Page 2 of 29 results (0.009 seconds)

CVSS: 8.8EPSS: 2%CPEs: 8EXPL: 0

Visual Studio Remote Code Execution Vulnerability Una vulnerabilidad de Ejecución de Código Remota en Visual Studio. Este ID de CVE es diferente de CVE-2022-35777, CVE-2022-35826, CVE-2022-35827 This vulnerability allows remote attackers to disclose sensitive information on affected installations of Microsoft Visual Studio. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of FBX files. Crafted data in an FBX file can trigger a read past the end of an allocated buffer. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of the current process. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35825 •

CVSS: 8.8EPSS: 1%CPEs: 7EXPL: 0

Visual Studio Remote Code Execution Vulnerability Una vulnerabilidad de Ejecución de Código Remota en Visual Studio. Este ID de CVE es diferente de CVE-2022-35825, CVE-2022-35826, CVE-2022-35827 • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35777 •

CVSS: 7.8EPSS: 0%CPEs: 17EXPL: 0

Diagnostics Hub Standard Collector Elevation of Privilege Vulnerability Una vulnerabilidad de Elevación de Privilegios en Diagnostics Hub Standard Collector This vulnerability allows local attackers to escalate privileges on affected installations of Microsoft Windows. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the Microsoft Diagnostics Hub Standard Collector Service. By creating a symbolic link, an attacker can abuse the service to delete a directory. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of SYSTEM. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-42277 https://www.zerodayinitiative.com/advisories/ZDI-21-1306 • CWE-269: Improper Privilege Management •

CVSS: 7.8EPSS: 0%CPEs: 13EXPL: 0

Diagnostics Hub Standard Collector Service Elevation of Privilege Vulnerability Vulnerabilidad de Elevación de Privilegios del Diagnostics Hub Standard Collector Service. Este ID de CVE es diferente de CVE-2021-28313, CVE-2021-28321 Microsoft Diaghub suffers from a privilege escalation vulnerability. • http://packetstormsecurity.com/files/162251/Microsoft-DiagHub-Privilege-Escalation.html http://seclists.org/fulldisclosure/2021/Apr/40 https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-28322 • CWE-269: Improper Privilege Management •

CVSS: 7.8EPSS: 0%CPEs: 13EXPL: 0

Diagnostics Hub Standard Collector Service Elevation of Privilege Vulnerability Vulnerabilidad de Elevación de Privilegios del Diagnostics Hub Standard Collector Service. Este ID de CVE es diferente de CVE-2021-28313, CVE-2021-28322 Microsoft Diaghub suffers from a privilege escalation vulnerability. • http://packetstormsecurity.com/files/162251/Microsoft-DiagHub-Privilege-Escalation.html http://seclists.org/fulldisclosure/2021/Apr/40 https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-28321 • CWE-59: Improper Link Resolution Before File Access ('Link Following') •