Page 5 of 2453 results (0.012 seconds)

CVSS: 7.0EPSS: 0%CPEs: 10EXPL: 0

Windows Client Server Run-Time Subsystem (CSRSS) Elevation of Privilege Vulnerability Vulnerabilidad de elevación de privilegios en Windows Client Server Run-Time Subsystem (CSRSS) Windows Client Server Run-time Subsystem (CSRSS) Elevation of Privilege Vulnerability • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-44673 •

CVSS: 5.5EPSS: 0%CPEs: 12EXPL: 0

Windows Bluetooth Driver Information Disclosure Vulnerability Vulnerabilidad de divulgación de información de Windows Bluetooth Driver • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-44674 •

CVSS: 7.8EPSS: 0%CPEs: 11EXPL: 0

Raw Image Extension Remote Code Execution Vulnerability Vulnerabilidad de ejecución remota de código de Raw Image Extension • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-44687 •

CVSS: 8.8EPSS: 0%CPEs: 10EXPL: 0

Windows Graphics Component Elevation of Privilege Vulnerability Vulnerabilidad de elevación de privilegios de Windows Graphics Component This vulnerability allows local attackers to escalate privileges on affected installations of Microsoft Windows. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the GreDrawStream function. Crafted data passed to this function can cause a pointer to be reused after it has been freed. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of SYSTEM. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-44671 •

CVSS: 7.8EPSS: 0%CPEs: 13EXPL: 0

Windows Subsystem for Linux (WSL2) Kernel Elevation of Privilege Vulnerability Vulnerabilidad de elevación de privilegios del kernel de Windows Subsystem for Linux (WSL2). • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-44689 •