2022-06-15
|
CVE-2022-30160
|
Windows Advanced Local Procedure Call (ALPC) Elevation of Privilege Vulnerability
|
Windows_10, Windows_11, Windows_7, Windows_8\.1, Windows_rt_8\.1, Windows_server_2008, Windows_server_2012, Windows_server_2016, Windows_server_2019, Windows_server_2022
|
7.8
|
|
|
2022-06-15
|
CVE-2022-30161
|
Windows Lightweight Directory Access Protocol (LDAP) Remote Code Execution Vulnerability
|
Windows_10, Windows_11, Windows_7, Windows_8\.1, Windows_rt_8\.1, Windows_server_2008, Windows_server_2012, Windows_server_2016, Windows_server_2019, Windows_server_2022
|
8.8
|
|
|
2022-06-15
|
CVE-2022-30162
|
Windows Kernel Information Disclosure Vulnerability
|
Windows_10, Windows_11, Windows_8\.1, Windows_rt_8\.1, Windows_server_2012, Windows_server_2016, Windows_server_2019, Windows_server_2022
|
5.5
|
|
|
2022-06-15
|
CVE-2022-30163
|
Windows Hyper-V Remote Code Execution Vulnerability
|
Windows_10, Windows_11, Windows_7, Windows_8\.1, Windows_server_2008, Windows_server_2012, Windows_server_2016, Windows_server_2019, Windows_server_2022
|
8.5
|
|
|
2022-06-15
|
CVE-2022-30166
|
Local Security Authority Subsystem Service Elevation of Privilege Vulnerability
|
Windows_10, Windows_11, Windows_7, Windows_8\.1, Windows_rt_8\.1, Windows_server_2008, Windows_server_2012, Windows_server_2016, Windows_server_2019, Windows_server_2022
|
7.8
|
|
|
2022-06-15
|
CVE-2022-30165
|
Windows Kerberos Elevation of Privilege Vulnerability
|
Windows_10, Windows_11, Windows_server_2016, Windows_server_2019, Windows_server_2022
|
8.8
|
|
|
2022-10-11
|
CVE-2022-22035
|
Windows Point-to-Point Tunneling Protocol Remote Code Execution Vulnerability
|
Windows_10, Windows_11, Windows_7, Windows_8\.1, Windows_rt_8\.1, Windows_server_2008, Windows_server_2012, Windows_server_2016, Windows_server_2019, Windows_server_2022
|
8.1
|
|
|
2022-10-11
|
CVE-2022-24504
|
Windows Point-to-Point Tunneling Protocol Remote Code Execution Vulnerability
|
Windows_10, Windows_11, Windows_7, Windows_8\.1, Windows_rt_8\.1, Windows_server_2008, Windows_server_2012, Windows_server_2016, Windows_server_2019, Windows_server_2022
|
8.1
|
|
|
2022-10-11
|
CVE-2022-30198
|
Windows Point-to-Point Tunneling Protocol Remote Code Execution Vulnerability
|
Windows_10, Windows_11, Windows_7, Windows_8\.1, Windows_rt_8\.1, Windows_server_2008, Windows_server_2012, Windows_server_2016, Windows_server_2019, Windows_server_2022
|
8.1
|
|
|
2022-10-11
|
CVE-2022-33634
|
Windows Point-to-Point Tunneling Protocol Remote Code Execution Vulnerability
|
Windows_10, Windows_11, Windows_7, Windows_8\.1, Windows_rt_8\.1, Windows_server_2008, Windows_server_2012, Windows_server_2016, Windows_server_2019, Windows_server_2022
|
8.1
|
|
|