Filtered by vendor Microsoft Subscriptions
Filtered by product Azure Site Recovery Subscriptions
Total 81 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2022-35782 1 Microsoft 2 Azure Site Recovery, Azure Site Recovery Vmware To Azure 2024-08-03 6.5 Medium
Azure Site Recovery Elevation of Privilege Vulnerability
CVE-2022-35800 1 Microsoft 1 Azure Site Recovery 2024-08-03 4.9 Medium
Azure Site Recovery Elevation of Privilege Vulnerability
CVE-2022-35814 1 Microsoft 1 Azure Site Recovery 2024-08-03 6.5 Medium
Azure Site Recovery Elevation of Privilege Vulnerability
CVE-2022-35775 1 Microsoft 2 Azure Site Recovery, Azure Site Recovery Vmware To Azure 2024-08-03 6.5 Medium
Azure Site Recovery Elevation of Privilege Vulnerability
CVE-2022-35810 1 Microsoft 1 Azure Site Recovery 2024-08-03 6.5 Medium
Azure Site Recovery Elevation of Privilege Vulnerability
CVE-2022-35807 1 Microsoft 1 Azure Site Recovery 2024-08-03 6.5 Medium
Azure Site Recovery Elevation of Privilege Vulnerability
CVE-2022-35809 1 Microsoft 1 Azure Site Recovery 2024-08-03 6.5 Medium
Azure Site Recovery Elevation of Privilege Vulnerability
CVE-2022-35781 1 Microsoft 2 Azure Site Recovery, Azure Site Recovery Vmware To Azure 2024-08-03 6.5 Medium
Azure Site Recovery Elevation of Privilege Vulnerability
CVE-2022-35774 1 Microsoft 2 Azure Site Recovery, Azure Site Recovery Vmware To Azure 2024-08-03 4.9 Medium
Azure Site Recovery Elevation of Privilege Vulnerability
CVE-2022-35780 1 Microsoft 2 Azure Site Recovery, Azure Site Recovery Vmware To Azure 2024-08-03 6.5 Medium
Azure Site Recovery Elevation of Privilege Vulnerability
CVE-2022-35812 1 Microsoft 1 Azure Site Recovery 2024-08-03 4.9 Medium
Azure Site Recovery Elevation of Privilege Vulnerability
CVE-2022-35813 1 Microsoft 1 Azure Site Recovery 2024-08-03 6.5 Medium
Azure Site Recovery Elevation of Privilege Vulnerability
CVE-2022-35802 1 Microsoft 1 Azure Site Recovery 2024-08-03 8.1 High
Azure Site Recovery Elevation of Privilege Vulnerability
CVE-2022-35776 1 Microsoft 2 Azure Site Recovery, Azure Site Recovery Vmware To Azure 2024-08-03 6.2 Medium
Azure Site Recovery Denial of Service Vulnerability
CVE-2022-35801 1 Microsoft 1 Azure Site Recovery 2024-08-03 6.5 Medium
Azure Site Recovery Elevation of Privilege Vulnerability
CVE-2022-35772 1 Microsoft 2 Azure Site Recovery, Azure Site Recovery Vmware To Azure 2024-08-03 7.2 High
Azure Site Recovery Remote Code Execution Vulnerability
CVE-2022-35790 1 Microsoft 2 Azure Site Recovery, Azure Site Recovery Vmware To Azure 2024-08-03 6.5 Medium
Azure Site Recovery Elevation of Privilege Vulnerability
CVE-2022-35789 1 Microsoft 2 Azure Site Recovery, Azure Site Recovery Vmware To Azure 2024-08-03 6.5 Medium
Azure Site Recovery Elevation of Privilege Vulnerability
CVE-2022-35787 1 Microsoft 2 Azure Site Recovery, Azure Site Recovery Vmware To Azure 2024-08-03 4.9 Medium
Azure Site Recovery Elevation of Privilege Vulnerability
CVE-2022-35808 1 Microsoft 1 Azure Site Recovery 2024-08-03 6.5 Medium
Azure Site Recovery Elevation of Privilege Vulnerability