2022-09-13
|
CVE-2022-34719
|
Windows Distributed File System (DFS) Elevation of Privilege Vulnerability
|
Windows_10, Windows_11, Windows_7, Windows_8\.1, Windows_rt_8\.1, Windows_server_2008, Windows_server_2012, Windows_server_2016, Windows_server_2019, Windows_server_2022
|
N/A
|
|
|
2022-09-13
|
CVE-2022-34721
|
Windows Internet Key Exchange (IKE) Protocol Extensions Remote Code Execution Vulnerability
|
Windows_10, Windows_11, Windows_7, Windows_8\.1, Windows_rt_8\.1, Windows_server_2008, Windows_server_2012, Windows_server_2016, Windows_server_2019, Windows_server_2022
|
N/A
|
|
|
2022-09-13
|
CVE-2022-34722
|
Windows Internet Key Exchange (IKE) Protocol Extensions Remote Code Execution Vulnerability
|
Windows_10, Windows_11, Windows_7, Windows_8\.1, Windows_rt_8\.1, Windows_server_2008, Windows_server_2012, Windows_server_2016, Windows_server_2019, Windows_server_2022
|
N/A
|
|
|
2022-09-13
|
CVE-2022-34725
|
Windows ALPC Elevation of Privilege Vulnerability
|
Windows_10, Windows_11, Windows_7, Windows_8\.1, Windows_rt_8\.1, Windows_server_2008, Windows_server_2012, Windows_server_2016, Windows_server_2019, Windows_server_2022
|
N/A
|
|
|
2022-09-13
|
CVE-2022-34726
|
Microsoft ODBC Driver Remote Code Execution Vulnerability
|
Windows_10, Windows_11, Windows_7, Windows_8\.1, Windows_rt_8\.1, Windows_server_2008, Windows_server_2012, Windows_server_2016, Windows_server_2019, Windows_server_2022
|
N/A
|
|
|
2022-09-13
|
CVE-2022-34727
|
Microsoft ODBC Driver Remote Code Execution Vulnerability
|
Windows_10, Windows_11, Windows_7, Windows_8\.1, Windows_rt_8\.1, Windows_server_2008, Windows_server_2012, Windows_server_2016, Windows_server_2019, Windows_server_2022
|
N/A
|
|
|
2022-09-13
|
CVE-2022-34728
|
Windows Graphics Component Information Disclosure Vulnerability
|
Windows_10, Windows_11, Windows_7, Windows_8\.1, Windows_rt_8\.1, Windows_server_2008, Windows_server_2012, Windows_server_2016, Windows_server_2019, Windows_server_2022
|
N/A
|
|
|
2022-09-13
|
CVE-2022-34729
|
Windows GDI Elevation of Privilege Vulnerability
|
Windows_10, Windows_11, Windows_7, Windows_8\.1, Windows_rt_8\.1, Windows_server_2008, Windows_server_2012, Windows_server_2016, Windows_server_2019, Windows_server_2022
|
N/A
|
|
|
2022-09-13
|
CVE-2022-34730
|
Microsoft ODBC Driver Remote Code Execution Vulnerability
|
Windows_10, Windows_11, Windows_7, Windows_8\.1, Windows_rt_8\.1, Windows_server_2008, Windows_server_2012, Windows_server_2016, Windows_server_2019, Windows_server_2022
|
N/A
|
|
|
2022-09-13
|
CVE-2022-34731
|
Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability
|
Windows_10, Windows_11, Windows_7, Windows_8\.1, Windows_rt_8\.1, Windows_server_2008, Windows_server_2012, Windows_server_2016, Windows_server_2019, Windows_server_2022
|
N/A
|
|
|