Page 10 of 2879 results (0.007 seconds)

CVSS: 8.1EPSS: 0%CPEs: 31EXPL: 0

Windows Secure Socket Tunneling Protocol (SSTP) Remote Code Execution Vulnerability Vulnerabilidad de ejecución remota de código del protocolo de túnel de socket seguro (SSTP) de Windows • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21548 • CWE-591: Sensitive Data Storage in Improperly Locked Memory •

CVSS: 8.1EPSS: 0%CPEs: 28EXPL: 0

Windows Secure Socket Tunneling Protocol (SSTP) Remote Code Execution Vulnerability Vulnerabilidad de ejecución remota de código en Windows Secure Socket Tunneling Protocol (SSTP). • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21535 • CWE-362: Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') CWE-591: Sensitive Data Storage in Improperly Locked Memory •

CVSS: 8.8EPSS: 1%CPEs: 31EXPL: 0

Microsoft ODBC Driver Remote Code Execution Vulnerability Vulnerabilidad de Ejecución de Código Remota de Microsoft ODBC Driver • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21732 • CWE-121: Stack-based Buffer Overflow •

CVSS: 7.8EPSS: 0%CPEs: 31EXPL: 0

Windows Kernel Elevation of Privilege Vulnerability Vulnerabilidad de elevación de privilegios del kernel de Windows Microsoft Windows suffers from a kernel memory corruption due to an insufficient handling of predefined keys in registry virtualization. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21675 • CWE-843: Access of Resource Using Incompatible Type ('Type Confusion') •

CVSS: 7.8EPSS: 0%CPEs: 31EXPL: 0

Windows Kernel Elevation of Privilege Vulnerability Vulnerabilidad de elevación de privilegios del kernel de Windows The Microsoft Windows kernel suffers from a use-after-free vulnerability due to a dangling registry link node under paged pool memory pressure. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21747 • CWE-416: Use After Free •