[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

250770

 
 

909

 
 

196157

 
 

282

Paid content will be excluded from the download.


Download | Alert*


CVE-2022-44678
Windows Print Spooler Elevation of Privilege Vulnerability

CVE-2022-44676
Windows Secure Socket Tunneling Protocol (SSTP) Remote Code Execution Vulnerability

CVE-2022-44675
Windows Bluetooth Driver Elevation of Privilege Vulnerability

CVE-2022-44697
Windows Graphics Component Elevation of Privilege Vulnerability

CVE-2022-44679
Windows Graphics Component Information Disclosure Vulnerability

CVE-2022-44681
Windows Print Spooler Elevation of Privilege Vulnerability

CVE-2022-44680
Windows Graphics Component Elevation of Privilege Vulnerability

CVE-2022-41076
PowerShell Remote Code Execution Vulnerability

CVE-2022-41077
Windows Fax Compose Form Elevation of Privilege Vulnerability

CVE-2022-41074
Windows Graphics Component Information Disclosure Vulnerability

CVE-2022-44683
Windows Kernel Elevation of Privilege Vulnerability

CVE-2022-44667
Windows Media Remote Code Execution Vulnerability

CVE-2022-44666
Windows Contacts Remote Code Execution Vulnerability

CVE-2022-44668
Windows Media Remote Code Execution Vulnerability

CVE-2022-44707
Windows Kernel Denial of Service Vulnerability

CVE-2022-44670
Windows Secure Socket Tunneling Protocol (SSTP) Remote Code Execution Vulnerability

CVE-2022-41121
Windows Graphics Component Elevation of Privilege Vulnerability

CVE-2022-44698
Windows SmartScreen Security Feature Bypass Vulnerability

CVE-2022-44673
Windows Client Server Run-Time Subsystem (CSRSS) Elevation of Privilege Vulnerability

CVE-2022-41094
Windows Hyper-V Elevation of Privilege Vulnerability

CVE-2022-44682
Windows Hyper-V Denial of Service Vulnerability

*OVAL
oval:org.secpod.oval:def:86154
CPE    4
cpe:/o:microsoft:windows_server_2016:::x64
cpe:/o:microsoft:windows_10:1607::x64
cpe:/o:microsoft:windows_10:1607::x86
cpe:/o:microsoft:windows_10:1607
...

© SecPod Technologies