CVE-2022-41128
- EPSS 67.15%
- Published 09.11.2022 22:15:25
- Last modified 07.03.2025 17:12:53
Windows Scripting Languages Remote Code Execution Vulnerability
CVE-2022-41091
- EPSS 6.91%
- Published 09.11.2022 22:15:22
- Last modified 07.03.2025 17:12:53
Windows Mark of the Web Security Feature Bypass Vulnerability
CVE-2022-41073
- EPSS 0.64%
- Published 09.11.2022 22:15:21
- Last modified 24.02.2025 15:48:06
Windows Print Spooler Elevation of Privilege Vulnerability
CVE-2022-41049
- EPSS 28.6%
- Published 09.11.2022 22:15:19
- Last modified 18.02.2025 15:02:20
Windows Mark of the Web Security Feature Bypass Vulnerability
CVE-2022-41033
- EPSS 0.22%
- Published 11.10.2022 19:15:20
- Last modified 07.03.2025 21:54:07
Windows COM+ Event System Service Elevation of Privilege Vulnerability
CVE-2022-37969
- EPSS 5.7%
- Published 13.09.2022 19:15:12
- Last modified 18.02.2025 15:05:07
Windows Common Log File System Driver Elevation of Privilege Vulnerability
CVE-2022-34713
- EPSS 8.23%
- Published 09.08.2022 20:15:11
- Last modified 18.02.2025 15:06:15
Microsoft Windows Support Diagnostic Tool (MSDT) Remote Code Execution Vulnerability
CVE-2022-22047
- EPSS 0.48%
- Published 12.07.2022 23:15:10
- Last modified 07.03.2025 17:12:53
Windows Client Server Run-time Subsystem (CSRSS) Elevation of Privilege Vulnerability
CVE-2022-30190
- EPSS 93.46%
- Published 01.06.2022 20:15:07
- Last modified 02.01.2025 19:16:22
A remote code execution vulnerability exists when MSDT is called using the URL protocol from a calling application such as Word. An attacker who successfully exploits this vulnerability can run arbitrary code with the privileges of the calling applic...
- EPSS 91.99%
- Published 10.05.2022 21:15:10
- Last modified 24.02.2025 15:48:42
Active Directory Domain Services Elevation of Privilege Vulnerability