Page 129 of 649 results (0.006 seconds)

CVSS: 7.0EPSS: 4%CPEs: 19EXPL: 0

Windows User Profile Service Elevation of Privilege Vulnerability Una vulnerabilidad de Elevación de Privilegios en Windows User Profile Service. Este ID de CVE es diferente de CVE-2022-21895 Microsoft Windows User Profile Service contains an unspecified vulnerability that allows for privilege escalation. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21919 • CWE-59: Improper Link Resolution Before File Access ('Link Following') •

CVSS: 7.8EPSS: 0%CPEs: 9EXPL: 7

Win32k Elevation of Privilege Vulnerability Una vulnerabilidad de Elevación de Privilegios en Win32k. Este ID de CVE es diferente de CVE-2022-21887 Microsoft Win32k contains an unspecified vulnerability that allows for privilege escalation. • https://github.com/KaLendsi/CVE-2022-21882 https://github.com/L4ys/CVE-2022-21882 https://github.com/David-Honisch/CVE-2022-21882 https://github.com/r1l4-i3pur1l4/CVE-2022-21882 https://github.com/dishfwk/CVE-2022-21882 http://packetstormsecurity.com/files/166169/Win32k-ConsoleControl-Offset-Confusion-Privilege-Escalation.html https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21882 https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/windows/ • CWE-787: Out-of-bounds Write •

CVSS: 7.8EPSS: 0%CPEs: 17EXPL: 0

Microsoft Diagnostics Hub Standard Collector Runtime Elevation of Privilege Vulnerability Una vulnerabilidad de Elevación de Privilegios en Microsoft Diagnostics Hub Standard Collector Runtime • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21871 •

CVSS: 7.8EPSS: 0%CPEs: 20EXPL: 0

Windows Installer Elevation of Privilege Vulnerability Una vulnerabilidad de Elevación de Privilegios del instalador de Windows This vulnerability allows local attackers to escalate privileges on affected installations of Microsoft Windows. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the Windows Installer service. By creating a junction, an attacker can abuse the service to delete a file or directory. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of SYSTEM. Microsoft Windows Installer contains an unspecified vulnerability that allows for privilege escalation. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-41379 https://www.zerodayinitiative.com/advisories/ZDI-21-1308 • CWE-59: Improper Link Resolution Before File Access ('Link Following') •

CVSS: 7.8EPSS: 0%CPEs: 7EXPL: 0

Win32k Elevation of Privilege Vulnerability Una vulnerabilidad de Elevación de Privilegios en Win32k. Este ID de CVE es único de CVE-2021-40449, CVE-2021-40450 Microsoft Win32k contains an unspecified vulnerability that allows for privilege escalation. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-41357 •