Page 2 of 967 results (0.006 seconds)

CVSS: 6.5EPSS: 0%CPEs: 22EXPL: 0

Windows Kernel Information Disclosure Vulnerability Una vulnerabilidad de Divulgación de Información de Windows Kernel • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-43244 •

CVSS: 7.8EPSS: 0%CPEs: 17EXPL: 0

Windows Recovery Environment Agent Elevation of Privilege Vulnerability Una vulnerabilidad de Elevación de Privilegios de Windows Recovery Environment Agent • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-43239 •

CVSS: 7.8EPSS: 0%CPEs: 20EXPL: 0

NTFS Set Short Name Elevation of Privilege Vulnerability Una vulnerabilidad de Elevación de Privilegios de NTFS Set Short Name • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-43240 •

CVSS: 7.8EPSS: 0%CPEs: 38EXPL: 0

Windows Remote Access Elevation of Privilege Vulnerability Una vulnerabilidad de Elevación de Privilegios en Windows Remote Access This vulnerability allows local attackers to create a denial-of-service condition on affected installations of Microsoft Windows. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the Remote Access Connection Manager service. By creating a directory junction, an attacker can abuse the service to create a directory. An attacker can leverage this vulnerability to create a denial-of-service condition on the system. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-43238 https://www.zerodayinitiative.com/advisories/ZDI-22-019 • CWE-59: Improper Link Resolution Before File Access ('Link Following') •

CVSS: 7.8EPSS: 0%CPEs: 20EXPL: 0

Windows Setup Elevation of Privilege Vulnerability Una vulnerabilidad de Elevación de Privilegios en Windows Setup This vulnerability allows local attackers to escalate privileges on affected installations of Microsoft Windows. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. Additional user interaction is required in that an administrator must begin a version update of Windows. The specific flaw exists within Windows Update Assistant. By creating a directory junction, an attacker can abuse Windows Update Assistant to change the DACL on an arbitrary file. An attacker can leverage this vulnerability to escalate privileges and execute code in the context of SYSTEM. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-43237 https://www.zerodayinitiative.com/advisories/ZDI-22-018 • CWE-59: Improper Link Resolution Before File Access ('Link Following') •