Page 35 of 2398 results (0.006 seconds)

CVSS: 8.1EPSS: 0%CPEs: 32EXPL: 0

Windows Secure Socket Tunneling Protocol (SSTP) Remote Code Execution Vulnerability Una vulnerabilidad de Ejecución de Código Remota en Windows Secure Socket Tunneling Protocol (SSTP). Este ID de CVE es diferente de CVE-2022-34702, CVE-2022-34714, CVE-2022-35745, CVE-2022-35752, CVE-2022-35753, CVE-2022-35766, CVE-2022-35794 • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35767 •

CVSS: 7.8EPSS: 0%CPEs: 30EXPL: 0

Microsoft ATA Port Driver Elevation of Privilege Vulnerability Una vulnerabilidad de Elevación de Privilegios de Microsoft ATA Port Driver • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35760 •

CVSS: 8.1EPSS: 0%CPEs: 32EXPL: 0

Windows Secure Socket Tunneling Protocol (SSTP) Remote Code Execution Vulnerability Una vulnerabilidad de Ejecución de Código Remota en Windows Secure Socket Tunneling Protocol (SSTP). Este ID de CVE es diferente de CVE-2022-34702, CVE-2022-35745, CVE-2022-35752, CVE-2022-35753, CVE-2022-35766, CVE-2022-35767, CVE-2022-35794 • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-34714 •

CVSS: 7.8EPSS: 42%CPEs: 19EXPL: 0

Microsoft Windows Support Diagnostic Tool (MSDT) Remote Code Execution Vulnerability Una vulnerabilidad de Ejecución de Código Remota en Microsoft Windows Support Diagnostic Tool (MSDT). Este ID de CVE es diferente de CVE-2022-35743 A remote code execution vulnerability exists when Microsoft Windows MSDT is called using the URL protocol from a calling application. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-34713 •

CVSS: 5.5EPSS: 0%CPEs: 19EXPL: 0

Windows Kernel Information Disclosure Vulnerability Una vulnerabilidad de Divulgación de Información de Windows Kernel. Este ID de CVE es diferente de CVE-2022-30197 The Windows kernel suffers from an invalid read/write condition due to an unchecked Blink cell index in the root security descriptor. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-34708 •