26783, CVE-2022-26785. |
35 |
CVE-2022-23298 |
362 |
|
|
2022-03-09 |
2022-05-23 |
6.9 |
None |
Local |
Medium |
Not required |
Complete |
Complete |
Complete |
Windows NT OS Kernel Elevation of Privilege Vulnerability. |
36 |
CVE-2022-23294 |
|
|
Exec Code |
2022-03-09 |
2022-05-23 |
6.5 |
None |
Remote |
Low |
??? |
Partial |
Partial |
Partial |
Windows Event Tracing Remote Code Execution Vulnerability. |
37 |
CVE-2022-23288 |
362 |
|
|
2022-03-09 |
2022-05-23 |
6.9 |
None |
Local |
Medium |
Not required |
Complete |
Complete |
Complete |
Windows DWM Core Library Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-23291. |
38 |
CVE-2022-23287 |
269 |
|
|
2022-03-09 |
2022-05-23 |
6.9 |
None |
Local |
Medium |
Not required |
Complete |
Complete |
Complete |
Windows ALPC Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-23283, CVE-2022-24505. |
39 |
CVE-2022-23286 |
269 |
|
|
2022-03-09 |
2022-05-23 |
6.9 |
None |
Local |
Medium |
Not required |
Complete |
Complete |
Complete |
Windows Cloud Files Mini Filter Driver Elevation of Privilege Vulnerability. |
40 |
CVE-2022-23285 |
|
|
Exec Code |
2022-03-09 |
2022-03-14 |
6.8 |
None |
Remote |
Medium |
Not required |
Partial |
Partial |
Partial |
Remote Desktop Client Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2022-21990. |
41 |
CVE-2022-22717 |
269 |
|
|
2022-02-09 |
2022-05-23 |
6.9 |
None |
Local |
Medium |
Not required |
Complete |
Complete |
Complete |
Windows Print Spooler Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-21997, CVE-2022-21999, CVE-2022-22718. |
42 |
CVE-2022-22048 |
863 |
|
Bypass |
2022-07-12 |
2023-05-17 |
6.6 |
None |
Local |
Low |
Not required |
Complete |
Complete |
None |
BitLocker Security Feature Bypass Vulnerability |
43 |
CVE-2022-22045 |
269 |
|
|
2022-07-12 |
2023-05-17 |
6.9 |
None |
Local |
Medium |
Not required |
Complete |
Complete |
Complete |
Windows.Devices.Picker.dll Elevation of Privilege Vulnerability |
44 |
CVE-2022-22039 |
94 |
|
Exec Code |
2022-07-12 |
2023-05-17 |
6.0 |
None |
Remote |
Medium |
??? |
Partial |
Partial |
Partial |
Windows Network File System Remote Code Execution Vulnerability |
45 |
CVE-2022-22038 |
94 |
|
Exec Code |
2022-07-12 |
2023-05-17 |
6.8 |
None |
Remote |
Medium |
Not required |
Partial |
Partial |
Partial |
Remote Procedure Call Runtime Remote Code Execution Vulnerability |
46 |
CVE-2022-22029 |
94 |
|
Exec Code |
2022-07-12 |
2023-05-17 |
6.8 |
None |
Remote |
Medium |
Not required |
Partial |
Partial |
Partial |
Windows Network File System Remote Code Execution Vulnerability |
47 |
CVE-2022-22027 |
94 |
|
Exec Code |
2022-07-12 |
2023-05-17 |
6.8 |
None |
Remote |
Medium |
Not required |
Partial |
Partial |
Partial |
Windows Fax Service Remote Code Execution Vulnerability |
48 |
CVE-2022-22023 |
|
|
Bypass |
2022-07-12 |
2023-05-17 |
6.9 |
None |
Local |
Medium |
Not required |
Complete |
Complete |
Complete |
Windows Portable Device Enumerator Service Security Feature Bypass Vulnerability |
49 |
CVE-2022-22019 |
|
|
Exec Code |
2022-05-10 |
2022-05-18 |
6.8 |
None |
Remote |
Medium |
Not required |
Partial |
Partial |
Partial |
Remote Procedure Call Runtime Remote Code Execution Vulnerability. |
50 |
CVE-2022-22014 |
|
|
Exec Code |
2022-05-10 |
2022-05-17 |
6.5 |
None |
Remote |
Low |
??? |
Partial |
Partial |
Partial |
Windows LDAP Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2022-22012, CVE-2022-22013, CVE-2022-29128, CVE-2022-29129, CVE-2022-29130, CVE-2022-29131, CVE-2022-29137, CVE-2022-29139, CVE-2022-29141. |