
CVE-2022-44671 – Windows Graphics Component Elevation of Privilege Vulnerability
https://notcve.org/view.php?id=CVE-2022-44671
13 Dec 2022 — Windows Graphics Component Elevation of Privilege Vulnerability Vulnerabilidad de elevación de privilegios de Windows Graphics Component This vulnerability allows local attackers to escalate privileges on affected installations of Microsoft Windows. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the GreDrawStream function. Crafted data passed to this function can cause a pointer to be reuse... • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-44671 •

CVE-2022-44673 – Windows Client Server Run-time Subsystem (CSRSS) Elevation of Privilege Vulnerability
https://notcve.org/view.php?id=CVE-2022-44673
13 Dec 2022 — Windows Client Server Run-Time Subsystem (CSRSS) Elevation of Privilege Vulnerability Vulnerabilidad de elevación de privilegios en Windows Client Server Run-Time Subsystem (CSRSS) Windows Client Server Run-time Subsystem (CSRSS) Elevation of Privilege Vulnerability • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-44673 •

CVE-2022-44674 – Windows Bluetooth Driver Information Disclosure Vulnerability
https://notcve.org/view.php?id=CVE-2022-44674
13 Dec 2022 — Windows Bluetooth Driver Information Disclosure Vulnerability Vulnerabilidad de divulgación de información de Windows Bluetooth Driver • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-44674 •

CVE-2022-44675 – Windows Bluetooth Driver Elevation of Privilege Vulnerability
https://notcve.org/view.php?id=CVE-2022-44675
13 Dec 2022 — Windows Bluetooth Driver Elevation of Privilege Vulnerability Vulnerabilidad de elevación de privilegios de Windows Bluetooth Driver • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-44675 •

CVE-2022-44676 – Windows Secure Socket Tunneling Protocol (SSTP) Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2022-44676
13 Dec 2022 — Windows Secure Socket Tunneling Protocol (SSTP) Remote Code Execution Vulnerability Vulnerabilidad de ejecución remota de código de Windows Secure Socket Tunneling Protocol (SSTP) • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-44676 • CWE-362: Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') •

CVE-2022-44677 – Windows Projected File System Elevation of Privilege Vulnerability
https://notcve.org/view.php?id=CVE-2022-44677
13 Dec 2022 — Windows Projected File System Elevation of Privilege Vulnerability Vulnerabilidad de elevación de privilegios de Windows Projected File System • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-44677 •

CVE-2022-44678 – Windows Print Spooler Elevation of Privilege Vulnerability
https://notcve.org/view.php?id=CVE-2022-44678
13 Dec 2022 — Windows Print Spooler Elevation of Privilege Vulnerability Vulnerabilidad de elevación de privilegios en Windows Print Spooler • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-44678 •

CVE-2022-44679 – Windows Graphics Component Information Disclosure Vulnerability
https://notcve.org/view.php?id=CVE-2022-44679
13 Dec 2022 — Windows Graphics Component Information Disclosure Vulnerability Vulnerabilidad de divulgación de información de Windows Graphics Component • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-44679 •

CVE-2022-44680 – Windows Graphics Component Elevation of Privilege Vulnerability
https://notcve.org/view.php?id=CVE-2022-44680
13 Dec 2022 — Windows Graphics Component Elevation of Privilege Vulnerability Vulnerabilidad de elevación de privilegios de Windows Graphics Component • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-44680 •

CVE-2022-44681 – Windows Print Spooler Elevation of Privilege Vulnerability
https://notcve.org/view.php?id=CVE-2022-44681
13 Dec 2022 — Windows Print Spooler Elevation of Privilege Vulnerability Vulnerabilidad de elevación de privilegios en Windows Print Spooler • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-44681 •