CVE Reference |
Description |
Vendor Severity |
CVSS Score |
Weaponised |
Publicly Aware |
Countermeasure |
Highest Priority |
CVE-2022-21907 |
HTTP Protocol Stack Remote Code Execution Vulnerability |
Critical |
9.8 |
No |
No |
Yes |
Yes |
CVE-2022-21849 |
Windows IKE Extension Remote Code Execution Vulnerability |
Important |
9.8 |
No |
No |
No |
Yes |
CVE-2022-21846 |
Microsoft Exchange Server Remote Code Execution Vulnerability |
Critical |
9 |
No |
No |
No |
Yes |
CVE-2022-21855 |
Microsoft Exchange Server Remote Code Execution Vulnerability |
Important |
9 |
No |
No |
No |
Yes |
CVE-2022-21969 |
Microsoft Exchange Server Remote Code Execution Vulnerability |
Important |
9 |
No |
No |
No |
Yes |
CVE-2022-21901 |
Windows Hyper-V Elevation of Privilege Vulnerability |
Important |
9 |
No |
No |
No |
Yes |
CVE-2022-21857 |
Active Directory Domain Services Elevation of Privilege Vulnerability |
Critical |
8.8 |
No |
No |
No |
Yes |
CVE-2022-21840 |
Microsoft Office Remote Code Execution Vulnerability |
Critical |
8.8 |
No |
No |
No |
Yes |
CVE-2022-21850 |
Remote Desktop Client Remote Code Execution Vulnerability |
Important |
8.8 |
No |
No |
No |
Yes |
CVE-2022-21851 |
Remote Desktop Client Remote Code Execution Vulnerability |
Important |
8.8 |
No |
No |
No |
Yes |
CVE-2022-21893 |
Remote Desktop Protocol Remote Code Execution Vulnerability |
Important |
8.8 |
No |
No |
No |
Yes |
CVE-2022-21922 |
Remote Procedure Call Runtime Remote Code Execution Vulnerability |
Important |
8.8 |
No |
No |
No |
Yes |
CVE-2022-21920 |
Windows Kerberos Elevation of Privilege Vulnerability |
Important |
8.8 |
No |
No |
No |
Yes |
CVE-2022-21837 |
Microsoft SharePoint Server Remote Code Execution Vulnerability |
Important |
8.3 |
No |
No |
No |
Yes |
CVE-2022-21912 |
DirectX Graphics Kernel Remote Code Execution Vulnerability |
Critical |
7.8 |
No |
No |
No |
Yes |
CVE-2022-21898 |
DirectX Graphics Kernel Remote Code Execution Vulnerability |
Critical |
7.8 |
No |
No |
No |
Yes |
CVE-2022-21917 |
HEVC Video Extensions Remote Code Execution Vulnerability |
Critical |
7.8 |
No |
No |
No |
Yes |
CVE-2022-21833 |
Virtual Machine IDE Drive Elevation of Privilege Vulnerability |
Critical |
7.8 |
No |
No |
No |
Yes |
CVE-2022-21836 |
Windows Certificate Spoofing Vulnerability |
Important |
7.8 |
No |
Yes |
No |
Yes |
CVE-2022-21874 |
Windows Security Center API Remote Code Execution Vulnerability |
Important |
7.8 |
No |
Yes |
No |
Yes |
CVE-2022-21919 |
Windows User Profile Service Elevation of Privilege Vulnerability |
Important |
7 |
No |
Yes |
No |
Yes |
CVE-2022-21884 |
Local Security Authority Subsystem Service Elevation of Privilege Vulnerability |
Important |
7.8 |
No |
No |
No |
|
CVE-2022-21910 |
Microsoft Cluster Port Driver Elevation of Privilege Vulnerability |
Important |
7.8 |
No |
No |
No |
|
CVE-2022-21835 |
Microsoft Cryptographic Services Elevation of Privilege Vulnerability |
Important |
7.8 |
No |
No |
No |
|
CVE-2022-21841 |
Microsoft Excel Remote Code Execution Vulnerability |
Important |
7.8 |
No |
No |
No |
|
CVE-2022-21842 |
Microsoft Word Remote Code Execution Vulnerability |
Important |
7.8 |
No |
No |
No |
|
CVE-2022-21858 |
Windows Bind Filter Driver Elevation of Privilege Vulnerability |
Important |
7.8 |
No |
No |
No |
|
CVE-2022-21916 |
Windows Common Log File System Driver Elevation of Privilege Vulnerability |
Important |
7.8 |
No |
No |
No |
|
CVE-2022-21897 |
Windows Common Log File System Driver Elevation of Privilege Vulnerability |
Important |
7.8 |
No |
No |
No |
|
CVE-2022-21852 |
Windows DWM Core Library Elevation of Privilege Vulnerability |
Important |
7.8 |
No |
No |
No |
|
CVE-2022-21902 |
Windows DWM Core Library Elevation of Privilege Vulnerability |
Important |
7.8 |
