1825 results (0.010 seconds)

CVSS: 7.0EPSS: 0%CPEs: 30EXPL: 0

Windows Push Notifications Apps Elevation of Privilege Vulnerability Una vulnerabilidad de Elevación de Privilegios en Windows Push Notifications Apps • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-29125 •

CVSS: 6.5EPSS: 0%CPEs: 6EXPL: 0

Windows Clustered Shared Volume Information Disclosure Vulnerability Una vulnerabilidad de Divulgación de Información de Windows Clustered Shared Volume. Este ID de CVE es diferente de CVE-2022-29120, CVE-2022-29123, CVE-2022-29134 • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-29122 •

CVSS: 7.8EPSS: 3%CPEs: 36EXPL: 0

Windows Fax Service Remote Code Execution Vulnerability Una vulnerabilidad de Ejecución de Código Remota en Windows Fax Service • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-29115 •

CVSS: 7.0EPSS: 0%CPEs: 25EXPL: 0

Windows PlayToManager Elevation of Privilege Vulnerability Una vulnerabilidad de Elevación de Privilegios en Windows PlayToManager • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-22016 •

CVSS: 5.5EPSS: 0%CPEs: 30EXPL: 0

Windows Print Spooler Information Disclosure Vulnerability Una vulnerabilidad de Divulgación de Información en Windows Print Spooler. Este ID de CVE es diferente de CVE-2022-29140 This vulnerability allows local attackers to disclose sensitive information on affected installations of Microsoft Windows. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the Print Spooler service. The issue results from the lack of proper validation of a user-supplied path prior to using it in file operations. An attacker can leverage this vulnerability to disclose information in the context of SYSTEM. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-29114 •