Page 43 of 2398 results (0.005 seconds)

CVSS: 7.1EPSS: 0%CPEs: 29EXPL: 0

Windows Print Spooler Elevation of Privilege Vulnerability Una Vulnerabilidad de Elevación de Privilegios en Windows Print Spooler. Este ID de CVE es diferente de CVE-2022-22041, CVE-2022-30206, CVE-2022-30226 • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-22022 •

CVSS: 4.7EPSS: 0%CPEs: 29EXPL: 0

Windows Kernel Information Disclosure Vulnerability Una Vulnerabilidad de Divulgación de Información de Windows Kernel • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21845 •

CVSS: 8.8EPSS: 24%CPEs: 32EXPL: 0

Windows Graphics Component Elevation of Privilege Vulnerability Una Vulnerabilidad de Elevación de Privilegios en Windows Graphics Component This vulnerability allows local attackers to escalate privileges on affected installations of Microsoft Windows. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the win32kfull driver. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of SYSTEM. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-22034 • CWE-416: Use After Free •

CVSS: 7.8EPSS: 0%CPEs: 20EXPL: 0

Local Security Authority Subsystem Service Elevation of Privilege Vulnerability Una Vulnerabilidad de Elevación de Privilegios en Local Security Authority Subsystem Service On Microsoft Windows, the LsapGetClientInfo API in LSASRV will fallback and directly capture a caller's impersonation token if it fails to impersonate, leading to elevation of privilege if the impersonation level is not checked. • http://packetstormsecurity.com/files/167754/Windows-LSA-Service-LsapGetClientInfo-Impersonation-Level-Check-Privilege-Escalation.html https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-30166 •

CVSS: 7.8EPSS: 0%CPEs: 20EXPL: 0

Kerberos AppContainer Security Feature Bypass Vulnerability Una Vulnerabilidad de Omisión de Funciones de Seguridad de Kerberos AppContainer On Windows 11, the Kerberos SSP's KerbRetrieveEncodedTicketMessage message can be used to get an arbitrary service ticket and session key from an AppContainer even without the enterprise authentication capability leading to elevation of privilege. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-30164 •