Page 117 of 620 results (0.009 seconds)

CVSS: 7.8EPSS: 0%CPEs: 15EXPL: 0

Windows Common Log File System Driver Elevation of Privilege Vulnerability Microsoft Windows Common Log File System (CLFS) driver contains an unspecified vulnerability that allows for privilege escalation. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-23376 • CWE-122: Heap-based Buffer Overflow •

CVSS: 7.5EPSS: 0%CPEs: 15EXPL: 0

Windows iSCSI Service Denial of Service Vulnerability • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21702 • CWE-125: Out-of-bounds Read •

CVSS: 7.5EPSS: 0%CPEs: 15EXPL: 0

Microsoft Protected Extensible Authentication Protocol (PEAP) Denial of Service Vulnerability • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21701 • CWE-126: Buffer Over-read •

CVSS: 7.5EPSS: 0%CPEs: 15EXPL: 0

Windows iSCSI Discovery Service Denial of Service Vulnerability • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21700 • CWE-476: NULL Pointer Dereference •

CVSS: 8.8EPSS: 11%CPEs: 15EXPL: 0

Microsoft Protected Extensible Authentication Protocol (PEAP) Remote Code Execution Vulnerability • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21695 • CWE-122: Heap-based Buffer Overflow •