summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorsecurity tracker role <sectracker@soriano.debian.org>2023-12-21 08:12:00 +0000
committersecurity tracker role <sectracker@soriano.debian.org>2023-12-21 08:12:00 +0000
commit953815a536c8c80203e3a5ada6fba1c06e5a0457 (patch)
tree478369b145eb79ec79c8920f0b6e7f29a3eac503
parentd378e10b2cf63020cf81b0b5e395b10cf21af460 (diff)
automatic update
-rw-r--r--data/CVE/list434
1 files changed, 243 insertions, 191 deletions
diff --git a/data/CVE/list b/data/CVE/list
index 8e64313dc1..84b9187a04 100644
--- a/data/CVE/list
+++ b/data/CVE/list
@@ -1,3 +1,55 @@
+CVE-2023-7026 (A vulnerability was found in Lightxun IPTV Gateway up to 20231208. It ...)
+ TODO: check
+CVE-2023-7025 (A vulnerability was found in KylinSoft hedron-domain-hook up to 3.8.0. ...)
+ TODO: check
+CVE-2023-7023 (A vulnerability was found in Tongda OA 2017 up to 11.9. It has been ra ...)
+ TODO: check
+CVE-2023-7022 (A vulnerability was found in Tongda OA 2017 up to 11.9. It has been de ...)
+ TODO: check
+CVE-2023-7021 (A vulnerability was found in Tongda OA 2017 up to 11.9. It has been cl ...)
+ TODO: check
+CVE-2023-7020 (A vulnerability was found in Tongda OA 2017 up to 11.9 and classified ...)
+ TODO: check
+CVE-2023-51390 (journalpump is a daemon that takes log messages from journald and pump ...)
+ TODO: check
+CVE-2023-50993 (Ruijie WS6008 v1.x v2.x AC_RGOS11.9(6)W3B2_G2C6-01_10221911 and WS6108 ...)
+ TODO: check
+CVE-2023-50992 (Tenda i29 v1.0 V1.0.0.5 was discovered to contain a stack overflow via ...)
+ TODO: check
+CVE-2023-50990 (Tenda i29 v1.0 V1.0.0.5 was discovered to contain a buffer overflow vi ...)
+ TODO: check
+CVE-2023-50989 (Tenda i29 v1.0 V1.0.0.5 was discovered to contain a command injection ...)
+ TODO: check
+CVE-2023-50988 (Tenda i29 v1.0 V1.0.0.5 was discovered to contain a buffer overflow vi ...)
+ TODO: check
+CVE-2023-50987 (Tenda i29 v1.0 V1.0.0.5 was discovered to contain a buffer overflow vi ...)
+ TODO: check
+CVE-2023-50986 (Tenda i29 v1.0 V1.0.0.5 was discovered to contain a buffer overflow vi ...)
+ TODO: check
+CVE-2023-50985 (Tenda i29 v1.0 V1.0.0.5 was discovered to contain a buffer overflow vi ...)
+ TODO: check
+CVE-2023-50984 (Tenda i29 v1.0 V1.0.0.5 was discovered to contain a buffer overflow vi ...)
+ TODO: check
+CVE-2023-50983 (Tenda i29 v1.0 V1.0.0.5 was discovered to contain a command injection ...)
+ TODO: check
+CVE-2023-50639 (Cross Site Scripting (XSS) vulnerability in CuteHttpFileServer v.1.0 a ...)
+ TODO: check
+CVE-2023-49032 (An issue in LTB Self Service Password before v.1.5.4 allows a remote a ...)
+ TODO: check
+CVE-2023-48434 (Online Voting System Project v1.0 is vulnerable to multiple Unauthenti ...)
+ TODO: check
+CVE-2023-48433 (Online Voting System Project v1.0 is vulnerable to multiple Unauthenti ...)
+ TODO: check
+CVE-2023-47093 (An issue was discovered in Stormshield Network Security (SNS) 4.0.0 th ...)
+ TODO: check
+CVE-2023-46131 (Grails is a framework used to build web applications with the Groovy p ...)
+ TODO: check
+CVE-2023-45703 (HCL Launch may mishandle input validation of an uploaded archive file ...)
+ TODO: check
+CVE-2023-45700 (HCL Launch is vulnerable to HTML injection. This vulnerability may all ...)
+ TODO: check
+CVE-2023-41166 (An issue was discovered in Stormshield Network Security (SNS) 3.7.0 th ...)
+ TODO: check
CVE-2023-7018 (Deserialization of Untrusted Data in GitHub repository huggingface/tra ...)
NOT-FOR-US: Transformers
CVE-2023-7008 [Unsigned name response in signed zone is not refused when DNSSEC=yes]
@@ -38347,12 +38399,12 @@ CVE-2023-29489 (An issue was discovered in cPanel before 11.109.9999.116. XSS ca
NOT-FOR-US: cPanel
CVE-2023-29488
RESERVED
-CVE-2023-29487
- RESERVED
-CVE-2023-29486
- RESERVED
-CVE-2023-29485
- RESERVED
+CVE-2023-29487 (An issue was discovered in Heimdal Thor agent versions 3.4.2 and befor ...)
+ TODO: check
+CVE-2023-29486 (An issue was discovered in Heimdal Thor agent versions 3.4.2 and befor ...)
+ TODO: check
+CVE-2023-29485 (An issue was discovered in Heimdal Thor agent versions 3.4.2 and befor ...)
+ TODO: check
CVE-2023-29484 (In Terminalfour before 8.3.16, misconfigured LDAP users are able to lo ...)
NOT-FOR-US: Terminalfour
CVE-2023-29483
@@ -43745,8 +43797,8 @@ CVE-2023-1308 (A vulnerability classified as critical has been found in SourceCo
NOT-FOR-US: SourceCodester Online Graduate Tracer System
CVE-2013-10021 (A vulnerability was found in dd32 Debug Bar Plugin up to 0.8 on WordPr ...)
NOT-FOR-US: dd32 Debug Bar Plugin
-CVE-2023-28025
- RESERVED
+CVE-2023-28025 (Due to this vulnerability, the Master operator could potentially incor ...)
+ TODO: check
CVE-2023-28024
RESERVED
CVE-2023-28023 (A cross site request forgery vulnerability in the BigFix WebUI Softwar ...)
@@ -106855,7 +106907,7 @@ CVE-2022-33682 (TLS hostname verification cannot be enabled in the Pulsar Broker
NOT-FOR-US: Apache Pulsar
CVE-2022-33681 (Delayed TLS hostname verification in the Pulsar Java Client and the Pu ...)
NOT-FOR-US: Apache Pulsar
-CVE-2022-33680 (Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability. ...)
+CVE-2022-33680 (Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability)
NOT-FOR-US: Microsoft
CVE-2022-33679 (Windows Kerberos Elevation of Privilege Vulnerability)
NOT-FOR-US: Microsoft
@@ -106937,9 +106989,9 @@ CVE-2022-33641 (Azure Site Recovery Elevation of Privilege Vulnerability)
NOT-FOR-US: Microsoft
CVE-2022-33640 (System Center Operations Manager: Open Management Infrastructure (OMI) ...)
NOT-FOR-US: Microsoft
-CVE-2022-33639 (Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability. ...)
+CVE-2022-33639 (Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability)
NOT-FOR-US: Microsoft
-CVE-2022-33638 (Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability. ...)
+CVE-2022-33638 (Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability)
NOT-FOR-US: Microsoft
CVE-2022-33637 (Microsoft Defender for Endpoint Tampering Vulnerability)
NOT-FOR-US: Microsoft
@@ -116674,17 +116726,17 @@ CVE-2022-30195
RESERVED
CVE-2022-30194 (Windows WebBrowser Control Remote Code Execution Vulnerability)
NOT-FOR-US: Microsoft
-CVE-2022-30193 (AV1 Video Extension Remote Code Execution Vulnerability. This CVE ID i ...)
+CVE-2022-30193 (AV1 Video Extension Remote Code Execution Vulnerability)
NOT-FOR-US: Microsoft
-CVE-2022-30192 (Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability. ...)
+CVE-2022-30192 (Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability)
NOT-FOR-US: Microsoft
CVE-2022-30191
RESERVED
-CVE-2022-30190 (Microsoft Windows Support Diagnostic Tool (MSDT) Remote Code Execution ...)
