G3 IT Services investigate windows security vulnerabilities. If you require assistance fixing or investigating these vulnerabilities get in touch.

This is not an extensive list, however, this post is here to enable our customers to proactively investigate. Vulnerabilities are constantly discovered and therefore having pro-active IT Support and Management is a key to making sure that you are not taken by surprise when issues arise. If you want to see a full list of vulnerabilities, please visit Stack Watch for more information.

Windows 11

VulnerabilityDescriptionDateSeverity
CVE-2022-44669Windows Error Reporting Elevation of Privilege Vulnerability.December 13, 2022High
CVE-2022-44670Windows Secure Socket Tunneling Protocol (SSTP) Remote Code Execution VulnerabilityDecember 13, 2022High
CVE-2022-44682Windows Hyper-V Denial of Service Vulnerability.December 13, 2022Medium
CVE-2022-44698Windows SmartScreen Security Feature Bypass Vulnerability.December 13, 2022Medium
CVE-2022-44707Windows Kernel Denial of Service Vulnerability.December 13, 2022Medium
CVE-2022-44710DirectX Graphics Kernel Elevation of Privilege Vulnerability.December 13, 2022High
CVE-2022-44671Windows Graphics Component Elevation of Privilege VulnerabilityDecember 13, 2022 High

Windows Server 2019

VulnerabilityDescriptionDateSeverity
CVE-2022-44678Windows Print Spooler Elevation of Privilege VulnerabilityDecember 13, 2022High
CVE-2022-44675Windows Bluetooth Driver Elevation of Privilege Vulnerability.December 13, 2022High
CVE-2022-44674Windows Bluetooth Driver Information Disclosure Vulnerability.December 13, 2022Medium
CVE-2022-44668Windows Media Remote Code Execution VulnerabilityDecember 13, 2022High
CVE-2022-44666Windows Contacts Remote Code Execution Vulnerability.December 13, 2022 High
CVE-2022-41121Windows Graphics Component Elevation of Privilege VulnerabilityDecember 13, 2022 High
CVE-2022-41094Windows Hyper-V Elevation of Privilege Vulnerability.December 13, 2022 High