
CVE-2022-37975 – Windows Group Policy Elevation of Privilege Vulnerability
https://notcve.org/view.php?id=CVE-2022-37975
11 Oct 2022 — Windows Group Policy Elevation of Privilege Vulnerability Una Vulnerabilidad de Elevación de Privilegios de Windows Group Policy • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-37975 •

CVE-2022-37977 – Local Security Authority Subsystem Service (LSASS) Denial of Service Vulnerability
https://notcve.org/view.php?id=CVE-2022-37977
11 Oct 2022 — Local Security Authority Subsystem Service (LSASS) Denial of Service Vulnerability Una Vulnerabilidad de Denegación de Servicio en Local Security Authority Subsystem Service (LSASS) • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-37977 •

CVE-2022-37978 – Windows Active Directory Certificate Services Security Feature Bypass
https://notcve.org/view.php?id=CVE-2022-37978
11 Oct 2022 — Windows Active Directory Certificate Services Security Feature Bypass Una Vulnerabilidad de Elevación de Privilegios en Windows Hyper-V • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-37978 •

CVE-2022-37979 – Windows Hyper-V Elevation of Privilege Vulnerability
https://notcve.org/view.php?id=CVE-2022-37979
11 Oct 2022 — Windows Hyper-V Elevation of Privilege Vulnerability Una Vulnerabilidad de Elevación de Privilegios en Windows Hyper-V • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-37979 •

CVE-2022-37981 – Windows Event Logging Service Denial of Service Vulnerability
https://notcve.org/view.php?id=CVE-2022-37981
11 Oct 2022 — Windows Event Logging Service Denial of Service Vulnerability Una Vulnerabilidad de Denegación de Servicio en Windows Event Logging • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-37981 •

CVE-2022-37982 – Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2022-37982
11 Oct 2022 — Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability Una vulnerabilidad de Ejecución de Código Remota de Microsoft WDAC OLE DB provider for SQL Server. Este ID de CVE es diferente de CVE-2022-38031 • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-37982 •

CVE-2022-37984 – Windows WLAN Service Elevation of Privilege Vulnerability
https://notcve.org/view.php?id=CVE-2022-37984
11 Oct 2022 — Windows WLAN Service Elevation of Privilege Vulnerability Una Vulnerabilidad de Elevación de Privilegios en Windows WLAN Service • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-37984 •

CVE-2022-37985 – Windows Graphics Component Information Disclosure Vulnerability
https://notcve.org/view.php?id=CVE-2022-37985
11 Oct 2022 — Windows Graphics Component Information Disclosure Vulnerability Una vulnerabilidad de Divulgación de Información de Windows Graphics Component • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-37985 •

CVE-2022-37986 – Windows Win32k Elevation of Privilege Vulnerability
https://notcve.org/view.php?id=CVE-2022-37986
11 Oct 2022 — Windows Win32k Elevation of Privilege Vulnerability Una Vulnerabilidad de Elevación de Privilegios en Windows Win32k This vulnerability allows local attackers to escalate privileges on affected installations of Microsoft Windows. An attacker must first obtain the ability to execute code at low integrity on the target system in order to exploit this vulnerability. The specific flaw exists within the user-mode print driver host process. The issue results from insufficient validation of the origin of commands.... • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-37986 •

CVE-2022-37987 – Windows Client Server Run-time Subsystem (CSRSS) Elevation of Privilege Vulnerability
https://notcve.org/view.php?id=CVE-2022-37987
11 Oct 2022 — Windows Client Server Run-time Subsystem (CSRSS) Elevation of Privilege Vulnerability Una Vulnerabilidad de Elevación de Privilegios en Windows Client Server Run-time Subsystem (CSRSS). Este ID de CVE es diferente de CVE-2022-37989 This vulnerability allows local attackers to escalate privileges on affected installations of Microsoft Windows. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within t... • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-37987 •