Page 53 of 532 results (0.021 seconds)

CVSS: 7.0EPSS: 0%CPEs: 19EXPL: 0

11 Apr 2022 — Windows User Profile Service Elevation of Privilege Vulnerability Una vulnerabilidad de Elevación de Privilegios en Windows User Profile Service Microsoft Windows User Profile Service contains an unspecified vulnerability that allows for privilege escalation. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-26904 • CWE-362: Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') •

CVSS: 7.8EPSS: 3%CPEs: 19EXPL: 1

09 Feb 2022 — Windows Print Spooler Elevation of Privilege Vulnerability Una Vulnerabilidad de Elevación de Privilegios en Windows Print Spooler. Este ID de CVE es diferente de CVE-2022-21997, CVE-2022-21999, CVE-2022-22717 Microsoft Windows Print Spooler contains an unspecified vulnerability which allow for privilege escalation. • https://github.com/ahmetfurkans/CVE-2022-22718 •

CVSS: 9.3EPSS: 23%CPEs: 9EXPL: 3

09 Feb 2022 — Windows Runtime Remote Code Execution Vulnerability Una Vulnerabilidad de Ejecución de Código Remota en Windows Runtime Microsoft Windows Runtime contains an unspecified vulnerability that allows for remote code execution. • https://github.com/0vercl0k/CVE-2022-21971 • CWE-824: Access of Uninitialized Pointer •

CVSS: 7.0EPSS: 41%CPEs: 19EXPL: 0

11 Jan 2022 — Windows User Profile Service Elevation of Privilege Vulnerability Una vulnerabilidad de Elevación de Privilegios en Windows User Profile Service. Este ID de CVE es diferente de CVE-2022-21895 Microsoft Windows User Profile Service contains an unspecified vulnerability that allows for privilege escalation. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21919 • CWE-59: Improper Link Resolution Before File Access ('Link Following') •

CVSS: 7.8EPSS: 0%CPEs: 9EXPL: 7

11 Jan 2022 — Win32k Elevation of Privilege Vulnerability Una vulnerabilidad de Elevación de Privilegios en Win32k. Este ID de CVE es diferente de CVE-2022-21887 Microsoft Win32k contains an unspecified vulnerability that allows for privilege escalation. • https://github.com/KaLendsi/CVE-2022-21882 • CWE-787: Out-of-bounds Write •

CVSS: 8.8EPSS: 0%CPEs: 8EXPL: 5

10 Nov 2021 — Active Directory Domain Services Elevation of Privilege Vulnerability Una vulnerabilidad de Elevación de Privilegios en Active Directory Domain Services. Este ID de CVE es diferente de CVE-2021-42278, CVE-2021-42282, CVE-2021-42291 Microsoft Active Directory Domain Services contains an unspecified vulnerability that allows for privilege escalation. • https://github.com/cube0x0/noPac •

CVSS: 7.5EPSS: 0%CPEs: 9EXPL: 5

10 Nov 2021 — Active Directory Domain Services Elevation of Privilege Vulnerability Una vulnerabilidad de Elevación de Privilegios en Active Directory Domain Services. Este ID de CVE es diferente de CVE-2021-42282, CVE-2021-42287, CVE-2021-42291 Microsoft Active Directory Domain Services contains an unspecified vulnerability that allows for privilege escalation. • https://github.com/safebuffer/sam-the-admin •

CVSS: 7.8EPSS: 0%CPEs: 20EXPL: 0

10 Nov 2021 — Windows Installer Elevation of Privilege Vulnerability Una vulnerabilidad de Elevación de Privilegios del instalador de Windows This vulnerability allows local attackers to escalate privileges on affected installations of Microsoft Windows. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the Windows Installer service. By creating a junction, an attacker can abuse the service to delete a file... • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-41379 • CWE-59: Improper Link Resolution Before File Access ('Link Following') •

CVSS: 7.8EPSS: 0%CPEs: 7EXPL: 0

13 Oct 2021 — Win32k Elevation of Privilege Vulnerability Una vulnerabilidad de Elevación de Privilegios en Win32k. Este ID de CVE es único de CVE-2021-40449, CVE-2021-40450 Microsoft Win32k contains an unspecified vulnerability that allows for privilege escalation. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-41357 •

CVSS: 7.8EPSS: 0%CPEs: 10EXPL: 0

13 Oct 2021 — Win32k Elevation of Privilege Vulnerability Una vulnerabilidad de Elevación de Privilegios en Win32k . Este ID de CVE es diferente de CVE-2021-40449, CVE-2021-41357 Microsoft Win32k contains an unspecified vulnerability that allows for privilege escalation. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-40450 •