Page 23 of 176 results (0.005 seconds)

CVSS: 7.8EPSS: 0%CPEs: 27EXPL: 1

Windows Kernel Elevation of Privilege Vulnerability Una vulnerabilidad de Elevación de Privilegios en Windows Kernel. Este ID de CVE es diferente de CVE-2022-21879 Whitepaper called Race Against the Sandbox - Root Cause Analysis of a Tianfu Cup bug that used a Ntoskrnl bug to escape the Google Chrome sandbox. • https://github.com/theabysslabs/CVE-2022-21881 http://packetstormsecurity.com/files/168097/Race-Against-The-Sandbox.html https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21881 https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21881 • CWE-362: Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') •

CVSS: 7.8EPSS: 1%CPEs: 38EXPL: 0

Windows GDI+ Information Disclosure Vulnerability Una vulnerabilidad de Divulgación de Información en Windows GDI+. Este ID de CVE es diferente de CVE-2022-21915 • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21880 https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21880 •

CVSS: 9.3EPSS: 20%CPEs: 23EXPL: 0

Windows Geolocation Service Remote Code Execution Vulnerability Una vulnerabilidad de Ejecución de Código Remota en Windows Geolocation Service • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21878 https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21878 •

CVSS: 7.8EPSS: 0%CPEs: 18EXPL: 0

Windows Kernel Elevation of Privilege Vulnerability Una vulnerabilidad de Elevación de Privilegios en Windows Kernel. Este ID de CVE es diferente de CVE-2022-21881 • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21879 https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21879 •

CVSS: 5.6EPSS: 0%CPEs: 20EXPL: 0

Storage Spaces Controller Information Disclosure Vulnerability Una vulnerabilidad de Divulgación de Información de Storage Spaces Controller This vulnerability allows local attackers to disclose sensitive information on affected installations of Microsoft Windows. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the spaceport.sys driver. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated array. An attacker can leverage this in conjunction with other vulnerabilities to escalate privileges and execute arbitrary code in the context of SYSTEM. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21877 https://www.zerodayinitiative.com/advisories/ZDI-22-048 https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21877 • CWE-125: Out-of-bounds Read •