Lucene search

K
cnvdChina National Vulnerability DatabaseCNVD-2022-78155
HistoryMar 10, 2022 - 12:00 a.m.

Microsoft Windows Cloud Files Mini Filter Driver Elevation of Privilege Vulnerability

2022-03-1000:00:00
China National Vulnerability Database
www.cnvd.org.cn
15

0.0004 Low

EPSS

Percentile

9.6%

Microsoft Windows Cloud Files Mini Filter Driver is a cloud file filter driver from Microsoft Corporation (USA).An elevation of privilege vulnerability exists in Microsoft Windows Cloud Files Mini Filter Driver, which could be exploited by attackers to execute arbitrary code with elevated privileges. The vulnerability can be exploited to execute arbitrary code with elevated privileges.