Page 3 of 56 results (0.005 seconds)

CVSS: 5.9EPSS: 0%CPEs: 20EXPL: 0

31 May 2023 — Windows Point-to-Point Protocol (PPP) Denial of Service Vulnerability • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35747 •

CVSS: 7.8EPSS: 0%CPEs: 17EXPL: 0

31 May 2023 — Windows Digital Media Receiver Elevation of Privilege Vulnerability • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35746 •

CVSS: 8.1EPSS: 2%CPEs: 19EXPL: 0

31 May 2023 — Windows Secure Socket Tunneling Protocol (SSTP) Remote Code Execution Vulnerability • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35745 •

CVSS: 10.0EPSS: 13%CPEs: 27EXPL: 0

31 May 2023 — Windows Point-to-Point Protocol (PPP) Remote Code Execution Vulnerability • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35744 •

CVSS: 7.8EPSS: 0%CPEs: 19EXPL: 0

31 May 2023 — Microsoft Windows Support Diagnostic Tool (MSDT) Remote Code Execution Vulnerability • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35743 • CWE-94: Improper Control of Generation of Code ('Code Injection') •

CVSS: 8.1EPSS: 0%CPEs: 16EXPL: 0

27 Apr 2023 — Windows Point-to-Point Tunneling Protocol Remote Code Execution Vulnerability • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21712 • CWE-362: Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') •

CVSS: 8.5EPSS: 89%CPEs: 10EXPL: 0

13 Dec 2022 — Windows SmartScreen Security Feature Bypass Vulnerability Vulnerabilidad de omisión de la función de seguridad SmartScreen de Windows Microsoft Defender SmartScreen contains a security feature bypass vulnerability that could allow an attacker to evade Mark of the Web (MOTW) defenses via a specially crafted malicious file. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-44698 • CWE-755: Improper Handling of Exceptional Conditions •

CVSS: 7.8EPSS: 14%CPEs: 25EXPL: 1

08 Dec 2022 — Windows Kerberos Elevation of Privilege Vulnerability The HTTP server implemented in HTTP.SYS on Windows handles authentication in a system thread which bypasses PAC verification leading to escalation of privilege. • https://packetstorm.news/files/id/170128 •

CVSS: 6.4EPSS: 30%CPEs: 12EXPL: 1

09 Nov 2022 — Windows Mark of the Web Security Feature Bypass Vulnerability Vulnerabilidad de omisión de la característica de seguridad web de Windows Mark Microsoft Windows Mark of the Web (MOTW) contains a security feature bypass vulnerability resulting in a limited loss of integrity and availability of security features. • https://github.com/Nathan01110011/CVE-2022-41049-POC •

CVSS: 10.0EPSS: 0%CPEs: 19EXPL: 1

09 Nov 2022 — Windows Print Spooler Elevation of Privilege Vulnerability Vulnerabilidad de elevación de privilegios en la Cola de Impresión de Windows Windows still suffers from issues related to the replacement of the system drive letter during impersonation. This can be abused to trick privilege processes to load configuration files and other resources from untrusted locations leading to elevation of privilege. Microsoft Windows Print Spooler contains an unspecified vulnerability that allows an attacker to gain SYSTEM-... • https://packetstorm.news/files/id/174528 • CWE-787: Out-of-bounds Write •