CVE-2022-34699 – Windows Win32k Elevation of Privilege Vulnerability
https://notcve.org/view.php?id=CVE-2022-34699
09 Aug 2022 — Windows Win32k Elevation of Privilege Vulnerability Una vulnerabilidad de Elevación de Privilegios en Windows Win32k This vulnerability allows local attackers to escalate privileges on affected installations of Microsoft Windows. ... An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of SYSTEM. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-34699 •
CVE-2022-34691 – Active Directory Domain Services Elevation of Privilege Vulnerability
https://notcve.org/view.php?id=CVE-2022-34691
09 Aug 2022 — Active Directory Domain Services Elevation of Privilege Vulnerability Una vulnerabilidad de Elevación de Privilegios en Active Directory Domain Services This vulnerability allows network-adjacent attackers to escalate privileges on affected installations of Microsoft Windows Active Directory Certificate Services. ... An attacker can leverage this vulnerability to escalate privileges and disclose stored credentials, leading to further compromise. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-34691 •
CVE-2022-33670 – Windows Partition Management Driver Elevation of Privilege Vulnerability
https://notcve.org/view.php?id=CVE-2022-33670
09 Aug 2022 — Este ID de CVE es diferente de CVE-2022-34703 This vulnerability allows local attackers to escalate privileges on affected installations of Microsoft Windows. ... An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of SYSTEM. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-33670 •
CVE-2022-31661
https://notcve.org/view.php?id=CVE-2022-31661
05 Aug 2022 — A malicious actor with local access can escalate privileges to 'root'. • https://www.vmware.com/security/advisories/VMSA-2022-0021.html •
CVE-2022-31664
https://notcve.org/view.php?id=CVE-2022-31664
05 Aug 2022 — A malicious actor with local access can escalate privileges to 'root'. • https://www.vmware.com/security/advisories/VMSA-2022-0021.html •
CVE-2022-31660 – VMware Workspace ONE Access Privilege Escalation
https://notcve.org/view.php?id=CVE-2022-31660
04 Aug 2022 — A malicious actor with local access can escalate privileges to 'root'. • https://www.vmware.com/security/advisories/VMSA-2022-0021.html •
CVE-2022-34567
https://notcve.org/view.php?id=CVE-2022-34567
01 Aug 2022 — An issue in \Roaming\Mango\Plugins of University of Texas Multi-image Analysis GUI (Mango) 4.1 allows attackers to escalate privileges via crafted plugins. • https://ric.uthscsa.edu/mango/develop.html •
CVE-2022-33882 – Autodesk Desktop App Link Following Local Privilege Escalation Vulnerability
https://notcve.org/view.php?id=CVE-2022-33882
29 Jul 2022 — An attacker could leverage this vulnerability to escalate privileges and execute arbitrary code. ... Un atacante podría aprovechar esta vulnerabilidad para escalar privilegios y ejecutar código arbitrario This vulnerability allows local attackers to escalate privileges on affected installations of Autodesk Desktop App. ... An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of SYSTEM. • https://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0015 •
CVE-2021-39088
https://notcve.org/view.php?id=CVE-2021-39088
28 Jul 2022 — IBM QRadar SIEM 7.3, 7.4, and 7.5 is vulnerable to local privilege escalation if this could be combined with other unknown vulnerabilities then privilege escalation could be performed. • https://exchange.xforce.ibmcloud.com/vulnerabilities/216111 •
CVE-2022-36336 – Trend Micro Apex One Security Agent Link Following Local Privilege Escalation Vulnerability
https://notcve.org/view.php?id=CVE-2022-36336
28 Jul 2022 — A link following vulnerability in the scanning function of Trend Micro Apex One and Worry-Free Business Security agents could allow a local attacker to escalate privileges on affected installations. ... Los clientes que están al día con los patrones de detección no requieren tomar ninguna medida adicional para mitigar este problema This vulnerability allows local attackers to escalate privileges on affected installations of Trend Micro Apex One Security Agent. ... An attacker can leverage this... • https://success.trendmicro.com/solution/000291267 • CWE-59: Improper Link Resolution Before File Access ('Link Following') •