CVE-2022-32973 An attacker could create an audit file to bypass PowerShell cmdlet checks and execute commands with administrator privileges.
This can be done by injecting malicious code into the PowerShell audit policy configuration or by using a crafted audit policy that is signed by
CVE-2022-26668 ASUS Control Center API has a broken access control vulnerability
The security risk is estimated as high, due to the fact that the underlying system software stack is usually heavily administrated by system administrators. The
CVE-2022-29143 Microsoft SQL Server Remote Code Execution Vulnerability.
This is critical bug in Microsoft’s product and it is high-risk as well. It was discovered by a well-known security researcher named Gabriel Lawrence.
CVE-2022-30137 Azure Service Fabric Container Elevation of Privilege Vulnerability.
Microsoft recently released a security bulletin addressing a vulnerability in Azure Service Fabric application pods. Application pods are the units of a Service Fabric application
CVE-2022-30168 Microsoft Photos App Remote Code Execution Vulnerability.
This issue occurs when Photos app fails to validate user input before performing an action. As a result, an attacker can trick a victim into
Episode
00:00:00
00:00:00