Filtered by vendor Microsoft
Subscriptions
Filtered by product Windows 7
Subscriptions
Total
3090 CVE
CVE | Vendors | Products | Updated | CVSS v3.1 |
---|---|---|---|---|
CVE-2021-1726 | 1 Microsoft | 11 Sharepoint Enterprise Server, Sharepoint Foundation, Sharepoint Server and 8 more | 2024-08-03 | 8 High |
Microsoft SharePoint Server Spoofing Vulnerability | ||||
CVE-2021-1722 | 1 Microsoft | 20 Windows 10, Windows 10 1507, Windows 10 1607 and 17 more | 2024-08-03 | 8.1 High |
Windows Fax Service Remote Code Execution Vulnerability | ||||
CVE-2021-1675 | 1 Microsoft | 21 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 18 more | 2024-08-03 | 7.8 High |
Windows Print Spooler Remote Code Execution Vulnerability | ||||
CVE-2021-1640 | 1 Microsoft | 20 Windows 10, Windows 10 1507, Windows 10 1607 and 17 more | 2024-08-03 | 7.8 High |
Windows Print Spooler Elevation of Privilege Vulnerability | ||||
CVE-2022-44675 | 1 Microsoft | 21 Windows 10, Windows 10 1507, Windows 10 1607 and 18 more | 2024-08-03 | 7.8 High |
Windows Bluetooth Driver Elevation of Privilege Vulnerability | ||||
CVE-2022-44676 | 1 Microsoft | 22 Windows 10, Windows 10 1507, Windows 10 1607 and 19 more | 2024-08-03 | 8.1 High |
Windows Secure Socket Tunneling Protocol (SSTP) Remote Code Execution Vulnerability | ||||
CVE-2022-44667 | 1 Microsoft | 21 Windows 10, Windows 10 1507, Windows 10 1607 and 18 more | 2024-08-03 | 7.8 High |
Windows Media Remote Code Execution Vulnerability | ||||
CVE-2022-44681 | 1 Microsoft | 22 Windows 10, Windows 10 1507, Windows 10 1607 and 19 more | 2024-08-03 | 7.8 High |
Windows Print Spooler Elevation of Privilege Vulnerability | ||||
CVE-2022-44666 | 1 Microsoft | 22 Windows 10, Windows 10 1507, Windows 10 1607 and 19 more | 2024-08-03 | 7.8 High |
Windows Contacts Remote Code Execution Vulnerability | ||||
CVE-2022-44668 | 1 Microsoft | 21 Windows 10, Windows 10 1507, Windows 10 1607 and 18 more | 2024-08-03 | 7.8 High |
Windows Media Remote Code Execution Vulnerability | ||||
CVE-2022-44673 | 1 Microsoft | 12 Windows 10, Windows 10 1507, Windows 10 1607 and 9 more | 2024-08-03 | 7 High |
Windows Client Server Run-time Subsystem (CSRSS) Elevation of Privilege Vulnerability | ||||
CVE-2022-42971 | 2 Microsoft, Schneider-electric | 8 Windows 10, Windows 11, Windows 7 and 5 more | 2024-08-03 | 9.8 Critical |
A CWE-434: Unrestricted Upload of File with Dangerous Type vulnerability exists that could cause remote code execution when the attacker uploads a malicious JSP file. Affected Products: APC Easy UPS Online Monitoring Software (Windows 7, 10, 11 & Windows Server 2016, 2019, 2022 - Versions prior to V2.5-GA), APC Easy UPS Online Monitoring Software (Windows 11, Windows Server 2019, 2022 - Versions prior to V2.5-GA-01-22261), Schneider Electric Easy UPS Online Monitoring Software (Windows 7, 10, 11 & Windows Server 2016, 2019, 2022 - Versions prior to V2.5-GS), Schneider Electric Easy UPS Online Monitoring Software (Windows 11, Windows Server 2019, 2022 - Versions prior to V2.5-GS-01-22261) | ||||
CVE-2022-42972 | 2 Microsoft, Schneider-electric | 8 Windows 10, Windows 11, Windows 7 and 5 more | 2024-08-03 | 7.8 High |