No |
No |
No |
|
CVE-2022-21878 |
Windows Geolocation Service Remote Code Execution Vulnerability |
Important |
7.8 |
No |
No |
No |
|
CVE-2022-21908 |
Windows Installer Elevation of Privilege Vulnerability |
Important |
7.8 |
No |
No |
No |
|
CVE-2022-21888 |
Windows Modern Execution Server Remote Code Execution Vulnerability |
Important |
7.8 |
No |
No |
No |
|
CVE-2022-21885 |
Windows Remote Access Connection Manager Elevation of Privilege Vulnerability |
Important |
7.8 |
No |
No |
No |
|
CVE-2022-21914 |
Windows Remote Access Connection Manager Elevation of Privilege Vulnerability |
Important |
7.8 |
No |
No |
No |
|
CVE-2022-21895 |
Windows User Profile Service Elevation of Privilege Vulnerability |
Important |
7.8 |
No |
No |
No |
|
CVE-2022-21891 |
Microsoft Dynamics 365 (on-premises) Spoofing Vulnerability |
Important |
7.6 |
No |
No |
No |
|
CVE-2022-21932 |
Microsoft Dynamics 365 Customer Engagement Cross-Site Scripting Vulnerability |
Important |
7.6 |
No |
No |
No |
|
CVE-2022-21911 |
.NET Framework Denial of Service Vulnerability |
Important |
7.5 |
No |
No |
No |
|
CVE-2022-21904 |
Windows GDI Information Disclosure Vulnerability |
Important |
7.5 |
No |
No |
No |
|
CVE-2022-21880 |
Windows GDI+ Information Disclosure Vulnerability |
Important |
7.5 |
No |
No |
No |
|
CVE-2022-21843 |
Windows IKE Extension Denial of Service Vulnerability |
Important |
7.5 |
No |
No |
No |
|
CVE-2022-21883 |
Windows IKE Extension Denial of Service Vulnerability |
Important |
7.5 |
No |
No |
No |
|
CVE-2022-21848 |
Windows IKE Extension Denial of Service Vulnerability |
Important |
7.5 |
No |
No |
No |
|
CVE-2022-21889 |
Windows IKE Extension Denial of Service Vulnerability |
Important |
7.5 |
No |
No |
No |
|
CVE-2022-21890 |
Windows IKE Extension Denial of Service Vulnerability |
Important |
7.5 |
No |
No |
No |
|
CVE-2022-21839 |
Windows Event Tracing Discretionary Access Control List Denial of Service Vulnerability |
Important |
6.1 |
No |
Yes |
No |
|
CVE-2022-21869 |
Clipboard User Service Elevation of Privilege Vulnerability |
Important |
7 |
No |
No |
|
|
CVE-2022-21865 |
Connected Devices Platform Service Elevation of Privilege Vulnerability |
Important |
7 |
No |
No |
|
|
CVE-2022-21871 |
Microsoft Diagnostics Hub Standard Collector Runtime Elevation of Privilege Vulnerability |
Important |
7 |
No |
No |
|
|
CVE-2022-21870 |
Tablet Windows User Interface Application Core Elevation of Privilege Vulnerability |
Important |
7 |
No |
No |
|
|
CVE-2022-21861 |
Task Flow Data Engine Elevation of Privilege Vulnerability |
Important |
7 |
No |
No |
|
|
CVE-2022-21873 |
Tile Data Repository Elevation of Privilege Vulnerability |
Important |
7 |
No |
No |
|
|
CVE-2022-21882 |
Win32k Elevation of Privilege Vulnerability |
Important |
7 |
No |
No |
|
|
CVE-2022-21887 |
Win32k Elevation of Privilege Vulnerability |
Important |
7 |
No |
No |
|
|
CVE-2022-21859 |
Windows Accounts Control Elevation of Privilege Vulnerability |
Important |
7 |
No |
No |
|
|
CVE-2022-21860 |
Windows App Contracts API Server Elevation of Privilege Vulnerability |
Important |
7 |
No |
No |
|
|
CVE-2022-21862 |
Windows Application Model Core API Elevation of Privilege Vulnerability |
Important |
7 |
No |
No |
|
|
CVE-2022-21868 |
Windows Devices Human Interface Elevation of Privilege Vulnerability |
Important |
7 |
No |
No |
|
|
CVE-2022-21896 |
Windows DWM Core Library Elevation of Privilege Vulnerability |
Important |
7 |
No |
No |
|
|
CVE-2022-21872 |
Windows Event Tracing Elevation of Privilege Vulnerability |
Important |
7 |
No |
No |
|
|
CVE-2022-21903 |
Windows GDI Elevation of Privilege Vulnerability |
Important |
7 |
No |
No |
|
|
CVE-2022-21881 |
Windows Kernel Elevation of Privilege Vulnerability |
Important |
