Page 2 of 2453 results (0.008 seconds)

CVSS: 4.7EPSS: 0%CPEs: 15EXPL: 0

Windows Overlay Filter Information Disclosure Vulnerability Vulnerabilidad de divulgación de información del filtro de superposición de Windows • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21766 • CWE-362: Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') CWE-591: Sensitive Data Storage in Improperly Locked Memory •

CVSS: 7.8EPSS: 0%CPEs: 19EXPL: 0

Windows Overlay Filter Elevation of Privilege Vulnerability Vulnerabilidad de elevación de privilegios del filtro de superposición de Windows • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21767 • CWE-20: Improper Input Validation •

CVSS: 7.5EPSS: 0%CPEs: 22EXPL: 0

Windows Layer 2 Tunneling Protocol (L2TP) Denial of Service Vulnerability Vulnerabilidad de denegación de servicio del protocolo de túnel de capa 2 de Windows (L2TP) • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21757 • CWE-476: NULL Pointer Dereference •

CVSS: 7.8EPSS: 0%CPEs: 22EXPL: 0

Windows Print Spooler Elevation of Privilege Vulnerability Vulnerabilidad de elevación de privilegios en la cola de impresión de Windows • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21765 • CWE-190: Integer Overflow or Wraparound •

CVSS: 5.5EPSS: 0%CPEs: 20EXPL: 0

Windows Kernel Information Disclosure Vulnerability Vulnerabilidad de divulgación de información del kernel de Windows The Windows kernel suffers from out-of-bounds read vulnerabilities when operating on invalid registry paths in CmpDoReDoCreateKey / CmpDoReOpenTransKey. • http://packetstormsecurity.com/files/172300/Windows-Kernel-CmpDoReDoCreateKey-CmpDoReOpenTransKey-Out-Of-Bounds-Read.html https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21776 • CWE-125: Out-of-bounds Read •