Page 167 of 2453 results (0.012 seconds)

CVSS: 9.8EPSS: 0%CPEs: 10EXPL: 0

Azure AD Web Sign-in Security Feature Bypass Vulnerability Una vulnerabilidad de Omisión de la Característica de Seguridad de Azure AD Web Sign-in • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-27092 •

CVSS: 7.8EPSS: 0%CPEs: 4EXPL: 0

Windows Secure Kernel Mode Elevation of Privilege Vulnerability Una vulnerabilidad de Elevación de Privilegios en Windows Secure Kernel Mode • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-27090 •

CVSS: 7.8EPSS: 0%CPEs: 9EXPL: 0

Windows Event Tracing Elevation of Privilege Vulnerability Una vulnerabilidad de Elevación de Privilegios de Windows Event Tracing • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-27088 •

CVSS: 7.8EPSS: 1%CPEs: 19EXPL: 0

Microsoft Internet Messaging API Remote Code Execution Vulnerability Una vulnerabilidad de Ejecución de Código Remota de Microsoft Internet Messaging API • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-27089 •

CVSS: 7.8EPSS: 0%CPEs: 9EXPL: 0

Windows Services and Controller App Elevation of Privilege Vulnerability Una vulnerabilidad de Elevación de Privilegios de Services y Controller App de Windows The access limit check for non-local admins when accessing the SCM remotely can be bypassed by requesting MAXIMUM_ALLOWED, leading to gaining access to start services etc. • http://packetstormsecurity.com/files/162157/Microsoft-Windows-SCM-Remote-Access-Check-Limit-Bypass-Privilege-Escalation.html https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-27086 • CWE-863: Incorrect Authorization •