Page 199 of 2983 results (0.098 seconds)

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 1

Boodskap IoT Platform v4.4.9-02 allows attackers to escalate privileges via a crafted request sent to /api/user/upsert/<uuid>. • https://securityblog101.blogspot.com/2022/10/cve-id-cve-2022-35135-cve-2022-35136.html • CWE-287: Improper Authentication •

CVSS: 8.8EPSS: 0%CPEs: 20EXPL: 0

Este ID de CVE es exclusivo de CVE-2022-38051 This vulnerability allows local attackers to escalate privileges on affected installations of Microsoft Windows. ... An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of SYSTEM. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-37997 •

CVSS: 7.8EPSS: 0%CPEs: 33EXPL: 0

Windows Win32k Elevation of Privilege Vulnerability Una Vulnerabilidad de Elevación de Privilegios en Windows Win32k This vulnerability allows local attackers to escalate privileges on affected installations of Microsoft Windows. ... An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of the current user at medium integrity. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-37986 •

CVSS: 7.8EPSS: 0%CPEs: 20EXPL: 0

Este ID de CVE es diferente de CVE-2022-37987 This vulnerability allows local attackers to escalate privileges on affected installations of Microsoft Windows. ... An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of SYSTEM. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-37989 •

CVSS: 7.8EPSS: 0%CPEs: 20EXPL: 0

Este ID de CVE es diferente de CVE-2022-37989 This vulnerability allows local attackers to escalate privileges on affected installations of Microsoft Windows. ... An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of SYSTEM. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-37987 •