Page 2 of 12 results (0.004 seconds)

CVSS: 8.1EPSS: 1%CPEs: 27EXPL: 0

Windows Secure Socket Tunneling Protocol (SSTP) Remote Code Execution Vulnerability • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35752 •

CVSS: 9.8EPSS: 43%CPEs: 27EXPL: 0

Windows Point-to-Point Protocol (PPP) Remote Code Execution Vulnerability • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35744 •

CVSS: 7.0EPSS: 0%CPEs: 17EXPL: 1

Windows Bluetooth Driver Elevation of Privilege Vulnerability Vulnerabilidad de elevación de privilegios del controlador Bluetooth de Windows • https://github.com/gmh5225/CVE-2023-21739 https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21739 • CWE-591: Sensitive Data Storage in Improperly Locked Memory •

CVSS: 7.8EPSS: 0%CPEs: 25EXPL: 0

Windows Kerberos Elevation of Privilege Vulnerability The HTTP server implemented in HTTP.SYS on Windows handles authentication in a system thread which bypasses PAC verification leading to escalation of privilege. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35756 •

CVSS: 7.8EPSS: 0%CPEs: 16EXPL: 0

Windows Print Spooler Elevation of Privilege Vulnerability Una Vulnerabilidad de Elevación de Privilegios en Windows Print Spooler Microsoft Windows Print Spooler service contains a privilege escalation vulnerability. An attacker may modify a JavaScript constraints file and execute it with SYSTEM-level permissions. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-38028 •