Page 12 of 489 results (0.006 seconds)

CVSS: 7.8EPSS: 0%CPEs: 16EXPL: 0

Windows Advanced Local Procedure Call (ALPC) Elevation of Privilege Vulnerability Vulnerabilidad de elevación de privilegios en el Windows Advanced Local Procedure Call (ALPC) • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-41100 • CWE-362: Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') •

CVSS: 7.0EPSS: 0%CPEs: 7EXPL: 0

Windows Bind Filter Driver Elevation of Privilege Vulnerability Vulnerabilidad de elevación de privilegios de Windows Bind Filter Driver • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-41114 • CWE-362: Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') •

CVSS: 8.1EPSS: 0%CPEs: 19EXPL: 0

Windows Point-to-Point Tunneling Protocol Remote Code Execution Vulnerability Vulnerabilidad de ejecución remota de código del protocolo de túnel Point-to-Point de Windows • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-41088 • CWE-362: Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') •

CVSS: 7.8EPSS: 0%CPEs: 19EXPL: 0

Windows HTTP.sys Elevation of Privilege Vulnerability Vulnerabilidad de elevación de privilegios HTTP.sys en Windows The HTTP server implemented in HTTP.SYS on Windows handles authentication in a system thread which bypasses PAC verification leading to escalation of privilege. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-41057 •

CVSS: 7.8EPSS: 0%CPEs: 11EXPL: 0

Windows Graphics Component Remote Code Execution Vulnerability Vulnerabilidad de ejecución remota de código en el Windows Graphics Component This vulnerability allows remote attackers to execute arbitrary code on affected installations of Microsoft Raw Image Extension. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of CR2 files. The issue results from the lack of proper validation of user-supplied data, which can result in a memory corruption condition. An attacker can leverage this vulnerability to execute code in the context of the current process. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-41052 •