+CVE-2022-30190 (<p>A remote code execution vulnerability exists when MSDT is called us ...)
NOT-FOR-US: Microsoft
CVE-2022-30189 (Windows Autopilot Device Management and Enrollment Client Spoofing Vul ...)
NOT-FOR-US: Microsoft
-CVE-2022-30188 (HEVC Video Extensions Remote Code Execution Vulnerability. This CVE ID ...)
+CVE-2022-30188 (HEVC Video Extensions Remote Code Execution Vulnerability)
NOT-FOR-US: Microsoft
CVE-2022-30187 (Azure Storage Library Information Disclosure Vulnerability)
NOT-FOR-US: Microsoft
@@ -116692,7 +116744,7 @@ CVE-2022-30186
RESERVED
CVE-2022-30185
RESERVED
-CVE-2022-30184 (.NET and Visual Studio Information Disclosure Vulnerability.)
+CVE-2022-30184 (.NET and Visual Studio Information Disclosure Vulnerability)
NOT-FOR-US: Microsoft .NET
CVE-2022-30183
RESERVED
@@ -116700,57 +116752,57 @@ CVE-2022-30182
RESERVED
CVE-2022-30181 (Azure Site Recovery Elevation of Privilege Vulnerability)
NOT-FOR-US: Microsoft
-CVE-2022-30180 (Azure RTOS GUIX Studio Information Disclosure Vulnerability.)
+CVE-2022-30180 (Azure RTOS GUIX Studio Information Disclosure Vulnerability)
NOT-FOR-US: Microsoft
-CVE-2022-30179 (Azure RTOS GUIX Studio Remote Code Execution Vulnerability. This CVE I ...)
+CVE-2022-30179 (Azure RTOS GUIX Studio Remote Code Execution Vulnerability)
NOT-FOR-US: Microsoft
-CVE-2022-30178 (Azure RTOS GUIX Studio Remote Code Execution Vulnerability. This CVE I ...)
+CVE-2022-30178 (Azure RTOS GUIX Studio Remote Code Execution Vulnerability)
NOT-FOR-US: Microsoft
-CVE-2022-30177 (Azure RTOS GUIX Studio Remote Code Execution Vulnerability. This CVE I ...)
+CVE-2022-30177 (Azure RTOS GUIX Studio Remote Code Execution Vulnerability)
NOT-FOR-US: Microsoft
CVE-2022-30176 (Azure RTOS GUIX Studio Remote Code Execution Vulnerability)
NOT-FOR-US: Microsoft
CVE-2022-30175 (Azure RTOS GUIX Studio Remote Code Execution Vulnerability)
NOT-FOR-US: Microsoft
-CVE-2022-30174 (Microsoft Office Remote Code Execution Vulnerability.)
+CVE-2022-30174 (Microsoft Office Remote Code Execution Vulnerability)
NOT-FOR-US: Microsoft
-CVE-2022-30173 (Microsoft Excel Remote Code Execution Vulnerability.)
+CVE-2022-30173 (Microsoft Excel Remote Code Execution Vulnerability)
NOT-FOR-US: Microsoft
-CVE-2022-30172 (Microsoft Office Information Disclosure Vulnerability. This CVE ID is ...)
+CVE-2022-30172 (Microsoft Office Information Disclosure Vulnerability)
NOT-FOR-US: Microsoft
-CVE-2022-30171 (Microsoft Office Information Disclosure Vulnerability. This CVE ID is ...)
+CVE-2022-30171 (Microsoft Office Information Disclosure Vulnerability)
NOT-FOR-US: Microsoft
CVE-2022-30170 (Windows Credential Roaming Service Elevation of Privilege Vulnerabilit ...)
NOT-FOR-US: Microsoft
CVE-2022-30169
RESERVED
-CVE-2022-30168 (Microsoft Photos App Remote Code Execution Vulnerability.)
+CVE-2022-30168 (Microsoft Photos App Remote Code Execution Vulnerability)
NOT-FOR-US: Microsoft
-CVE-2022-30167 (AV1 Video Extension Remote Code Execution Vulnerability. This CVE ID i ...)
+CVE-2022-30167 (AV1 Video Extension Remote Code Execution Vulnerability)
NOT-FOR-US: Microsoft
CVE-2022-30166 (Local Security Authority Subsystem Service Elevation of Privilege Vuln ...)
NOT-FOR-US: Microsoft
-CVE-2022-30165 (Windows Kerberos Elevation of Privilege Vulnerability.)
+CVE-2022-30165 (Windows Kerberos Elevation of Privilege Vulnerability)
NOT-FOR-US: Microsoft
-CVE-2022-30164 (Kerberos AppContainer Security Feature Bypass Vulnerability.)
+CVE-2022-30164 (Kerberos AppContainer Security Feature Bypass Vulnerability)
NOT-FOR-US: Microsoft
-CVE-2022-30163 (Windows Hyper-V Remote Code Execution Vulnerability.)
+CVE-2022-30163 (Windows Hyper-V Remote Code Execution Vulnerability)
NOT-FOR-US: Microsoft
-CVE-2022-30162 (Windows Kernel Information Disclosure Vulnerability.)
+CVE-2022-30162 (Windows Kernel Information Disclosure Vulnerability)
NOT-FOR-US: Microsoft
CVE-2022-30161 (Windows Lightweight Directory Access Protocol (LDAP) Remote Code Execu ...)
NOT-FOR-US: Microsoft
-CVE-2022-30160 (Windows Advanced Local Procedure Call Elevation of Privilege Vulnerabi ...)
+CVE-2022-30160 (Windows Advanced Local Procedure Call (ALPC) Elevation of Privilege Vu ...)
NOT-FOR-US: Microsoft
CVE-2022-30159 (Microsoft Office Information Disclosure Vulnerability. This CVE ID is ...)
NOT-FOR-US: Microsoft
-CVE-2022-30158 (Microsoft SharePoint Server Remote Code Execution Vulnerability. This ...)
+CVE-2022-30158 (Microsoft SharePoint Server Remote Code Execution Vulnerability)
NOT-FOR-US: Microsoft
-CVE-2022-30157 (Microsoft SharePoint Server Remote Code Execution Vulnerability. This ...)
+CVE-2022-30157 (Microsoft SharePoint Server Remote Code Execution Vulnerability)
NOT-FOR-US: Microsoft
CVE-2022-30156
RESERVED
-CVE-2022-30155 (Windows Kernel Denial of Service Vulnerability.)
+CVE-2022-30155 (Windows Kernel Denial of Service Vulnerability)
NOT-FOR-US: Microsoft
CVE-2022-30154 (Microsoft File Server Shadow Copy Agent Service (RVSS) Elevation of Pr ...)
NOT-FOR-US: Microsoft
@@ -116766,7 +116818,7 @@ CVE-2022-30149 (Windows Lightweight Directory Access Protocol (LDAP) Remote Code
NOT-FOR-US: Microsoft
CVE-2022-30148 (Windows Desired State Configuration (DSC) Information Disclosure Vulne ...)
NOT-FOR-US: Microsoft
-CVE-2022-30147 (Windows Installer Elevation of Privilege Vulnerability.)
+CVE-2022-30147 (Windows Installer Elevation of Privilege Vulnerability)
NOT-FOR-US: Microsoft
CVE-2022-30146 (Windows Lightweight Directory Access Protocol (LDAP) Remote Code Execu ...)
NOT-FOR-US: Microsoft
@@ -116776,37 +116828,37 @@ CVE-2022-30144 (Windows Bluetooth Service Remote Code Execution Vulnerability)
NOT-FOR-US: Microsoft
CVE-2022-30143 (Windows Lightweight Directory Access Protocol (LDAP) Remote Code Execu ...)
NOT-FOR-US: Microsoft
-CVE-2022-30142 (Windows File History Remote Code Execution Vulnerability.)
+CVE-2022-30142 (Windows File History Remote Code Execution Vulnerability)
NOT-FOR-US: Microsoft
CVE-2022-30141 (Windows Lightweight Directory Access Protocol (LDAP) Remote Code Execu ...)
NOT-FOR-US: Microsoft
-CVE-2022-30140 (Windows iSCSI Discovery Service Remote Code Execution Vulnerability.)
