18 results (0.003 seconds)

CVSS: 7.8EPSS: 42%CPEs: 19EXPL: 0

Microsoft Windows Support Diagnostic Tool (MSDT) Remote Code Execution Vulnerability Una vulnerabilidad de Ejecución de Código Remota en Microsoft Windows Support Diagnostic Tool (MSDT). Este ID de CVE es diferente de CVE-2022-35743 A remote code execution vulnerability exists when Microsoft Windows MSDT is called using the URL protocol from a calling application. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-34713 •

CVSS: 7.8EPSS: 0%CPEs: 21EXPL: 0

Windows Client Server Run-time Subsystem (CSRSS) Elevation of Privilege Vulnerability Una Vulnerabilidad de Elevación de Privilegios de Windows CSRSS. Este ID de CVE es diferente de CVE-2022-22026, CVE-2022-22049 Microsoft Windows CSRSS contains an unspecified vulnerability that allows for privilege escalation to SYSTEM privileges. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-22047 • CWE-426: Untrusted Search Path •

CVSS: 9.3EPSS: 96%CPEs: 18EXPL: 31

A remote code execution vulnerability exists when MSDT is called using the URL protocol from a calling application such as Word. An attacker who successfully exploits this vulnerability can run arbitrary code with the privileges of the calling application. The attacker can then install programs, view, change, or delete data, or create new accounts in the context allowed by the user’s rights. Please see the MSRC Blog Entry for important information about steps you can take to protect your system from this vulnerability. Una vulnerabilidad de Ejecución de Código Remota en Microsoft Windows Support Diagnostic Tool (MSDT) A remote code execution vulnerability exists when MSDT is called using the URL protocol from a calling application such as Word. An attacker who successfully exploits this vulnerability can run code with the privileges of the calling application. • https://github.com/onecloudemoji/CVE-2022-30190 https://github.com/JMousqueton/PoC-CVE-2022-30190 https://github.com/komomon/CVE-2022-30190-follina-Office-MSDT-Fixed https://github.com/doocop/CVE-2022-30190 https://github.com/aminetitrofine/CVE-2022-30190 https://github.com/drgreenthumb93/CVE-2022-30190-follina https://github.com/DerZiad/CVE-2022-30190 https://github.com/sudoaza/CVE-2022-30190 https://github.com/arozx/CVE-2022-30190 https://github.com/winstxnhdw/CVE-2022-3019 • CWE-610: Externally Controlled Reference to a Resource in Another Sphere •

CVSS: 8.1EPSS: 90%CPEs: 19EXPL: 0

Windows LSA Spoofing Vulnerability Una vulnerabilidad de Falsificación de Windows LSA Microsoft Windows Local Security Authority (LSA) contains a spoofing vulnerability where an attacker can coerce the domain controller to authenticate to the attacker using NTLM. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-26925 • CWE-306: Missing Authentication for Critical Function •

CVSS: 7.8EPSS: 0%CPEs: 19EXPL: 0

Windows Common Log File System Driver Elevation of Privilege Vulnerability Una vulnerabilidad de Elevación de Privilegios en Windows Common Log File System Driver. Este ID de CVE es diferente de CVE-2022-24481 Microsoft Windows Common Log File System (CLFS) Driver contains an unspecified vulnerability that allows for privilege escalation. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-24521 •