CVE-2022-2841 CrowdStrike Falcon Uninstallation Handler has a vulnerability that can be exploited to circumvent the security feature.
The exploitation of this flaw enables an attacker to install additional programs or modify existing ones. In some cases, the adversary can execute malicious code
CVE-2022-20345 In l2c_ble.cc, there is a possible out of bounds write due to a missing bounds check. This could lead to remote code execution over Bluetooth with no additional execution privileges needed.
This issue was reported through Tipping Point’s bug bounty program. The researcher received USD 5,000 as a reward. Tipping Point offers bug bounty
CVE-2022-34716 .NET Spoofing Vulnerability.
In a nutshell, the vulnerability results from the fact that the .NET Framework does not validate the identity of the caller of a particular method
CVE-2022-34713 Microsoft Windows Support Diagnostic Tool (MSDT) Remote Code Execution Vulnerability
In addition to the information provided in the table, a detailed description of the remote code execution vulnerability and a link to the advisory are
What is CVE-2022-26904 Windows User Profile Service Elevation of Privilege Vulnerability?
Windows User Profile Service (uPRO) is a new feature that allows domain users to manage their home directory in the Users location. This new service
Episode
00:00:00
00:00:00