Page 52 of 2398 results (0.008 seconds)

CVSS: 8.1EPSS: 90%CPEs: 19EXPL: 0

Windows LSA Spoofing Vulnerability Una vulnerabilidad de Falsificación de Windows LSA Microsoft Windows Local Security Authority (LSA) contains a spoofing vulnerability where an attacker can coerce the domain controller to authenticate to the attacker using NTLM. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-26925 • CWE-306: Missing Authentication for Critical Function •

CVSS: 8.8EPSS: 3%CPEs: 35EXPL: 0

Remote Procedure Call Runtime Remote Code Execution Vulnerability Una vulnerabilidad de Ejecución de Código Remota en Remote Procedure Call Runtime • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-22019 •

CVSS: 9.3EPSS: 0%CPEs: 20EXPL: 0

Windows Point-to-Point Tunneling Protocol Remote Code Execution Vulnerability Una vulnerabilidad de Ejecución de Código Remota en Point-to-Point Tunneling Protocol. Este ID de CVE es diferente de CVE-2022-23270 • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21972 •

CVSS: 7.8EPSS: 0%CPEs: 35EXPL: 0

Windows Print Spooler Elevation of Privilege Vulnerability Una vulnerabilidad de Elevación de Privilegios en Windows Print Spooler. Este ID de CVE es diferente de CVE-2022-29132 This vulnerability allows local attackers to escalate privileges on affected installations of Microsoft Windows. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the Print Spooler service. By creating a symbolic link, an attacker can cause the service to load an arbitrary DLL. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of SYSTEM. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-29104 •

CVSS: 8.8EPSS: 0%CPEs: 35EXPL: 0

Microsoft Windows Media Foundation Remote Code Execution Vulnerability Una vulnerabilidad de Ejecución de Código Remota de Microsoft Windows Media Foundation This vulnerability allows remote attackers to execute arbitrary code on affected installations of Microsoft Windows. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of AVI files. The issue results from the lack of proper validation of user-supplied data, which can result in a write past the end of an allocated buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-29105 •