Page 2 of 18 results (0.011 seconds)

CVSS: 7.0EPSS: 0%CPEs: 19EXPL: 1

Windows User Profile Service Elevation of Privilege Vulnerability Una vulnerabilidad de Elevación de Privilegios en Windows User Profile Service Microsoft Windows User Profile Service contains an unspecified vulnerability that allows for privilege escalation. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-26904 https://github.com/rmusser01/SuperProfile https://web.archive.org/web/20220222105232/https://halove23.blogspot.com/2022/02/blog-post.html https://github.com/klinix5/ProfSvcLPE/blob/main/write-up.docx https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/windows/local/cve_2022_26904_superprofile.rb • CWE-362: Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') •

CVSS: 7.8EPSS: 0%CPEs: 19EXPL: 1

Windows Print Spooler Elevation of Privilege Vulnerability Una Vulnerabilidad de Elevación de Privilegios en Windows Print Spooler. Este ID de CVE es diferente de CVE-2022-21997, CVE-2022-21999, CVE-2022-22717 Microsoft Windows Print Spooler contains an unspecified vulnerability which allow for privilege escalation. • https://github.com/ahmetfurkans/CVE-2022-22718 https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-22718 •

CVSS: 9.3EPSS: 20%CPEs: 9EXPL: 3

Windows Runtime Remote Code Execution Vulnerability Una Vulnerabilidad de Ejecución de Código Remota en Windows Runtime Microsoft Windows Runtime contains an unspecified vulnerability that allows for remote code execution. • https://github.com/0vercl0k/CVE-2022-21971 https://github.com/Malwareman007/CVE-2022-21971 https://github.com/tufanturhan/CVE-2022-21971-Windows-Runtime-RCE https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21971 • CWE-824: Access of Uninitialized Pointer •

CVSS: 7.0EPSS: 0%CPEs: 19EXPL: 0

Windows User Profile Service Elevation of Privilege Vulnerability Una vulnerabilidad de Elevación de Privilegios en Windows User Profile Service. Este ID de CVE es diferente de CVE-2022-21895 Microsoft Windows User Profile Service contains an unspecified vulnerability that allows for privilege escalation. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21919 • CWE-59: Improper Link Resolution Before File Access ('Link Following') •

CVSS: 7.8EPSS: 0%CPEs: 9EXPL: 7

Win32k Elevation of Privilege Vulnerability Una vulnerabilidad de Elevación de Privilegios en Win32k. Este ID de CVE es diferente de CVE-2022-21887 Microsoft Win32k contains an unspecified vulnerability that allows for privilege escalation. • https://github.com/KaLendsi/CVE-2022-21882 https://github.com/L4ys/CVE-2022-21882 https://github.com/David-Honisch/CVE-2022-21882 https://github.com/r1l4-i3pur1l4/CVE-2022-21882 https://github.com/dishfwk/CVE-2022-21882 http://packetstormsecurity.com/files/166169/Win32k-ConsoleControl-Offset-Confusion-Privilege-Escalation.html https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21882 https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/windows/ • CWE-787: Out-of-bounds Write •