Page 22 of 2453 results (0.013 seconds)

CVSS: 7.8EPSS: 0%CPEs: 20EXPL: 0

Windows Kernel Elevation of Privilege Vulnerability Una Vulnerabilidad de Elevación de Privilegios en Windows Kernel. Este ID de CVE es diferente de CVE-2022-37988, CVE-2022-37990, CVE-2022-37991, CVE-2022-37995, CVE-2022-38022, CVE-2022-38038, CVE-2022-38039 The Windows Kernel suffers from a memory corruption vulnerability due to type confusion of subkey index leaves in registry hives. • http://packetstormsecurity.com/files/169791/Windows-Kernel-Type-Confusion-Memory-Corruption.html https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-38037 •

CVSS: 7.8EPSS: 0%CPEs: 20EXPL: 0

Windows Client Server Run-time Subsystem (CSRSS) Elevation of Privilege Vulnerability Una Vulnerabilidad de Elevación de Privilegios en Windows Client Server Run-time Subsystem (CSRSS). Este ID de CVE es diferente de CVE-2022-37987 This vulnerability allows local attackers to escalate privileges on affected installations of Microsoft Windows. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the CSRSS.exe process. By sending a crafted message to CSRSS, an attacker can cause an arbitrary DLL to be loaded. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of SYSTEM. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-37989 •

CVSS: 7.8EPSS: 0%CPEs: 20EXPL: 0

Windows Group Policy Preference Client Elevation of Privilege Vulnerability Una Vulnerabilidad de Elevación de Privilegios en Windows Group Policy Preference Client. Este ID de CVE es diferente de CVE-2022-37994, CVE-2022-37999 • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-37993 •

CVSS: 8.8EPSS: 0%CPEs: 20EXPL: 0

Windows Graphics Component Elevation of Privilege Vulnerability Una Vulnerabilidad de Elevación de Privilegios en Windows Graphics Component. Este ID de CVE es exclusivo de CVE-2022-38051 This vulnerability allows local attackers to escalate privileges on affected installations of Microsoft Windows. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the win32kfull driver. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of SYSTEM. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-37997 •

CVSS: 7.5EPSS: 0%CPEs: 31EXPL: 0

Windows CryptoAPI Spoofing Vulnerability Una Vulnerabilidad de Suplantación en Windows CryptoAPI • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-34689 • CWE-290: Authentication Bypass by Spoofing •