Vulnerabilities (CVE)

Filtered by vendor Microsoft Subscribe
Filtered by product Azure Site Recovery Vmware To Azure
Total 44 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-35790 1 Microsoft 1 Azure Site Recovery Vmware To Azure 2023-12-10 N/A 6.5 MEDIUM
Azure Site Recovery Elevation of Privilege Vulnerability
CVE-2022-35786 1 Microsoft 1 Azure Site Recovery Vmware To Azure 2023-12-10 N/A 6.5 MEDIUM
Azure Site Recovery Elevation of Privilege Vulnerability
CVE-2022-33665 1 Microsoft 1 Azure Site Recovery Vmware To Azure 2023-12-10 5.5 MEDIUM 6.5 MEDIUM
Azure Site Recovery Elevation of Privilege Vulnerability
CVE-2022-33642 1 Microsoft 1 Azure Site Recovery Vmware To Azure 2023-12-10 4.0 MEDIUM 4.9 MEDIUM
Azure Site Recovery Elevation of Privilege Vulnerability
CVE-2022-33674 1 Microsoft 1 Azure Site Recovery Vmware To Azure 2023-12-10 5.8 MEDIUM 8.3 HIGH
Azure Site Recovery Elevation of Privilege Vulnerability
CVE-2022-33653 1 Microsoft 1 Azure Site Recovery Vmware To Azure 2023-12-10 4.0 MEDIUM 4.9 MEDIUM
Azure Site Recovery Elevation of Privilege Vulnerability
CVE-2022-33650 1 Microsoft 1 Azure Site Recovery Vmware To Azure 2023-12-10 4.0 MEDIUM 4.9 MEDIUM
Azure Site Recovery Elevation of Privilege Vulnerability
CVE-2022-33667 1 Microsoft 1 Azure Site Recovery Vmware To Azure 2023-12-10 5.5 MEDIUM 6.5 MEDIUM
Azure Site Recovery Elevation of Privilege Vulnerability
CVE-2022-35775 1 Microsoft 1 Azure Site Recovery Vmware To Azure 2023-12-10 N/A 6.5 MEDIUM
Azure Site Recovery Elevation of Privilege Vulnerability
CVE-2022-33657 1 Microsoft 1 Azure Site Recovery Vmware To Azure 2023-12-10 5.5 MEDIUM 6.5 MEDIUM
Azure Site Recovery Elevation of Privilege Vulnerability
CVE-2022-33668 1 Microsoft 1 Azure Site Recovery Vmware To Azure 2023-12-10 4.0 MEDIUM 4.9 MEDIUM
Azure Site Recovery Elevation of Privilege Vulnerability
CVE-2022-33652 1 Microsoft 1 Azure Site Recovery Vmware To Azure 2023-12-10 4.0 MEDIUM 4.9 MEDIUM
Azure Site Recovery Elevation of Privilege Vulnerability
CVE-2022-33669 1 Microsoft 1 Azure Site Recovery Vmware To Azure 2023-12-10 4.0 MEDIUM 4.9 MEDIUM
Azure Site Recovery Elevation of Privilege Vulnerability
CVE-2022-35772 1 Microsoft 1 Azure Site Recovery Vmware To Azure 2023-12-10 N/A 7.2 HIGH
Azure Site Recovery Remote Code Execution Vulnerability
CVE-2022-33658 1 Microsoft 1 Azure Site Recovery Vmware To Azure 2023-12-10 4.0 MEDIUM 4.9 MEDIUM
Azure Site Recovery Elevation of Privilege Vulnerability
CVE-2022-35781 1 Microsoft 1 Azure Site Recovery Vmware To Azure 2023-12-10 N/A 6.5 MEDIUM
Azure Site Recovery Elevation of Privilege Vulnerability
CVE-2022-35783 1 Microsoft 1 Azure Site Recovery Vmware To Azure 2023-12-10 N/A 4.4 MEDIUM
Azure Site Recovery Elevation of Privilege Vulnerability
CVE-2022-35788 1 Microsoft 1 Azure Site Recovery Vmware To Azure 2023-12-10 N/A 6.5 MEDIUM
Azure Site Recovery Elevation of Privilege Vulnerability
CVE-2022-35784 1 Microsoft 1 Azure Site Recovery Vmware To Azure 2023-12-10 N/A 6.5 MEDIUM
Azure Site Recovery Elevation of Privilege Vulnerability
CVE-2022-33666 1 Microsoft 1 Azure Site Recovery Vmware To Azure 2023-12-10 5.5 MEDIUM 6.5 MEDIUM
Azure Site Recovery Elevation of Privilege Vulnerability