Total
277439 CVE
CVE | Vendors | Products | Updated | CVSS v3.1 |
---|---|---|---|---|
CVE-2022-30137 | 1 Microsoft | 1 Service Fabric | 2025-01-02 | 6.7 Medium |
Executive Summary An Elevation of Privilege (EOP) vulnerability has been identified within Service Fabric clusters that run Docker containers. Exploitation of this EOP vulnerability requires an attacker to gain remote code execution within a container. All Service Fabric and Docker versions are impacted. | ||||
CVE-2022-30136 | 1 Microsoft | 3 Windows Server 2012, Windows Server 2016, Windows Server 2019 | 2025-01-02 | 9.8 Critical |
Windows Network File System Remote Code Execution Vulnerability | ||||
CVE-2022-30135 | 1 Microsoft | 5 Windows 7, Windows 8.1, Windows Rt 8.1 and 2 more | 2025-01-02 | 7.8 High |
Windows Media Center Elevation of Privilege Vulnerability | ||||
CVE-2022-30132 | 1 Microsoft | 4 Windows 10, Windows 11, Windows Server 2019 and 1 more | 2025-01-02 | 7.8 High |
Windows Container Manager Service Elevation of Privilege Vulnerability | ||||
CVE-2022-30131 | 1 Microsoft | 3 Windows Server 2016, Windows Server 2019, Windows Server 2022 | 2025-01-02 | 7.8 High |
Windows Container Isolation FS Filter Driver Elevation of Privilege Vulnerability | ||||
CVE-2022-30129 | 1 Microsoft | 1 Visual Studio Code | 2025-01-02 | 8.8 High |
Visual Studio Code Remote Code Execution Vulnerability | ||||
CVE-2022-30128 | 1 Microsoft | 1 Edge Chromium | 2025-01-02 | 8.3 High |
Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability | ||||
CVE-2022-30127 | 1 Microsoft | 1 Edge Chromium | 2025-01-02 | 8.3 High |
Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability | ||||
CVE-2022-29151 | 1 Microsoft | 5 Windows Server, Windows Server 2012, Windows Server 2016 and 2 more | 2025-01-02 | 7 High |
Windows Cluster Shared Volume (CSV) Elevation of Privilege Vulnerability | ||||
CVE-2022-29150 | 1 Microsoft | 5 Windows Server, Windows Server 2012, Windows Server 2016 and 2 more | 2025-01-02 | 7 High |
Windows Cluster Shared Volume (CSV) Elevation of Privilege Vulnerability | ||||
CVE-2022-29149 | 1 Microsoft | 10 Azure Automation State Configuration, Azure Automation Update Management, Azure Diagnostics and 7 more | 2025-01-02 | 7.8 High |
Open Management Infrastructure (OMI) Elevation of Privilege Vulnerability | ||||
CVE-2022-29148 | 1 Microsoft | 1 Visual Studio 2017 | 2025-01-02 | 7.8 High |
Visual Studio Remote Code Execution Vulnerability | ||||
CVE-2022-29145 | 3 Fedoraproject, Microsoft, Redhat | 7 Fedora, .net, .net Core and 4 more | 2025-01-02 | 7.5 High |
.NET and Visual Studio Denial of Service Vulnerability | ||||
CVE-2022-29143 | 1 Microsoft | 1 Sql Server | 2025-01-02 | 7.5 High |
Microsoft SQL Server Remote Code Execution Vulnerability | ||||
CVE-2022-29142 | 1 Microsoft | 4 Windows 10, Windows Server, Windows Server 2019 and 1 more | 2025-01-02 | 7 High |
Windows Kernel Elevation of Privilege Vulnerability | ||||
CVE-2022-29141 | 1 Microsoft | 11 Windows 10, Windows 11, Windows 7 and 8 more | 2025-01-02 | 8.8 High |
Windows Lightweight Directory Access Protocol (LDAP) Remote Code Execution Vulnerability | ||||
CVE-2022-29140 | 1 Microsoft | 6 Windows 10, Windows 11, Windows Server and 3 more | 2025-01-02 | 5.5 Medium |
Windows Print Spooler Information Disclosure Vulnerability | ||||
CVE-2022-29139 | 1 Microsoft | 11 Windows 10, Windows 11, Windows 7 and 8 more | 2025-01-02 | 8.8 High |
Windows Lightweight Directory Access Protocol (LDAP) Remote Code Execution Vulnerability | ||||
CVE-2022-29138 | 1 Microsoft | 5 Windows Server, Windows Server 2012, Windows Server 2016 and 2 more | 2025-01-02 | 7 High |
Windows Clustered Shared Volume Elevation of Privilege Vulnerability | ||||
CVE-2022-29137 | 1 Microsoft | 11 Windows 10, Windows 11, Windows 7 and 8 more | 2025-01-02 | 8.8 High |
Windows Lightweight Directory Access Protocol (LDAP) Remote Code Execution Vulnerability |