Page 22 of 1501 results (0.009 seconds)

CVSS: 7.8EPSS: 0%CPEs: 20EXPL: 1

Windows Common Log File System Driver Elevation of Privilege Vulnerability Una vulnerabilidad de Elevación de Privilegios de Windows Common Log File System Driver. Este ID de CVE es diferente de CVE-2022-24521 • https://github.com/fr4nkxixi/CVE-2022-24481-POC https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-24481 •

CVSS: 7.8EPSS: 0%CPEs: 12EXPL: 0

Connected User Experiences and Telemetry Elevation of Privilege Vulnerability Una vulnerabilidad de Elevación de Privilegios en Connected User Experiences and Telemetry This vulnerability allows local attackers to escalate privileges on affected installations of Microsoft Windows. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the DiagTrack service. By creating a symbolic link, an attacker can abuse the service to overwrite arbitrary files. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of SYSTEM. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-24479 •

CVSS: 7.8EPSS: 0%CPEs: 20EXPL: 0

Windows Win32k Elevation of Privilege Vulnerability Una vulnerabilidad de Elevación de Privilegios en Windows Win32k. Este ID de CVE es diferente de CVE-2022-24542 • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-24474 •

CVSS: 7.8EPSS: 0%CPEs: 15EXPL: 0

Windows Hyper-V Remote Code Execution Vulnerability Una vulnerabilidad de Ejecución de Código Remota en Windows Hyper-V. Este ID de CVE es diferente de CVE-2022-22009, CVE-2022-23257, CVE-2022-24537 • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-22008 • CWE-362: Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') •

CVSS: 7.5EPSS: 1%CPEs: 20EXPL: 0

Win32 Stream Enumeration Remote Code Execution Vulnerability Una vulnerabilidad de Ejecución de Código Remota en Win32 Stream Enumeration. Este ID de CVE es diferente de CVE-2022-24534 • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21983 •