Page 12 of 2398 results (0.007 seconds)

CVSS: 7.8EPSS: 0%CPEs: 31EXPL: 0

Windows Kernel Elevation of Privilege Vulnerability Vulnerabilidad de elevación de privilegios del kernel de Windows The Microsoft Windows kernel suffers from multiple security issues in the key replication feature of registry virtualization. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21774 • CWE-269: Improper Privilege Management CWE-416: Use After Free •

CVSS: 5.5EPSS: 0%CPEs: 20EXPL: 0

Windows Kernel Information Disclosure Vulnerability Vulnerabilidad de divulgación de información del kernel de Windows The Windows kernel suffers from out-of-bounds read vulnerabilities when operating on invalid registry paths in CmpDoReDoCreateKey / CmpDoReOpenTransKey. • http://packetstormsecurity.com/files/172300/Windows-Kernel-CmpDoReDoCreateKey-CmpDoReOpenTransKey-Out-Of-Bounds-Read.html https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21776 • CWE-125: Out-of-bounds Read •

CVSS: 8.8EPSS: 0%CPEs: 30EXPL: 0

Windows GDI Elevation of Privilege Vulnerability Vulnerabilidad de elevación de privilegios de Windows GDI This vulnerability allows local attackers to escalate privileges on affected installations of Microsoft Windows. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the handling of bitmap objects. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of SYSTEM. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21532 • CWE-416: Use After Free •

CVSS: 7.8EPSS: 0%CPEs: 15EXPL: 0

Windows Installer Elevation of Privilege Vulnerability Vulnerabilidad de elevación de privilegios del instalador de Windows This vulnerability allows local attackers to escalate privileges on affected installations of Microsoft Windows. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the Windows Installer service. By creating a junction, an attacker can abuse the service to create files in an arbitrary folder. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of SYSTEM. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21542 • CWE-59: Improper Link Resolution Before File Access ('Link Following') CWE-269: Improper Privilege Management CWE-362: Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') •

CVSS: 7.8EPSS: 0%CPEs: 31EXPL: 0

Windows Win32k Elevation of Privilege Vulnerability Vulnerabilidad de escalada de privilegios en Windows Win32k This vulnerability allows local attackers to escalate privileges on affected installations of Microsoft Windows. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the GreStartDocInternal function. By making crafted calls into this function, an attacker can overflow the reference counter of a bitmap object. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of SYSTEM. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21680 • CWE-416: Use After Free •