Page 40 of 2398 results (0.005 seconds)

CVSS: 7.0EPSS: 0%CPEs: 32EXPL: 0

Windows Advanced Local Procedure Call (ALPC) Elevation of Privilege Vulnerability Una Vulnerabilidad de Elevación de Privilegios en Windows Advanced Local Procedure Call. Este ID de CVE es diferente de CVE-2022-22037, CVE-2022-30224 • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-30202 •

CVSS: 7.8EPSS: 0%CPEs: 36EXPL: 0

Windows Fax Service Elevation of Privilege Vulnerability Una Vulnerabilidad de Elevación de Privilegios en Windows Fax Service • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-22050 •

CVSS: 7.8EPSS: 0%CPEs: 36EXPL: 0

Windows Client Server Run-time Subsystem (CSRSS) Elevation of Privilege Vulnerability Una Vulnerabilidad de Elevación de Privilegios en Windows CSRSS. Este ID de CVE es diferente de CVE-2022-22026, CVE-2022-22047 A heap buffer overflow issue exists in Windows 11 and earlier versions. A malicious application may be able to execute arbitrary code with SYSTEM privileges. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-22049 • CWE-787: Out-of-bounds Write •

CVSS: 6.6EPSS: 0%CPEs: 36EXPL: 0

BitLocker Security Feature Bypass Vulnerability Una Vulnerabilidad de Omisión de la Funcionalidad de Seguridad de BitLocker • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-22048 •

CVSS: 7.8EPSS: 0%CPEs: 21EXPL: 0

Windows Client Server Run-time Subsystem (CSRSS) Elevation of Privilege Vulnerability Una Vulnerabilidad de Elevación de Privilegios de Windows CSRSS. Este ID de CVE es diferente de CVE-2022-22026, CVE-2022-22049 Microsoft Windows CSRSS contains an unspecified vulnerability that allows for privilege escalation to SYSTEM privileges. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-22047 • CWE-426: Untrusted Search Path •