Total
275739 CVE
CVE | Vendors | Products | Updated | CVSS v3.1 |
---|---|---|---|---|
CVE-2022-41081 | 1 Microsoft | 10 Windows 10, Windows 11, Windows 7 and 7 more | 2025-01-02 | 8.1 High |
Windows Point-to-Point Tunneling Protocol Remote Code Execution Vulnerability | ||||
CVE-2022-41076 | 1 Microsoft | 11 Powershell, Windows 10, Windows 11 and 8 more | 2025-01-02 | 8.5 High |
PowerShell Remote Code Execution Vulnerability | ||||
CVE-2022-41073 | 1 Microsoft | 16 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 13 more | 2025-01-02 | 7.8 High |
Windows Print Spooler Elevation of Privilege Vulnerability | ||||
CVE-2022-41064 | 1 Microsoft | 12 .net Framework, Nuget, Windows 10 and 9 more | 2025-01-02 | 5.8 Medium |
.NET Framework Information Disclosure Vulnerability | ||||
CVE-2022-41043 | 1 Microsoft | 2 Office, Office Long Term Servicing Channel | 2025-01-02 | 3.3 Low |
Microsoft Office Information Disclosure Vulnerability | ||||
CVE-2022-41042 | 1 Microsoft | 1 Visual Studio Code | 2025-01-02 | 7.4 High |
Visual Studio Code Information Disclosure Vulnerability | ||||
CVE-2022-41038 | 1 Microsoft | 2 Sharepoint Foundation, Sharepoint Server | 2025-01-02 | 8.8 High |
Microsoft SharePoint Server Remote Code Execution Vulnerability | ||||
CVE-2022-41037 | 1 Microsoft | 2 Sharepoint Foundation, Sharepoint Server | 2025-01-02 | 8.8 High |
Microsoft SharePoint Server Remote Code Execution Vulnerability | ||||
CVE-2022-41036 | 1 Microsoft | 2 Sharepoint Foundation, Sharepoint Server | 2025-01-02 | 8.8 High |
Microsoft SharePoint Server Remote Code Execution Vulnerability | ||||
CVE-2022-41035 | 1 Microsoft | 1 Edge Chromium | 2025-01-02 | 5.3 Medium |
Microsoft Edge (Chromium-based) Spoofing Vulnerability | ||||
CVE-2022-41034 | 1 Microsoft | 1 Visual Studio Code | 2025-01-02 | 7.8 High |
Visual Studio Code Remote Code Execution Vulnerability | ||||
CVE-2022-41033 | 1 Microsoft | 16 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 13 more | 2025-01-02 | 7.8 High |
Windows COM+ Event System Service Elevation of Privilege Vulnerability | ||||
CVE-2022-41032 | 3 Fedoraproject, Microsoft, Redhat | 7 Fedora, .net, .net Core and 4 more | 2025-01-02 | 7.8 High |
NuGet Client Elevation of Privilege Vulnerability | ||||
CVE-2022-41031 | 1 Microsoft | 3 365 Apps, Office, Office Long Term Servicing Channel | 2025-01-02 | 7.8 High |
Microsoft Word Remote Code Execution Vulnerability | ||||
CVE-2022-38053 | 1 Microsoft | 3 Sharepoint Enterprise Server, Sharepoint Foundation, Sharepoint Server | 2025-01-02 | 8.8 High |
Microsoft SharePoint Server Remote Code Execution Vulnerability | ||||
CVE-2022-38051 | 1 Microsoft | 10 Windows 10, Windows 11, Windows 7 and 7 more | 2025-01-02 | 7.8 High |
Windows Graphics Component Elevation of Privilege Vulnerability | ||||
CVE-2022-38050 | 1 Microsoft | 4 Windows 10, Windows 11, Windows Server 2019 and 1 more | 2025-01-02 | 7.8 High |
Win32k Elevation of Privilege Vulnerability | ||||
CVE-2022-38049 | 1 Microsoft | 3 365 Apps, Office, Office Long Term Servicing Channel | 2025-01-02 | 7.8 High |
Microsoft Office Graphics Remote Code Execution Vulnerability | ||||
CVE-2022-38048 | 1 Microsoft | 3 365 Apps, Office, Office Long Term Servicing Channel | 2025-01-02 | 7.8 High |
Microsoft Office Remote Code Execution Vulnerability | ||||
CVE-2022-38047 | 1 Microsoft | 10 Windows 10, Windows 11, Windows 7 and 7 more | 2025-01-02 | 8.1 High |
Windows Point-to-Point Tunneling Protocol Remote Code Execution Vulnerability |