CVE-2023-21760 – Windows Print Spooler Elevation of Privilege Vulnerability
https://notcve.org/view.php?id=CVE-2023-21760
Windows Print Spooler Elevation of Privilege Vulnerability Vulnerabilidad de elevación de privilegios en la cola de impresión de Windows • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21760 • CWE-59: Improper Link Resolution Before File Access ('Link Following') •
CVE-2023-21558 – Windows Error Reporting Service Elevation of Privilege Vulnerability
https://notcve.org/view.php?id=CVE-2023-21558
Windows Error Reporting Service Elevation of Privilege Vulnerability Vulnerabilidad de elevación de privilegios del servicio de informes de errores de Windows • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21558 • CWE-20: Improper Input Validation •
CVE-2023-21752 – Windows Backup Service Elevation of Privilege Vulnerability
https://notcve.org/view.php?id=CVE-2023-21752
Windows Backup Service Elevation of Privilege Vulnerability Vulnerabilidad de elevación de privilegios del servicio de copia de seguridad de Windows • https://www.exploit-db.com/exploits/51203 https://github.com/Wh04m1001/CVE-2023-21752 https://github.com/yosef0x01/CVE-2023-21752 https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21752 • CWE-284: Improper Access Control •
CVE-2023-21766 – Windows Overlay Filter Information Disclosure Vulnerability
https://notcve.org/view.php?id=CVE-2023-21766
Windows Overlay Filter Information Disclosure Vulnerability Vulnerabilidad de divulgación de información del filtro de superposición de Windows • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21766 • CWE-362: Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') CWE-591: Sensitive Data Storage in Improperly Locked Memory •
CVE-2023-21776 – Windows Kernel Information Disclosure Vulnerability
https://notcve.org/view.php?id=CVE-2023-21776
Windows Kernel Information Disclosure Vulnerability Vulnerabilidad de divulgación de información del kernel de Windows The Windows kernel suffers from out-of-bounds read vulnerabilities when operating on invalid registry paths in CmpDoReDoCreateKey / CmpDoReOpenTransKey. • http://packetstormsecurity.com/files/172300/Windows-Kernel-CmpDoReDoCreateKey-CmpDoReOpenTransKey-Out-Of-Bounds-Read.html https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21776 • CWE-125: Out-of-bounds Read •