Page 11 of 623 results (0.003 seconds)

CVSS: 7.8EPSS: 0%CPEs: 17EXPL: 0

Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability Vulnerabilidad de ejecución remota de código del Servicio de enrutamiento y acceso remoto de Windows (RRAS) • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-30094 • CWE-122: Heap-based Buffer Overflow •

CVSS: 7.8EPSS: 0%CPEs: 17EXPL: 0

Win32k Elevation of Privilege Vulnerability Vulnerabilidad de elevación de privilegios en Win32k • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-30091 • CWE-122: Heap-based Buffer Overflow •

CVSS: 8.8EPSS: 0%CPEs: 12EXPL: 6

Windows Kernel Elevation of Privilege Vulnerability Vulnerabilidad de elevación de privilegios del kernel de Windows This vulnerability allows local attackers to escalate privileges on affected installations of Microsoft Windows. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the implementation of NtQueryInformationToken. The issue results from the lack of proper locking when performing operations on an object. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of SYSTEM. • https://github.com/exploits-forsale/collateral-damage https://github.com/tykawaii98/CVE-2024-30088 https://github.com/Zombie-Kaiser/CVE-2024-30088-Windows-poc https://github.com/Admin9961/CVE-2024-30088 https://github.com/NextGenPentesters/CVE-2024-30088- https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-30088 https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/windows/local/cve_2024_30088_authz_basep.rb • CWE-367: Time-of-check Time-of-use (TOCTOU) Race Condition •

CVSS: 8.8EPSS: 0%CPEs: 17EXPL: 0

Win32k Elevation of Privilege Vulnerability Vulnerabilidad de elevación de privilegios en Win32k This vulnerability allows local attackers to escalate privileges on affected installations of Microsoft Windows. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the win32kfull driver. The issue results from the lack of proper input validation. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of SYSTEM. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-30087 • CWE-20: Improper Input Validation •

CVSS: 8.8EPSS: 0%CPEs: 14EXPL: 0

Windows Win32 Kernel Subsystem Elevation of Privilege Vulnerability Vulnerabilidad de elevación de privilegios del subsistema kernel de Windows Win32 This vulnerability allows local attackers to escalate privileges on affected installations of Microsoft Windows. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within DirectComposition. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of SYSTEM. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-30086 • CWE-416: Use After Free •