Wind River Support Network

HomeCVE Database

The Common Vulnerabilities and Exposures (CVE) project, maintained by the MITRE Corporation, is a list of all standardized names for vulnerabilities and security exposures.

Reset
Showing
of 171507 entries
IDDescriptionPriorityModified dateFixed Release
CVE-2022-30128 Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability MEDIUM Jun 2, 2022 n/a
CVE-2022-30129 Visual Studio Code Remote Code Execution Vulnerability MEDIUM May 11, 2022 n/a
CVE-2022-30130 .NET Framework Denial of Service Vulnerability MEDIUM May 11, 2022 n/a
CVE-2022-30131 Windows Container Isolation FS Filter Driver Elevation of Privilege Vulnerability HIGH Jun 16, 2022 n/a
CVE-2022-30132 Windows Container Manager Service Elevation of Privilege Vulnerability HIGH Jun 16, 2022 n/a
CVE-2022-30133 Windows Point-to-Point Protocol (PPP) Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2022-35744. -- Aug 11, 2022 n/a
CVE-2022-30134 Microsoft Exchange Information Disclosure Vulnerability. This CVE ID is unique from CVE-2022-21979, CVE-2022-34692. -- Aug 11, 2022 n/a
CVE-2022-30135 Windows Media Center Elevation of Privilege Vulnerability HIGH Jun 16, 2022 n/a
CVE-2022-30136 Windows Network File System Remote Code Execution Vulnerability HIGH Jun 16, 2022 n/a
CVE-2022-30137 <p><strong>Executive Summary</strong></p> <p>An Elevation of Privilege (EOP) vulnerability has been identified within Service Fabric clusters that run Docker containers. Exploitation of this EOP vulnerability requires an attacker to gain remote code execution within a container. All Service Fabric and Docker versions are impacted.</p> MEDIUM Jun 16, 2022 n/a
CVE-2022-30138 Windows Print Spooler Elevation of Privilege Vulnerability HIGH May 18, 2022 n/a
CVE-2022-30139 Windows Lightweight Directory Access Protocol (LDAP) Remote Code Execution Vulnerability MEDIUM Jun 16, 2022 n/a
CVE-2022-30140 Windows iSCSI Discovery Service Remote Code Execution Vulnerability MEDIUM Jun 16, 2022 n/a
CVE-2022-30141 Windows Lightweight Directory Access Protocol (LDAP) Remote Code Execution Vulnerability HIGH Jun 16, 2022 n/a
CVE-2022-30142 Windows File History Remote Code Execution Vulnerability HIGH Jun 16, 2022 n/a
CVE-2022-30143 Windows Lightweight Directory Access Protocol (LDAP) Remote Code Execution Vulnerability MEDIUM Jun 16, 2022 n/a
CVE-2022-30144 Windows Bluetooth Service Remote Code Execution Vulnerability. -- Aug 11, 2022 n/a
CVE-2022-30145 Windows Encrypting File System (EFS) Remote Code Execution Vulnerability MEDIUM Jun 16, 2022 n/a
CVE-2022-30146 Windows Lightweight Directory Access Protocol (LDAP) Remote Code Execution Vulnerability MEDIUM Jun 16, 2022 n/a
CVE-2022-30147 Windows Installer Elevation of Privilege Vulnerability HIGH Jun 16, 2022 n/a
CVE-2022-30148 Windows Desired State Configuration (DSC) Information Disclosure Vulnerability LOW Jun 16, 2022 n/a
CVE-2022-30149 Windows Lightweight Directory Access Protocol (LDAP) Remote Code Execution Vulnerability MEDIUM Jun 16, 2022 n/a
CVE-2022-30150 Windows Defender Remote Credential Guard Elevation of Privilege Vulnerability MEDIUM Jun 16, 2022 n/a
CVE-2022-30151 Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability MEDIUM Jun 16, 2022 n/a
CVE-2022-30152 Windows Network Address Translation (NAT) Denial of Service Vulnerability MEDIUM Jun 16, 2022 n/a
