Product:

Windows_7

(Microsoft)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 2366
Date Id Summary Products Score Patch Annotated
2022-02-09 CVE-2022-21981 Windows Common Log File System Driver Elevation of Privilege Vulnerability Windows_10, Windows_11, Windows_7, Windows_8\.1, Windows_rt_8\.1, Windows_server, Windows_server_2008, Windows_server_2012, Windows_server_2016, Windows_server_2019 7.8
2022-02-09 CVE-2022-21997 Windows Print Spooler Elevation of Privilege Vulnerability Windows_10, Windows_11, Windows_7, Windows_8\.1, Windows_rt_8\.1, Windows_server, Windows_server_2008, Windows_server_2012, Windows_server_2016, Windows_server_2019 7.1
2022-02-09 CVE-2022-21989 Windows Kernel Elevation of Privilege Vulnerability Windows_10, Windows_11, Windows_7, Windows_8\.1, Windows_rt_8\.1, Windows_server, Windows_server_2008, Windows_server_2012, Windows_server_2016, Windows_server_2019 7.8
2022-02-09 CVE-2022-21998 Windows Common Log File System Driver Information Disclosure Vulnerability Windows_10, Windows_11, Windows_7, Windows_8\.1, Windows_rt_8\.1, Windows_server, Windows_server_2008, Windows_server_2012, Windows_server_2016, Windows_server_2019 5.5
2022-02-09 CVE-2022-22000 Windows Common Log File System Driver Elevation of Privilege Vulnerability Windows_10, Windows_11, Windows_7, Windows_8\.1, Windows_rt_8\.1, Windows_server, Windows_server_2008, Windows_server_2012, Windows_server_2016, Windows_server_2019 7.8
2022-02-09 CVE-2022-22001 Windows Remote Access Connection Manager Elevation of Privilege Vulnerability Windows_10, Windows_11, Windows_7, Windows_8\.1, Windows_rt_8\.1, Windows_server, Windows_server_2012, Windows_server_2016, Windows_server_2019 7.8
2022-02-09 CVE-2022-22710 Windows Common Log File System Driver Denial of Service Vulnerability Windows_10, Windows_11, Windows_7, Windows_8\.1, Windows_rt_8\.1, Windows_server, Windows_server_2008, Windows_server_2012, Windows_server_2016, Windows_server_2019 5.5
2022-02-09 CVE-2022-22717 Windows Print Spooler Elevation of Privilege Vulnerability Windows_10, Windows_11, Windows_7, Windows_8\.1, Windows_rt_8\.1, Windows_server, Windows_server_2008, Windows_server_2012, Windows_server_2016, Windows_server_2019 7.0
2022-03-09 CVE-2022-23290 Windows Inking COM Elevation of Privilege Vulnerability Windows_10, Windows_11, Windows_7, Windows_8\.1, Windows_rt_8\.1, Windows_server, Windows_server_2008, Windows_server_2012, Windows_server_2016, Windows_server_2019 7.8
2022-03-09 CVE-2022-23293 Windows Fast FAT File System Driver Elevation of Privilege Vulnerability Windows_10, Windows_11, Windows_7, Windows_8\.1, Windows_rt_8\.1, Windows_server, Windows_server_2008, Windows_server_2012, Windows_server_2016, Windows_server_2019 7.8