+CVE-2022-30140 (Windows iSCSI Discovery Service Remote Code Execution Vulnerability)
NOT-FOR-US: Microsoft
CVE-2022-30139 (Windows Lightweight Directory Access Protocol (LDAP) Remote Code Execu ...)
NOT-FOR-US: Microsoft
-CVE-2022-30138 (Windows Print Spooler Elevation of Privilege Vulnerability. This CVE I ...)
+CVE-2022-30138 (Windows Print Spooler Elevation of Privilege Vulnerability)
NOT-FOR-US: Microsoft
-CVE-2022-30137 (Azure Service Fabric Container Elevation of Privilege Vulnerability.)
+CVE-2022-30137 (<p><strong>Executive Summary</strong></p> <p>An Elevation of Privilege ...)
NOT-FOR-US: Microsoft
-CVE-2022-30136 (Windows Network File System Remote Code Execution Vulnerability.)
+CVE-2022-30136 (Windows Network File System Remote Code Execution Vulnerability)
NOT-FOR-US: Microsoft
-CVE-2022-30135 (Windows Media Center Elevation of Privilege Vulnerability.)
+CVE-2022-30135 (Windows Media Center Elevation of Privilege Vulnerability)
NOT-FOR-US: Microsoft
CVE-2022-30134 (Microsoft Exchange Server Information Disclosure Vulnerability)
NOT-FOR-US: Microsoft
CVE-2022-30133 (Windows Point-to-Point Protocol (PPP) Remote Code Execution Vulnerabil ...)
NOT-FOR-US: Microsoft
-CVE-2022-30132 (Windows Container Manager Service Elevation of Privilege Vulnerability ...)
+CVE-2022-30132 (Windows Container Manager Service Elevation of Privilege Vulnerability)
NOT-FOR-US: Microsoft
CVE-2022-30131 (Windows Container Isolation FS Filter Driver Elevation of Privilege Vu ...)
NOT-FOR-US: Microsoft
CVE-2022-30130 (.NET Framework Denial of Service Vulnerability)
NOT-FOR-US: Microsoft
-CVE-2022-30129 (Visual Studio Code Remote Code Execution Vulnerability.)
+CVE-2022-30129 (Visual Studio Code Remote Code Execution Vulnerability)
NOT-FOR-US: Microsoft
-CVE-2022-30128 (Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability. ...)
+CVE-2022-30128 (Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability)
NOT-FOR-US: Microsoft
-CVE-2022-30127 (Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability. ...)
+CVE-2022-30127 (Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability)
NOT-FOR-US: Microsoft
CVE-2022-1567 (The WP-JS plugin for WordPress contains a script called wp-js.php with ...)
NOT-FOR-US: WP-JS plugin for WordPress
@@ -119812,99 +119864,99 @@ CVE-2022-29150 (Windows Cluster Shared Volume (CSV) Elevation of Privilege Vulne
NOT-FOR-US: Microsoft
CVE-2022-29149 (Azure Open Management Infrastructure (OMI) Elevation of Privilege Vuln ...)
NOT-FOR-US: Microsoft
-CVE-2022-29148 (Visual Studio Remote Code Execution Vulnerability.)
+CVE-2022-29148 (Visual Studio Remote Code Execution Vulnerability)
NOT-FOR-US: Microsoft
CVE-2022-29147 (Microsoft Edge (Chromium-based) Spoofing Vulnerability)
NOT-FOR-US: Microsoft
CVE-2022-29146 (Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability)
NOT-FOR-US: Microsoft
-CVE-2022-29145 (.NET and Visual Studio Denial of Service Vulnerability. This CVE ID is ...)
+CVE-2022-29145 (.NET and Visual Studio Denial of Service Vulnerability)
NOT-FOR-US: Microsoft .NET
CVE-2022-29144 (Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability)
NOT-FOR-US: Microsoft
-CVE-2022-29143 (Microsoft SQL Server Remote Code Execution Vulnerability.)
+CVE-2022-29143 (Microsoft SQL Server Remote Code Execution Vulnerability)
NOT-FOR-US: Microsoft
-CVE-2022-29142 (Windows Kernel Elevation of Privilege Vulnerability. This CVE ID is un ...)
+CVE-2022-29142 (Windows Kernel Elevation of Privilege Vulnerability)
NOT-FOR-US: Microsoft
-CVE-2022-29141 (Windows LDAP Remote Code Execution Vulnerability. This CVE ID is uniqu ...)
+CVE-2022-29141 (Windows Lightweight Directory Access Protocol (LDAP) Remote Code Execu ...)
NOT-FOR-US: Microsoft
-CVE-2022-29140 (Windows Print Spooler Information Disclosure Vulnerability. This CVE I ...)
+CVE-2022-29140 (Windows Print Spooler Information Disclosure Vulnerability)
NOT-FOR-US: Microsoft
-CVE-2022-29139 (Windows LDAP Remote Code Execution Vulnerability. This CVE ID is uniqu ...)
+CVE-2022-29139 (Windows Lightweight Directory Access Protocol (LDAP) Remote Code Execu ...)
NOT-FOR-US: Microsoft
-CVE-2022-29138 (Windows Clustered Shared Volume Elevation of Privilege Vulnerability.)
+CVE-2022-29138 (Windows Clustered Shared Volume Elevation of Privilege Vulnerability)
NOT-FOR-US: Microsoft
-CVE-2022-29137 (Windows LDAP Remote Code Execution Vulnerability. This CVE ID is uniqu ...)
+CVE-2022-29137 (Windows Lightweight Directory Access Protocol (LDAP) Remote Code Execu ...)
NOT-FOR-US: Microsoft
CVE-2022-29136
RESERVED
CVE-2022-29135 (Windows Cluster Shared Volume (CSV) Elevation of Privilege Vulnerabili ...)
NOT-FOR-US: Microsoft
-CVE-2022-29134 (Windows Clustered Shared Volume Information Disclosure Vulnerability. ...)
+CVE-2022-29134 (Windows Clustered Shared Volume Information Disclosure Vulnerability)
NOT-FOR-US: Microsoft
-CVE-2022-29133 (Windows Kernel Elevation of Privilege Vulnerability. This CVE ID is un ...)
+CVE-2022-29133 (Windows Kernel Elevation of Privilege Vulnerability)
NOT-FOR-US: Microsoft
-CVE-2022-29132 (Windows Print Spooler Elevation of Privilege Vulnerability. This CVE I ...)
+CVE-2022-29132 (Windows Print Spooler Elevation of Privilege Vulnerability)
NOT-FOR-US: Microsoft
-CVE-2022-29131 (Windows LDAP Remote Code Execution Vulnerability. This CVE ID is uniqu ...)
+CVE-2022-29131 (Windows Lightweight Directory Access Protocol (LDAP) Remote Code Execu ...)
NOT-FOR-US: Microsoft
-CVE-2022-29130 (Windows LDAP Remote Code Execution Vulnerability. This CVE ID is uniqu ...)
+CVE-2022-29130 (Windows Lightweight Directory Access Protocol (LDAP) Remote Code Execu ...)
NOT-FOR-US: Microsoft
-CVE-2022-29129 (Windows LDAP Remote Code Execution Vulnerability. This CVE ID is uniqu ...)
+CVE-2022-29129 (Windows Lightweight Directory Access Protocol (LDAP) Remote Code Execu ...)
NOT-FOR-US: Microsoft
-CVE-2022-29128 (Windows LDAP Remote Code Execution Vulnerability. This CVE ID is uniqu ...)
+CVE-2022-29128 (Windows Lightweight Directory Access Protocol (LDAP) Remote Code Execu ...)
NOT-FOR-US: Microsoft
-CVE-2022-29127 (BitLocker Security Feature Bypass Vulnerability.)
+CVE-2022-29127 (BitLocker Security Feature Bypass Vulnerability)
NOT-FOR-US: Microsoft
CVE-2022-29126 (Tablet Windows User Interface Application Core Elevation of Privilege ...)
NOT-FOR-US: Microsoft
-CVE-2022-29125 (Windows Push Notifications Apps Elevation of Privilege Vulnerability.)
+CVE-2022-29125 (Windows Push Notifications Apps Elevation of Privilege Vulnerability)
NOT-FOR-US: Microsoft
CVE-2022-29124
RESERVED
-CVE-2022-29123 (Windows Clustered Shared Volume Information Disclosure Vulnerability. ...)