A CWE-732: Incorrect Permission Assignment for Critical Resource vulnerability exists that could cause local privilege escalation when a local attacker modifies the webroot directory. Affected Products: APC Easy UPS Online Monitoring Software (Windows 7, 10, 11 & Windows Server 2016, 2019, 2022 - Versions prior to V2.5-GA), APC Easy UPS Online Monitoring Software (Windows 11, Windows Server 2019, 2022 - Versions prior to V2.5-GA-01-22261), Schneider Electric Easy UPS Online Monitoring Software (Windows 7, 10, 11 & Windows Server 2016, 2019, 2022 - Versions prior to V2.5-GS), Schneider Electric Easy UPS Online Monitoring Software (Windows 11, Windows Server 2019, 2022 - Versions prior to V2.5-GS-01-22261) | ||||
CVE-2022-42970 | 2 Microsoft, Schneider-electric | 8 Windows 10, Windows 11, Windows 7 and 5 more | 2024-08-03 | 9.8 Critical |
A CWE-306: Missing Authentication for Critical Function The software does not perform any authentication for functionality that requires a provable user identity or consumes a significant amount of resources. Affected Products: APC Easy UPS Online Monitoring Software (Windows 7, 10, 11 & Windows Server 2016, 2019, 2022 - Versions prior to V2.5-GA), APC Easy UPS Online Monitoring Software (Windows 11, Windows Server 2019, 2022 - Versions prior to V2.5-GA-01-22261), Schneider Electric Easy UPS Online Monitoring Software (Windows 7, 10, 11 & Windows Server 2016, 2019, 2022 - Versions prior to V2.5-GS), Schneider Electric Easy UPS Online Monitoring Software (Windows 11, Windows Server 2019, 2022 - Versions prior to V2.5-GS-01-22261) | ||||
CVE-2022-42973 | 2 Microsoft, Schneider-electric | 8 Windows 10, Windows 11, Windows 7 and 5 more | 2024-08-03 | 7.8 High |
A CWE-798: Use of Hard-coded Credentials vulnerability exists that could cause local privilege escalation when local attacker connects to the database. Affected Products: APC Easy UPS Online Monitoring Software (Windows 7, 10, 11 & Windows Server 2016, 2019, 2022 - Versions prior to V2.5-GA), APC Easy UPS Online Monitoring Software (Windows 11, Windows Server 2019, 2022 - Versions prior to V2.5-GA-01-22261), Schneider Electric Easy UPS Online Monitoring Software (Windows 7, 10, 11 & Windows Server 2016, 2019, 2022 - Versions prior to V2.5-GS), Schneider Electric Easy UPS Online Monitoring Software (Windows 11, Windows Server 2019, 2022 - Versions prior to V2.5-GS-01-22261) | ||||
CVE-2022-41128 | 1 Microsoft | 25 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 22 more | 2024-08-03 | 8.8 High |
Windows Scripting Languages Remote Code Execution Vulnerability | ||||
CVE-2022-41121 | 1 Microsoft | 24 Powershell, Remote Desktop, Windows 10 and 21 more | 2024-08-03 | 7.8 High |
Windows Graphics Component Elevation of Privilege Vulnerability | ||||
CVE-2022-41076 | 1 Microsoft | 23 Powershell, Windows 10, Windows 10 1507 and 20 more | 2024-08-03 | 8.5 High |
PowerShell Remote Code Execution Vulnerability | ||||
CVE-2022-41118 | 1 Microsoft | 21 Windows 10, Windows 10 1507, Windows 10 1607 and 18 more | 2024-08-03 | 7.5 High |
Windows Scripting Languages Remote Code Execution Vulnerability | ||||
CVE-2022-41098 | 1 Microsoft | 22 Windows 10, Windows 10 1507, Windows 10 1607 and 19 more | 2024-08-03 | 5.5 Medium |
Windows GDI+ Information Disclosure Vulnerability |