Azure Site Recovery Vmware To Azure Microsoft Azure Site Recovery Vmware To Azure

Do you want an email whenever new security vulnerabilities are reported in Microsoft Azure Site Recovery Vmware To Azure?

By the Year

In 2024 there have been 0 vulnerabilities in Microsoft Azure Site Recovery Vmware To Azure . Azure Site Recovery Vmware To Azure did not have any published security vulnerabilities last year.

Year Vulnerabilities Average Score
2024 0 0.00
2023 0 0.00
2022 46 6.04
2021 0 0.00
2020 0 0.00
2019 0 0.00
2018 0 0.00

It may take a day or so for new Azure Site Recovery Vmware To Azure vulnerabilities to show up in the stats or in the list of recent security vulnerabilties. Additionally vulnerabilities may be tagged under a different product or component name.

Recent Microsoft Azure Site Recovery Vmware To Azure Security Vulnerabilities

Azure Site Recovery Remote Code Execution Vulnerability

CVE-2022-35772 7.2 - High - August 09, 2022

Azure Site Recovery Remote Code Execution Vulnerability

Azure Site Recovery Elevation of Privilege Vulnerability

CVE-2022-35791 6.5 - Medium - August 09, 2022

Azure Site Recovery Elevation of Privilege Vulnerability

Azure Site Recovery Elevation of Privilege Vulnerability

CVE-2022-35790 6.5 - Medium - August 09, 2022

Azure Site Recovery Elevation of Privilege Vulnerability

Azure Site Recovery Elevation of Privilege Vulnerability

CVE-2022-35789 6.5 - Medium - August 09, 2022

Azure Site Recovery Elevation of Privilege Vulnerability

Azure Site Recovery Elevation of Privilege Vulnerability

CVE-2022-35788 6.5 - Medium - August 09, 2022

Azure Site Recovery Elevation of Privilege Vulnerability

Azure Site Recovery Elevation of Privilege Vulnerability

CVE-2022-35787 4.9 - Medium - August 09, 2022

Azure Site Recovery Elevation of Privilege Vulnerability

Azure Site Recovery Elevation of Privilege Vulnerability

CVE-2022-35786 6.5 - Medium - August 09, 2022

Azure Site Recovery Elevation of Privilege Vulnerability

Azure Site Recovery Elevation of Privilege Vulnerability

CVE-2022-35785 6.5 - Medium - August 09, 2022

Azure Site Recovery Elevation of Privilege Vulnerability

Azure Site Recovery Elevation of Privilege Vulnerability

CVE-2022-35784 6.5 - Medium - August 09, 2022

Azure Site Recovery Elevation of Privilege Vulnerability

Azure Site Recovery Elevation of Privilege Vulnerability

CVE-2022-35783 4.4 - Medium - August 09, 2022

Azure Site Recovery Elevation of Privilege Vulnerability

Azure Site Recovery Elevation of Privilege Vulnerability

CVE-2022-35782 6.5 - Medium - August 09, 2022

Azure Site Recovery Elevation of Privilege Vulnerability

Azure Site Recovery Elevation of Privilege Vulnerability

CVE-2022-35781 6.5 - Medium - August 09, 2022

Azure Site Recovery Elevation of Privilege Vulnerability

Azure Site Recovery Elevation of Privilege Vulnerability

CVE-2022-35780 6.5 - Medium - August 09, 2022

Azure Site Recovery Elevation of Privilege Vulnerability

Azure Site Recovery Denial of Service Vulnerability

CVE-2022-35776 6.2 - Medium - August 09, 2022

Azure Site Recovery Denial of Service Vulnerability

Azure Site Recovery Elevation of Privilege Vulnerability

CVE-2022-35775 6.5 - Medium - August 09, 2022

Azure Site Recovery Elevation of Privilege Vulnerability

Azure Site Recovery Elevation of Privilege Vulnerability

CVE-2022-35774 4.9 - Medium - August 09, 2022

Azure Site Recovery Elevation of Privilege Vulnerability

Azure Site Recovery Elevation of Privilege Vulnerability

CVE-2022-33651 4.9 - Medium - July 12, 2022

Azure Site Recovery Elevation of Privilege Vulnerability

Azure Site Recovery Remote Code Execution Vulnerability

CVE-2022-33676 7.2 - High - July 12, 2022

Azure Site Recovery Remote Code Execution Vulnerability

Azure Site Recovery Remote Code Execution Vulnerability

CVE-2022-33678 7.2 - High - July 12, 2022

Azure Site Recovery Remote Code Execution Vulnerability

Azure Site Recovery Elevation of Privilege Vulnerability

CVE-2022-33641 6.5 - Medium - July 12, 2022

Azure Site Recovery Elevation of Privilege Vulnerability

Azure Site Recovery Elevation of Privilege Vulnerability

CVE-2022-33642 4.9 - Medium - July 12, 2022

Azure Site Recovery Elevation of Privilege Vulnerability