+CVE-2022-29123 (Windows Clustered Shared Volume Information Disclosure Vulnerability)
NOT-FOR-US: Microsoft
-CVE-2022-29122 (Windows Clustered Shared Volume Information Disclosure Vulnerability. ...)
+CVE-2022-29122 (Windows Clustered Shared Volume Information Disclosure Vulnerability)
NOT-FOR-US: Microsoft
-CVE-2022-29121 (Windows WLAN AutoConfig Service Denial of Service Vulnerability.)
+CVE-2022-29121 (Windows WLAN AutoConfig Service Denial of Service Vulnerability)
NOT-FOR-US: Microsoft
-CVE-2022-29120 (Windows Clustered Shared Volume Information Disclosure Vulnerability. ...)
+CVE-2022-29120 (Windows Clustered Shared Volume Information Disclosure Vulnerability)
NOT-FOR-US: Microsoft
-CVE-2022-29119 (HEVC Video Extensions Remote Code Execution Vulnerability. This CVE ID ...)
+CVE-2022-29119 (HEVC Video Extensions Remote Code Execution Vulnerability)
NOT-FOR-US: Microsoft
CVE-2022-29118
RESERVED
-CVE-2022-29117 (.NET and Visual Studio Denial of Service Vulnerability. This CVE ID is ...)
+CVE-2022-29117 (.NET and Visual Studio Denial of Service Vulnerability)
NOT-FOR-US: Microsoft .NET
-CVE-2022-29116 (Windows Kernel Information Disclosure Vulnerability.)
+CVE-2022-29116 (Windows Kernel Information Disclosure Vulnerability)
NOT-FOR-US: Microsoft
-CVE-2022-29115 (Windows Fax Service Remote Code Execution Vulnerability.)
+CVE-2022-29115 (Windows Fax Service Remote Code Execution Vulnerability)
NOT-FOR-US: Microsoft
-CVE-2022-29114 (Windows Print Spooler Information Disclosure Vulnerability. This CVE I ...)
+CVE-2022-29114 (Windows Print Spooler Information Disclosure Vulnerability)
NOT-FOR-US: Microsoft
-CVE-2022-29113 (Windows Digital Media Receiver Elevation of Privilege Vulnerability.)
+CVE-2022-29113 (Windows Digital Media Receiver Elevation of Privilege Vulnerability)
NOT-FOR-US: Microsoft
-CVE-2022-29112 (Windows Graphics Component Information Disclosure Vulnerability. This ...)
+CVE-2022-29112 (Windows Graphics Component Information Disclosure Vulnerability)
NOT-FOR-US: Microsoft
-CVE-2022-29111 (HEVC Video Extensions Remote Code Execution Vulnerability. This CVE ID ...)
+CVE-2022-29111 (HEVC Video Extensions Remote Code Execution Vulnerability)
NOT-FOR-US: Microsoft
-CVE-2022-29110 (Microsoft Excel Remote Code Execution Vulnerability. This CVE ID is un ...)
+CVE-2022-29110 (Microsoft Excel Remote Code Execution Vulnerability)
NOT-FOR-US: Microsoft
-CVE-2022-29109 (Microsoft Excel Remote Code Execution Vulnerability. This CVE ID is un ...)
+CVE-2022-29109 (Microsoft Excel Remote Code Execution Vulnerability)
NOT-FOR-US: Microsoft
-CVE-2022-29108 (Microsoft SharePoint Server Remote Code Execution Vulnerability.)
+CVE-2022-29108 (Microsoft SharePoint Server Remote Code Execution Vulnerability)
NOT-FOR-US: Microsoft
-CVE-2022-29107 (Microsoft Office Security Feature Bypass Vulnerability.)
+CVE-2022-29107 (Microsoft Office Security Feature Bypass Vulnerability)
NOT-FOR-US: Microsoft
CVE-2022-29106 (Windows Hyper-V Shared Virtual Disk Elevation of Privilege Vulnerabili ...)
NOT-FOR-US: Microsoft
-CVE-2022-29105 (Microsoft Windows Media Foundation Remote Code Execution Vulnerability ...)
+CVE-2022-29105 (Microsoft Windows Media Foundation Remote Code Execution Vulnerability)
NOT-FOR-US: Microsoft
-CVE-2022-29104 (Windows Print Spooler Elevation of Privilege Vulnerability. This CVE I ...)
+CVE-2022-29104 (Windows Print Spooler Elevation of Privilege Vulnerability)
NOT-FOR-US: Microsoft
CVE-2022-29103 (Windows Remote Access Connection Manager Elevation of Privilege Vulner ...)
NOT-FOR-US: Microsoft
-CVE-2022-29102 (Windows Failover Cluster Information Disclosure Vulnerability.)
+CVE-2022-29102 (Windows Failover Cluster Information Disclosure Vulnerability)
NOT-FOR-US: Microsoft
CVE-2022-29101
REJECTED
@@ -126371,25 +126423,25 @@ CVE-2022-26942 (The Motorola MTM5000 series firmwares lack pointer validation on
NOT-FOR-US: Motorola
CVE-2022-26941 (A format string vulnerability exists in Motorola MTM5000 series firmwa ...)
NOT-FOR-US: Motorola
-CVE-2022-26940 (Remote Desktop Protocol Client Information Disclosure Vulnerability.)
+CVE-2022-26940 (Remote Desktop Protocol Client Information Disclosure Vulnerability)
NOT-FOR-US: Microsoft
-CVE-2022-26939 (Storage Spaces Direct Elevation of Privilege Vulnerability. This CVE I ...)
+CVE-2022-26939 (Storage Spaces Direct Elevation of Privilege Vulnerability)
NOT-FOR-US: Microsoft
-CVE-2022-26938 (Storage Spaces Direct Elevation of Privilege Vulnerability. This CVE I ...)
+CVE-2022-26938 (Storage Spaces Direct Elevation of Privilege Vulnerability)
NOT-FOR-US: Microsoft
-CVE-2022-26937 (Windows Network File System Remote Code Execution Vulnerability.)
+CVE-2022-26937 (Windows Network File System Remote Code Execution Vulnerability)
NOT-FOR-US: Microsoft
-CVE-2022-26936 (Windows Server Service Information Disclosure Vulnerability.)
+CVE-2022-26936 (Windows Server Service Information Disclosure Vulnerability)
NOT-FOR-US: Microsoft
-CVE-2022-26935 (Windows WLAN AutoConfig Service Information Disclosure Vulnerability.)
+CVE-2022-26935 (Windows WLAN AutoConfig Service Information Disclosure Vulnerability)
NOT-FOR-US: Microsoft
-CVE-2022-26934 (Windows Graphics Component Information Disclosure Vulnerability. This ...)
+CVE-2022-26934 (Windows Graphics Component Information Disclosure Vulnerability)
NOT-FOR-US: Microsoft
-CVE-2022-26933 (Windows NTFS Information Disclosure Vulnerability.)
+CVE-2022-26933 (Windows NTFS Information Disclosure Vulnerability)
NOT-FOR-US: Microsoft
-CVE-2022-26932 (Storage Spaces Direct Elevation of Privilege Vulnerability. This CVE I ...)
+CVE-2022-26932 (Storage Spaces Direct Elevation of Privilege Vulnerability)
NOT-FOR-US: Microsoft
-CVE-2022-26931 (Windows Kerberos Elevation of Privilege Vulnerability.)
+CVE-2022-26931 (Windows Kerberos Elevation of Privilege Vulnerability)
NOT-FOR-US: Microsoft
CVE-2022-26930 (Windows Remote Access Connection Manager Information Disclosure Vulner ...)
NOT-FOR-US: Microsoft
@@ -126397,15 +126449,15 @@ CVE-2022-26929 (.NET Framework Remote Code Execution Vulnerability)
NOT-FOR-US: Microsoft
CVE-2022-26928 (Windows Photo Import API Elevation of Privilege Vulnerability)
NOT-FOR-US: Microsoft
-CVE-2022-26927 (Windows Graphics Component Remote Code Execution Vulnerability.)
+CVE-2022-26927 (Windows Graphics Component Remote Code Execution Vulnerability)
NOT-FOR-US: Microsoft
-CVE-2022-26926 (Windows Address Book Remote Code Execution Vulnerability.)
