CVE-2022-41074 – Windows Graphics Component Information Disclosure Vulnerability
https://notcve.org/view.php?id=CVE-2022-41074
Windows Graphics Component Information Disclosure Vulnerability Vulnerabilidad de divulgación de información de Windows Graphics Component • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-41074 •
CVE-2022-44674 – Windows Bluetooth Driver Information Disclosure Vulnerability
https://notcve.org/view.php?id=CVE-2022-44674
Windows Bluetooth Driver Information Disclosure Vulnerability Vulnerabilidad de divulgación de información de Windows Bluetooth Driver • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-44674 •
CVE-2022-44679 – Windows Graphics Component Information Disclosure Vulnerability
https://notcve.org/view.php?id=CVE-2022-44679
Windows Graphics Component Information Disclosure Vulnerability Vulnerabilidad de divulgación de información de Windows Graphics Component • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-44679 •
CVE-2022-41114 – Windows Bind Filter Driver Elevation of Privilege Vulnerability
https://notcve.org/view.php?id=CVE-2022-41114
Windows Bind Filter Driver Elevation of Privilege Vulnerability Vulnerabilidad de elevación de privilegios de Windows Bind Filter Driver • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-41114 • CWE-362: Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') •
CVE-2022-41045 – Windows Advanced Local Procedure Call (ALPC) Elevation of Privilege Vulnerability
https://notcve.org/view.php?id=CVE-2022-41045
Windows Advanced Local Procedure Call (ALPC) Elevation of Privilege Vulnerability Vulnerabilidad de elevación de privilegios en el Windows Advanced Local Procedure Call (ALPC) • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-41045 • CWE-362: Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') •