Page 116 of 973 results (0.006 seconds)

CVSS: 7.8EPSS: 0%CPEs: 11EXPL: 0

Windows MSHTML Platform Security Feature Bypass Vulnerability Vulnerabilidad de Omisión de la Característica de Seguridad de la Plataforma MSHTML de Windows This vulnerability allows remote attackers to execute arbitrary code on affected installations of Microsoft Windows. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the processing of certain image file types that can load scripts. Under limited circumstances, crafted data in an image can lead to execution of untrusted script. An attacker can leverage this vulnerability to execute code in the context of the current process. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36805 • CWE-77: Improper Neutralization of Special Elements used in a Command ('Command Injection') •

CVSS: 7.8EPSS: 0%CPEs: 16EXPL: 0

Windows Kernel Elevation of Privilege Vulnerability Vulnerabilidad de Elevación de Privilegios del Kernel de Windows The Microsoft Windows kernel does not reset security cache during self-healing, leading to refcount overflow and use-after-free conditions. • http://packetstormsecurity.com/files/174849/Microsoft-Windows-Kernel-Refcount-Overflow-Use-After-Free.html https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-38139 • CWE-416: Use After Free •

CVSS: 5.5EPSS: 0%CPEs: 8EXPL: 0

Windows Kernel Information Disclosure Vulnerability Vulnerabilidad de Divulgación de Información del Kernel de Windows The Microsoft Windows Kernel suffers from a paged pool memory disclosure in VrpPostEnumerateKey. • http://packetstormsecurity.com/files/175108/Microsoft-Windows-Kernel-Paged-Pool-Memory-Disclosure.html https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-38140 • CWE-908: Use of Uninitialized Resource •

CVSS: 7.8EPSS: 0%CPEs: 16EXPL: 0

Windows Kernel Elevation of Privilege Vulnerability Vulnerabilidad de Elevación de Privilegios del Kernel de Windows The Microsoft Windows Kernel passes user-mode pointers to registry callbacks, leading to race conditions and memory corruption. • http://packetstormsecurity.com/files/175096/Microsoft-Windows-Kernel-Race-Condition-Memory-Corruption.html https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-38141 • CWE-367: Time-of-check Time-of-use (TOCTOU) Race Condition •

CVSS: 7.8EPSS: 0%CPEs: 16EXPL: 0

Windows Kernel Elevation of Privilege Vulnerability Vulnerabilidad de Elevación de Privilegios del Kernel de Windows • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-38142 • CWE-190: Integer Overflow or Wraparound •