CVE-2022-34702 – Windows Secure Socket Tunneling Protocol (SSTP) Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2022-34702
Windows Secure Socket Tunneling Protocol (SSTP) Remote Code Execution Vulnerability Una vulnerabilidad de Ejecución de Código Remota en Windows Secure Socket Tunneling Protocol (SSTP). Este ID de CVE es diferente de CVE-2022-34714, CVE-2022-35745, CVE-2022-35752, CVE-2022-35753, CVE-2022-35766, CVE-2022-35767, CVE-2022-35794 • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-34702 • CWE-362: Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') •
CVE-2022-34701 – Windows Secure Socket Tunneling Protocol (SSTP) Denial of Service Vulnerability
https://notcve.org/view.php?id=CVE-2022-34701
Windows Secure Socket Tunneling Protocol (SSTP) Denial of Service Vulnerability Una vulnerabilidad de Denegación de Servicio en Windows Secure Socket Tunneling Protocol (SSTP) • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-34701 •
CVE-2022-34691 – Active Directory Domain Services Elevation of Privilege Vulnerability
https://notcve.org/view.php?id=CVE-2022-34691
Active Directory Domain Services Elevation of Privilege Vulnerability Una vulnerabilidad de Elevación de Privilegios en Active Directory Domain Services This vulnerability allows network-adjacent attackers to escalate privileges on affected installations of Microsoft Windows Active Directory Certificate Services. Authentication is required to exploit this vulnerability. The specific flaw exists within the issuance of certificates. By including crafted data in a certificate request, an attacker can obtain a certificate that allows the attacker to authenticate to a domain controller with a high level of privilege. An attacker can leverage this vulnerability to escalate privileges and disclose stored credentials, leading to further compromise. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-34691 •
CVE-2022-34690 – Windows Fax Service Elevation of Privilege Vulnerability
https://notcve.org/view.php?id=CVE-2022-34690
Windows Fax Service Elevation of Privilege Vulnerability Una vulnerabilidad de Elevación de Privilegios en Windows Fax Service • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-34690 •
CVE-2022-30194 – Windows WebBrowser Control Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2022-30194
Windows WebBrowser Control Remote Code Execution Vulnerability Una vulnerabilidad de Ejecución de Código Remota en Windows WebBrowser Control This vulnerability allows remote attackers to execute arbitrary code on affected installations of Microsoft Windows. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the processing of certain image file types, such as SVG, that can contain script tags. Under limited circumstances, crafted data in an image can lead to execution of untrusted script. An attacker can leverage this vulnerability to execute code in the context of the current process. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-30194 •