
CVE-2022-37982 – Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2022-37982
11 Oct 2022 — Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability Una vulnerabilidad de Ejecución de Código Remota de Microsoft WDAC OLE DB provider for SQL Server. Este ID de CVE es diferente de CVE-2022-38031 • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-37982 •

CVE-2022-37983 – Microsoft DWM Core Library Elevation of Privilege Vulnerability
https://notcve.org/view.php?id=CVE-2022-37983
11 Oct 2022 — Microsoft DWM Core Library Elevation of Privilege Vulnerability Vulnerabilidad en la elevación de privilegios de Microsoft DWM Core Library • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-37983 •

CVE-2022-37984 – Windows WLAN Service Elevation of Privilege Vulnerability
https://notcve.org/view.php?id=CVE-2022-37984
11 Oct 2022 — Windows WLAN Service Elevation of Privilege Vulnerability Una Vulnerabilidad de Elevación de Privilegios en Windows WLAN Service • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-37984 •

CVE-2022-37985 – Windows Graphics Component Information Disclosure Vulnerability
https://notcve.org/view.php?id=CVE-2022-37985
11 Oct 2022 — Windows Graphics Component Information Disclosure Vulnerability Una vulnerabilidad de Divulgación de Información de Windows Graphics Component • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-37985 •

CVE-2022-37986 – Windows Win32k Elevation of Privilege Vulnerability
https://notcve.org/view.php?id=CVE-2022-37986
11 Oct 2022 — Windows Win32k Elevation of Privilege Vulnerability Una Vulnerabilidad de Elevación de Privilegios en Windows Win32k This vulnerability allows local attackers to escalate privileges on affected installations of Microsoft Windows. An attacker must first obtain the ability to execute code at low integrity on the target system in order to exploit this vulnerability. The specific flaw exists within the user-mode print driver host process. The issue results from insufficient validation of the origin of commands.... • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-37986 •

CVE-2022-37987 – Windows Client Server Run-time Subsystem (CSRSS) Elevation of Privilege Vulnerability
https://notcve.org/view.php?id=CVE-2022-37987
11 Oct 2022 — Windows Client Server Run-time Subsystem (CSRSS) Elevation of Privilege Vulnerability Una Vulnerabilidad de Elevación de Privilegios en Windows Client Server Run-time Subsystem (CSRSS). Este ID de CVE es diferente de CVE-2022-37989 This vulnerability allows local attackers to escalate privileges on affected installations of Microsoft Windows. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within t... • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-37987 •

CVE-2022-37988 – Windows Kernel Elevation of Privilege Vulnerability
https://notcve.org/view.php?id=CVE-2022-37988
11 Oct 2022 — Windows Kernel Elevation of Privilege Vulnerability Una Vulnerabilidad de Elevación de Privilegios en Windows Kernel. Este ID de CVE es diferente de CVE-2022-37990, CVE-2022-37991, CVE-2022-37995, CVE-2022-38022, CVE-2022-38037, CVE-2022-38038, CVE-2022-38039 The Windows kernel registry suffers from a use-after-free vulnerability due to bad handling of failed reallocations under memory pressure. • https://packetstorm.news/files/id/169731 •

CVE-2022-37989 – Windows Client Server Run-time Subsystem (CSRSS) Elevation of Privilege Vulnerability
https://notcve.org/view.php?id=CVE-2022-37989
11 Oct 2022 — Windows Client Server Run-time Subsystem (CSRSS) Elevation of Privilege Vulnerability Una Vulnerabilidad de Elevación de Privilegios en Windows Client Server Run-time Subsystem (CSRSS). Este ID de CVE es diferente de CVE-2022-37987 This vulnerability allows local attackers to escalate privileges on affected installations of Microsoft Windows. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within t... • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-37989 •

CVE-2022-37990 – Windows Kernel Elevation of Privilege Vulnerability
https://notcve.org/view.php?id=CVE-2022-37990
11 Oct 2022 — Windows Kernel Elevation of Privilege Vulnerability Una Vulnerabilidad de Elevación de Privilegios en Windows Kernel. Este ID de CVE es diferente de CVE-2022-37988, CVE-2022-37991, CVE-2022-37995, CVE-2022-38022, CVE-2022-38037, CVE-2022-38038, CVE-2022-38039 • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-37990 •

CVE-2022-37991 – Windows Kernel Elevation of Privilege Vulnerability
https://notcve.org/view.php?id=CVE-2022-37991
11 Oct 2022 — Windows Kernel Elevation of Privilege Vulnerability Una Vulnerabilidad de Elevación de Privilegios en Windows Kernel. Este ID de CVE es diferente de CVE-2022-37988, CVE-2022-37990, CVE-2022-37995, CVE-2022-38022, CVE-2022-38037, CVE-2022-38038, CVE-2022-38039 The Windows kernel suffers from out-of-bounds reads and other issues when operating on long registry key and value names. • https://packetstorm.news/files/id/169807 •