Page 215 of 2983 results (0.018 seconds)

CVSS: 8.8EPSS: 0%CPEs: 12EXPL: 0

Este ID de CVE es diferente de CVE-2022-33670 This vulnerability allows local attackers to escalate privileges on affected installations of Microsoft Windows. ... An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of SYSTEM. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-34703 •

CVSS: 8.8EPSS: 0%CPEs: 12EXPL: 0

Windows Win32k Elevation of Privilege Vulnerability Una vulnerabilidad de Elevación de Privilegios en Windows Win32k This vulnerability allows local attackers to escalate privileges on affected installations of Microsoft Windows. ... An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of SYSTEM. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-34699 •

CVSS: 8.8EPSS: 0%CPEs: 18EXPL: 0

Active Directory Domain Services Elevation of Privilege Vulnerability Una vulnerabilidad de Elevación de Privilegios en Active Directory Domain Services This vulnerability allows network-adjacent attackers to escalate privileges on affected installations of Microsoft Windows Active Directory Certificate Services. ... An attacker can leverage this vulnerability to escalate privileges and disclose stored credentials, leading to further compromise. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-34691 •

CVSS: 8.8EPSS: 0%CPEs: 15EXPL: 0

Este ID de CVE es diferente de CVE-2022-34703 This vulnerability allows local attackers to escalate privileges on affected installations of Microsoft Windows. ... An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of SYSTEM. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-33670 •

CVSS: 7.8EPSS: 0%CPEs: 14EXPL: 0

A malicious actor with local access can escalate privileges to 'root'. • https://www.vmware.com/security/advisories/VMSA-2022-0021.html •