Page 6 of 209 results (0.015 seconds)

CVSS: 8.8EPSS: 6%CPEs: 20EXPL: 0

Remote Desktop Client Remote Code Execution Vulnerability Una vulnerabilidad de Ejecución de Código Remota en Remote Desktop Client. Este ID de CVE es diferente de CVE-2022-23285 • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21990 •

CVSS: 4.7EPSS: 0%CPEs: 13EXPL: 0

Windows Hyper-V Denial of Service Vulnerability Una vulnerabilidad de Denegación de Servicio en Windows Hyper-V • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21975 • CWE-362: Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') •

CVSS: 5.5EPSS: 0%CPEs: 20EXPL: 0

Windows Common Log File System Driver Information Disclosure Vulnerability Una vulnerabilidad de Divulgación de Información de Windows Common Log File System Driver This vulnerability allows local attackers to disclose sensitive information on affected installations of Microsoft Windows. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the CLFS.SYS driver. The issue results from the lack of proper validation of user-supplied data, which can result in an integer overflow before reading from memory. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of SYSTEM. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-23281 •

CVSS: 8.8EPSS: 0%CPEs: 20EXPL: 0

Windows PDEV Elevation of Privilege Vulnerability Una vulnerabilidad de Elevación de Privilegios en Windows PDEV This vulnerability allows local attackers to escalate privileges on affected installations of Microsoft Windows. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the handling of PDEV objects. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of SYSTEM. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-23299 •

CVSS: 7.0EPSS: 0%CPEs: 36EXPL: 0

Windows Print Spooler Elevation of Privilege Vulnerability Una Vulnerabilidad de Elevación de Privilegios en Windows Print Spooler. Este ID de CVE es diferente de CVE-2022-21997, CVE-2022-21999, CVE-2022-22718 • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-22717 •