Note:
This project will be discontinued after December 13, 2021. [more]
Product:
Windows_server_2022
(Microsoft)Repositories |
Unknown: This might be proprietary software. |
#Vulnerabilities | 1461 |
Date | Id | Summary | Products | Score | Patch | Annotated |
---|---|---|---|---|---|---|
2022-08-09 | CVE-2022-35763 | Storage Spaces Direct Elevation of Privilege Vulnerability | Windows_10, Windows_server_2016, Windows_server_2019, Windows_server_2022 | 7.8 | ||
2022-08-09 | CVE-2022-35764 | Storage Spaces Direct Elevation of Privilege Vulnerability | Windows_10, Windows_server_2016, Windows_server_2019, Windows_server_2022 | 7.8 | ||
2022-08-09 | CVE-2022-35765 | Storage Spaces Direct Elevation of Privilege Vulnerability | Windows_10, Windows_server_2016, Windows_server_2019, Windows_server_2022 | 7.8 | ||
2022-08-09 | CVE-2022-35767 | Windows Secure Socket Tunneling Protocol (SSTP) Remote Code Execution Vulnerability | Windows_10, Windows_11, Windows_7, Windows_8\.1, Windows_rt_8\.1, Windows_server_2008, Windows_server_2012, Windows_server_2016, Windows_server_2019, Windows_server_2022 | 8.1 | ||
2022-08-09 | CVE-2022-35768 | Windows Kernel Elevation of Privilege Vulnerability | Windows_10, Windows_11, Windows_7, Windows_8\.1, Windows_rt_8\.1, Windows_server_2008, Windows_server_2012, Windows_server_2016, Windows_server_2019, Windows_server_2022 | 7.8 | ||
2022-08-09 | CVE-2022-35769 | Windows Point-to-Point Protocol (PPP) Denial of Service Vulnerability | Windows_10, Windows_11, Windows_7, Windows_8\.1, Windows_rt_8\.1, Windows_server_2008, Windows_server_2012, Windows_server_2016, Windows_server_2019, Windows_server_2022 | 7.5 | ||
2022-08-09 | CVE-2022-35771 | Windows Defender Credential Guard Elevation of Privilege Vulnerability | Windows_10, Windows_11, Windows_server_2016, Windows_server_2019, Windows_server_2022 | 7.8 | ||
2022-08-09 | CVE-2022-35792 | Storage Spaces Direct Elevation of Privilege Vulnerability | Windows_10, Windows_11, Windows_server_2016, Windows_server_2019, Windows_server_2022 | 7.8 | ||
2022-08-09 | CVE-2022-35793 | Windows Print Spooler Elevation of Privilege Vulnerability | Windows_10, Windows_11, Windows_7, Windows_8\.1, Windows_rt_8\.1, Windows_server_2008, Windows_server_2012, Windows_server_2016, Windows_server_2019, Windows_server_2022 | 7.3 | ||
2022-08-09 | CVE-2022-35794 | Windows Secure Socket Tunneling Protocol (SSTP) Remote Code Execution Vulnerability | Windows_10, Windows_11, Windows_server_2016, Windows_server_2019, Windows_server_2022 | 8.1 |