Page 13 of 607 results (0.005 seconds)

CVSS: 8.8EPSS: 0%CPEs: 12EXPL: 0

Windows Kernel Elevation of Privilege Vulnerability Vulnerabilidad de elevación de privilegios del kernel de Windows • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-30068 • CWE-125: Out-of-bounds Read •

CVSS: 5.5EPSS: 0%CPEs: 14EXPL: 0

Winlogon Elevation of Privilege Vulnerability Vulnerabilidad de elevación de privilegios de Winlogon • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-30067 • CWE-190: Integer Overflow or Wraparound •

CVSS: 5.5EPSS: 0%CPEs: 14EXPL: 0

Winlogon Elevation of Privilege Vulnerability Vulnerabilidad de elevación de privilegios de Winlogon • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-30066 • CWE-122: Heap-based Buffer Overflow •

CVSS: 5.5EPSS: 0%CPEs: 14EXPL: 0

Windows Themes Denial of Service Vulnerability Vulnerabilidad de denegación de servicio en temas de Windows • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-30065 • CWE-59: Improper Link Resolution Before File Access ('Link Following') •

CVSS: 8.8EPSS: 0%CPEs: 17EXPL: 0

Windows Kernel-Mode Driver Elevation of Privilege Vulnerability Vulnerabilidad de elevación de privilegios del controlador en modo kernel de Windows This vulnerability allows local attackers to escalate privileges on affected installations of Microsoft Windows. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the UnserializePropertySet function. The issue results from improper handling of privilege context transitions. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of SYSTEM. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-35250 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer CWE-822: Untrusted Pointer Dereference •