Page 15 of 2453 results (0.008 seconds)

CVSS: 4.3EPSS: 0%CPEs: 33EXPL: 0

Windows Event Logging Service Denial of Service Vulnerability Una Vulnerabilidad de Denegación de Servicio en Windows Event Logging • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-37981 •

CVSS: 5.9EPSS: 0%CPEs: 28EXPL: 0

Windows Point-to-Point Tunneling Protocol Denial of Service Vulnerability Una Vulnerabilidad de Denegación de Servicio en Windows Point-to-Point Tunneling Protocol • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-37965 •

CVSS: 8.8EPSS: 0%CPEs: 11EXPL: 0

Windows Local Security Authority (LSA) Elevation of Privilege Vulnerability Una Vulnerabilidad de Elevación de Privilegios de Windows Local Security Authority (LSA) • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-38016 •

CVSS: 7.1EPSS: 0%CPEs: 20EXPL: 0

Active Directory Domain Services Elevation of Privilege Vulnerability Una Vulnerabilidad de Elevación de Privilegios en Active Directory Domain Services • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-38042 •

CVSS: 7.8EPSS: 0%CPEs: 20EXPL: 0

Windows Client Server Run-time Subsystem (CSRSS) Elevation of Privilege Vulnerability Una Vulnerabilidad de Elevación de Privilegios en Windows Client Server Run-time Subsystem (CSRSS). Este ID de CVE es diferente de CVE-2022-37989 This vulnerability allows local attackers to escalate privileges on affected installations of Microsoft Windows. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the CSRSS.exe process. By performing a DOS device redirection, an attacker can alter a path used for searching for dependencies. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of SYSTEM. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-37987 •