Page 19 of 209 results (0.015 seconds)

CVSS: 7.8EPSS: 0%CPEs: 18EXPL: 0

Windows Kernel Elevation of Privilege Vulnerability Una vulnerabilidad de Elevación de Privilegios en Windows Kernel. Este ID de CVE es diferente de CVE-2022-21881 • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21879 •

CVSS: 9.3EPSS: 10%CPEs: 23EXPL: 0

Windows Geolocation Service Remote Code Execution Vulnerability Una vulnerabilidad de Ejecución de Código Remota en Windows Geolocation Service • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21878 •

CVSS: 5.6EPSS: 0%CPEs: 20EXPL: 0

Storage Spaces Controller Information Disclosure Vulnerability Una vulnerabilidad de Divulgación de Información de Storage Spaces Controller This vulnerability allows local attackers to disclose sensitive information on affected installations of Microsoft Windows. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the spaceport.sys driver. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated array. An attacker can leverage this in conjunction with other vulnerabilities to escalate privileges and execute arbitrary code in the context of SYSTEM. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21877 https://www.zerodayinitiative.com/advisories/ZDI-22-048 • CWE-125: Out-of-bounds Read •

CVSS: 5.5EPSS: 0%CPEs: 26EXPL: 0

Win32k Information Disclosure Vulnerability Una vulnerabilidad de Divulgación de Información de Win32k This vulnerability allows local attackers to disclose sensitive information on affected installations of Microsoft Windows. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within DirectComposition. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated buffer. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of the kernel. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21876 https://www.zerodayinitiative.com/advisories/ZDI-22-051 • CWE-125: Out-of-bounds Read •

CVSS: 7.8EPSS: 0%CPEs: 27EXPL: 0

Windows Storage Elevation of Privilege Vulnerability Una vulnerabilidad de Elevación de Privilegios en Windows Storage • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21875 •