Azure Site Recovery Elevation of Privilege Vulnerability

CVE-2022-33643 6.5 - Medium - July 12, 2022

Azure Site Recovery Elevation of Privilege Vulnerability

Azure Site Recovery Elevation of Privilege Vulnerability

CVE-2022-33650 4.9 - Medium - July 12, 2022

Azure Site Recovery Elevation of Privilege Vulnerability

Azure Site Recovery Elevation of Privilege Vulnerability

CVE-2022-33662 6.5 - Medium - July 12, 2022

Azure Site Recovery Elevation of Privilege Vulnerability

Azure Site Recovery Elevation of Privilege Vulnerability

CVE-2022-33674 8.3 - High - July 12, 2022

Azure Site Recovery Elevation of Privilege Vulnerability

Azure Site Recovery Elevation of Privilege Vulnerability

CVE-2022-33673 6.5 - Medium - July 12, 2022

Azure Site Recovery Elevation of Privilege Vulnerability

Azure Site Recovery Elevation of Privilege Vulnerability

CVE-2022-33672 6.5 - Medium - July 12, 2022

Azure Site Recovery Elevation of Privilege Vulnerability

Azure Site Recovery Elevation of Privilege Vulnerability

CVE-2022-33671 4.9 - Medium - July 12, 2022

Azure Site Recovery Elevation of Privilege Vulnerability

Azure Site Recovery Elevation of Privilege Vulnerability

CVE-2022-33669 4.9 - Medium - July 12, 2022

Azure Site Recovery Elevation of Privilege Vulnerability

Azure Site Recovery Elevation of Privilege Vulnerability

CVE-2022-33668 4.9 - Medium - July 12, 2022

Azure Site Recovery Elevation of Privilege Vulnerability

Azure Site Recovery Elevation of Privilege Vulnerability

CVE-2022-33667 6.5 - Medium - July 12, 2022

Azure Site Recovery Elevation of Privilege Vulnerability

Azure Site Recovery Elevation of Privilege Vulnerability

CVE-2022-33666 6.5 - Medium - July 12, 2022

Azure Site Recovery Elevation of Privilege Vulnerability

Azure Site Recovery Elevation of Privilege Vulnerability

CVE-2022-33665 6.5 - Medium - July 12, 2022

Azure Site Recovery Elevation of Privilege Vulnerability

Azure Site Recovery Elevation of Privilege Vulnerability

CVE-2022-33664 4.9 - Medium - July 12, 2022

Azure Site Recovery Elevation of Privilege Vulnerability

Azure Site Recovery Elevation of Privilege Vulnerability

CVE-2022-33663 6.5 - Medium - July 12, 2022

Azure Site Recovery Elevation of Privilege Vulnerability

Azure Site Recovery Elevation of Privilege Vulnerability

CVE-2022-33675 7.8 - High - July 12, 2022

Azure Site Recovery Elevation of Privilege Vulnerability

Azure Site Recovery Elevation of Privilege Vulnerability

CVE-2022-33661 6.5 - Medium - July 12, 2022

Azure Site Recovery Elevation of Privilege Vulnerability

Azure Site Recovery Elevation of Privilege Vulnerability

CVE-2022-33660 4.9 - Medium - July 12, 2022

Azure Site Recovery Elevation of Privilege Vulnerability

Azure Site Recovery Elevation of Privilege Vulnerability

CVE-2022-33659 4.9 - Medium - July 12, 2022

Azure Site Recovery Elevation of Privilege Vulnerability

Azure Site Recovery Elevation of Privilege Vulnerability

CVE-2022-33658 4.9 - Medium - July 12, 2022

Azure Site Recovery Elevation of Privilege Vulnerability

Azure Site Recovery Elevation of Privilege Vulnerability

CVE-2022-33657 6.5 - Medium - July 12, 2022

Azure Site Recovery Elevation of Privilege Vulnerability

Azure Site Recovery Elevation of Privilege Vulnerability

CVE-2022-33656 6.5 - Medium - July 12, 2022

Azure Site Recovery Elevation of Privilege Vulnerability

Azure Site Recovery Elevation of Privilege Vulnerability

CVE-2022-33655 6.5 - Medium - July 12, 2022

Azure Site Recovery Elevation of Privilege Vulnerability

Azure Site Recovery Elevation of Privilege Vulnerability

CVE-2022-33654 4.9 - Medium - July 12, 2022

Azure Site Recovery Elevation of Privilege Vulnerability

Azure Site Recovery Elevation of Privilege Vulnerability

CVE-2022-33653 4.9 - Medium - July 12, 2022

Azure Site Recovery Elevation of Privilege Vulnerability

Azure Site Recovery Elevation of Privilege Vulnerability

CVE-2022-33652 4.9 - Medium - July 12, 2022

Azure Site Recovery Elevation of Privilege Vulnerability

Stay on top of Security Vulnerabilities

Want an email whenever new vulnerabilities are published for Microsoft Azure Site Recovery Vmware To Azure or by Microsoft? Click the Watch button to subscribe.

Microsoft
Vendor

subscribe