Page 118 of 2398 results (0.009 seconds)

CVSS: 7.8EPSS: 0%CPEs: 16EXPL: 0

Win32k Elevation of Privilege Vulnerability Una Vulnerabilidad de Elevación de Privilegios de Win32k. Este ID de CVE es diferente de CVE-2021-28310 • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-27072 •

CVSS: 7.8EPSS: 0%CPEs: 19EXPL: 1

Windows Installer Elevation of Privilege Vulnerability Una Vulnerabilidad de Elevación de Privilegios de Windows Installer. Este ID de CVE es diferente de CVE-2021-28440 This vulnerability allows local attackers to write data to arbitrary files on affected installations of Microsoft Windows. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the Windows Installer service. The issue results from the lack of proper validation of a user-supplied path prior to using it in file operations. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of an administrator. • https://github.com/adenkiewicz/CVE-2021-26415 https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-26415 https://www.zerodayinitiative.com/advisories/ZDI-21-409 • CWE-20: Improper Input Validation •

CVSS: 6.2EPSS: 0%CPEs: 19EXPL: 0

Windows Installer Spoofing Vulnerability Vulnerabilidad de Suplantación de Identidad de Windows Installer • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-26413 •

CVSS: 7.8EPSS: 0%CPEs: 19EXPL: 0

Windows Win32k Elevation of Privilege Vulnerability Una Vulnerabilidad de Elevación de Privilegios de Windows Win32k. Este ID de CVE es diferente de CVE-2021-26863, CVE-2021-26875, CVE-2021-26900 This vulnerability allows local attackers to escalate privileges on affected installations of Microsoft Windows. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the win32kfull.sys driver. The issue results from the lack of proper validation of a user-supplied value prior to dereferencing it as a pointer. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of SYSTEM. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-27077 https://www.zerodayinitiative.com/advisories/ZDI-21-287 https://www.zerodayinitiative.com/advisories/ZDI-21-403 https://www.zerodayinitiative.com/advisories/ZDI-21-482 https://www.zerodayinitiative.com/advisories/ZDI-21-494 https://www.zerodayinitiative.com/advisories/ZDI-21-495 https://www.zerodayinitiative.com/advisories/ZDI-21-496 https://www.zerodayinitiative.com/advisories/ZDI-21-497 https://www.zerodayinitiative. • CWE-269: Improper Privilege Management •

CVSS: 7.8EPSS: 0%CPEs: 23EXPL: 0

Windows Event Tracing Elevation of Privilege Vulnerability Una Vulnerabilidad de Elevación de Privilegios de Event Tracing de Windows. Este ID de CVE es diferente de CVE-2021-26872, CVE-2021-26898 • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-26901 •