Page 34 of 2453 results (0.008 seconds)

CVSS: 7.5EPSS: 0%CPEs: 19EXPL: 0

A flaw was found in New Horizon Datasys bootloaders before 2022-06-01. An attacker may use this bootloader to bypass or tamper with Secure Boot protections. In order to load and execute arbitrary code in the pre-boot stage, an attacker simply needs to replace the existing signed bootloader currently in use with this bootloader. Access to the EFI System Partition is required for booting using external media. Se ha encontrado un fallo en los cargadores de arranque de New Horizon Datasys versiones anteriores a 01-06-2022. • https://edk2-docs.gitbook.io/understanding-the-uefi-secure-boot-chain/secure_boot_chain_in_uefi/uefi_secure_boot https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01001.html https://www.kb.cert.org/vuls/id/309662 https://access.redhat.com/security/cve/CVE-2022-34302 https://bugzilla.redhat.com/show_bug.cgi?id=2120687 • CWE-494: Download of Code Without Integrity Check •

CVSS: 7.1EPSS: 0%CPEs: 12EXPL: 0

Windows Defender Credential Guard Security Feature Bypass Vulnerability Una Vulnerabilidad de Omisión de la Funcionalidad de Seguridad de Windows Defender Credential Guard. Este ID de CVE es diferente de CVE-2022-34709. On Windows, the Kerberos ticket renewal process can be used with CG to get an unencrypted TGT session key for a currently authenticated user leading to information disclosure. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35822 •

CVSS: 7.8EPSS: 0%CPEs: 12EXPL: 0

Windows Defender Credential Guard Elevation of Privilege Vulnerability Una Vulnerabilidad de Elevación de Privilegios de Windows Defender Credential Guard. Este ID de CVE es diferente de CVE-2022-34705, CVE-2022-35771. On Windows, CG API KerbIumCreateApReqAuthenticator can be used to decrypt arbitrary encrypted Kerberos keys leading to information disclosure. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-34711 •

CVSS: 8.8EPSS: 0%CPEs: 30EXPL: 0

Windows Bluetooth Driver Elevation of Privilege Vulnerability Una vulnerabilidad de Elevación de Privilegios de Windows Bluetooth Driver This vulnerability allows local attackers to escalate privileges on affected installations of Microsoft Windows. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the bthport.sys driver. The issue results from improper authorization logic when accessing registry keys. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of SYSTEM. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35820 •

CVSS: 6.1EPSS: 0%CPEs: 14EXPL: 0

Windows Hello Security Feature Bypass Vulnerability Vulnerabilidad de Omisión de la Funcionalidad de Seguridad de Windows Hello • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35797 •