[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

249622

 
 

909

 
 

195549

 
 

282

Paid content will be excluded from the download.


Download | Alert*


CVE-2022-30194
Windows WebBrowser Control Remote Code Execution Vulnerability

CVE-2022-30144
Windows Bluetooth Service Remote Code Execution Vulnerability

CVE-2022-33670
Windows Partition Management Driver Elevation of Privilege Vulnerability

CVE-2022-30133
Windows Point-to-Point Protocol (PPP) Remote Code Execution Vulnerability

CVE-2022-34691
Active Directory Domain Services Elevation of Privilege Vulnerability

CVE-2022-34690
Windows Fax Service Elevation of Privilege Vulnerability

CVE-2022-35760
Microsoft ATA Port Driver Elevation of Privilege Vulnerability

CVE-2022-35759
Windows Local Security Authority (LSA) Denial of Service Vulnerability

CVE-2022-34702
Windows Secure Socket Tunneling Protocol (SSTP) Remote Code Execution Vulnerability

CVE-2022-35758
Windows Kernel Memory Information Disclosure Vulnerability

CVE-2022-35755
Windows Print Spooler Elevation of Privilege Vulnerability

CVE-2022-35754
Unified Write Filter Elevation of Privilege Vulnerability

CVE-2022-34701
Windows Secure Socket Tunneling Protocol (SSTP) Denial of Service Vulnerability

CVE-2022-34689
Windows CryptoAPI Spoofing Vulnerability

CVE-2022-35756
Windows Kerberos Elevation of Privilege Vulnerability

CVE-2022-34707
Windows Kernel Elevation of Privilege Vulnerability

CVE-2022-34706
Windows Local Security Authority (LSA) Elevation of Privilege Vulnerability

CVE-2022-34708
Windows Kernel Information Disclosure Vulnerability

CVE-2022-35795
Windows Error Reporting Service Elevation of Privilege Vulnerability

CVE-2022-35750
Win32k Elevation of Privilege Vulnerability

CVE-2022-35753
Windows Secure Socket Tunneling Protocol (SSTP) Remote Code Execution Vulnerability

CVE-2022-35752
Windows Secure Socket Tunneling Protocol (SSTP) Remote Code Execution Vulnerability

CVE-2022-35793
Windows Print Spooler Elevation of Privilege Vulnerability

CVE-2022-34714
Windows Secure Socket Tunneling Protocol (SSTP) Remote Code Execution Vulnerability

CVE-2022-35748
HTTP.sys Denial of Service Vulnerability

CVE-2022-35747
Windows Point-to-Point Protocol (PPP) Denial of Service Vulnerability

CVE-2022-35769
Windows Point-to-Point Protocol (PPP) Denial of Service Vulnerability

CVE-2022-35749
Windows Digital Media Receiver Elevation of Privilege Vulnerability

CVE-2022-35744
Windows Point-to-Point Protocol (PPP) Remote Code Execution Vulnerability

CVE-2022-35743
Microsoft Windows Support Diagnostic Tool (MSDT) Remote Code Execution Vulnerability

CVE-2022-35820
Windows Bluetooth Driver Elevation of Privilege Vulnerability

CVE-2022-35746
Windows Digital Media Receiver Elevation of Privilege Vulnerability

CVE-2022-35768
Windows Kernel Elevation of Privilege Vulnerability

CVE-2022-35745
Windows Secure Socket Tunneling Protocol (SSTP) Remote Code Execution Vulnerability

CVE-2022-35767
Windows Secure Socket Tunneling Protocol (SSTP) Remote Code Execution Vulnerability

CVE-2022-34713
Microsoft Windows Support Diagnostic Tool (MSDT) Remote Code Execution Vulnerability

CVE-2022-34696
Windows Hyper-V Remote Code Execution Vulnerability

CVE-2022-35751
Windows Hyper-V Elevation of Privilege Vulnerability

*OVAL
oval:org.secpod.oval:def:82721
CPE    4
cpe:/o:microsoft:windows_8.1
cpe:/o:microsoft:windows_8.1:-:-:x64
cpe:/o:microsoft:windows_8.1:-:-:x86
cpe:/o:microsoft:windows_server_2012::r2:x64
...

© SecPod Technologies