Búsqueda de    
Vulnerabilidad   
    Buscar 324607 Descripciones CVE y
145615 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.826811
Categoría:Windows : Microsoft Bulletins
Título:Microsoft Windows Multiple Vulnerabilities (KB5021291)
Resumen:This host is missing an important security; update according to Microsoft KB5021291
Descripción:Summary:
This host is missing an important security
update according to Microsoft KB5021291

Vulnerability Insight:
Multiple flaws exist due to:

- An elevation of privilege vulnerability in Windows Fax Compose Form.

- An elevation of privilege vulnerability in Windows Graphics Component.

- A Remote Code Execution vulnerability in Windows Contacts.

For more information about the vulnerabilities refer to Reference links.

Vulnerability Impact:
Successful exploitation will allow an attacker
to elevate privileges, disclose sensitive information, conduct remote code execution,
bypass security restrictions, and conduct DoS attacks.

Affected Software/OS:
- Microsoft Windows Server 2008 R2 for x64-based Systems Service Pack 1

- Microsoft Windows 7 for x64-based Systems Service Pack 1

- Microsoft Windows 7 for 32-bit Systems Service Pack 1

Solution:
The vendor has released updates. Please see
the references for more information.

CVSS Score:
7.1

CVSS Vector:
AV:N/AC:H/Au:S/C:C/I:C/A:C

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2022-41074
Windows Graphics Component Information Disclosure Vulnerability
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-41074
Common Vulnerability Exposure (CVE) ID: CVE-2022-41077
Windows Fax Compose Form Elevation of Privilege Vulnerability
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-41077
Common Vulnerability Exposure (CVE) ID: CVE-2022-41121
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-41121
Common Vulnerability Exposure (CVE) ID: CVE-2022-44666
Windows Contacts Remote Code Execution Vulnerability
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-44666
Common Vulnerability Exposure (CVE) ID: CVE-2022-44667
Windows Media Remote Code Execution Vulnerability
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-44667
Common Vulnerability Exposure (CVE) ID: CVE-2022-44668
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-44668
Common Vulnerability Exposure (CVE) ID: CVE-2022-44670
Windows Secure Socket Tunneling Protocol (SSTP) Remote Code Execution Vulnerability
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-44670
Common Vulnerability Exposure (CVE) ID: CVE-2022-44673
Windows Client Server Run-Time Subsystem (CSRSS) Elevation of Privilege Vulnerability
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-44673
Common Vulnerability Exposure (CVE) ID: CVE-2022-44675
Windows Bluetooth Driver Elevation of Privilege Vulnerability
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-44675
Common Vulnerability Exposure (CVE) ID: CVE-2022-44676
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-44676
Common Vulnerability Exposure (CVE) ID: CVE-2022-44678
Windows Print Spooler Elevation of Privilege Vulnerability
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-44678
Common Vulnerability Exposure (CVE) ID: CVE-2022-44681
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-44681
Common Vulnerability Exposure (CVE) ID: CVE-2022-44697
Windows Graphics Component Elevation of Privilege Vulnerability
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-44697
Common Vulnerability Exposure (CVE) ID: CVE-2022-41076
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-41076
Common Vulnerability Exposure (CVE) ID: CVE-2022-41094
Windows Hyper-V Elevation of Privilege Vulnerability
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-41094
CopyrightCopyright (C) 2022 Greenbone Networks GmbH

Esta es sólo una de 145615 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2025 E-Soft Inc. Todos los derechos reservados.