CVE-2022-37974 – Windows Mixed Reality Developer Tools Information Disclosure Vulnerability
https://notcve.org/view.php?id=CVE-2022-37974
Windows Mixed Reality Developer Tools Information Disclosure Vulnerability Una vulnerabilidad de Divulgación de Información en Windows Mixed Reality Developer Tools • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-37974 •
CVE-2022-37982 – Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2022-37982
Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability Una vulnerabilidad de Ejecución de Código Remota de Microsoft WDAC OLE DB provider for SQL Server. Este ID de CVE es diferente de CVE-2022-38031 • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-37982 •
CVE-2022-38031 – Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2022-38031
Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability Una vulnerabilidad de Ejecución de Código Remota de Microsoft WDAC OLE DB provider for SQL Server. Este ID de CVE es diferente de CVE-2022-37982 • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-38031 •
CVE-2022-38040 – Microsoft ODBC Driver Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2022-38040
Microsoft ODBC Driver Remote Code Execution Vulnerability Una vulnerabilidad de Ejecución de Código Remota de Microsoft ODBC Driver • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-38040 •
CVE-2022-38044 – Windows CD-ROM File System Driver Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2022-38044
Windows CD-ROM File System Driver Remote Code Execution Vulnerability Una vulnerabilidad de Ejecución de Código Remota en Windows CD-ROM File System Driver This vulnerability allows remote attackers to execute arbitrary code on affected installations of Microsoft Windows. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of ISO files. The issue results from the lack of proper validation of user-supplied data, which can result in an integer overflow before allocating a buffer. An attacker can leverage this vulnerability to execute code in the context of the kernel. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-38044 •