7 |
No |
No |
|
|
CVE-2022-21867 |
Windows Push Notifications Apps Elevation Of Privilege Vulnerability |
Important |
7 |
No |
No |
|
|
CVE-2022-21863 |
Windows State Repository API Server file Elevation of Privilege Vulnerability |
Important |
7 |
No |
No |
|
|
CVE-2022-21875 |
Windows Storage Elevation of Privilege Vulnerability |
Important |
7 |
No |
No |
|
|
CVE-2022-21866 |
Windows System Launcher Elevation of Privilege Vulnerability |
Important |
7 |
No |
No |
|
|
CVE-2022-21864 |
Windows UI Immersive Server API Elevation of Privilege Vulnerability |
Important |
7 |
No |
No |
|
|
CVE-2022-21834 |
Windows User-mode Driver Framework Reflector Driver Elevation of Privilege Vulnerability |
Important |
7 |
No |
No |
|
|
CVE-2022-21892 |
Windows Resilient File System (ReFS) Remote Code Execution Vulnerability |
Important |
6.8 |
No |
No |
|
|
CVE-2022-21958 |
Windows Resilient File System (ReFS) Remote Code Execution Vulnerability |
Important |
6.8 |
No |
No |
|
|
CVE-2022-21959 |
Windows Resilient File System (ReFS) Remote Code Execution Vulnerability |
Important |
6.8 |
No |
No |
|
|
CVE-2022-21960 |
Windows Resilient File System (ReFS) Remote Code Execution Vulnerability |
Important |
6.8 |
No |
No |
|
|
CVE-2022-21961 |
Windows Resilient File System (ReFS) Remote Code Execution Vulnerability |
Important |
6.8 |
No |
No |
|
|
CVE-2022-21962 |
Windows Resilient File System (ReFS) Remote Code Execution Vulnerability |
Important |
6.8 |
No |
No |
|
|
CVE-2022-21918 |
DirectX Graphics Kernel File Denial of Service Vulnerability |
Important |
6.5 |
No |
No |
|
|
CVE-2022-21915 |
Windows GDI+ Information Disclosure Vulnerability |
Important |
6.5 |
No |
No |
|
|
CVE-2022-21847 |
Windows Hyper-V Denial of Service Vulnerability |
Important |
6.5 |
No |
No |
|
|
CVE-2022-21963 |
Windows Resilient File System (ReFS) Remote Code Execution Vulnerability |
Important |
6.4 |
No |
No |
|
|
CVE-2022-21928 |
Windows Resilient File System (ReFS) Remote Code Execution Vulnerability |
Important |
6.3 |
No |
No |
|
|
CVE-2022-21970 |
Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability |
Important |
6.1 |
No |
No |
|
|
CVE-2022-21964 |
Remote Desktop Licensing Diagnoser Information Disclosure Vulnerability |
Important |
5.5 |
No |
No |
|
|
CVE-2022-21877 |
Storage Spaces Controller Information Disclosure Vulnerability |
Important |
5.5 |
No |
No |
|
|
CVE-2022-21876 |
Win32k Information Disclosure Vulnerability |
Important |
5.5 |
No |
No |
|
|
CVE-2022-21838 |
Windows Clean up Manager Elevation of Privilege Vulnerability |
Important |
5.5 |
No |
No |
|
|
CVE-2022-21906 |
Windows Defender Application Control Security Feature Bypass Vulnerability |
Important |
5.5 |
No |
No |
|
|
CVE-2022-21899 |
Windows Extensible Firmware Interface Security Feature Bypass Vulnerability |
Important |
5.5 |
No |
No |
|
|
CVE-2022-21879 |
Windows Kernel Elevation of Privilege Vulnerability |
Important |
5.5 |
No |
No |
|
|
CVE-2022-21913 |
Local Security Authority (Domain Policy) Remote Protocol Security Feature Bypass |
Important |
5.3 |
No |
No |
|
|
CVE-2022-21925 |
Windows Backup Key Remote Protocol Security Feature Bypass Vulnerability |
Important |
5.3 |
No |
No |
|
|
CVE-2022-21924 |
Workstation Service Remote Protocol Security Feature Bypass Vulnerability |
Important |
5.3 |
No |
No |
|
|
CVE-2022-21900 |
Windows Hyper-V Security Feature Bypass Vulnerability |
Important |
4.6 |
No |
No |
|
|
CVE-2022-21905 |
Windows Hyper-V Security Feature Bypass Vulnerability |
Important |
4.6 |
No |
No |
|
|
CVE-2022-21894 |
Secure Boot Security Feature Bypass Vulnerability |
Important |
4.4 |
No |
No |
|
|
CVE-2022-21921 |
Windows Defender Credential Guard Security Feature Bypass Vulnerability |
Important |
4.4 |
No |
No |
|