You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database). |
|
Update Date":Nov. 20, 2024, 6:01 p.m.
Update Date:Nov. 20, 2024, 4:18 p.m.
No | CVSS | Level Attach Vector |
Vendor Name | Project Name | Title | CWE | CVE | Update Date | Publication Date | Show Affected | Exploit PoC Search |
---|---|---|---|---|---|---|---|---|---|---|---|
1611 | 6.8 |
MEDIUM
Physics |
microsoft |
windows_10 windows_server_2012 windows_server_2016 windows_8.1 windows_server_2019 windows_11 windows_server |
Windows Resilient File System (ReFS) Remote Code Execution Vulnerability |
NVD-CWE-noinfo
|
CVE-2022-21892 | 2024-11-15 06:15 | 2022-01-12 | Show | GitHub Exploit DB Packet Storm |
1612 | 4.3 |
MEDIUM
Network |
microsoft | dynamics_365_sales | Microsoft Dynamics 365 (on-premises) Spoofing Vulnerability |
NVD-CWE-noinfo
|
CVE-2022-21891 | 2024-11-15 06:15 | 2022-01-12 | Show | GitHub Exploit DB Packet Storm |
1613 | 7.5 |
HIGH
Network
microsoft
|
windows_10 |
windows_server_2012 windows_8.1 windows_server_2016 windows_7 windows_rt_8.1 windows_server_2008 windows_server_2019 windows_11 windows_server
Windows Internet Key Exchange (IKE) Extension Denial of Service Vulnerability
|
NVD-CWE-noinfo
|
CVE-2022-21890
|
2024-11-15 06:15 |
2022-01-12 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
1614 | 7.5 |
HIGH
Network
microsoft
|
windows_10 |
windows_server_2012 windows_8.1 windows_server_2016 windows_7 windows_rt_8.1 windows_server_2008 windows_server_2019 windows_11 windows_server
Windows Internet Key Exchange (IKE) Extension Denial of Service Vulnerability
|
NVD-CWE-noinfo
|
CVE-2022-21889
|
2024-11-15 06:15 |
2022-01-12 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
1615 | 7.8 |
HIGH
Local |
microsoft |
windows_server_2019 windows_10 windows_11 windows_server |
Windows Modern Execution Server Remote Code Execution Vulnerability |
NVD-CWE-noinfo
|
CVE-2022-21888 | 2024-11-15 06:15 | 2022-01-12 | Show | GitHub Exploit DB Packet Storm |
1616 | 7.8 |
HIGH
Local |
microsoft | windows_11 | Win32k Elevation of Privilege Vulnerability |
NVD-CWE-noinfo
|
CVE-2022-21887 | 2024-11-15 06:15 | 2022-01-12 | Show | GitHub Exploit DB Packet Storm |
1617 | 7.8 |
HIGH
Local |
microsoft |
windows_10 windows_server_2008 windows_server_2012 windows_8.1 windows_server_2016 windows_7 windows_rt_8.1 windows_server_2019 windows_11 windows_server |
Windows Remote Access Connection Manager Elevation of Privilege Vulnerability |
NVD-CWE-noinfo
|
CVE-2022-21885 | 2024-11-15 06:15 | 2022-01-12 | Show | GitHub Exploit DB Packet Storm |
1618 | 7.8 |
HIGH
Local |
microsoft |
windows_server_2008 windows_server_2012 windows_server_2016 windows_server_2019 windows_server |
Local Security Authority Subsystem Service Elevation of Privilege Vulnerability |
NVD-CWE-noinfo
|
CVE-2022-21884 | 2024-11-15 06:15 | 2022-01-12 | Show | GitHub Exploit DB Packet Storm |
1619 | 7.5 |
HIGH
Network
microsoft
|
windows_10 |
windows_server_2008 windows_server_2012 windows_8.1 windows_server_2016 windows_7 windows_rt_8.1 windows_server_2019 windows_server windows_11
Windows Internet Key Exchange (IKE) Extension Denial of Service Vulnerability
|
NVD-CWE-noinfo
|
CVE-2022-21883
|
2024-11-15 06:15 |
2022-01-12 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
1620 | 7.0 |
HIGH
Local |
microsoft |
windows_10 windows_server_2012 windows_8.1 windows_server_2016 windows_server_2019 windows_server |
Windows Kernel Elevation of Privilege Vulnerability |
CWE-362
Race Condition |
CVE-2022-21881 | 2024-11-15 06:15 | 2022-01-12 | Show | GitHub Exploit DB Packet Storm |