Page 119 of 623 results (0.006 seconds)

CVSS: 7.0EPSS: 0%CPEs: 17EXPL: 1

Windows Bluetooth Driver Elevation of Privilege Vulnerability Vulnerabilidad de elevación de privilegios del controlador Bluetooth de Windows • https://github.com/gmh5225/CVE-2023-21739 https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21739 • CWE-591: Sensitive Data Storage in Improperly Locked Memory •

CVSS: 8.8EPSS: 0%CPEs: 13EXPL: 1

Windows Advanced Local Procedure Call (ALPC) Elevation of Privilege Vulnerability Vulnerabilidad de elevación de privilegios de llamada a procedimiento local avanzado (ALPC) de Windows. Microsoft Windows Advanced Local Procedure Call (ALPC) contains an unspecified vulnerability that allows for privilege escalation. • https://github.com/hd3s5aa/CVE-2023-21674 https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21674 • CWE-416: Use After Free •

CVSS: 5.4EPSS: 2%CPEs: 10EXPL: 0

Windows SmartScreen Security Feature Bypass Vulnerability Vulnerabilidad de omisión de la función de seguridad SmartScreen de Windows Microsoft Defender SmartScreen contains a security feature bypass vulnerability that could allow an attacker to evade Mark of the Web (MOTW) defenses via a specially crafted malicious file. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-44698 • CWE-755: Improper Handling of Exceptional Conditions •

CVSS: 7.8EPSS: 0%CPEs: 25EXPL: 0

Windows Kerberos Elevation of Privilege Vulnerability The HTTP server implemented in HTTP.SYS on Windows handles authentication in a system thread which bypasses PAC verification leading to escalation of privilege. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35756 •

CVSS: 7.8EPSS: 0%CPEs: 19EXPL: 0

Windows Print Spooler Elevation of Privilege Vulnerability Vulnerabilidad de elevación de privilegios en la Cola de Impresión de Windows Windows still suffers from issues related to the replacement of the system drive letter during impersonation. This can be abused to trick privilege processes to load configuration files and other resources from untrusted locations leading to elevation of privilege. Microsoft Windows Print Spooler contains an unspecified vulnerability that allows an attacker to gain SYSTEM-level privileges. • http://packetstormsecurity.com/files/174528/Microsoft-Windows-Privilege-Escalation.html https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-41073 • CWE-787: Out-of-bounds Write •