Total
32032 CVE
CVE | Vendors | Products | Updated | CVSS v3.1 |
---|---|---|---|---|
CVE-2022-24506 | 1 Microsoft | 1 Azure Site Recovery | 2025-07-08 | 6.5 Medium |
Azure Site Recovery Elevation of Privilege Vulnerability | ||||
CVE-2022-24455 | 1 Microsoft | 6 Windows 10, Windows 8.1, Windows Rt 8.1 and 3 more | 2025-07-08 | 7.8 High |
Windows CD-ROM Driver Elevation of Privilege Vulnerability | ||||
CVE-2022-24503 | 1 Microsoft | 12 Remote Desktop Client, Windows 10, Windows 11 and 9 more | 2025-07-08 | 5.4 Medium |
Remote Desktop Protocol Client Information Disclosure Vulnerability | ||||
CVE-2022-24454 | 1 Microsoft | 10 Windows 10, Windows 11, Windows 7 and 7 more | 2025-07-08 | 7.8 High |
Windows Security Support Provider Interface Elevation of Privilege Vulnerability | ||||
CVE-2022-24502 | 1 Microsoft | 11 Windows 10, Windows 11, Windows 7 and 8 more | 2025-07-08 | 4.3 Medium |
Windows HTML Platforms Security Feature Bypass Vulnerability | ||||
CVE-2022-24501 | 1 Microsoft | 1 Vp9 Video Extensions | 2025-07-08 | 7.8 High |
VP9 Video Extensions Remote Code Execution Vulnerability | ||||
CVE-2022-24452 | 1 Microsoft | 1 Hevc Video Extensions | 2025-07-08 | 7.8 High |
HEVC Video Extensions Remote Code Execution Vulnerability | ||||
CVE-2022-24451 | 1 Microsoft | 1 Vp9 Video Extensions | 2025-07-08 | 7.8 High |
VP9 Video Extensions Remote Code Execution Vulnerability | ||||
CVE-2022-23301 | 1 Microsoft | 1 Hevc Video Extensions | 2025-07-08 | 7.8 High |
HEVC Video Extensions Remote Code Execution Vulnerability | ||||
CVE-2022-23300 | 1 Microsoft | 1 Raw Image Extension | 2025-07-08 | 7.8 High |
Raw Image Extension Remote Code Execution Vulnerability | ||||
CVE-2022-23299 | 1 Microsoft | 10 Windows 10, Windows 11, Windows 7 and 7 more | 2025-07-08 | 7.8 High |
Windows PDEV Elevation of Privilege Vulnerability | ||||
CVE-2022-23298 | 1 Microsoft | 10 Windows 10, Windows 11, Windows 7 and 7 more | 2025-07-08 | 7 High |
Windows NT OS Kernel Elevation of Privilege Vulnerability | ||||
CVE-2022-23291 | 1 Microsoft | 4 Windows 10, Windows 11, Windows Server and 1 more | 2025-07-08 | 7.8 High |
Windows DWM Core Library Elevation of Privilege Vulnerability | ||||
CVE-2022-23290 | 1 Microsoft | 10 Windows 10, Windows 11, Windows 7 and 7 more | 2025-07-08 | 7.8 High |
Windows Inking COM Elevation of Privilege Vulnerability | ||||
CVE-2022-23266 | 1 Microsoft | 1 Defender For Iot | 2025-07-08 | 7.8 High |
Microsoft Defender for IoT Elevation of Privilege Vulnerability | ||||
CVE-2022-23265 | 1 Microsoft | 1 Defender For Iot | 2025-07-08 | 7.2 High |
Microsoft Defender for IoT Remote Code Execution Vulnerability | ||||
CVE-2022-21990 | 1 Microsoft | 10 Windows 10, Windows 11, Windows 7 and 7 more | 2025-07-08 | 8.8 High |
Remote Desktop Client Remote Code Execution Vulnerability | ||||
CVE-2022-21977 | 1 Microsoft | 9 Windows 10, Windows 11, Windows 8.1 and 6 more | 2025-07-08 | 3.3 Low |
Media Foundation Information Disclosure Vulnerability | ||||
CVE-2025-21194 | 1 Microsoft | 54 Surface Go 2 1901, Surface Go 2 1901 Firmware, Surface Go 2 1926 and 51 more | 2025-07-08 | 7.1 High |
Microsoft Surface Security Feature Bypass Vulnerability | ||||
CVE-2025-20197 | 1 Cisco | 1 Ios Xe | 2025-07-08 | 6.7 Medium |
A vulnerability in the CLI of Cisco IOS XE Software could allow an authenticated, local attacker with privilege level 15 to elevate privileges to root on the underlying operating system of an affected device. This vulnerability is due to insufficient input validation when processing specific configuration commands. An attacker could exploit this vulnerability by including crafted input in specific configuration commands. A successful exploit could allow the attacker to elevate privileges to root on the underlying operating system of an affected device. The security impact rating (SIR) of this advisory has been raised to High because an attacker could gain access to the underlying operating system of the affected device and perform potentially undetected actions. Note: The attacker must have privileges to enter configuration mode on the affected device. This is usually referred to as privilege level 15. |