Total
31893 CVE
CVE | Vendors | Products | Updated | CVSS v3.1 |
---|---|---|---|---|
CVE-2022-34710 | 1 Microsoft | 5 Windows 10, Windows 11, Windows Server 2016 and 2 more | 2025-05-29 | 5.5 Medium |
Windows Defender Credential Guard Information Disclosure Vulnerability | ||||
CVE-2022-34708 | 1 Microsoft | 10 Windows 10, Windows 11, Windows 7 and 7 more | 2025-05-29 | 5.5 Medium |
Windows Kernel Information Disclosure Vulnerability | ||||
CVE-2023-51356 | 1 Reputeinfosystems | 1 Armember | 2025-05-29 | 8.8 High |
Improper Privilege Management vulnerability in Repute Infosystems ARMember allows Privilege Escalation.This issue affects ARMember: from n/a through 4.0.10. | ||||
CVE-2023-47837 | 1 Reputeinfosystems | 1 Armember | 2025-05-29 | 8.3 High |
Improper Privilege Management vulnerability in Repute Infosystems ARMember allows Privilege Escalation.This issue affects ARMember: from n/a through 4.0.10. | ||||
CVE-2024-4274 | 1 G5plus | 1 Essential Real Estate | 2025-05-29 | 4.3 Medium |
The Essential Real Estate plugin for WordPress is vulnerable to unauthorized loss of data due to insufficient validation on the remove_property_attachment_ajax() function in all versions up to, and including, 4.4.2. This makes it possible for authenticated attackers, with subscriber-level access and above, to delete arbitrary attachments. | ||||
CVE-2022-35772 | 1 Microsoft | 1 Azure Site Recovery Vmware To Azure | 2025-05-29 | 7.2 High |
Azure Site Recovery Remote Code Execution Vulnerability | ||||
CVE-2022-35771 | 1 Microsoft | 5 Windows 10, Windows 11, Windows Server 2016 and 2 more | 2025-05-29 | 7.8 High |
Windows Defender Credential Guard Elevation of Privilege Vulnerability | ||||
CVE-2022-35769 | 1 Microsoft | 10 Windows 10, Windows 11, Windows 7 and 7 more | 2025-05-29 | 7.5 High |
Windows Point-to-Point Protocol (PPP) Denial of Service Vulnerability | ||||
CVE-2022-35768 | 1 Microsoft | 10 Windows 10, Windows 11, Windows 7 and 7 more | 2025-05-29 | 7.8 High |
Windows Kernel Elevation of Privilege Vulnerability | ||||
CVE-2022-35767 | 1 Microsoft | 10 Windows 10, Windows 11, Windows 7 and 7 more | 2025-05-29 | 8.1 High |
Windows Secure Socket Tunneling Protocol (SSTP) Remote Code Execution Vulnerability | ||||
CVE-2022-35766 | 1 Microsoft | 5 Windows 10, Windows 11, Windows Server 2016 and 2 more | 2025-05-29 | 8.1 High |
Windows Secure Socket Tunneling Protocol (SSTP) Remote Code Execution Vulnerability | ||||
CVE-2022-35765 | 1 Microsoft | 4 Windows 10, Windows Server 2016, Windows Server 2019 and 1 more | 2025-05-29 | 7.8 High |
Storage Spaces Direct Elevation of Privilege Vulnerability | ||||
CVE-2022-35764 | 1 Microsoft | 4 Windows 10, Windows Server 2016, Windows Server 2019 and 1 more | 2025-05-29 | 7.8 High |
Storage Spaces Direct Elevation of Privilege Vulnerability | ||||
CVE-2022-35763 | 1 Microsoft | 4 Windows 10, Windows Server 2016, Windows Server 2019 and 1 more | 2025-05-29 | 7.8 High |
Storage Spaces Direct Elevation of Privilege Vulnerability | ||||
CVE-2022-35762 | 1 Microsoft | 4 Windows 10, Windows Server 2016, Windows Server 2019 and 1 more | 2025-05-29 | 7.8 High |
Storage Spaces Direct Elevation of Privilege Vulnerability | ||||
CVE-2022-35761 | 1 Microsoft | 5 Windows 10, Windows 11, Windows Server 2016 and 2 more | 2025-05-29 | 7.8 High |
Windows Kernel Elevation of Privilege Vulnerability | ||||
CVE-2022-34716 | 2 Microsoft, Redhat | 5 .net, .net Core, Powershell and 2 more | 2025-05-29 | 5.9 Medium |
.NET Spoofing Vulnerability | ||||
CVE-2024-5246 | 1 Netgear | 1 Prosafe Network Management Software 300 | 2025-05-29 | 8.8 High |
NETGEAR ProSAFE Network Management System Tomcat Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of NETGEAR ProSAFE Network Management System. Authentication is required to exploit this vulnerability. The specific flaw exists within the product installer. The issue results from the use of a vulnerable version of Apache Tomcat. An attacker can leverage this vulnerability to execute code in the context of SYSTEM. Was ZDI-CAN-22868. | ||||
CVE-2022-35782 | 1 Microsoft | 1 Azure Site Recovery Vmware To Azure | 2025-05-29 | 6.5 Medium |
Azure Site Recovery Elevation of Privilege Vulnerability | ||||
CVE-2022-35781 | 1 Microsoft | 1 Azure Site Recovery Vmware To Azure | 2025-05-29 | 6.5 Medium |
Azure Site Recovery Elevation of Privilege Vulnerability |