Page 6 of 2453 results (0.008 seconds)

CVSS: 7.8EPSS: 0%CPEs: 18EXPL: 0

Windows Media Remote Code Execution Vulnerability Vulnerabilidad de ejecución remota de código de Windows Media • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-44668 •

CVSS: 6.5EPSS: 0%CPEs: 16EXPL: 0

Windows Graphics Component Information Disclosure Vulnerability Vulnerabilidad de divulgación de información de Windows Graphics Component • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-44679 •

CVSS: 7.8EPSS: 0%CPEs: 19EXPL: 0

Windows Print Spooler Elevation of Privilege Vulnerability Vulnerabilidad de elevación de privilegios en Windows Print Spooler • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-44681 •

CVSS: 8.8EPSS: 0%CPEs: 23EXPL: 0

Windows Graphics Component Elevation of Privilege Vulnerability Vulnerabilidad de elevación de privilegios de Windows Graphics Component. This vulnerability allows local attackers to escalate privileges on affected installations of Microsoft Windows. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the implementation of the StretchBlt graphics primitive. The issue results from the lack of proper validation of a user-supplied value prior to dereferencing it as a pointer. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of SYSTEM. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-41121 •

CVSS: 7.8EPSS: 0%CPEs: 18EXPL: 0

Windows Media Remote Code Execution Vulnerability Vulnerabilidad de ejecución remota de código de Windows Media • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-44667 •