Page 179 of 14922 results (0.027 seconds)

CVSS: 7.3EPSS: 0%CPEs: 4EXPL: 0

Unquoted search path or element in some Intel(R) Arc(TM) Control software before version 1.73.5335.2 may allow an authenticated user to potentially enable escalation of privilege via local access. Elemento o ruta de búsqueda sin comillas en algunos controladores Intel(R) Arc(TM) & Iris(R) Xe Graphics - WHQL - Windows anteriores a la versión 31.0.101.4255 pueden permitir que un usuario autenticado habilite potencialmente la escalada de privilegios a través del acceso local. • https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01020.html • CWE-428: Unquoted Search Path or Element •

CVSS: 8.8EPSS: 0%CPEs: 26EXPL: 2

Windows SmartScreen Security Feature Bypass Vulnerability Vulnerabilidad de omisión de la función de seguridad SmartScreen de Windows. Microsoft Windows SmartScreen contains a security feature bypass vulnerability that could allow an attacker to bypass Windows Defender SmartScreen checks and their associated prompts. • https://github.com/coolman6942o/-EXPLOIT-CVE-2023-36025 https://github.com/ka7ana/CVE-2023-36025 https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36025 •

CVSS: 7.8EPSS: 0%CPEs: 18EXPL: 0

Windows DWM Core Library Elevation of Privilege Vulnerability Vulnerabilidad de elevación de privilegios de la biblioteca principal de Windows DWM. Microsoft Windows Desktop Window Manager (DWM) Core Library contains an unspecified vulnerability that allows for privilege escalation. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36033 • CWE-822: Untrusted Pointer Dereference •

CVSS: 9.8EPSS: 46%CPEs: 22EXPL: 0

Microsoft Protected Extensible Authentication Protocol (PEAP) Remote Code Execution Vulnerability Vulnerabilidad de ejecución remota de código de Microsoft Protected Extensible Authentication Protocol (PEAP). • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36028 • CWE-122: Heap-based Buffer Overflow •

CVSS: 7.8EPSS: 0%CPEs: 17EXPL: 0

Windows Authentication Elevation of Privilege Vulnerability Vulnerabilidad de elevación de privilegios de Windows Authentication. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36047 • CWE-59: Improper Link Resolution Before File Access ('Link Following') •