[Forgot Password]
Login  Register Subscribe

30480

 
 

423868

 
 

254202

 
 

909

 
 

198060

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

Windows Security Account Manager (SAM) Denial of Service Vulnerability - CVE-2022-30208

ID: oval:org.secpod.oval:def:81915Date: (C)2022-07-13   (M)2024-03-06
Class: VULNERABILITYFamily: windows




Windows Security Account Manager (SAM) Denial of Service Vulnerability

Platform:
Microsoft Windows 10
Microsoft Windows 11
Microsoft Windows 7
Microsoft Windows 8.1
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Server 2012
Microsoft Windows Server 2012 R2
Microsoft Windows Server 2016
Microsoft Windows Server 2019
Microsoft Windows Server 2022
Microsoft Windows Server
Reference:
CVE-2022-30208
CVE    1
CVE-2022-30208
CPE    38
cpe:/o:microsoft:windows_server_2008:r2:sp1:x64
cpe:/o:microsoft:windows_server_2008:::x64
cpe:/o:microsoft:windows_server_2008:::x86
cpe:/o:microsoft:windows_7::sp1:x64
...

© SecPod Technologies