Page 16 of 436 results (0.003 seconds)

CVSS: 7.8EPSS: 0%CPEs: 20EXPL: 0

Windows Power Dependency Coordinator Elevation of Privilege Vulnerability Microsoft Windows Power Dependency Coordinator contains an unspecified vulnerability that allows for privilege escalation, enabling a local attacker to obtain SYSTEM privileges. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38107 • CWE-416: Use After Free •

CVSS: 7.0EPSS: 0%CPEs: 16EXPL: 0

Windows Kernel Elevation of Privilege Vulnerability Microsoft Windows Kernel contains an unspecified vulnerability that allows for privilege escalation, enabling a local attacker to gain SYSTEM privileges. Successful exploitation of this vulnerability requires an attacker to win a race condition. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38106 • CWE-591: Sensitive Data Storage in Improperly Locked Memory •

CVSS: 9.8EPSS: 0%CPEs: 25EXPL: 14

Windows TCP/IP Remote Code Execution Vulnerability • https://github.com/zenzue/CVE-2024-38063-POC https://github.com/diegoalbuquerque/CVE-2024-38063 https://github.com/Sachinart/CVE-2024-38063-POC https://github.com/Sachinart/CVE-2024-38063-poc https://github.com/almogopp/Disable-IPv6-CVE-2024-38063-Fix https://github.com/noradlb1/CVE-2024-38063-VB https://github.com/Th3Tr1ckst3r/CVE-2024-38063 https://github.com/dweger-scripts/CVE-2024-38063-Remediation https://github.com/ynwarcs/CVE-2024-38063 https://github.com/haroonawanoffi • CWE-191: Integer Underflow (Wrap or Wraparound) •

CVSS: 8.8EPSS: 1%CPEs: 20EXPL: 0

Windows Mark of the Web Security Feature Bypass Vulnerability This vulnerability allows remote attackers to bypass the SmartScreen security feature on affected installations of Microsoft Windows. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the File Explorer user interface. The issue results from the lack of a proper security warning message. An attacker can leverage this vulnerability to execute arbitrary code in the context of the current user. Microsoft Windows SmartScreen contains a security feature bypass vulnerability that allows an attacker to bypass the SmartScreen user experience via a malicious file. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38213 • CWE-693: Protection Mechanism Failure •

CVSS: 9.8EPSS: 0%CPEs: 25EXPL: 0

Windows Line Printer Daemon (LPD) Service Remote Code Execution Vulnerability • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38199 • CWE-416: Use After Free •