Page 47 of 2398 results (0.020 seconds)

CVSS: 7.5EPSS: 0%CPEs: 29EXPL: 0

Windows Internet Information Services Cachuri Module Denial of Service Vulnerability Una Vulnerabilidad de Denegación de Servicio en Windows Internet Information Services Cachuri Module • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-22025 •

CVSS: 9.3EPSS: 96%CPEs: 18EXPL: 31

A remote code execution vulnerability exists when MSDT is called using the URL protocol from a calling application such as Word. An attacker who successfully exploits this vulnerability can run arbitrary code with the privileges of the calling application. The attacker can then install programs, view, change, or delete data, or create new accounts in the context allowed by the user’s rights. Please see the MSRC Blog Entry for important information about steps you can take to protect your system from this vulnerability. Una vulnerabilidad de Ejecución de Código Remota en Microsoft Windows Support Diagnostic Tool (MSDT) A remote code execution vulnerability exists when MSDT is called using the URL protocol from a calling application such as Word. An attacker who successfully exploits this vulnerability can run code with the privileges of the calling application. • https://github.com/onecloudemoji/CVE-2022-30190 https://github.com/JMousqueton/PoC-CVE-2022-30190 https://github.com/komomon/CVE-2022-30190-follina-Office-MSDT-Fixed https://github.com/doocop/CVE-2022-30190 https://github.com/aminetitrofine/CVE-2022-30190 https://github.com/drgreenthumb93/CVE-2022-30190-follina https://github.com/DerZiad/CVE-2022-30190 https://github.com/sudoaza/CVE-2022-30190 https://github.com/arozx/CVE-2022-30190 https://github.com/winstxnhdw/CVE-2022-3019 • CWE-610: Externally Controlled Reference to a Resource in Another Sphere •

CVSS: 5.5EPSS: 0%CPEs: 94EXPL: 0

.NET Framework Denial of Service Vulnerability Una vulnerabilidad de Denegación de Servicio en .NET Framework • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-30130 •

CVSS: 8.8EPSS: 1%CPEs: 20EXPL: 0

Windows Lightweight Directory Access Protocol (LDAP) Remote Code Execution Vulnerability Una vulnerabilidad de Ejecución de Código Remota en Windows LDAP. Este ID de CVE es diferente de CVE-2022-22012, CVE-2022-22013, CVE-2022-22014, CVE-2022-29128, CVE-2022-29129, CVE-2022-29130, CVE-2022-29131, CVE-2022-29137, CVE-2022-29139 • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-29141 •

CVSS: 8.8EPSS: 3%CPEs: 20EXPL: 0

Windows Lightweight Directory Access Protocol (LDAP) Remote Code Execution Vulnerability Una vulnerabilidad de Ejecución de Código Remota de Windows LDAP. Este ID de CVE es diferente de CVE-2022-22012, CVE-2022-22013, CVE-2022-22014, CVE-2022-29128, CVE-2022-29129, CVE-2022-29130, CVE-2022-29131, CVE-2022-29137, CVE-2022-29141 • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-29139 •