SCAMMERS ALERT READ THIS ASAP!

Microsoft December 2022 Patch Tuesday fixes 2 zero-days, 49 flaws

Tag CVE ID CVE Title Seriousness .NET Framework .NET Framework Remote Code Execution Vulnerability It is important Azure Azure Network Watcher Agent Security Bypass Vulnerability It is important Client Server Runtime Subsystem (CSRSS). Windows Client Server Run Time Subsystem (CSRSS). Elevation Of Privilege Vulnerability It is important Microsoft Bluetooth Driver Windows Bluetooth Driver Vulnerability Elevation Of Privilege It is important Microsoft Bluetooth Driver Windows Bluetooth Driver Information Disclosure Vulnerability It is important Microsoft Dynamics Microsoft Dynamics NAV (On Premises), Remote Code Execution Vulnerability
Critical
Microsoft Edge (Chromium-based). Chromium: CVE-2022-4192 Use after free in Live Caption Unknown Microsoft Edge (Chromium-based). Chromium: CVE-2022-4199 Insufficient policy enforcement through File System API Unknown Microsoft Edge (Chromium-based). CVE-2022-4190 Chromium Insufficient Data Validation in Directory Unknown Microsoft Edge (Chromium-based). Chromium: CVE-2022-4191 Use after free in Sign-In Unknown Microsoft Edge (Chromium-based). Chromium: CVE-2022-4194 Use after free in Accessibility Unknown Microsoft Edge (Chromium base) Microsoft Edge (Chromium based) Upgrade Elevation Of Privilege Vulnerability It is important Microsoft Edge (Chromium-based). Microsoft Edge (Chromium-based) Spoofing Vulnerability Moderate Microsoft Edge (Chromium-based). Chromium: CVE-20222-4195 Not enough policy enforcement in Safe Browsing Unknown Microsoft Edge (Chromium-based). Microsoft Edge (Chromium based) Elevation Of Privilege Vulnerability It is important Microsoft Edge (Chromium-based). Chromium: CVE-2022-4181 Use after free in Forms Unknown Microsoft Edge (Chromium-based). After free use in Mojo, Chromium is CVE-2022-4180 Unknown Microsoft Edge (Chromium-based). Chromium Type Confusion in V8: CVE-20222-4174 Unknown Microsoft Edge (Chromium-based). Chromium: Chromium CVE-2022-48182 Unappropriate Implementation in Fenced Frames Unknown Microsoft Edge (Chromium-based). Chromium: CVE-2022-4179 Use after free in Audio Unknown Microsoft Edge (Chromium base) After free use in Mojo, Chromium is CVE-2022-4178 Unknown Microsoft Edge (Chromium-based). After free use in Camera Capture, Chromium is CVE-2022-4176 Unknown Microsoft Edge (Chromium Based) Chrome: Use in Extensions Unknown Microsoft Edge (Chromium-based). Chromium CVE-2022-4187 Not enough policy enforcement in DevTools Unknown Microsoft Edge (Chromium-based). Navigation: Chromium: CVE-20222-4185 Unappropriate Implementation Unknown Microsoft Edge (Chromium-based). Chromium: For CVE-20222-4188, insufficient validation for untrusted inputs in CORS Unknown Microsoft Edge (Chromium-based). Chromium CVE-2022-4189 Lack of policy enforcement in DevTools Unknown Microsoft Edge (Chromium-based). Chromium: Insufficient validation for untrusted inputs in Downloads Unknown Microsoft Edge (Chromium-based). Chromium: CVE-202-2183 Popup Blocker insufficient enforcement Unknown Microsoft Edge (Chromium-based). Chromium: CVE-202-2184 Autofill policy not being enforced Unknown Microsoft Graphics Component Microsoft Office Graphics Remote Code Execution Vulnerability It is important Microsoft Graphics Component Microsoft Office Graphics Remote Code Execution Vulnerability It is important Microsoft Graphics Component Microsoft Office Graphics Remote Code Execution Vulnerability It is important Microsoft Graphics Component Windows Graphics Component Elevation Of Privilege Vulnerability Moderate Microsoft Graphics Component Windows Graphics Component Elevation Of Privilege Vulnerability It is important Microsoft