Page 88 of 456 results (0.009 seconds)

CVSS: 5.4EPSS: 0%CPEs: 12EXPL: 1

Windows Mark of the Web Security Feature Bypass Vulnerability Vulnerabilidad de omisión de la característica de seguridad web de Windows Mark Microsoft Windows Mark of the Web (MOTW) contains a security feature bypass vulnerability resulting in a limited loss of integrity and availability of security features. • https://github.com/Nathan01110011/CVE-2022-41049-POC https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-41049 •

CVSS: 7.8EPSS: 0%CPEs: 16EXPL: 0

Windows Print Spooler Elevation of Privilege Vulnerability Una Vulnerabilidad de Elevación de Privilegios en Windows Print Spooler Microsoft Windows Print Spooler service contains a privilege escalation vulnerability. An attacker may modify a JavaScript constraints file and execute it with SYSTEM-level permissions. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-38028 •

CVSS: 7.8EPSS: 0%CPEs: 18EXPL: 0

Windows COM+ Event System Service Elevation of Privilege Vulnerability Una Vulnerabilidad de Elevación de Privilegios en system service de eventos COM+ de Windows Microsoft Windows COM+ Event System Service contains an unspecified vulnerability that allows for privilege escalation. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-41033 • CWE-843: Access of Resource Using Incompatible Type ('Type Confusion') •

CVSS: 7.8EPSS: 0%CPEs: 17EXPL: 1

Windows Common Log File System Driver Elevation of Privilege Vulnerability Una vulnerabilidad de Elevación de Privilegios en Windows Common Log File System Driver. Este ID de CVE es diferente de CVE-2022-35803 Microsoft Windows Common Log File System (CLFS) driver contains an unspecified vulnerability that allows for privilege escalation. • https://github.com/fortra/CVE-2022-37969 https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-37969 • CWE-787: Out-of-bounds Write •

CVSS: 8.8EPSS: 0%CPEs: 17EXPL: 0

Windows Hyper-V Elevation of Privilege Vulnerability This vulnerability allows local attackers to escalate privileges on affected installations of Microsoft Windows. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the vhdmp.sys driver. The issue results from improper authorization logic when accessing VHD files. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of SYSTEM. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35751 •