Page 9 of 1501 results (0.005 seconds)

CVSS: 5.5EPSS: 0%CPEs: 12EXPL: 0

Windows Print Spooler Information Disclosure Vulnerability Una vulnerabilidad de Divulgación de Información en Windows Print Spooler. Este ID de CVE es diferente de CVE-2022-29114 This vulnerability allows local attackers to disclose sensitive information on affected installations of Microsoft Windows. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the Print Spooler service. The issue results from the lack of proper validation of a user-supplied path prior to using it in file operations. An attacker can leverage this vulnerability to disclose information in the context of SYSTEM. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-29140 •

CVSS: 7.8EPSS: 0%CPEs: 20EXPL: 0

Windows Print Spooler Elevation of Privilege Vulnerability Una Vulnerabilidad de Elevación de Privilegios en Windows Print Spooler. Este ID de CVE es diferente de CVE-2022-29104, CVE-2022-29132 This vulnerability allows local attackers to escalate privileges on affected installations of Microsoft Windows. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the Print Spooler service. By creating a symbolic link, an attacker can cause the service to load an arbitrary DLL. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of SYSTEM. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-30138 •

CVSS: 9.6EPSS: 4%CPEs: 21EXPL: 1

Windows Graphics Component Remote Code Execution Vulnerability Una vulnerabilidad de Ejecución de Código Remota en Windows Graphics Component This vulnerability allows remote attackers to execute arbitrary code on affected installations of Microsoft Windows. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of OpenType font files. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the kernel. • https://github.com/CrackerCat/CVE-2022-26927 https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-26927 •

CVSS: 8.8EPSS: 0%CPEs: 35EXPL: 0

Microsoft Windows Media Foundation Remote Code Execution Vulnerability Una vulnerabilidad de Ejecución de Código Remota de Microsoft Windows Media Foundation This vulnerability allows remote attackers to execute arbitrary code on affected installations of Microsoft Windows. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of AVI files. The issue results from the lack of proper validation of user-supplied data, which can result in a write past the end of an allocated buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-29105 •

CVSS: 5.5EPSS: 0%CPEs: 10EXPL: 0

Windows Graphics Component Information Disclosure Vulnerability Una vulnerabilidad de Divulgación de Información de Windows Graphics Component • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-26920 •