Page 69 of 2453 results (0.013 seconds)

CVSS: 7.8EPSS: 0%CPEs: 17EXPL: 0

Windows Telephony Server Elevation of Privilege Vulnerability Una vulnerabilidad de Elevación de Privilegios en Windows Telephony Server This vulnerability allows local attackers to escalate privileges on affected installations of Microsoft Windows. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the CreateObjectHandler COM object. Crafted method invocations on this object can trigger the deserialization of untrusted data. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of SYSTEM. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-24550 •

CVSS: 7.8EPSS: 0%CPEs: 13EXPL: 0

Windows AppX Package Manager Elevation of Privilege Vulnerability Una vulnerabilidad de Elevación de Privilegios en Windows AppX Package Manager • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-24549 •

CVSS: 7.8EPSS: 0%CPEs: 17EXPL: 0

Windows Digital Media Receiver Elevation of Privilege Vulnerability Una vulnerabilidad de Elevación de Privilegios en Windows Digital Media Receiver • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-24547 •

CVSS: 7.8EPSS: 0%CPEs: 10EXPL: 0

Windows DWM Core Library Elevation of Privilege Vulnerability Una vulnerabilidad de Elevación de Privilegios en Windows DWM Core Library • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-24546 •

CVSS: 8.1EPSS: 1%CPEs: 12EXPL: 0

Windows Kerberos Remote Code Execution Vulnerability Una vulnerabilidad de Ejecución de Código Remota de Windows Kerberos On Windows, the buffer for redirected logon context does not protect against spoofing resulting in arbitrary code execution in the LSA leading to local elevation of privilege. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-24545 •