+CVE-2022-26926 (Windows Address Book Remote Code Execution Vulnerability)
NOT-FOR-US: Microsoft
-CVE-2022-26925 (Windows LSA Spoofing Vulnerability.)
+CVE-2022-26925 (Windows LSA Spoofing Vulnerability)
NOT-FOR-US: Microsoft
CVE-2022-26924 (YARP Denial of Service Vulnerability)
NOT-FOR-US: Microsoft
-CVE-2022-26923 (Active Directory Domain Services Elevation of Privilege Vulnerability.)
+CVE-2022-26923 (Active Directory Domain Services Elevation of Privilege Vulnerability)
NOT-FOR-US: Microsoft
CVE-2022-26922
RESERVED
@@ -126425,7 +126477,7 @@ CVE-2022-26915 (Windows Secure Channel Denial of Service Vulnerability)
NOT-FOR-US: Microsoft
CVE-2022-26914 (Win32k Elevation of Privilege Vulnerability)
NOT-FOR-US: Microsoft
-CVE-2022-26913 (Windows Authentication Security Feature Bypass Vulnerability.)
+CVE-2022-26913 (Windows Authentication Information Disclosure Vulnerability)
NOT-FOR-US: Microsoft
CVE-2022-26912 (Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability)
NOT-FOR-US: Microsoft
@@ -126441,7 +126493,7 @@ CVE-2022-26907 (Azure SDK for .NET Information Disclosure Vulnerability)
NOT-FOR-US: Microsoft
CVE-2022-26906
RESERVED
-CVE-2022-26905 (Microsoft Edge (Chromium-based) Spoofing Vulnerability.)
+CVE-2022-26905 (Microsoft Edge (Chromium-based) Spoofing Vulnerability)
NOT-FOR-US: Microsoft
CVE-2022-26904 (Windows User Profile Service Elevation of Privilege Vulnerability)
NOT-FOR-US: Microsoft
@@ -126645,7 +126697,7 @@ CVE-2022-26848
RESERVED
CVE-2022-26843 (Insufficient visual distinction of homoglyphs presented to user in the ...)
NOT-FOR-US: Intel
-CVE-2022-26832 (.NET Framework Denial of Service Vulnerability.)
+CVE-2022-26832 (.NET Framework Denial of Service Vulnerability)
NOT-FOR-US: Microsoft
CVE-2022-26831 (Windows Lightweight Directory Access Protocol (LDAP) Denial of Service ...)
NOT-FOR-US: Microsoft
@@ -133564,7 +133616,7 @@ CVE-2022-24529
RESERVED
CVE-2022-24528 (Remote Procedure Call Runtime Remote Code Execution Vulnerability)
NOT-FOR-US: Microsoft
-CVE-2022-24527 (Windows Endpoint Configuration Manager Elevation of Privilege Vulnerab ...)
+CVE-2022-24527 (Microsoft Endpoint Configuration Manager Elevation of Privilege Vulner ...)
NOT-FOR-US: Microsoft
CVE-2022-24526 (Visual Studio Code Spoofing Vulnerability)
NOT-FOR-US: Microsoft
@@ -133686,7 +133738,7 @@ CVE-2022-24468 (Azure Site Recovery Remote Code Execution Vulnerability)
NOT-FOR-US: Microsoft
CVE-2022-24467 (Azure Site Recovery Remote Code Execution Vulnerability)
NOT-FOR-US: Microsoft
-CVE-2022-24466 (Windows Hyper-V Security Feature Bypass Vulnerability.)
+CVE-2022-24466 (Windows Hyper-V Security Feature Bypass Vulnerability)
NOT-FOR-US: Microsoft
CVE-2022-24465 (Microsoft Intune Portal for iOS Security Feature Bypass Vulnerability)
NOT-FOR-US: Microsoft
@@ -138377,7 +138429,7 @@ CVE-2022-23281 (Windows Common Log File System Driver Information Disclosure Vul
NOT-FOR-US: Microsoft
CVE-2022-23280 (Microsoft Outlook for Mac Security Feature Bypass Vulnerability)
NOT-FOR-US: Microsoft
-CVE-2022-23279 (Windows ALPC Elevation of Privilege Vulnerability.)
+CVE-2022-23279 (Windows ALPC Elevation of Privilege Vulnerability)
NOT-FOR-US: Microsoft
CVE-2022-23278 (Microsoft Defender for Endpoint Spoofing Vulnerability)
NOT-FOR-US: Microsoft
@@ -138395,13 +138447,13 @@ CVE-2022-23272 (Microsoft Dynamics GP Elevation Of Privilege Vulnerability)
NOT-FOR-US: Microsoft
CVE-2022-23271 (Microsoft Dynamics GP Elevation Of Privilege Vulnerability)
NOT-FOR-US: Microsoft
-CVE-2022-23270 (Point-to-Point Tunneling Protocol Remote Code Execution Vulnerability. ...)
+CVE-2022-23270 (Windows Point-to-Point Tunneling Protocol Remote Code Execution Vulner ...)
NOT-FOR-US: Microsoft
CVE-2022-23269 (Microsoft Dynamics GP Spoofing Vulnerability)
NOT-FOR-US: Microsoft
CVE-2022-23268 (Windows Hyper-V Denial of Service Vulnerability)
NOT-FOR-US: Microsoft
-CVE-2022-23267 (.NET and Visual Studio Denial of Service Vulnerability. This CVE ID is ...)
+CVE-2022-23267 (.NET and Visual Studio Denial of Service Vulnerability)
NOT-FOR-US: Microsoft .NET
CVE-2022-23266 (Microsoft Defender for IoT Elevation of Privilege Vulnerability)
NOT-FOR-US: Microsoft
@@ -138423,7 +138475,7 @@ CVE-2022-23258 (Microsoft Edge for Android Spoofing Vulnerability)
NOT-FOR-US: Microsoft
CVE-2022-23257 (Windows Hyper-V Remote Code Execution Vulnerability)
NOT-FOR-US: Microsoft
-CVE-2022-23256 (Azure Data Explorer Spoofing Vulnerability.)
+CVE-2022-23256 (Azure Data Explorer Spoofing Vulnerability)
NOT-FOR-US: Microsoft
CVE-2022-23255 (Microsoft OneDrive for Android Security Feature Bypass Vulnerability)
NOT-FOR-US: Microsoft
@@ -140587,7 +140639,7 @@ CVE-2022-22715 (Named Pipe File System Elevation of Privilege Vulnerability)
NOT-FOR-US: Microsoft
CVE-2022-22714
RESERVED
-CVE-2022-22713 (Windows Hyper-V Denial of Service Vulnerability.)
+CVE-2022-22713 (Windows Hyper-V Denial of Service Vulnerability)
NOT-FOR-US: Microsoft
CVE-2022-22712 (Windows Hyper-V Denial of Service Vulnerability)
NOT-FOR-US: Microsoft
@@ -145030,27 +145082,27 @@ CVE-2022-22023 (Windows Portable Device Enumerator Service Security Feature Bypa
NOT-FOR-US: Microsoft
CVE-2022-22022 (Windows Print Spooler Elevation of Privilege Vulnerability)
NOT-FOR-US: Microsoft
-CVE-2022-22021 (Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability.)
+CVE-2022-22021 (Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability)
NOT-FOR-US: Microsoft
CVE-2022-22020
RESERVED
-CVE-2022-22019 (Remote Procedure Call Runtime Remote Code Execution Vulnerability.)
+CVE-2022-22019 (Remote Procedure Call Runtime Remote Code Execution Vulnerability)
NOT-FOR-US: Microsoft
-CVE-2022-22018 (HEVC Video Extensions Remote Code Execution Vulnerability. This CVE ID ...)
+CVE-2022-22018 (HEVC Video Extensions Remote Code Execution Vulnerability)
NOT-FOR-US: Microsoft
-CVE-2022-22017 (Remote Desktop Client Remote Code Execution Vulnerability.)
+CVE-2022-22017 (Remote Desktop Client Remote Code Execution Vulnerability)
NOT-FOR-US: Microsoft
-CVE-2022-22016 (Windows PlayToManager Elevation of Privilege Vulnerability.)
