Filtered by vendor Microsoft Subscriptions
Filtered by product Azure Site Recovery Vmware To Azure Subscriptions
Total 44 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2022-33642 1 Microsoft 2 Azure Site Recovery, Azure Site Recovery Vmware To Azure 2024-09-11 4.9 Medium
Azure Site Recovery Elevation of Privilege Vulnerability
CVE-2022-33641 1 Microsoft 2 Azure Site Recovery, Azure Site Recovery Vmware To Azure 2024-09-11 6.5 Medium
Azure Site Recovery Elevation of Privilege Vulnerability
CVE-2022-33656 1 Microsoft 2 Azure Site Recovery, Azure Site Recovery Vmware To Azure 2024-09-11 6.5 Medium
Azure Site Recovery Elevation of Privilege Vulnerability
CVE-2022-33659 1 Microsoft 2 Azure Site Recovery, Azure Site Recovery Vmware To Azure 2024-09-11 4.9 Medium
Azure Site Recovery Elevation of Privilege Vulnerability
CVE-2022-33664 1 Microsoft 2 Azure Site Recovery, Azure Site Recovery Vmware To Azure 2024-09-11 4.9 Medium
Azure Site Recovery Elevation of Privilege Vulnerability
CVE-2022-33669 1 Microsoft 2 Azure Site Recovery, Azure Site Recovery Vmware To Azure 2024-09-11 4.9 Medium
Azure Site Recovery Elevation of Privilege Vulnerability
CVE-2022-33672 1 Microsoft 2 Azure Site Recovery, Azure Site Recovery Vmware To Azure 2024-09-11 6.5 Medium
Azure Site Recovery Elevation of Privilege Vulnerability
CVE-2022-33673 1 Microsoft 2 Azure Site Recovery, Azure Site Recovery Vmware To Azure 2024-09-11 6.5 Medium
Azure Site Recovery Elevation of Privilege Vulnerability
CVE-2022-33675 1 Microsoft 2 Azure Site Recovery, Azure Site Recovery Vmware To Azure 2024-09-10 7.8 High
Azure Site Recovery Elevation of Privilege Vulnerability
CVE-2022-33674 1 Microsoft 2 Azure Site Recovery, Azure Site Recovery Vmware To Azure 2024-09-10 8.3 High
Azure Site Recovery Elevation of Privilege Vulnerability
CVE-2022-33671 1 Microsoft 2 Azure Site Recovery, Azure Site Recovery Vmware To Azure 2024-09-10 4.9 Medium
Azure Site Recovery Elevation of Privilege Vulnerability
CVE-2022-33668 1 Microsoft 2 Azure Site Recovery, Azure Site Recovery Vmware To Azure 2024-09-10 4.9 Medium
Azure Site Recovery Elevation of Privilege Vulnerability
CVE-2022-33667 1 Microsoft 2 Azure Site Recovery, Azure Site Recovery Vmware To Azure 2024-09-10 6.5 Medium
Azure Site Recovery Elevation of Privilege Vulnerability
CVE-2022-33666 1 Microsoft 2 Azure Site Recovery, Azure Site Recovery Vmware To Azure 2024-09-10 6.5 Medium
Azure Site Recovery Elevation of Privilege Vulnerability
CVE-2022-33665 1 Microsoft 2 Azure Site Recovery, Azure Site Recovery Vmware To Azure 2024-09-10 6.5 Medium
Azure Site Recovery Elevation of Privilege Vulnerability
CVE-2022-33663 1 Microsoft 2 Azure Site Recovery, Azure Site Recovery Vmware To Azure 2024-09-10 6.5 Medium
Azure Site Recovery Elevation of Privilege Vulnerability
CVE-2022-33662 1 Microsoft 2 Azure Site Recovery, Azure Site Recovery Vmware To Azure 2024-09-10 6.5 Medium
Azure Site Recovery Elevation of Privilege Vulnerability
CVE-2022-33661 1 Microsoft 2 Azure Site Recovery, Azure Site Recovery Vmware To Azure 2024-09-10 6.5 Medium
Azure Site Recovery Elevation of Privilege Vulnerability
CVE-2022-33660 1 Microsoft 2 Azure Site Recovery, Azure Site Recovery Vmware To Azure 2024-09-10 4.9 Medium
Azure Site Recovery Elevation of Privilege Vulnerability
CVE-2022-33658 1 Microsoft 2 Azure Site Recovery, Azure Site Recovery Vmware To Azure 2024-09-10 4.9 Medium
Azure Site Recovery Elevation of Privilege Vulnerability