Page 7 of 2453 results (0.005 seconds)

CVSS: 7.8EPSS: 0%CPEs: 9EXPL: 0

Windows Projected File System Elevation of Privilege Vulnerability Vulnerabilidad de elevación de privilegios de Windows Projected File System • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-44677 •

CVSS: 7.8EPSS: 0%CPEs: 19EXPL: 0

Windows Kernel Elevation of Privilege Vulnerability Vulnerabilidad de elevación de privilegios del kernel de Windows The Windows Kernel suffers from a use-after-free vulnerability due to bad handling of predefined keys in NtNotifyChangeMultipleKeys. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-44683 • CWE-416: Use After Free •

CVSS: 7.8EPSS: 0%CPEs: 62EXPL: 0

.NET Framework Remote Code Execution Vulnerability Vulnerabilidad de ejecución remota de código de .NET Framework. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-41089 •

CVSS: 7.8EPSS: 1%CPEs: 19EXPL: 1

Windows Contacts Remote Code Execution Vulnerability Vulnerabilidad de ejecución remota de código de Windows Contacts • https://github.com/j00sean/CVE-2022-44666 https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-44666 •

CVSS: 8.1EPSS: 0%CPEs: 19EXPL: 0

Windows Secure Socket Tunneling Protocol (SSTP) Remote Code Execution Vulnerability Vulnerabilidad de ejecución remota de código en Windows Secure Socket Tunneling Protocol (SSTP) • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-44670 • CWE-367: Time-of-check Time-of-use (TOCTOU) Race Condition •