# |
CVE ID
|
CWE ID
|
# of Exploits
|
Vulnerability Type(s)
|
Publish Date
|
Update Date
|
Score
|
Gained Access Level
|
Access
|
Complexity
|
Authentication
|
Conf.
|
Integ.
|
Avail.
|
1 |
CVE-2022-26924 |
|
|
DoS |
2022-04-15 |
2022-04-25 |
5.0 |
None |
Remote |
Low |
Not required |
None |
None |
Partial |
YARP Denial of Service Vulnerability. |
2 |
CVE-2022-26918 |
|
|
Exec Code |
2022-04-15 |
2022-04-25 |
5.1 |
None |
Remote |
High |
Not required |
Partial |
Partial |
Partial |
Windows Fax Compose Form Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2022-26916, CVE-2022-26917. |
3 |
CVE-2022-26917 |
|
|
Exec Code |
2022-04-15 |
2022-04-25 |
5.1 |
None |
Remote |
High |
Not required |
Partial |
Partial |
Partial |
Windows Fax Compose Form Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2022-26916, CVE-2022-26918. |
4 |
CVE-2022-26916 |
|
|
Exec Code |
2022-04-15 |
2022-04-25 |
5.1 |
None |
Remote |
High |
Not required |
Partial |
Partial |
Partial |
Windows Fax Compose Form Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2022-26917, CVE-2022-26918. |
5 |
CVE-2022-26915 |
|
|
DoS |
2022-04-15 |
2022-04-25 |
5.0 |
None |
Remote |
Low |
Not required |
None |
None |
Partial |
Windows Secure Channel Denial of Service Vulnerability. |
6 |
CVE-2022-26912 |
269 |
|
|
2022-04-05 |
2022-04-12 |
5.1 |
None |
Remote |
High |
Not required |
Partial |
Partial |
Partial |
Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-24475, CVE-2022-26891, CVE-2022-26894, CVE-2022-26895, CVE-2022-26900, CVE-2022-26908, CVE-2022-26909. |
7 |
CVE-2022-26910 |
|
|
|
2022-04-15 |
2022-04-26 |
5.0 |
None |
Remote |
Low |
Not required |
Partial |
None |
None |
Skype for Business and Lync Spoofing Vulnerability. |
8 |
CVE-2022-26909 |
269 |
|
|
2022-04-05 |
2022-04-12 |
5.1 |
None |
Remote |
High |
Not required |
Partial |
Partial |
Partial |
Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-24475, CVE-2022-26891, CVE-2022-26894, CVE-2022-26895, CVE-2022-26900, CVE-2022-26908, CVE-2022-26912. |
9 |
CVE-2022-26908 |
269 |
|
|
2022-04-05 |
2022-04-12 |
5.1 |
None |
Remote |
High |
Not required |
Partial |
Partial |
Partial |
Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-24475, CVE-2022-26891, CVE-2022-26894, CVE-2022-26895, CVE-2022-26900, CVE-2022-26909, CVE-2022-26912. |
10 |
CVE-2022-26900 |
269 |
|
|
2022-04-05 |
2022-04-12 |
5.1 |
None |
Remote |
High |
Not required |
Partial |
Partial |
Partial |
Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-24475, CVE-2022-26891, CVE-2022-26894, CVE-2022-26895, CVE-2022-26908, CVE-2022-26909, CVE-2022-26912. |
11 |
CVE-2022-26895 |
269 |
|
|
2022-04-05 |
2022-04-12 |
5.1 |
None |
Remote |
High |
Not required |
Partial |
Partial |
Partial |
Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-24475, CVE-2022-26891, CVE-2022-26894, CVE-2022-26900, CVE-2022-26908, CVE-2022-26909, CVE-2022-26912. |
12 |
CVE-2022-26894 |
269 |
|
|
2022-04-05 |
2022-04-12 |
5.1 |
None |
Remote |
High |
Not required |
Partial |
Partial |
Partial |
Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-24475, CVE-2022-26891, CVE-2022-26895, CVE-2022-26900, CVE-2022-26908, CVE-2022-26909, CVE-2022-26912. |
13 |
CVE-2022-26891 |
269 |
|
|
2022-04-05 |
2022-04-12 |
5.1 |
None |
Remote |
High |
Not required |
Partial |
Partial |
Partial |
Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-24475, CVE-2022-26894, CVE-2022-26895, CVE-2022-26900, CVE-2022-26908, CVE-2022-26909, CVE-2022-26912. |
14 |
CVE-2022-26831 |
|
|
DoS |
2022-04-15 |
2022-04-26 |
5.0 |
None |
Remote |
Low |
Not required |
None |
None |
Partial |
Windows LDAP Denial of Service Vulnerability. |
15 |
