Page 18 of 384 results (0.004 seconds)

CVSS: 9.1EPSS: 0%CPEs: 3EXPL: 0

Windows Network Virtualization Remote Code Execution Vulnerability • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38159 • CWE-416: Use After Free •

CVSS: 6.8EPSS: 0%CPEs: 5EXPL: 1

A Denial of Service in CLFS.sys in Microsoft Windows 10, Windows 11, Windows Server 2016, Windows Server 2019, and Windows Server 2022 allows a malicious authenticated low-privilege user to cause a Blue Screen of Death via a forced call to the KeBugCheckEx function. • https://github.com/fortra/CVE-2024-6768 https://www.fortra.com/security/advisories/research/fr-2024-001 • CWE-1284: Improper Validation of Specified Quantity in Input •

CVSS: 6.7EPSS: 0%CPEs: 16EXPL: 0

Summary: Microsoft was notified that an elevation of privilege vulnerability exists in Windows based systems supporting Virtualization Based Security (VBS) including a subset of Azure Virtual Machine SKUS; enabling an attacker with administrator privileges to replace current versions of Windows system files with outdated versions. By exploiting this vulnerability, an attacker could reintroduce previously mitigated vulnerabilities, circumvent some features of VBS, and exfiltrate data protected by VBS. For more information on Windows versions and VM SKUs supporting VBS, reference: Virtualization-based Security (VBS) | Microsoft Learn.. Microsoft is developing a security update to mitigate this vulnerability, but it is not yet available. Guidance to help customers reduce the risks associated with this vulnerability and to protect their systems until the mitigation is available in a Windows security update is provided in the Recommended Actions section of this CVE. This CVE will be updated when the mitigation is available in a Windows security update. We highly encourage customers to subscribe to Security Update Guide notifications to receive an alert when this update occurs. Details: A security researcher informed Microsoft of an elevation of privilege vulnerability in Windows 10, Windows 11, Windows Server 2016, Windows Server 2019, Windows Server 2022 , and a subset of Azure Virtual Machines (VM) SKUs with a Windows based guestOS supporting VBS. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21302 • CWE-284: Improper Access Control •

CVSS: 6.5EPSS: 0%CPEs: 14EXPL: 0

Windows Layer-2 Bridge Network Driver Denial of Service Vulnerability Vulnerabilidad de denegación de servicio del controlador de Windows Layer-2 Bridge Network • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38105 • CWE-20: Improper Input Validation •

CVSS: 6.5EPSS: 0%CPEs: 14EXPL: 0

Windows Layer-2 Bridge Network Driver Denial of Service Vulnerability Vulnerabilidad de denegación de servicio del controlador de Windows Layer-2 Bridge Network • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38101 • CWE-125: Out-of-bounds Read •