CVE-2022-30153 Windows Lightweight Directory Access Protocol (LDAP) Remote Code Execution Vulnerability MEDIUM Jun 16, 2022 n/a
CVE-2022-30154 Microsoft File Server Shadow Copy Agent Service (RVSS) Elevation of Privilege Vulnerability LOW Jun 16, 2022 n/a
CVE-2022-30155 Windows Kernel Denial of Service Vulnerability HIGH Jun 16, 2022 n/a
CVE-2022-30157 Microsoft SharePoint Server Remote Code Execution Vulnerability MEDIUM Jun 16, 2022 n/a
CVE-2022-30158 Microsoft SharePoint Server Remote Code Execution Vulnerability MEDIUM Jun 16, 2022 n/a
CVE-2022-30159 Microsoft Office Information Disclosure Vulnerability. This CVE ID is unique from CVE-2022-30171, CVE-2022-30172. MEDIUM Jun 16, 2022 n/a
CVE-2022-30160 Windows Advanced Local Procedure Call (ALPC) Elevation of Privilege Vulnerability MEDIUM Jun 16, 2022 n/a
CVE-2022-30161 Windows Lightweight Directory Access Protocol (LDAP) Remote Code Execution Vulnerability MEDIUM Jun 16, 2022 n/a
CVE-2022-30162 Windows Kernel Information Disclosure Vulnerability LOW Jun 16, 2022 n/a
CVE-2022-30163 Windows Hyper-V Remote Code Execution Vulnerability MEDIUM Jun 16, 2022 n/a
CVE-2022-30164 Kerberos AppContainer Security Feature Bypass Vulnerability MEDIUM Jun 16, 2022 n/a
CVE-2022-30165 Windows Kerberos Elevation of Privilege Vulnerability MEDIUM Jun 16, 2022 n/a
CVE-2022-30166 Local Security Authority Subsystem Service Elevation of Privilege Vulnerability MEDIUM Jun 16, 2022 n/a
CVE-2022-30167 AV1 Video Extension Remote Code Execution Vulnerability MEDIUM Jun 16, 2022 n/a
CVE-2022-30168 Microsoft Photos App Remote Code Execution Vulnerability MEDIUM Jun 16, 2022 n/a
CVE-2022-30170 Windows Credential Roaming Service Elevation of Privilege Vulnerability -- Sep 15, 2022 n/a
CVE-2022-30171 Microsoft Office Information Disclosure Vulnerability MEDIUM Jun 16, 2022 n/a
CVE-2022-30172 Microsoft Office Information Disclosure Vulnerability MEDIUM Jun 16, 2022 n/a
CVE-2022-30173 Microsoft Excel Remote Code Execution Vulnerability MEDIUM Jun 16, 2022 n/a
CVE-2022-30174 Microsoft Office Remote Code Execution Vulnerability MEDIUM Jun 16, 2022 n/a
CVE-2022-30175 Azure RTOS GUIX Studio Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2022-30176, CVE-2022-34687, CVE-2022-35773, CVE-2022-35779, CVE-2022-35806. -- Aug 11, 2022 n/a
CVE-2022-30176 Azure RTOS GUIX Studio Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2022-30175, CVE-2022-34687, CVE-2022-35773, CVE-2022-35779, CVE-2022-35806. -- Aug 11, 2022 n/a
CVE-2022-30177 Azure RTOS GUIX Studio Remote Code Execution Vulnerability MEDIUM Jun 16, 2022 n/a
CVE-2022-30178 Azure RTOS GUIX Studio Remote Code Execution Vulnerability MEDIUM Jun 16, 2022 n/a
CVE-2022-30179 Azure RTOS GUIX Studio Remote Code Execution Vulnerability MEDIUM Jun 16, 2022 n/a
The 'Fixed Release' column is displayed if a single product version is selected from the filter. The fixed release is applicable in cases when the CVE has been addressed and fixed for that product version. Requires LTSS - customers must have active LTSS (Long Term Security Shield) Support to receive up-to-date information about vulnerabilities that may affect legacy software. Please contact your Wind River account team or see https://docs.windriver.com/bundle/Support_and_Maintenance_Supplemental_Terms_and_Conditions and https://support2.windriver.com/index.php?page=plc for more information.
Live chat
Online