CVE-2022-26830 |
|
|
Exec Code |
2022-04-15 |
2022-04-25 |
5.1 |
None |
Remote |
High |
Not required |
Partial |
Partial |
Partial |
DiskUsage.exe Remote Code Execution Vulnerability. |
16 |
CVE-2022-24545 |
|
|
Exec Code |
2022-04-15 |
2022-04-25 |
5.1 |
None |
Remote |
High |
Not required |
Partial |
Partial |
Partial |
Windows Kerberos Remote Code Execution Vulnerability. |
17 |
CVE-2022-24534 |
|
|
Exec Code |
2022-04-15 |
2022-04-25 |
5.1 |
None |
Remote |
High |
Not required |
Partial |
Partial |
Partial |
Win32 Stream Enumeration Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2022-21983. |
18 |
CVE-2022-24503 |
668 |
|
|
2022-03-09 |
2022-03-16 |
5.0 |
None |
Remote |
Low |
Not required |
Partial |
None |
None |
Remote Desktop Protocol Client Information Disclosure Vulnerability. |
19 |
CVE-2022-24495 |
|
|
Exec Code |
2022-04-15 |
2022-04-22 |
5.1 |
None |
Remote |
High |
Not required |
Partial |
Partial |
Partial |
Windows Direct Show - Remote Code Execution Vulnerability. |
20 |
CVE-2022-24485 |
|
|
Exec Code |
2022-04-15 |
2022-04-22 |
5.1 |
None |
Remote |
High |
Not required |
Partial |
Partial |
Partial |
Win32 File Enumeration Remote Code Execution Vulnerability. |
21 |
CVE-2022-24475 |
269 |
|
|
2022-04-05 |
2022-04-13 |
5.1 |
None |
Remote |
High |
Not required |
Partial |
Partial |
Partial |
Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-26891, CVE-2022-26894, CVE-2022-26895, CVE-2022-26900, CVE-2022-26908, CVE-2022-26909, CVE-2022-26912. |
22 |
CVE-2022-24464 |
|
|
DoS |
2022-03-09 |
2022-05-12 |
5.0 |
None |
Remote |
Low |
Not required |
None |
None |
Partial |
.NET and Visual Studio Denial of Service Vulnerability. |
23 |
CVE-2022-23280 |
|
|
Bypass |
2022-02-09 |
2022-02-14 |
5.0 |
None |
Remote |
Low |
Not required |
Partial |
None |
None |
Microsoft Outlook for Mac Security Feature Bypass Vulnerability. |
24 |
CVE-2022-23261 |
|
|
|
2022-02-07 |
2022-02-12 |
5.0 |
None |
Remote |
Low |
Not required |
None |
Partial |
None |
Microsoft Edge (Chromium-based) Tampering Vulnerability. |
25 |
CVE-2022-22009 |
|
|
Exec Code |
2022-04-15 |
2022-04-22 |
5.1 |
None |
Remote |
High |
Not required |
Partial |
Partial |
Partial |
Windows Hyper-V Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2022-22008, CVE-2022-23257, CVE-2022-24537. |
26 |
CVE-2022-21983 |
|
|
Exec Code |
2022-04-15 |
2022-04-21 |
5.1 |
None |
Remote |
High |
Not required |
Partial |
Partial |
Partial |
Win32 Stream Enumeration Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2022-24534. |
27 |
CVE-2022-21965 |
|
|
DoS |
2022-02-09 |
2022-02-14 |
5.0 |
None |
Remote |
Low |
Not required |
None |
None |
Partial |
Microsoft Teams Denial of Service Vulnerability. |
28 |
CVE-2022-21954 |
269 |
|
|
2022-01-11 |
2022-01-20 |
5.8 |
None |
Remote |
Medium |
Not required |
Partial |
Partial |
None |
Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-21970. |
29 |
CVE-2022-21925 |
|
|
Bypass |
2022-01-11 |
2022-01-21 |
5.4 |
None |
Remote |
High |
Not required |
Complete |
None |
None |
Windows BackupKey Remote Protocol Security Feature Bypass Vulnerability. |
30 |
CVE-2022-21924 |
|
|
Bypass |
2022-01-11 |
2022-01-21 |
5.4 |
None |
Remote |
High |
Not required |
Complete |
None |
None |
Workstation Service Remote Protocol Security Feature Bypass Vulnerability. |
31 |
CVE-2022-21913 |
863 |
|
Bypass |
2022-01-11 |
2022-01-19 |
5.0 |
None |
Remote |
Low |
Not required |
Partial |
None |
None |
Local Security Authority (Domain Policy) Remote Protocol Security Feature Bypass. |
32 |
CVE-2022-21904 |
668 |
|
|
2022-01-11 |
2022-01-19 |
5.0 |
None |
Remote |
Low |
Not required |
Partial |
None |
None |
