
CVE-2022-23253 – Windows Point-to-Point Tunneling Protocol Denial of Service Vulnerability
https://notcve.org/view.php?id=CVE-2022-23253
09 Mar 2022 — Windows Point-to-Point Tunneling Protocol Denial of Service Vulnerability Una vulnerabilidad de Denegación de Servicio en Point-to-Point Tunneling Protocol • https://github.com/nettitude/CVE-2022-23253-PoC •

CVE-2022-21990 – Remote Desktop Client Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2022-21990
09 Mar 2022 — Remote Desktop Client Remote Code Execution Vulnerability Una vulnerabilidad de Ejecución de Código Remota en Remote Desktop Client. Este ID de CVE es diferente de CVE-2022-23285 • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21990 •

CVE-2022-23281 – Windows Common Log File System Driver Information Disclosure Vulnerability
https://notcve.org/view.php?id=CVE-2022-23281
09 Mar 2022 — Windows Common Log File System Driver Information Disclosure Vulnerability Una vulnerabilidad de Divulgación de Información de Windows Common Log File System Driver This vulnerability allows local attackers to disclose sensitive information on affected installations of Microsoft Windows. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the CLFS.SYS driver. The issue results from the lack of p... • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-23281 •

CVE-2022-23299 – Windows PDEV Elevation of Privilege Vulnerability
https://notcve.org/view.php?id=CVE-2022-23299
09 Mar 2022 — Windows PDEV Elevation of Privilege Vulnerability Una vulnerabilidad de Elevación de Privilegios en Windows PDEV This vulnerability allows local attackers to escalate privileges on affected installations of Microsoft Windows. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the handling of PDEV objects. The issue results from the lack of validating the existence of an object prior to performi... • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-23299 •

CVE-2022-22718 – Microsoft Windows Print Spooler Privilege Escalation Vulnerability
https://notcve.org/view.php?id=CVE-2022-22718
09 Feb 2022 — Windows Print Spooler Elevation of Privilege Vulnerability Una Vulnerabilidad de Elevación de Privilegios en Windows Print Spooler. Este ID de CVE es diferente de CVE-2022-21997, CVE-2022-21999, CVE-2022-22717 Microsoft Windows Print Spooler contains an unspecified vulnerability which allow for privilege escalation. • https://github.com/ahmetfurkans/CVE-2022-22718 •

CVE-2022-22717 – Windows Print Spooler Elevation of Privilege Vulnerability
https://notcve.org/view.php?id=CVE-2022-22717
09 Feb 2022 — Windows Print Spooler Elevation of Privilege Vulnerability Una Vulnerabilidad de Elevación de Privilegios en Windows Print Spooler. Este ID de CVE es diferente de CVE-2022-21997, CVE-2022-21999, CVE-2022-22718 • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-22717 •

CVE-2022-22710 – Windows Common Log File System Driver Denial of Service Vulnerability
https://notcve.org/view.php?id=CVE-2022-22710
09 Feb 2022 — Windows Common Log File System Driver Denial of Service Vulnerability Una Vulnerabilidad de Denegación de Servicio en Windows Common Log File System Driver • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-22710 •

CVE-2022-22000 – Windows Common Log File System Driver Elevation of Privilege Vulnerability
https://notcve.org/view.php?id=CVE-2022-22000
09 Feb 2022 — Windows Common Log File System Driver Elevation of Privilege Vulnerability Una Vulnerabilidad de Elevación de Privilegios en Windows Common Log File System Driver. Este ID de CVE es diferente de CVE-2022-21981 • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-22000 •

CVE-2022-21999 – Microsoft Windows Print Spooler Privilege Escalation Vulnerability
https://notcve.org/view.php?id=CVE-2022-21999
09 Feb 2022 — Windows Print Spooler Elevation of Privilege Vulnerability Una Vulnerabilidad de Elevación de Privilegios en Windows Print Spooler. Este ID de CVE es diferente de CVE-2022-21997, CVE-2022-22717, CVE-2022-22718 Microsoft Windows Print Spooler contains an unspecified vulnerability which can allow for privilege escalation. • https://packetstorm.news/files/id/166344 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') CWE-59: Improper Link Resolution Before File Access ('Link Following') •

CVE-2022-21998 – Windows Common Log File System Driver Information Disclosure Vulnerability
https://notcve.org/view.php?id=CVE-2022-21998
09 Feb 2022 — Windows Common Log File System Driver Information Disclosure Vulnerability Una Vulnerabilidad de Divulgación de Información en Windows Common Log File System Driver • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21998 •