Page 59 of 2398 results (0.011 seconds)

CVSS: 7.8EPSS: 0%CPEs: 20EXPL: 0

Windows Kerberos Elevation of Privilege Vulnerability Una vulnerabilidad de Elevación de Privilegios de Windows Kerberos. Este ID de CVE es diferente de CVE-2022-24486 • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-24544 •

CVSS: 8.8EPSS: 0%CPEs: 20EXPL: 0

Windows Win32k Elevation of Privilege Vulnerability Una vulnerabilidad de Elevación de Privilegios en Windows Win32k. Este ID de CVE es diferente de CVE-2022-24474 This vulnerability allows local attackers to escalate privileges on affected installations of Microsoft Windows. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the win32kfull driver. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of SYSTEM. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-24542 •

CVSS: 9.3EPSS: 3%CPEs: 20EXPL: 0

Windows Server Service Remote Code Execution Vulnerability Una vulnerabilidad de Ejecución de Código Remota en Windows Server Service • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-24541 •

CVSS: 7.0EPSS: 0%CPEs: 20EXPL: 0

Windows ALPC Elevation of Privilege Vulnerability Una vulnerabilidad de Elevación de Privilegios en Windows ALPC. Este ID de CVE es diferente de CVE-2022-24482 • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-24540 • CWE-362: Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') •

CVSS: 7.5EPSS: 0%CPEs: 20EXPL: 0

Win32 Stream Enumeration Remote Code Execution Vulnerability Una vulnerabilidad de Ejecución de Código Remota en Win32 Stream Enumeration. Este ID de CVE es diferente de CVE-2022-21983 • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-24534 •