Windows GDI Information Disclosure Vulnerability. |
33 |
CVE-2021-43888 |
668 |
|
|
2021-12-15 |
2022-01-01 |
5.0 |
None |
Remote |
Low |
Not required |
Partial |
None |
None |
Microsoft Defender for IoT Information Disclosure Vulnerability |
34 |
CVE-2021-43236 |
|
|
|
2021-12-15 |
2022-02-08 |
5.0 |
None |
Remote |
Low |
Not required |
Partial |
None |
None |
Microsoft Message Queuing Information Disclosure Vulnerability This CVE ID is unique from CVE-2021-43222. |
35 |
CVE-2021-43233 |
94 |
|
Exec Code |
2021-12-15 |
2022-02-08 |
5.1 |
None |
Remote |
High |
Not required |
Partial |
Partial |
Partial |
Remote Desktop Client Remote Code Execution Vulnerability |
36 |
CVE-2021-43222 |
668 |
|
|
2021-12-15 |
2022-02-09 |
5.0 |
None |
Remote |
Low |
Not required |
Partial |
None |
None |
Microsoft Message Queuing Information Disclosure Vulnerability This CVE ID is unique from CVE-2021-43236. |
37 |
CVE-2021-43220 |
290 |
|
|
2021-11-24 |
2021-11-30 |
5.0 |
None |
Remote |
Low |
Not required |
None |
Partial |
None |
Microsoft Edge for iOS Spoofing Vulnerability |
38 |
CVE-2021-42308 |
290 |
|
|
2021-11-24 |
2021-11-30 |
5.0 |
None |
Remote |
Low |
Not required |
None |
Partial |
None |
Microsoft Edge (Chromium-based) Spoofing Vulnerability |
39 |
CVE-2021-42293 |
269 |
|
|
2021-12-15 |
2022-02-10 |
5.0 |
None |
Remote |
Low |
Not required |
None |
None |
Partial |
Microsoft Jet Red Database Engine and Access Connectivity Engine Elevation of Privilege Vulnerability |
40 |
CVE-2021-42279 |
787 |
|
Mem. Corr. |
2021-11-10 |
2021-11-12 |
5.1 |
None |
Remote |
High |
Not required |
Partial |
Partial |
Partial |
Chakra Scripting Engine Memory Corruption Vulnerability |
41 |
CVE-2021-41356 |
|
|
DoS |
2021-11-10 |
2021-11-10 |
5.0 |
None |
Remote |
Low |
Not required |
None |
None |
Partial |
Windows Denial of Service Vulnerability |
42 |
CVE-2021-41352 |
|
|
|
2021-10-13 |
2021-10-19 |
5.0 |
None |
Remote |
Low |
Not required |
Partial |
None |
None |
SCOM Information Disclosure Vulnerability |
43 |
CVE-2021-41348 |
269 |
|
|
2021-10-13 |
2021-10-19 |
5.2 |
None |
Local Network |
Low |
??? |
Partial |
Partial |
Partial |
Microsoft Exchange Server Elevation of Privilege Vulnerability |
44 |
CVE-2021-40482 |
|
|
|
2021-10-13 |
2021-10-19 |
5.0 |
None |
Remote |
Low |
Not required |
Partial |
None |
None |
Microsoft SharePoint Server Information Disclosure Vulnerability |
45 |
CVE-2021-40464 |
269 |
|
|
2021-10-13 |
2021-11-17 |
5.2 |
None |
Local Network |
Low |
??? |
Partial |
Partial |
Partial |
Windows Nearby Sharing Elevation of Privilege Vulnerability |
46 |
CVE-2021-40461 |
|
|
Exec Code |
2021-10-13 |
2021-10-19 |
5.2 |
None |
Local Network |
Low |
??? |
Partial |
Partial |
Partial |
Windows Hyper-V Remote Code Execution Vulnerability This CVE ID is unique from CVE-2021-38672. |
47 |
CVE-2021-40456 |
|
|
Bypass |
2021-10-13 |
2021-10-19 |
5.0 |
None |
Remote |
Low |
Not required |
Partial |
None |
None |
Windows AD FS Security Feature Bypass Vulnerability |
48 |
CVE-2021-38672 |
|
|
Exec Code |
2021-10-13 |
2021-10-19 |
5.2 |
None |
Local Network |
Low |
??? |
Partial |
Partial |
Partial |
Windows Hyper-V Remote Code Execution Vulnerability This CVE ID is unique from CVE-2021-40461. |
49 |
CVE-2021-36967 |
269 |
|
|
2021-09-15 |
2021-09-26 |
5.8 |
None |
Local Network |
Low |
Not required |
Partial |
Partial |
Partial |
Windows WLAN AutoConfig Service Elevation of Privilege Vulnerability |
50 |
CVE-2021-36960 |
|
|
|
2021-09-15 |
2021-09-24 |
5.0 |
None |
Remote |
Low |
Not required |
Partial |
None |
None |
Windows SMB Information Disclosure Vulnerability This CVE ID is unique from CVE-2021-36972. |