+CVE-2022-22016 (Windows PlayToManager Elevation of Privilege Vulnerability)
NOT-FOR-US: Microsoft
CVE-2022-22015 (Windows Remote Desktop Protocol (RDP) Information Disclosure Vulnerabi ...)
NOT-FOR-US: Microsoft
-CVE-2022-22014 (Windows LDAP Remote Code Execution Vulnerability. This CVE ID is uniqu ...)
+CVE-2022-22014 (Windows Lightweight Directory Access Protocol (LDAP) Remote Code Execu ...)
NOT-FOR-US: Microsoft
-CVE-2022-22013 (Windows LDAP Remote Code Execution Vulnerability. This CVE ID is uniqu ...)
+CVE-2022-22013 (Windows Lightweight Directory Access Protocol (LDAP) Remote Code Execu ...)
NOT-FOR-US: Microsoft
-CVE-2022-22012 (Windows LDAP Remote Code Execution Vulnerability. This CVE ID is uniqu ...)
+CVE-2022-22012 (Windows Lightweight Directory Access Protocol (LDAP) Remote Code Execu ...)
NOT-FOR-US: Microsoft
-CVE-2022-22011 (Windows Graphics Component Information Disclosure Vulnerability. This ...)
+CVE-2022-22011 (Windows Graphics Component Information Disclosure Vulnerability)
NOT-FOR-US: Microsoft
CVE-2022-22010 (Media Foundation Information Disclosure Vulnerability)
NOT-FOR-US: Microsoft
@@ -145116,7 +145168,7 @@ CVE-2022-21980 (Microsoft Exchange Server Elevation of Privilege Vulnerability)
NOT-FOR-US: Microsoft
CVE-2022-21979 (Microsoft Exchange Server Information Disclosure Vulnerability)
NOT-FOR-US: Microsoft
-CVE-2022-21978 (Microsoft Exchange Server Elevation of Privilege Vulnerability.)
+CVE-2022-21978 (Microsoft Exchange Server Elevation of Privilege Vulnerability)
NOT-FOR-US: Microsoft
CVE-2022-21977 (Media Foundation Information Disclosure Vulnerability)
NOT-FOR-US: Microsoft
@@ -145128,13 +145180,13 @@ CVE-2022-21974 (Roaming Security Rights Management Services Remote Code Executio
NOT-FOR-US: Microsoft
CVE-2022-21973 (Windows Media Center Update Denial of Service Vulnerability)
NOT-FOR-US: Microsoft
-CVE-2022-21972 (Point-to-Point Tunneling Protocol Remote Code Execution Vulnerability. ...)
+CVE-2022-21972 (Windows Point-to-Point Tunneling Protocol Remote Code Execution Vulner ...)
NOT-FOR-US: Microsoft
CVE-2022-21971 (Windows Runtime Remote Code Execution Vulnerability)
NOT-FOR-US: Microsoft
-CVE-2022-21970 (Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability. ...)
+CVE-2022-21970 (Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability)
NOT-FOR-US: Microsoft
-CVE-2022-21969 (Microsoft Exchange Server Remote Code Execution Vulnerability. This CV ...)
+CVE-2022-21969 (Microsoft Exchange Server Remote Code Execution Vulnerability)
NOT-FOR-US: Microsoft
CVE-2022-21968 (Microsoft SharePoint Server Security Feature Bypass Vulnerability)
NOT-FOR-US: Microsoft
@@ -145142,7 +145194,7 @@ CVE-2022-21967 (Xbox Live Auth Manager for Windows Elevation of Privilege Vulner
NOT-FOR-US: Microsoft
CVE-2022-21966
RESERVED
-CVE-2022-21965 (Microsoft Teams Denial of Service Vulnerability.)
+CVE-2022-21965 (Microsoft Teams Denial of Service Vulnerability)
NOT-FOR-US: Microsoft
CVE-2022-21964 (Remote Desktop Licensing Diagnoser Information Disclosure Vulnerabilit ...)
NOT-FOR-US: Microsoft
@@ -145158,13 +145210,13 @@ CVE-2022-21959 (Windows Resilient File System (ReFS) Remote Code Execution Vulne
NOT-FOR-US: Microsoft
CVE-2022-21958 (Windows Resilient File System (ReFS) Remote Code Execution Vulnerabili ...)
NOT-FOR-US: Microsoft
-CVE-2022-21957 (Microsoft Dynamics 365 (on-premises) Remote Code Execution Vulnerabili ...)
+CVE-2022-21957 (Microsoft Dynamics 365 On-Premises Remote Code Execution Vulnerability)
NOT-FOR-US: Microsoft
CVE-2022-21956
RESERVED
CVE-2022-21955
RESERVED
-CVE-2022-21954 (Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability. ...)
+CVE-2022-21954 (Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability)
NOT-FOR-US: Microsoft
CVE-2021-45233
RESERVED
@@ -145784,11 +145836,11 @@ CVE-2022-21933 (ASUS VivoMini/Mini PC device has an improper input validation vu
NOT-FOR-US: ASUS
CVE-2022-21932 (Microsoft Dynamics 365 Customer Engagement Cross-Site Scripting Vulner ...)
NOT-FOR-US: Microsoft
-CVE-2022-21931 (Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability. T ...)
+CVE-2022-21931 (Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability)
NOT-FOR-US: Microsoft
-CVE-2022-21930 (Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability. T ...)
+CVE-2022-21930 (Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability)
NOT-FOR-US: Microsoft
-CVE-2022-21929 (Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability. T ...)
+CVE-2022-21929 (Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability)
NOT-FOR-US: Microsoft
CVE-2022-21928 (Windows Resilient File System (ReFS) Remote Code Execution Vulnerabili ...)
NOT-FOR-US: Microsoft
@@ -145802,77 +145854,77 @@ CVE-2022-21924 (Workstation Service Remote Protocol Security Feature Bypass Vuln
NOT-FOR-US: Microsoft
CVE-2022-21923
RESERVED
-CVE-2022-21922 (Remote Procedure Call Runtime Remote Code Execution Vulnerability.)
+CVE-2022-21922 (Remote Procedure Call Runtime Remote Code Execution Vulnerability)
NOT-FOR-US: Microsoft
CVE-2022-21921 (Windows Defender Credential Guard Security Feature Bypass Vulnerabilit ...)
NOT-FOR-US: Microsoft
-CVE-2022-21920 (Windows Kerberos Elevation of Privilege Vulnerability.)
+CVE-2022-21920 (Windows Kerberos Elevation of Privilege Vulnerability)
NOT-FOR-US: Microsoft
-CVE-2022-21919 (Windows User Profile Service Elevation of Privilege Vulnerability. Thi ...)
+CVE-2022-21919 (Windows User Profile Service Elevation of Privilege Vulnerability)
NOT-FOR-US: Microsoft
-CVE-2022-21918 (DirectX Graphics Kernel File Denial of Service Vulnerability.)
+CVE-2022-21918 (DirectX Graphics Kernel File Denial of Service Vulnerability)
NOT-FOR-US: Microsoft
-CVE-2022-21917 (HEVC Video Extensions Remote Code Execution Vulnerability.)
+CVE-2022-21917 (HEVC Video Extensions Remote Code Execution Vulnerability)
NOT-FOR-US: Microsoft
CVE-2022-21916 (Windows Common Log File System Driver Elevation of Privilege Vulnerabi ...)
NOT-FOR-US: Microsoft
-CVE-2022-21915 (Windows GDI+ Information Disclosure Vulnerability. This CVE ID is uniq ...)
+CVE-2022-21915 (Windows GDI+ Information Disclosure Vulnerability)
NOT-FOR-US: Microsoft
CVE-2022-21914 (Windows Remote Access Connection Manager Elevation of Privilege Vulner ...)
NOT-FOR-US: Microsoft
CVE-2022-21913 (Local Security Authority (Domain Policy) Remote Protocol Security Feat ...)
NOT-FOR-US: Microsoft
-CVE-2022-21912 (DirectX Graphics Kernel Remote Code Execution Vulnerability. This CVE ...)
+CVE-2022-21912 (DirectX Graphics Kernel Remote Code Execution Vulnerability)
NOT-FOR-US: Microsoft
-CVE-2022-21911 (.NET Framework Denial of Service Vulnerability.)
