Page 14 of 235 results (0.005 seconds)

CVSS: 8.8EPSS: 0%CPEs: 25EXPL: 0

Windows IP Routing Management Snapin Remote Code Execution Vulnerability • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38116 • CWE-122: Heap-based Buffer Overflow •

CVSS: 8.8EPSS: 0%CPEs: 25EXPL: 0

Windows IP Routing Management Snapin Remote Code Execution Vulnerability • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38115 • CWE-122: Heap-based Buffer Overflow •

CVSS: 8.8EPSS: 0%CPEs: 25EXPL: 0

Windows IP Routing Management Snapin Remote Code Execution Vulnerability • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38114 • CWE-122: Heap-based Buffer Overflow •

CVSS: 7.8EPSS: 0%CPEs: 20EXPL: 0

Windows Power Dependency Coordinator Elevation of Privilege Vulnerability Microsoft Windows Power Dependency Coordinator contains an unspecified vulnerability that allows for privilege escalation, enabling a local attacker to obtain SYSTEM privileges. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38107 • CWE-416: Use After Free •

CVSS: 7.0EPSS: 0%CPEs: 16EXPL: 0

Windows Kernel Elevation of Privilege Vulnerability Microsoft Windows Kernel contains an unspecified vulnerability that allows for privilege escalation, enabling a local attacker to gain SYSTEM privileges. Successful exploitation of this vulnerability requires an attacker to win a race condition. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38106 • CWE-591: Sensitive Data Storage in Improperly Locked Memory •