Page 125 of 2398 results (0.008 seconds)

CVSS: 8.0EPSS: 0%CPEs: 23EXPL: 0

Microsoft SharePoint Server Spoofing Vulnerability Una Vulnerabilidad de Suplantación de Identidad de Microsoft SharePoint • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-1726 •

CVSS: 7.8EPSS: 0%CPEs: 19EXPL: 0

Windows Installer Elevation of Privilege Vulnerability Una Vulnerabilidad de Elevación de Privilegios de Windows Installer • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-1727 • CWE-269: Improper Privilege Management •

CVSS: 9.8EPSS: 1%CPEs: 19EXPL: 0

Windows Fax Service Remote Code Execution Vulnerability Una Vulnerabilidad de Ejecución de Código Remota del Fax Service de Windows. Este ID de CVE es diferente de CVE-2021-24077 • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-1722 •

CVSS: 8.8EPSS: 0%CPEs: 16EXPL: 0

Microsoft Windows Security Feature Bypass Vulnerability Una Vulnerabilidad de omisión de la Característica de Seguridad de Microsoft Windows • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-17162 •

CVSS: 7.8EPSS: 1%CPEs: 19EXPL: 0

Windows Address Book Remote Code Execution Vulnerability Una Vulnerabilidad de Ejecución de Código Remota de Windows Address Book This vulnerability allows remote attackers to execute arbitrary code on affected installations of Microsoft Windows. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of WAB files. The issue results from the lack of proper validation of user-supplied data, which can result in a write past the end of an allocated buffer. An attacker can leverage this vulnerability to execute code in the context of current process. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-24083 • CWE-787: Out-of-bounds Write •