Graphics Component Windows Graphics Component Elevation Of Privilege Vulnerability It is important Microsoft Graphics Component Microsoft Office Graphics Remote Code Execution Vulnerability It is important Microsoft Graphics Component Microsoft Office Graphics Remote Code Execution Vulnerability It is important Microsoft Graphics Component Microsoft Office Graphics Remote Code Execution Vulnerability It is important Microsoft Graphics Component Windows Graphics Component Information Disclosure Vulnerability It is important Microsoft Graphics Component Windows Graphics Component Information Disclosure Vulnerability It is important Microsoft Graphics Component Windows Graphics Component Elevation Of Privilege Vulnerability It is important Microsoft Office Microsoft Office Graphics Remote Code Execution Vulnerability It is important Microsoft Office OneNote Microsoft Office OneNote Remote Code Execution Vulnerability It is important Microsoft Office Outlook Outlook for Android: Elevation in Privilege Vulnerability It is important Microsoft Office Outlook Microsoft Outlook for Mac: Spoofing vulnerability It is important Microsoft Office SharePoint Microsoft SharePoint Server Remote Code Execution Vulnerability
Critical
Microsoft Office SharePoint Microsoft SharePoint Server Remote Code Execution Vulnerability
Critical
Microsoft Office Visio Microsoft Office Visio Remote Code Execution Vulnerability It is important Microsoft Office Visio Microsoft Office Visio Remote Code Execution Vulnerability It is important Microsoft Office Visio Microsoft Office Visio Remote Code Execution Vulnerability It is important Microsoft Windows Codecs Libraries Windows Media Remote Code Execution Vulnerability It is important Microsoft Windows Codecs Libraries Windows Media Remote Code Execution Vulnerability It is important Microsoft Windows Codecs Libraries Raw Image Extension Remote Code Execution Vulnerability It is important Role: Windows Hyper-V Windows Hyper-V Privilege Vulnerability It is important Role: Windows Hyper-V Windows Hyper-V Vulnerability to Denial of Service It is important SysInternals Microsoft Windows Sysmon Privilege Elevation Vulnerability It is important Windows Certificates Guideline on Microsoft Signed drivers being misused maliciously None Contacts for Windows Windows Contacts Remote Code Execution Vulnerability It is important Windows DirectX DirectX Graphics Kernel Privilege Vulnerability It is important Windows Error Reporting Windows Reports an Error on Elevation Of Privilege Vulnerability It is important Windows Fax Send Form Windows Fax Form Elevation Of Privilege Vulnerability It is important Windows HTTP Printer Provider Windows Print Spooler Privilege Vulnerability It is important Windows Kernel Windows Kernel Refusal of Service Vulnerability It is important Windows Kernel Windows Kernel Privilege Elevation Vulnerability It is important Windows PowerShell PowerShell Remote Code Execution Vulnerability
Critical
Windows Print Spooler Parts Windows Print Spooler Privilege Vulnerability It is important Windows Projected File System Windows Projected File System Elevation Privilege Vulnerability It is important Windows Secure Socket Tunneling Protocol (SSTP) Windows Secure Socket Tunneling Protocol Remote Code Execution Vulnerability
Critical
Windows Secure Socket Tunneling Protocol (SSTP) Windows Secure Socket Tunneling Protocol Remote Code Execution Vulnerability
Essential
Windows SmartScreen Windows SmartScreen Security Features Bypass Vulnerability Moderate Windows Subsystem For Linux Windows Subsystem Linux (WSL2) Kernel Elevation Privilege Vulnerability It is important Windows Terminal Windows Terminal Remote Code Execution Vulnerability It is important