CVE-2022-21855 Microsoft Exchange Server Remote Code Execution Vulnerability
This issue was discovered by Jeff Crank of Code Audit Labs in Turku, Finland. The vulnerability is a Remote Code Execution vulnerability in the Microsoft
CVE-2022-21877 Storage Spaces Controller Information Disclosure Vulnerability.
This vulnerability affects all versions of Microsoft Windows from Windows 2000 to Windows 10. It allows an attacker to access and extract sensitive data from
CVE-2022-21901 Windows Hyper-V Elevation of Privilege Vulnerability.
Microsoft has released a security bulletin for this issue. The report mentions that an elevation of privilege vulnerability exists in Windows when the Remote Desktop
CVE-2022-21911 .NET Framework Denial of Service Vulnerability.
This vulnerability is rated as critical severity because it can be used by attackers to crash a targeted system, or possibly execute arbitrary code with
CVE-2022-21970 Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability
Microsoft Edge allows remote attackers to access to arbitrary local files via a crafted HTML request that targets the Local File Picker, aka “Microsoft Edge
Episode
00:00:00
00:00:00