[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

249966

 
 

909

 
 

195636

 
 

282

Paid content will be excluded from the download.


Download | Alert*


CVE-2022-30135
Windows Media Center Elevation of Privilege Vulnerability

CVE-2022-30154
Microsoft File Server Shadow Copy Agent Service (RVSS) Elevation of Privilege Vulnerability

CVE-2022-30153
Windows Lightweight Directory Access Protocol (LDAP) Remote Code Execution Vulnerability

CVE-2022-30152
Windows Network Address Translation (NAT) Denial of Service Vulnerability

CVE-2022-30151
Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability

CVE-2022-30147
Windows Installer Elevation of Privilege Vulnerability

CVE-2022-30146
Windows Lightweight Directory Access Protocol (LDAP) Remote Code Execution Vulnerability

CVE-2022-30166
Local Security Authority Subsystem Service Elevation of Privilege Vulnerability

CVE-2022-30149
Windows Lightweight Directory Access Protocol (LDAP) Remote Code Execution Vulnerability

CVE-2022-30161
Windows Lightweight Directory Access Protocol (LDAP) Remote Code Execution Vulnerability

CVE-2022-30160
Windows Advanced Local Procedure Call (ALPC) Elevation of Privilege Vulnerability

CVE-2022-30143
Windows Lightweight Directory Access Protocol (LDAP) Remote Code Execution Vulnerability

CVE-2022-30142
Windows File History Remote Code Execution Vulnerability

CVE-2022-30164
Kerberos AppContainer Security Feature Bypass Vulnerability

CVE-2022-30141
Windows Lightweight Directory Access Protocol (LDAP) Remote Code Execution Vulnerability

CVE-2022-30140
Windows iSCSI Discovery Service Remote Code Execution Vulnerability

CVE-2022-30162
Windows Kernel Information Disclosure Vulnerability

CVE-2022-30155
Windows Kernel Denial of Service Vulnerability

CVE-2022-30190
<p>A remote code execution vulnerability exists when MSDT is called using the URL protocol from a calling application such as Word. An attacker who successfully exploits this vulnerability can run arbitrary code with the privileges of the calling application. The attacker can then install programs, ...

CVE-2022-30136
Windows Network File System Remote Code Execution Vulnerability

CVE-2022-30163
Windows Hyper-V Remote Code Execution Vulnerability

CVE-2022-21127
Incomplete cleanup in specific special register read operations for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.

CVE-2022-21123
Incomplete cleanup of multi-core shared buffers for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.

CVE-2022-21166
Incomplete cleanup in specific special register write operations for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.

CVE-2022-21125
Incomplete cleanup of microarchitectural fill buffers on some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.

*OVAL
oval:org.secpod.oval:def:81565
CPE    4
cpe:/o:microsoft:windows_8.1
cpe:/o:microsoft:windows_8.1:-:-:x64
cpe:/o:microsoft:windows_8.1:-:-:x86
cpe:/o:microsoft:windows_server_2012::r2:x64
...

© SecPod Technologies