Page 53 of 2398 results (0.005 seconds)

CVSS: 5.5EPSS: 0%CPEs: 30EXPL: 0

Windows Print Spooler Information Disclosure Vulnerability Una vulnerabilidad de Divulgación de Información en Windows Print Spooler. Este ID de CVE es diferente de CVE-2022-29140 This vulnerability allows local attackers to disclose sensitive information on affected installations of Microsoft Windows. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the Print Spooler service. The issue results from the lack of proper validation of a user-supplied path prior to using it in file operations. An attacker can leverage this vulnerability to disclose information in the context of SYSTEM. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-29114 •

CVSS: 7.8EPSS: 0%CPEs: 20EXPL: 0

Windows Print Spooler Elevation of Privilege Vulnerability Una Vulnerabilidad de Elevación de Privilegios en Windows Print Spooler. Este ID de CVE es diferente de CVE-2022-29104, CVE-2022-29132 This vulnerability allows local attackers to escalate privileges on affected installations of Microsoft Windows. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the Print Spooler service. By creating a symbolic link, an attacker can cause the service to load an arbitrary DLL. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of SYSTEM. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-30138 •

CVSS: 9.0EPSS: 5%CPEs: 14EXPL: 3

Active Directory Domain Services Elevation of Privilege Vulnerability Una vulnerabilidad de Elevación de Privilegios en Active Directory Domain Services This vulnerability allows network-adjacent attackers to escalate privileges on affected installations of Microsoft Windows Active Directory Certificate Services. Authentication is required to exploit this vulnerability. The specific flaw exists within the issuance of certificates. By including crafted data in a certificate request, an attacker can obtain a certificate that allows the attacker to authenticate to a domain controller with a high level of privilege. An attacker can leverage this vulnerability to escalate privileges and disclose stored credentials, leading to further compromise. An authenticated user could manipulate attributes on computer accounts they own or manage, and acquire a certificate from Active Directory Certificate Services that would allow for privilege escalation to SYSTEM. • https://github.com/lsecqt/CVE-2022-26923-Powershell-POC https://github.com/r1skkam/TryHackMe-CVE-2022-26923 https://github.com/Gh-Badr/CVE-2022-26923 https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-26923 • CWE-295: Improper Certificate Validation •

CVSS: 9.3EPSS: 0%CPEs: 20EXPL: 0

Windows Lightweight Directory Access Protocol (LDAP) Remote Code Execution Vulnerability Una vulnerabilidad de Ejecución de Código Remota en Windows LDAP • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-26919 •

CVSS: 7.8EPSS: 2%CPEs: 20EXPL: 0

Windows Fax Compose Form Remote Code Execution Vulnerability Una vulnerabilidad de Ejecución de Código Remota en Windows Fax Compose Form. Este ID de CVE es diferente de CVE-2022-26916, CVE-2022-26917 • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-26918 •