Windows Firewall Microsoft Windows Firewall

Do you want an email whenever new security vulnerabilities are reported in Microsoft Windows Firewall?

By the Year

In 2024 there have been 0 vulnerabilities in Microsoft Windows Firewall . Windows Firewall did not have any published security vulnerabilities last year.

Year Vulnerabilities Average Score
2024 0 0.00
2023 0 0.00
2022 1 9.80
2021 0 0.00
2020 0 0.00
2019 0 0.00
2018 0 0.00

It may take a day or so for new Windows Firewall vulnerabilities to show up in the stats or in the list of recent security vulnerabilties. Additionally vulnerabilities may be tagged under a different product or component name.

Recent Microsoft Windows Firewall Security Vulnerabilities

A Firewall Rule which

CVE-2022-43516 9.8 - Critical - December 05, 2022

A Firewall Rule which allows all incoming TCP connections to all programs from any source and to all ports is created in Windows Firewall after Zabbix agent installation (MSI)

Stay on top of Security Vulnerabilities

Want an email whenever new vulnerabilities are published for Microsoft Windows Firewall or by Microsoft? Click the Watch button to subscribe.

Microsoft
Vendor

subscribe