Page 19 of 213 results (0.003 seconds)

CVSS: 6.5EPSS: 0%CPEs: 15EXPL: 0

Remote Desktop Protocol Client Information Disclosure Vulnerability This vulnerability allows remote attackers to disclose sensitive information on affected installations of Microsoft Windows. User interaction is required to exploit this vulnerability in that the target must open a remote desktop session to a host that has been compromised or otherwise under control of an attacker. The specific flaw exists within the Remote Desktop client. A crafted audio packet can trigger access to memory prior to initialization. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of the Remote Desktop client process. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-28267 • CWE-126: Buffer Over-read •

CVSS: 4.4EPSS: 1%CPEs: 10EXPL: 0

Windows SmartScreen Security Feature Bypass Vulnerability Microsoft Windows SmartScreen contains a security feature bypass vulnerability that could allow an attacker to evade Mark of the Web (MOTW) defenses via a specially crafted malicious file. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-24880 • CWE-863: Incorrect Authorization •

CVSS: 8.8EPSS: 1%CPEs: 13EXPL: 0

Microsoft PostScript and PCL6 Class Printer Driver Remote Code Execution Vulnerability • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-24876 • CWE-122: Heap-based Buffer Overflow •

CVSS: 8.8EPSS: 1%CPEs: 23EXPL: 0

Microsoft PostScript and PCL6 Class Printer Driver Remote Code Execution Vulnerability • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-24913 • CWE-122: Heap-based Buffer Overflow •

CVSS: 8.8EPSS: 1%CPEs: 13EXPL: 0

Microsoft PostScript and PCL6 Class Printer Driver Remote Code Execution Vulnerability • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-24872 • CWE-125: Out-of-bounds Read •