![](/assets/img/cve_300x82_sin_bg.png)
CVE-2022-37997 – Windows Graphics Component Elevation of Privilege Vulnerability
https://notcve.org/view.php?id=CVE-2022-37997
11 Oct 2022 — Windows Graphics Component Elevation of Privilege Vulnerability Una Vulnerabilidad de Elevación de Privilegios en Windows Graphics Component. Este ID de CVE es exclusivo de CVE-2022-38051 This vulnerability allows local attackers to escalate privileges on affected installations of Microsoft Windows. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the win32kfull driver. The issue results from... • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-37997 •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2022-38022 – Windows Kernel Elevation of Privilege Vulnerability
https://notcve.org/view.php?id=CVE-2022-38022
11 Oct 2022 — Windows Kernel Elevation of Privilege Vulnerability Una Vulnerabilidad de Elevación de Privilegios en Windows Kernel. Este ID de CVE es diferente de CVE-2022-37988, CVE-2022-37990, CVE-2022-37991, CVE-2022-37995, CVE-2022-38037, CVE-2022-38038, CVE-2022-38039 • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-38022 •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2022-38046 – Web Account Manager Information Disclosure Vulnerability
https://notcve.org/view.php?id=CVE-2022-38046
11 Oct 2022 — Web Account Manager Information Disclosure Vulnerability Una vulnerabilidad de Divulgación de Información en Web Account Manager • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-38046 •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2022-37970 – Windows DWM Core Library Elevation of Privilege Vulnerability
https://notcve.org/view.php?id=CVE-2022-37970
11 Oct 2022 — Windows DWM Core Library Elevation of Privilege Vulnerability Una Vulnerabilidad de Elevación de Privilegios en Windows DWM Core Library • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-37970 •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2022-38051 – Windows Graphics Component Elevation of Privilege Vulnerability
https://notcve.org/view.php?id=CVE-2022-38051
11 Oct 2022 — Windows Graphics Component Elevation of Privilege Vulnerability Una Vulnerabilidad de Elevación de Privilegios en Windows Graphics Component. Este ID de CVE es diferente de CVE-2022-37997 • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-38051 •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2022-37978 – Windows Active Directory Certificate Services Security Feature Bypass
https://notcve.org/view.php?id=CVE-2022-37978
11 Oct 2022 — Windows Active Directory Certificate Services Security Feature Bypass Una Vulnerabilidad de Elevación de Privilegios en Windows Hyper-V • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-37978 •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2022-37986 – Windows Win32k Elevation of Privilege Vulnerability
https://notcve.org/view.php?id=CVE-2022-37986
11 Oct 2022 — Windows Win32k Elevation of Privilege Vulnerability Una Vulnerabilidad de Elevación de Privilegios en Windows Win32k This vulnerability allows local attackers to escalate privileges on affected installations of Microsoft Windows. An attacker must first obtain the ability to execute code at low integrity on the target system in order to exploit this vulnerability. The specific flaw exists within the user-mode print driver host process. The issue results from insufficient validation of the origin of commands.... • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-37986 •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2022-38043 – Windows Security Support Provider Interface Information Disclosure Vulnerability
https://notcve.org/view.php?id=CVE-2022-38043
11 Oct 2022 — Windows Security Support Provider Interface Information Disclosure Vulnerability Una vulnerabilidad de Divulgación de Información en Windows Security Support Provider Interface • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-38043 •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2022-33635 – Windows GDI+ Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2022-33635
11 Oct 2022 — Windows GDI+ Remote Code Execution Vulnerability Una vulnerabilidad de Ejecución de Código Remota en Windows GDI+ • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-33635 •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2022-37982 – Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2022-37982
11 Oct 2022 — Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability Una vulnerabilidad de Ejecución de Código Remota de Microsoft WDAC OLE DB provider for SQL Server. Este ID de CVE es diferente de CVE-2022-38031 • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-37982 •