CVE-2022-35761 – Windows Kernel Elevation of Privilege Vulnerability
https://notcve.org/view.php?id=CVE-2022-35761
Windows Kernel Elevation of Privilege Vulnerability Una vulnerabilidad de Elevación de Privilegios en Windows Kernel. Este ID de CVE es diferente de CVE-2022-34707, CVE-2022-35768 • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35761 •
CVE-2022-35760 – Microsoft ATA Port Driver Elevation of Privilege Vulnerability
https://notcve.org/view.php?id=CVE-2022-35760
Microsoft ATA Port Driver Elevation of Privilege Vulnerability Una vulnerabilidad de Elevación de Privilegios de Microsoft ATA Port Driver • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35760 •
CVE-2022-34714 – Windows Secure Socket Tunneling Protocol (SSTP) Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2022-34714
Windows Secure Socket Tunneling Protocol (SSTP) Remote Code Execution Vulnerability Una vulnerabilidad de Ejecución de Código Remota en Windows Secure Socket Tunneling Protocol (SSTP). Este ID de CVE es diferente de CVE-2022-34702, CVE-2022-35745, CVE-2022-35752, CVE-2022-35753, CVE-2022-35766, CVE-2022-35767, CVE-2022-35794 • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-34714 •
CVE-2022-34712 – Windows Defender Credential Guard Information Disclosure Vulnerability
https://notcve.org/view.php?id=CVE-2022-34712
Windows Defender Credential Guard Information Disclosure Vulnerability Una vulnerabilidad de Divulgación de Información de Windows Defender Credential Guard. Este ID de CVE es diferente de CVE-2022-34704, CVE-2022-34710 On Windows, the KerbIumGetNtlmSupplementalCredential CG API does not check the encryption key type leading to information disclosure of key material. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-34712 •
CVE-2022-34710 – Windows Defender Credential Guard Information Disclosure Vulnerability
https://notcve.org/view.php?id=CVE-2022-34710
Windows Defender Credential Guard Information Disclosure Vulnerability Una vulnerabilidad de Divulgación de Información de Windows Defender Credential Guard. Este ID de CVE es diferente de CVE-2022-34704, CVE-2022-34712 Windows CG APIs, which take encrypted keys, do not limit what encryption or checksum types can be used with those keys. This can result in using weak encryption algorithms which could be abused to either generate keystreams or brute force encryption keys. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-34710 •