Page 14 of 431 results (0.011 seconds)

CVSS: 7.1EPSS: 0%CPEs: 12EXPL: 0

Array index error in win32k.sys in the kernel-mode drivers in Microsoft Windows Server 2003 SP2, Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, Windows 8.1, Windows Server 2012 Gold and R2, and Windows RT Gold and 8.1 allows remote attackers to cause a denial of service (reboot) via a crafted TrueType font, aka "Denial of Service in Windows Kernel Mode Driver Vulnerability." Error del indice del array en win32k.sys en los controladores del modo kernel en Microsoft Windows Server 2003 SP2, Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, Windows 8.1, Windows Server 2012 Gold y R2, y Windows RT Gold y 8.1 permite a atacantes remotos causar una denegación de servicio (reinicio) a través de una fuente TrueType manipulada, también conocido como 'vulnerabilidad de denegación de servicio en los controladores del modo kernel en Windows.' • http://blogs.technet.com/b/srd/archive/2014/11/11/assessing-risk-for-the-november-2014-security-updates.aspx http://www.securityfocus.com/bid/70949 https://docs.microsoft.com/en-us/security-updates/securitybulletins/2014/ms14-079 • CWE-129: Improper Validation of Array Index •

CVSS: 10.0EPSS: 96%CPEs: 12EXPL: 3

Schannel in Microsoft Windows Server 2003 SP2, Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, Windows 8.1, Windows Server 2012 Gold and R2, and Windows RT Gold and 8.1 allows remote attackers to execute arbitrary code via crafted packets, aka "Microsoft Schannel Remote Code Execution Vulnerability." Schannel en Microsoft Windows Server 2003 SP2, Windows Vista SP2, Windows Server 2008 SP2 y R2 SP1, Windows 7 SP1, Windows 8, Windows 8.1, Windows Server 2012 Gold y R2, y Windows RT Gold y 8.1 permite a atacantes remotos ejecutar código arbitrario a través de paquetes manipulados, también conocido como 'vulnerabilidad de la ejecución de código remoto de Microsoft Schannel.' • http://blog.beyondtrust.com/triggering-ms14-066 http://marc.info/?l=bugtraq&m=142384364031268&w=2 http://secunia.com/advisories/59800 http://www.kb.cert.org/vuls/id/505120 http://www.securityfocus.com/bid/70954 http://www.securitysift.com/exploiting-ms14-066-cve-2014-6321-aka-winshock http://www.us-cert.gov/ncas/alerts/TA14-318A https://docs.microsoft.com/en-us/security-updates/securitybulletins/2014/ms14-066 • CWE-94: Improper Control of Generation of Code ('Code Injection') •

CVSS: 9.3EPSS: 12%CPEs: 7EXPL: 0

Microsoft Windows Server 2003 SP2, Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, and Office 2007 SP3, when IMJPDCT.EXE (aka IME for Japanese) is installed, allow remote attackers to bypass a sandbox protection mechanism via a crafted PDF document, aka "Microsoft IME (Japanese) Elevation of Privilege Vulnerability," as exploited in the wild in 2014. Microsoft Windows Server 2003 SP2, Windows Vista SP2, Windows Server 2008 SP2 y R2 SP1, Windows 7 SP1, y Office 2007 SP3, cuando IMJPDCT.EXE (también conocido como IME para japonés) está instalado, permiten a atacantes remotos evadir un mecanismo de protección sandbox a través de un documento PDF manipulado, también conocido como 'vulnerabilidad de la elevación de privilegios de Microsoft IME (japonés),' tal y como fue utilizado activamente en 2014. Microsoft Input Method Editor (IME) Japanese is a keyboard with Japanese characters that can be enabled on Windows systems as it is included by default (with the default set as disabled). IME Japanese contains an unspecified vulnerability when IMJPDCT.EXE (IME for Japanese) is installed which allows attackers to bypass a sandbox and perform privilege escalation. • http://blogs.technet.com/b/srd/archive/2014/11/11/assessing-risk-for-the-november-2014-security-updates.aspx http://www.securitytracker.com/id/1031196 http://www.securitytracker.com/id/1031197 https://docs.microsoft.com/en-us/security-updates/securitybulletins/2014/ms14-078 •

CVSS: 9.3EPSS: 97%CPEs: 12EXPL: 17

OleAut32.dll in OLE in Microsoft Windows Server 2003 SP2, Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, Windows 8.1, Windows Server 2012 Gold and R2, and Windows RT Gold and 8.1 allows remote attackers to execute arbitrary code via a crafted web site, as demonstrated by an array-redimensioning attempt that triggers improper handling of a size value in the SafeArrayDimen function, aka "Windows OLE Automation Array Remote Code Execution Vulnerability." OleAut32.dll en OLE en Microsoft Windows Server 2003 SP2, Windows Vista SP2, Windows Server 2008 SP2 y R2 SP1, Windows 7 SP1, Windows 8, Windows 8.1, Windows Server 2012 Gold y R2 y Windows RT Gold y 8.1 permite a atacantes remotos ejecutar código arbitrario a través de un sitio web manipulado, según lo demostrado por un intento de redimensionamiento de un array que desencadena un manejo incorrecto de un valor de tamaño en la función SafeArrayDimen, también conocido como "Windows OLE Automation Array Remote Code Execution Vulnerability". Microsoft HTA (HTML Application) suffers from a remote code execution vulnerability. OleAut32.dll in OLE in Microsoft Windows allows remote attackers to remotely execute code via a crafted web site. • https://www.exploit-db.com/exploits/36516 https://www.exploit-db.com/exploits/37400 https://www.exploit-db.com/exploits/38500 https://www.exploit-db.com/exploits/37668 https://www.exploit-db.com/exploits/35229 https://www.exploit-db.com/exploits/35230 https://www.exploit-db.com/exploits/35308 https://www.exploit-db.com/exploits/37800 https://www.exploit-db.com/exploits/38512 https://github.com/mourr/CVE-2014-6332 http://packetstormsecurity.com/files/134053/Avant& • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 7.8EPSS: 67%CPEs: 11EXPL: 11

win32k.sys in the kernel-mode drivers in Microsoft Windows Server 2003 SP2, Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, Windows 8.1, Windows Server 2012 Gold and R2, and Windows RT Gold and 8.1 allows local users to gain privileges via a crafted application, as exploited in the wild in October 2014, aka "Win32k.sys Elevation of Privilege Vulnerability." win32k.sys en los controladores de modo de kernel en Microsoft Windows Server 2003 SP2, Windows Vista SP2, Windows Server 2008 SP2 y R2 SP1, Windows 7 SP1, Windows 8, Windows 8.1, Windows Server 2012 Gold y R2, y Windows RT Gold y 8.1 permite a usuarios locales ganar privilegios a través de una aplicación manipulada, tal y como fue demostrado activamente en octubre 2014, también conocido como 'vulnerabilidad de la elevación de privilegios de Win32k.sys.' Microsoft Win32k contains an unspecified vulnerability that allows for privilege escalation. • https://www.exploit-db.com/exploits/35101 https://www.exploit-db.com/exploits/39666 https://www.exploit-db.com/exploits/46945 https://www.exploit-db.com/exploits/37064 https://github.com/sam-b/CVE-2014-4113 https://github.com/johnjohnsp1/CVE-2014-4113 https://github.com/nsxz/Exploit-CVE-2014-4113 http://blog.trendmicro.com/trendlabs-security-intelligence/an-analysis-of-a-windows-kernel-mode-vulnerability-cve-2014-4113 http://blogs.technet.com/b/srd/archive/2014/10/14/ •