+CVE-2022-21911 (.NET Framework Denial of Service Vulnerability)
NOT-FOR-US: Microsoft .NET
-CVE-2022-21910 (Microsoft Cluster Port Driver Elevation of Privilege Vulnerability.)
+CVE-2022-21910 (Microsoft Cluster Port Driver Elevation of Privilege Vulnerability)
NOT-FOR-US: Microsoft
CVE-2022-21909
RESERVED
-CVE-2022-21908 (Windows Installer Elevation of Privilege Vulnerability.)
+CVE-2022-21908 (Windows Installer Elevation of Privilege Vulnerability)
NOT-FOR-US: Microsoft
-CVE-2022-21907 (HTTP Protocol Stack Remote Code Execution Vulnerability.)
+CVE-2022-21907 (HTTP Protocol Stack Remote Code Execution Vulnerability)
NOT-FOR-US: Microsoft
CVE-2022-21906 (Windows Defender Application Control Security Feature Bypass Vulnerabi ...)
NOT-FOR-US: Microsoft
-CVE-2022-21905 (Windows Hyper-V Security Feature Bypass Vulnerability. This CVE ID is ...)
+CVE-2022-21905 (Windows Hyper-V Security Feature Bypass Vulnerability)
NOT-FOR-US: Microsoft
-CVE-2022-21904 (Windows GDI Information Disclosure Vulnerability.)
+CVE-2022-21904 (Windows GDI Information Disclosure Vulnerability)
NOT-FOR-US: Microsoft
-CVE-2022-21903 (Windows GDI Elevation of Privilege Vulnerability.)
+CVE-2022-21903 (Windows GDI Elevation of Privilege Vulnerability)
NOT-FOR-US: Microsoft
-CVE-2022-21902 (Windows DWM Core Library Elevation of Privilege Vulnerability. This CV ...)
+CVE-2022-21902 (Windows DWM Core Library Elevation of Privilege Vulnerability)
NOT-FOR-US: Microsoft
-CVE-2022-21901 (Windows Hyper-V Elevation of Privilege Vulnerability.)
+CVE-2022-21901 (Windows Hyper-V Elevation of Privilege Vulnerability)
NOT-FOR-US: Microsoft
-CVE-2022-21900 (Windows Hyper-V Security Feature Bypass Vulnerability. This CVE ID is ...)
+CVE-2022-21900 (Windows Hyper-V Security Feature Bypass Vulnerability)
NOT-FOR-US: Microsoft
CVE-2022-21899 (Windows Extensible Firmware Interface Security Feature Bypass Vulnerab ...)
NOT-FOR-US: Microsoft
-CVE-2022-21898 (DirectX Graphics Kernel Remote Code Execution Vulnerability. This CVE ...)
+CVE-2022-21898 (DirectX Graphics Kernel Remote Code Execution Vulnerability)
NOT-FOR-US: Microsoft
CVE-2022-21897 (Windows Common Log File System Driver Elevation of Privilege Vulnerabi ...)
NOT-FOR-US: Microsoft
-CVE-2022-21896 (Windows DWM Core Library Elevation of Privilege Vulnerability. This CV ...)
+CVE-2022-21896 (Windows DWM Core Library Elevation of Privilege Vulnerability)
NOT-FOR-US: Microsoft
-CVE-2022-21895 (Windows User Profile Service Elevation of Privilege Vulnerability. Thi ...)
+CVE-2022-21895 (Windows User Profile Service Elevation of Privilege Vulnerability)
NOT-FOR-US: Microsoft
-CVE-2022-21894 (Secure Boot Security Feature Bypass Vulnerability.)
+CVE-2022-21894 (Secure Boot Security Feature Bypass Vulnerability)
NOT-FOR-US: Microsoft
-CVE-2022-21893 (Remote Desktop Protocol Remote Code Execution Vulnerability.)
+CVE-2022-21893 (Remote Desktop Protocol Remote Code Execution Vulnerability)
NOT-FOR-US: Microsoft
CVE-2022-21892 (Windows Resilient File System (ReFS) Remote Code Execution Vulnerabili ...)
NOT-FOR-US: Microsoft
-CVE-2022-21891 (Microsoft Dynamics 365 (on-premises) Spoofing Vulnerability.)
+CVE-2022-21891 (Microsoft Dynamics 365 (on-premises) Spoofing Vulnerability)
NOT-FOR-US: Microsoft
-CVE-2022-21890 (Windows IKE Extension Denial of Service Vulnerability. This CVE ID is ...)
+CVE-2022-21890 (Windows Internet Key Exchange (IKE) Extension Denial of Service Vulner ...)
NOT-FOR-US: Microsoft
-CVE-2022-21889 (Windows IKE Extension Denial of Service Vulnerability. This CVE ID is ...)
+CVE-2022-21889 (Windows Internet Key Exchange (IKE) Extension Denial of Service Vulner ...)
NOT-FOR-US: Microsoft
-CVE-2022-21888 (Windows Modern Execution Server Remote Code Execution Vulnerability.)
+CVE-2022-21888 (Windows Modern Execution Server Remote Code Execution Vulnerability)
NOT-FOR-US: Microsoft
-CVE-2022-21887 (Win32k Elevation of Privilege Vulnerability. This CVE ID is unique fro ...)
+CVE-2022-21887 (Win32k Elevation of Privilege Vulnerability)
NOT-FOR-US: Microsoft
CVE-2022-21886
RESERVED
@@ -145880,107 +145932,107 @@ CVE-2022-21885 (Windows Remote Access Connection Manager Elevation of Privilege
NOT-FOR-US: Microsoft
CVE-2022-21884 (Local Security Authority Subsystem Service Elevation of Privilege Vuln ...)
NOT-FOR-US: Microsoft
-CVE-2022-21883 (Windows IKE Extension Denial of Service Vulnerability. This CVE ID is ...)
+CVE-2022-21883 (Windows Internet Key Exchange (IKE) Extension Denial of Service Vulner ...)
NOT-FOR-US: Microsoft
-CVE-2022-21882 (Win32k Elevation of Privilege Vulnerability. This CVE ID is unique fro ...)
+CVE-2022-21882 (Win32k Elevation of Privilege Vulnerability)
NOT-FOR-US: Microsoft
-CVE-2022-21881 (Windows Kernel Elevation of Privilege Vulnerability. This CVE ID is un ...)
+CVE-2022-21881 (Windows Kernel Elevation of Privilege Vulnerability)
NOT-FOR-US: Microsoft
-CVE-2022-21880 (Windows GDI+ Information Disclosure Vulnerability. This CVE ID is uniq ...)
+CVE-2022-21880 (Windows GDI+ Information Disclosure Vulnerability)
NOT-FOR-US: Microsoft
-CVE-2022-21879 (Windows Kernel Elevation of Privilege Vulnerability. This CVE ID is un ...)
+CVE-2022-21879 (Windows Kernel Elevation of Privilege Vulnerability)
NOT-FOR-US: Microsoft
-CVE-2022-21878 (Windows Geolocation Service Remote Code Execution Vulnerability.)
+CVE-2022-21878 (Windows Geolocation Service Remote Code Execution Vulnerability)
NOT-FOR-US: Microsoft
-CVE-2022-21877 (Storage Spaces Controller Information Disclosure Vulnerability.)
+CVE-2022-21877 (Storage Spaces Controller Information Disclosure Vulnerability)
NOT-FOR-US: Microsoft
-CVE-2022-21876 (Win32k Information Disclosure Vulnerability.)
+CVE-2022-21876 (Win32k Information Disclosure Vulnerability)
NOT-FOR-US: Microsoft
-CVE-2022-21875 (Windows Storage Elevation of Privilege Vulnerability.)
+CVE-2022-21875 (Windows Storage Elevation of Privilege Vulnerability)
NOT-FOR-US: Microsoft
-CVE-2022-21874 (Windows Security Center API Remote Code Execution Vulnerability.)
+CVE-2022-21874 (Windows Security Center API Remote Code Execution Vulnerability)
NOT-FOR-US: Microsoft
-CVE-2022-21873 (Tile Data Repository Elevation of Privilege Vulnerability.)
+CVE-2022-21873 (Tile Data Repository Elevation of Privilege Vulnerability)
NOT-FOR-US: Microsoft
-CVE-2022-21872 (Windows Event Tracing Elevation of Privilege Vulnerability.)
