Page 32 of 2879 results (0.007 seconds)

CVSS: 6.5EPSS: 1%CPEs: 32EXPL: 0

Windows Graphics Component Information Disclosure Vulnerability Una vulnerabilidad de Divulgación de Windows Graphics Component. Este ID de CVE es diferente de CVE-2022-34728, CVE-2022-35837 • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-38006 •

CVSS: 7.8EPSS: 0%CPEs: 32EXPL: 0

Windows Print Spooler Elevation of Privilege Vulnerability Una vulnerabilidad de Elevación de Privilegios en Windows Print Spooler • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-38005 •

CVSS: 7.8EPSS: 0%CPEs: 31EXPL: 0

Windows Fax Service Remote Code Execution Vulnerability Una vulnerabilidad de Ejecución de Código Remota en Windows Fax Service • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-38004 •

CVSS: 7.8EPSS: 0%CPEs: 17EXPL: 1

Windows Common Log File System Driver Elevation of Privilege Vulnerability Una vulnerabilidad de Elevación de Privilegios en Windows Common Log File System Driver. Este ID de CVE es diferente de CVE-2022-35803 Microsoft Windows Common Log File System (CLFS) driver contains an unspecified vulnerability that allows for privilege escalation. • https://github.com/fortra/CVE-2022-37969 https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-37969 • CWE-787: Out-of-bounds Write •

CVSS: 8.1EPSS: 0%CPEs: 30EXPL: 0

SPNEGO Extended Negotiation (NEGOEX) Security Mechanism Remote Code Execution Vulnerability Una vulnerabilidad de Divulgación de Información de SPNEGO Extended Negotiation (NEGOEX) Security Mechanism • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-37958 •