CVE-2022-41102 Windows Overlay Filter Elevation of Privilege Vulnerability
The Windows Overlay filter received elevation of privilege due to the insufficient validation of user-supplied input. By tampering with the system registry, an attacker could
CVE-2022-41063 Microsoft Excel Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2022-41106.
This is a different vulnerability than CVE-2023-41107. Microsoft is not aware of any attacks against these issues at this time. Microsoft recommends customers apply the
CVE-2022-41050 Windows Extensible File Allocation Table Elevation of Privilege Vulnerability.
This issue is due to the improper sanitization of user input. An attacker can exploit this vulnerability by crafting a malicious file to embed in
CVE-2022-41061 Microsoft Word Remote Code Execution Vulnerability.
On November 24, 2016, Microsoft released security bulletin MS16-037. This bulletin addressed an issue in Microsoft Word that is being actively exploited in the wild.
CVE-2022-41090 Windows Point-to-Point Tunneling Protocol Denial of Service Vulnerability
This vulnerability is due to a denial of service vulnerability when the Point-to-Point Protocol (PtP) is enabled on an interface. This can be exploited by
Episode
00:00:00
00:00:00