CVE-2022-44669 – Windows Error Reporting Elevation of Privilege Vulnerability
https://notcve.org/view.php?id=CVE-2022-44669
Windows Error Reporting Elevation of Privilege Vulnerability Vulnerabilidad de elevación de privilegios en Windows Error Reporting • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-44669 • CWE-362: Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') •
CVE-2022-44680 – Windows Graphics Component Elevation of Privilege Vulnerability
https://notcve.org/view.php?id=CVE-2022-44680
Windows Graphics Component Elevation of Privilege Vulnerability Vulnerabilidad de elevación de privilegios de Windows Graphics Component • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-44680 •
CVE-2022-44670 – Windows Secure Socket Tunneling Protocol (SSTP) Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2022-44670
Windows Secure Socket Tunneling Protocol (SSTP) Remote Code Execution Vulnerability Vulnerabilidad de ejecución remota de código en Windows Secure Socket Tunneling Protocol (SSTP) • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-44670 • CWE-367: Time-of-check Time-of-use (TOCTOU) Race Condition •
CVE-2022-41076 – PowerShell Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2022-41076
PowerShell Remote Code Execution Vulnerability Vulnerabilidad de ejecución remota de código de PowerShell. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-41076 •
CVE-2022-44675 – Windows Bluetooth Driver Elevation of Privilege Vulnerability
https://notcve.org/view.php?id=CVE-2022-44675
Windows Bluetooth Driver Elevation of Privilege Vulnerability Vulnerabilidad de elevación de privilegios de Windows Bluetooth Driver • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-44675 •