Page 10 of 4065 results (0.082 seconds)

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 0

Tencent RapidJSON is vulnerable to privilege escalation due to an integer overflow in the `GenericReader::ParseNumber()` function of `include/rapidjson/reader.h` when parsing JSON text from a stream. An attacker needs to send the victim a crafted file which needs to be opened; this triggers the integer overflow vulnerability (when the file is parsed), leading to elevation of privilege. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-39684 • CWE-190: Integer Overflow or Wraparound

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 0

Tencent RapidJSON is vulnerable to privilege escalation due to an integer underflow in the `GenericReader::ParseNumber()` function of `include/rapidjson/reader.h` when parsing JSON text from a stream. An attacker needs to send the victim a crafted file which needs to be opened; this triggers the integer underflow vulnerability (when the file is parsed), leading to elevation of privilege. • https://github.com/Tencent/rapidjson/pull/1261/commits/8269bc2bc289e9d343bae51cdf6d23ef0950e001 https://github.com/fmalita/rapidjson/commit/8269bc2bc289e9d343bae51cdf6d23ef0950e001 https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38517 • CWE-191: Integer Underflow (Wrap or Wraparound) •

CVSS: 9.8EPSS: 0%CPEs: 12EXPL: 0

Windows Remote Desktop Licensing Service Remote Code Execution Vulnerability • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38074 • CWE-191: Integer Underflow (Wrap or Wraparound) •

CVSS: 7.8EPSS: 0%CPEs: 15EXPL: 0

Windows Workstation Service Elevation of Privilege Vulnerability Vulnerabilidad de elevación de privilegios de Windows Workstation Service • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38050 • CWE-191: Integer Underflow (Wrap or Wraparound) •

CVSS: 7.2EPSS: 0%CPEs: 16EXPL: 0

Microsoft Windows Performance Data Helper Library Remote Code Execution Vulnerability Vulnerabilidad de ejecución remota de código de la lihbrería Microsoft Windows Performance Data Helper • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38019 • CWE-190: Integer Overflow or Wraparound