Page 20 of 2453 results (0.001 seconds)

CVSS: 7.8EPSS: 0%CPEs: 20EXPL: 0

Windows Kernel Elevation of Privilege Vulnerability Una Vulnerabilidad de Elevación de Privilegios en Windows Kernel. Este ID de CVE es diferente de CVE-2022-37988, CVE-2022-37990, CVE-2022-37991, CVE-2022-37995, CVE-2022-38022, CVE-2022-38037, CVE-2022-38039 The Windows kernel suffers from multiple memory corruption vulnerabilities when operating on very long registry paths. • http://packetstormsecurity.com/files/169805/Windows-Kernel-Long-Registry-Path-Memory-Corruption.html https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-38038 •

CVSS: 8.8EPSS: 0%CPEs: 17EXPL: 0

Windows Server Service Elevation of Privilege Vulnerability Una Vulnerabilidad de Elevación de Privilegios en Server Service Remote Protocol • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-38045 •

CVSS: 7.8EPSS: 0%CPEs: 18EXPL: 0

Microsoft DWM Core Library Elevation of Privilege Vulnerability Vulnerabilidad en la elevación de privilegios de Microsoft DWM Core Library • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-37983 •

CVSS: 7.0EPSS: 0%CPEs: 14EXPL: 0

Connected User Experiences and Telemetry Elevation of Privilege Vulnerability Una Vulnerabilidad de Elevación de Privilegios en Connected User Experiences and Telemetry • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-38021 • CWE-362: Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') •

CVSS: 7.0EPSS: 0%CPEs: 20EXPL: 0

Windows Storage Elevation of Privilege Vulnerability Una Vulnerabilidad de Elevación de Privilegios en Windows Storage • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-38027 • CWE-362: Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') •