Page 2 of 209 results (0.002 seconds)

CVSS: 7.0EPSS: 0%CPEs: 25EXPL: 0

Windows PlayToManager Elevation of Privilege Vulnerability Una vulnerabilidad de Elevación de Privilegios en Windows PlayToManager • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-22016 •

CVSS: 5.5EPSS: 0%CPEs: 30EXPL: 0

Windows Print Spooler Information Disclosure Vulnerability Una vulnerabilidad de Divulgación de Información en Windows Print Spooler. Este ID de CVE es diferente de CVE-2022-29140 This vulnerability allows local attackers to disclose sensitive information on affected installations of Microsoft Windows. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the Print Spooler service. The issue results from the lack of proper validation of a user-supplied path prior to using it in file operations. An attacker can leverage this vulnerability to disclose information in the context of SYSTEM. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-29114 •

CVSS: 7.6EPSS: 0%CPEs: 13EXPL: 0

Tablet Windows User Interface Application Elevation of Privilege Vulnerability Una vulnerabilidad de Elevación de Privilegios en Tablet Windows User Interface Application • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-24460 •

CVSS: 7.8EPSS: 0%CPEs: 20EXPL: 0

Windows Fax and Scan Service Elevation of Privilege Vulnerability Una vulnerabilidad de Elevación de Privilegios en Windows Fax and Scan Service • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-24459 •

CVSS: 7.8EPSS: 0%CPEs: 19EXPL: 0

Windows Security Support Provider Interface Elevation of Privilege Vulnerability Una vulnerabilidad de Elevación de Privilegios en Windows Security Support Provider Interface • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-24454 •