Page 27 of 2453 results (0.007 seconds)

CVSS: 7.8EPSS: 0%CPEs: 32EXPL: 0

Windows Group Policy Elevation of Privilege Vulnerability Una vulnerabilidad de Elevación de Privilegios en Windows Group Policy This vulnerability allows local attackers to escalate privileges on affected installations of Microsoft Windows. This vulnerability is dependent upon a Group Policy setting, and an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the Group Policy Preference Client module. By creating a symbolic link, an attacker can cause the module to create an arbitrary file. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of SYSTEM. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-37955 •

CVSS: 8.8EPSS: 0%CPEs: 17EXPL: 0

DirectX Graphics Kernel Elevation of Privilege Vulnerability Una vulnerabilidad de Elevación de Privilegios en DirectX Graphics Kernel This vulnerability allows local attackers to escalate privileges on affected installations of Microsoft Windows. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the DirectX Graphics Kernel. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of SYSTEM. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-37954 •

CVSS: 8.8EPSS: 1%CPEs: 22EXPL: 1

Windows Enterprise App Management Service Remote Code Execution Vulnerability Una vulnerabilidad de Ejecución de Código Remota en Windows Enterprise App Management Service • https://github.com/Wack0/CVE-2022-35841 https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35841 •

CVSS: 8.8EPSS: 1%CPEs: 32EXPL: 0

Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability Una vulnerabilidad de Ejecución de Código Remota en Microsoft OLE DB Provider for SQL Server. Este ID de CVE es diferente de CVE-2022-34731, CVE-2022-34733, CVE-2022-35834, CVE-2022-35835, CVE-2022-35836 • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35840 •

CVSS: 8.8EPSS: 1%CPEs: 32EXPL: 0

Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability Una vulnerabilidad de Ejecución de Código Remota en Microsoft OLE DB Provider for SQL Server. Este ID de CVE es diferente de CVE-2022-34731, CVE-2022-34733, CVE-2022-35834, CVE-2022-35835, CVE-2022-35840 • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35836 •