Page 10 of 176 results (0.004 seconds)

CVSS: 8.8EPSS: 0%CPEs: 25EXPL: 0

Windows IP Routing Management Snapin Remote Code Execution Vulnerability • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38114 • CWE-122: Heap-based Buffer Overflow •

CVSS: 8.1EPSS: 0%CPEs: 19EXPL: 0

Windows Kerberos Elevation of Privilege Vulnerability • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-29995 • CWE-208: Observable Timing Discrepancy •

CVSS: 7.8EPSS: 0%CPEs: 20EXPL: 0

Windows Power Dependency Coordinator Elevation of Privilege Vulnerability Microsoft Windows Power Dependency Coordinator contains an unspecified vulnerability that allows for privilege escalation, enabling a local attacker to obtain SYSTEM privileges. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38107 • CWE-416: Use After Free •

CVSS: 9.8EPSS: 0%CPEs: 25EXPL: 14

Windows TCP/IP Remote Code Execution Vulnerability • https://github.com/zenzue/CVE-2024-38063-POC https://github.com/diegoalbuquerque/CVE-2024-38063 https://github.com/Sachinart/CVE-2024-38063-POC https://github.com/Sachinart/CVE-2024-38063-poc https://github.com/almogopp/Disable-IPv6-CVE-2024-38063-Fix https://github.com/noradlb1/CVE-2024-38063-VB https://github.com/Th3Tr1ckst3r/CVE-2024-38063 https://github.com/dweger-scripts/CVE-2024-38063-Remediation https://github.com/ynwarcs/CVE-2024-38063 https://github.com/haroonawanoffi • CWE-191: Integer Underflow (Wrap or Wraparound) •

CVSS: 8.8EPSS: 1%CPEs: 20EXPL: 0

Windows Mark of the Web Security Feature Bypass Vulnerability This vulnerability allows remote attackers to bypass the SmartScreen security feature on affected installations of Microsoft Windows. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the File Explorer user interface. The issue results from the lack of a proper security warning message. An attacker can leverage this vulnerability to execute arbitrary code in the context of the current user. Microsoft Windows SmartScreen contains a security feature bypass vulnerability that allows an attacker to bypass the SmartScreen user experience via a malicious file. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38213 • CWE-693: Protection Mechanism Failure •