CVE-2022-35793 – Windows Print Spooler Elevation of Privilege Vulnerability
https://notcve.org/view.php?id=CVE-2022-35793
Windows Print Spooler Elevation of Privilege Vulnerability Una vulnerabilidad de Elevación de Privilegios en el Print Spooler de Windows. Este ID de CVE es diferente de CVE-2022-35755 • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35793 •
CVE-2022-35792 – Storage Spaces Direct Elevation of Privilege Vulnerability
https://notcve.org/view.php?id=CVE-2022-35792
Storage Spaces Direct Elevation of Privilege Vulnerability Una vulnerabilidad de Elevación de Privilegios en Storage Spaces Direct. Este ID de CVE es diferente de CVE-2022-35762, CVE-2022-35763, CVE-2022-35764, CVE-2022-35765 • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35792 •
CVE-2022-35771 – Windows Defender Credential Guard Elevation of Privilege Vulnerability
https://notcve.org/view.php?id=CVE-2022-35771
Windows Defender Credential Guard Elevation of Privilege Vulnerability Una vulnerabilidad de Elevación de Privilegios en Windows Defender Credential Guard. Este ID de CVE es diferente de CVE-2022-34705 Windows Credential guard does not prevent using encrypted Kerberos keys to change a user's password leading to elevation of privilege. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35771 •
CVE-2022-35769 – Windows Point-to-Point Protocol (PPP) Denial of Service Vulnerability
https://notcve.org/view.php?id=CVE-2022-35769
Windows Point-to-Point Protocol (PPP) Denial of Service Vulnerability Una vulnerabilidad de Denegación de Servicio en Windows Point-to-Point Protocol (PPP). Este ID de CVE es diferente de CVE-2022-35747 • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35769 •
CVE-2022-35768 – Windows Kernel Elevation of Privilege Vulnerability
https://notcve.org/view.php?id=CVE-2022-35768
Windows Kernel Elevation of Privilege Vulnerability Una vulnerabilidad de Elevación de Privilegios en Windows Kernel. Este ID de CVE es diferente de CVE-2022-34707, CVE-2022-35761 The Windows kernel suffers from multiple memory problems when handling incorrectly formatted security descriptors in registry hives. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35768 •