+CVE-2022-21872 (Windows Event Tracing Elevation of Privilege Vulnerability)
NOT-FOR-US: Microsoft
CVE-2022-21871 (Microsoft Diagnostics Hub Standard Collector Runtime Elevation of Priv ...)
NOT-FOR-US: Microsoft
CVE-2022-21870 (Tablet Windows User Interface Application Core Elevation of Privilege ...)
NOT-FOR-US: Microsoft
-CVE-2022-21869 (Clipboard User Service Elevation of Privilege Vulnerability.)
+CVE-2022-21869 (Clipboard User Service Elevation of Privilege Vulnerability)
NOT-FOR-US: Microsoft
-CVE-2022-21868 (Windows Devices Human Interface Elevation of Privilege Vulnerability.)
+CVE-2022-21868 (Windows Devices Human Interface Elevation of Privilege Vulnerability)
NOT-FOR-US: Microsoft
-CVE-2022-21867 (Windows Push Notifications Apps Elevation Of Privilege Vulnerability.)
+CVE-2022-21867 (Windows Push Notifications Apps Elevation of Privilege Vulnerability)
NOT-FOR-US: Microsoft
-CVE-2022-21866 (Windows System Launcher Elevation of Privilege Vulnerability.)
+CVE-2022-21866 (Windows System Launcher Elevation of Privilege Vulnerability)
NOT-FOR-US: Microsoft
CVE-2022-21865 (Connected Devices Platform Service Elevation of Privilege Vulnerabilit ...)
NOT-FOR-US: Microsoft
-CVE-2022-21864 (Windows UI Immersive Server API Elevation of Privilege Vulnerability.)
+CVE-2022-21864 (Windows UI Immersive Server API Elevation of Privilege Vulnerability)
NOT-FOR-US: Microsoft
CVE-2022-21863 (Windows StateRepository API Server file Elevation of Privilege Vulnera ...)
NOT-FOR-US: Microsoft
CVE-2022-21862 (Windows Application Model Core API Elevation of Privilege Vulnerabilit ...)
NOT-FOR-US: Microsoft
-CVE-2022-21861 (Task Flow Data Engine Elevation of Privilege Vulnerability.)
+CVE-2022-21861 (Task Flow Data Engine Elevation of Privilege Vulnerability)
NOT-FOR-US: Microsoft
-CVE-2022-21860 (Windows AppContracts API Server Elevation of Privilege Vulnerability.)
+CVE-2022-21860 (Windows AppContracts API Server Elevation of Privilege Vulnerability)
NOT-FOR-US: Microsoft
-CVE-2022-21859 (Windows Accounts Control Elevation of Privilege Vulnerability.)
+CVE-2022-21859 (Windows Accounts Control Elevation of Privilege Vulnerability)
NOT-FOR-US: Microsoft
-CVE-2022-21858 (Windows Bind Filter Driver Elevation of Privilege Vulnerability.)
+CVE-2022-21858 (Windows Bind Filter Driver Elevation of Privilege Vulnerability)
NOT-FOR-US: Microsoft
-CVE-2022-21857 (Active Directory Domain Services Elevation of Privilege Vulnerability.)
+CVE-2022-21857 (Active Directory Domain Services Elevation of Privilege Vulnerability)
NOT-FOR-US: Microsoft
CVE-2022-21856
RESERVED
-CVE-2022-21855 (Microsoft Exchange Server Remote Code Execution Vulnerability. This CV ...)
+CVE-2022-21855 (Microsoft Exchange Server Remote Code Execution Vulnerability)
NOT-FOR-US: Microsoft
CVE-2022-21854
RESERVED
CVE-2022-21853
RESERVED
-CVE-2022-21852 (Windows DWM Core Library Elevation of Privilege Vulnerability. This CV ...)
+CVE-2022-21852 (Windows DWM Core Library Elevation of Privilege Vulnerability)
NOT-FOR-US: Microsoft
-CVE-2022-21851 (Remote Desktop Client Remote Code Execution Vulnerability. This CVE ID ...)
+CVE-2022-21851 (Remote Desktop Client Remote Code Execution Vulnerability)
NOT-FOR-US: Microsoft
-CVE-2022-21850 (Remote Desktop Client Remote Code Execution Vulnerability. This CVE ID ...)
+CVE-2022-21850 (Remote Desktop Client Remote Code Execution Vulnerability)
NOT-FOR-US: Microsoft
-CVE-2022-21849 (Windows IKE Extension Remote Code Execution Vulnerability.)
+CVE-2022-21849 (Windows Internet Key Exchange (IKE) Protocol Extensions Remote Code Ex ...)
NOT-FOR-US: Microsoft
-CVE-2022-21848 (Windows IKE Extension Denial of Service Vulnerability. This CVE ID is ...)
+CVE-2022-21848 (Windows Internet Key Exchange (IKE) Extension Denial of Service Vulner ...)
NOT-FOR-US: Microsoft
-CVE-2022-21847 (Windows Hyper-V Denial of Service Vulnerability.)
+CVE-2022-21847 (Windows Hyper-V Denial of Service Vulnerability)
NOT-FOR-US: Microsoft
-CVE-2022-21846 (Microsoft Exchange Server Remote Code Execution Vulnerability. This CV ...)
+CVE-2022-21846 (Microsoft Exchange Server Remote Code Execution Vulnerability)
NOT-FOR-US: Microsoft
CVE-2022-21845 (Windows Kernel Information Disclosure Vulnerability)
NOT-FOR-US: Microsoft
CVE-2022-21844 (HEVC Video Extensions Remote Code Execution Vulnerability)
NOT-FOR-US: Microsoft
-CVE-2022-21843 (Windows IKE Extension Denial of Service Vulnerability. This CVE ID is ...)
+CVE-2022-21843 (Windows Internet Key Exchange (IKE) Protocol Extensions Remote Code Ex ...)
NOT-FOR-US: Microsoft
-CVE-2022-21842 (Microsoft Word Remote Code Execution Vulnerability.)
+CVE-2022-21842 (Microsoft Word Remote Code Execution Vulnerability)
NOT-FOR-US: Microsoft
-CVE-2022-21841 (Microsoft Excel Remote Code Execution Vulnerability.)
+CVE-2022-21841 (Microsoft Excel Remote Code Execution Vulnerability)
NOT-FOR-US: Microsoft
-CVE-2022-21840 (Microsoft Office Remote Code Execution Vulnerability.)
+CVE-2022-21840 (Microsoft Office Remote Code Execution Vulnerability)
NOT-FOR-US: Microsoft
CVE-2022-21839 (Windows Event Tracing Discretionary Access Control List Denial of Serv ...)
NOT-FOR-US: Microsoft
-CVE-2022-21838 (Windows Cleanup Manager Elevation of Privilege Vulnerability.)
+CVE-2022-21838 (Windows Cleanup Manager Elevation of Privilege Vulnerability)
NOT-FOR-US: Microsoft
-CVE-2022-21837 (Microsoft SharePoint Server Remote Code Execution Vulnerability.)
+CVE-2022-21837 (Microsoft SharePoint Server Remote Code Execution Vulnerability)
NOT-FOR-US: Microsoft
-CVE-2022-21836 (Windows Certificate Spoofing Vulnerability.)
+CVE-2022-21836 (Windows Certificate Spoofing Vulnerability)
NOT-FOR-US: Microsoft
-CVE-2022-21835 (Microsoft Cryptographic Services Elevation of Privilege Vulnerability.)
+CVE-2022-21835 (Microsoft Cryptographic Services Elevation of Privilege Vulnerability)
NOT-FOR-US: Microsoft
CVE-2022-21834 (Windows User-mode Driver Framework Reflector Driver Elevation of Privi ...)
NOT-FOR-US: Microsoft
-CVE-2022-21833 (Virtual Machine IDE Drive Elevation of Privilege Vulnerability.)
+CVE-2022-21833 (Virtual Machine IDE Drive Elevation of Privilege Vulnerability)
NOT-FOR-US: Microsoft
CVE-2021-45043 (HD-Network Real-time Monitoring System 2.0 allows ../ directory traver ...)
NOT-FOR-US: HD-Network Real-time Monitoring System

© 2014-2024 Faster IT GmbH | imprint | privacy policy