Filtered by vendor Microsoft Subscriptions
Filtered by product Azure Site Recovery Vmware To Azure Subscriptions
Total 44 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2022-33657 1 Microsoft 2 Azure Site Recovery, Azure Site Recovery Vmware To Azure 2024-09-10 6.5 Medium
Azure Site Recovery Elevation of Privilege Vulnerability
CVE-2022-33655 1 Microsoft 2 Azure Site Recovery, Azure Site Recovery Vmware To Azure 2024-09-10 6.5 Medium
Azure Site Recovery Elevation of Privilege Vulnerability
CVE-2022-33654 1 Microsoft 2 Azure Site Recovery, Azure Site Recovery Vmware To Azure 2024-09-10 4.9 Medium
Azure Site Recovery Elevation of Privilege Vulnerability
CVE-2022-33653 1 Microsoft 2 Azure Site Recovery, Azure Site Recovery Vmware To Azure 2024-09-10 4.9 Medium
Azure Site Recovery Elevation of Privilege Vulnerability
CVE-2022-33652 1 Microsoft 2 Azure Site Recovery, Azure Site Recovery Vmware To Azure 2024-09-10 4.9 Medium
Azure Site Recovery Elevation of Privilege Vulnerability
CVE-2022-33651 1 Microsoft 2 Azure Site Recovery, Azure Site Recovery Vmware To Azure 2024-09-10 4.9 Medium
Azure Site Recovery Elevation of Privilege Vulnerability
CVE-2022-33650 1 Microsoft 2 Azure Site Recovery, Azure Site Recovery Vmware To Azure 2024-09-10 4.9 Medium
Azure Site Recovery Elevation of Privilege Vulnerability
CVE-2022-33643 1 Microsoft 2 Azure Site Recovery, Azure Site Recovery Vmware To Azure 2024-09-10 6.5 Medium
Azure Site Recovery Elevation of Privilege Vulnerability
CVE-2022-35786 1 Microsoft 2 Azure Site Recovery, Azure Site Recovery Vmware To Azure 2024-08-03 6.5 Medium
Azure Site Recovery Elevation of Privilege Vulnerability
CVE-2022-35782 1 Microsoft 2 Azure Site Recovery, Azure Site Recovery Vmware To Azure 2024-08-03 6.5 Medium
Azure Site Recovery Elevation of Privilege Vulnerability
CVE-2022-35775 1 Microsoft 2 Azure Site Recovery, Azure Site Recovery Vmware To Azure 2024-08-03 6.5 Medium
Azure Site Recovery Elevation of Privilege Vulnerability
CVE-2022-35781 1 Microsoft 2 Azure Site Recovery, Azure Site Recovery Vmware To Azure 2024-08-03 6.5 Medium
Azure Site Recovery Elevation of Privilege Vulnerability
CVE-2022-35774 1 Microsoft 2 Azure Site Recovery, Azure Site Recovery Vmware To Azure 2024-08-03 4.9 Medium
Azure Site Recovery Elevation of Privilege Vulnerability
CVE-2022-35780 1 Microsoft 2 Azure Site Recovery, Azure Site Recovery Vmware To Azure 2024-08-03 6.5 Medium
Azure Site Recovery Elevation of Privilege Vulnerability
CVE-2022-35776 1 Microsoft 2 Azure Site Recovery, Azure Site Recovery Vmware To Azure 2024-08-03 6.2 Medium
Azure Site Recovery Denial of Service Vulnerability
CVE-2022-35772 1 Microsoft 2 Azure Site Recovery, Azure Site Recovery Vmware To Azure 2024-08-03 7.2 High
Azure Site Recovery Remote Code Execution Vulnerability
CVE-2022-35790 1 Microsoft 2 Azure Site Recovery, Azure Site Recovery Vmware To Azure 2024-08-03 6.5 Medium
Azure Site Recovery Elevation of Privilege Vulnerability
CVE-2022-35789 1 Microsoft 2 Azure Site Recovery, Azure Site Recovery Vmware To Azure 2024-08-03 6.5 Medium
Azure Site Recovery Elevation of Privilege Vulnerability
CVE-2022-35787 1 Microsoft 2 Azure Site Recovery, Azure Site Recovery Vmware To Azure 2024-08-03 4.9 Medium
Azure Site Recovery Elevation of Privilege Vulnerability
CVE-2022-35785 1 Microsoft 2 Azure Site Recovery, Azure Site Recovery Vmware To Azure 2024-08-03 6.5 Medium
Azure Site Recovery Elevation of Privilege Vulnerability