Page 22 of 598 results (0.004 seconds)

CVSS: 6.4EPSS: 0%CPEs: 11EXPL: 0

Windows USB Generic Parent Driver Remote Code Execution Vulnerability Vulnerabilidad de ejecución remota de código del controlador principal genérico USB de Windows • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21339 • CWE-416: Use After Free •

CVSS: 4.1EPSS: 0%CPEs: 8EXPL: 0

Trusted Compute Base Elevation of Privilege Vulnerability Vulnerabilidad de elevación de privilegios de la base informática confiable • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21304 • CWE-20: Improper Input Validation •

CVSS: 8.8EPSS: 0%CPEs: 16EXPL: 0

Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability Proveedor Microsoft WDAC OLE DB para la vulnerabilidad de ejecución remota de código de SQL Server • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21375 • CWE-416: Use After Free •

CVSS: 8.8EPSS: 0%CPEs: 16EXPL: 0

Windows OLE Remote Code Execution Vulnerability Vulnerabilidad de ejecución remota de código OLE de Windows • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21372 • CWE-190: Integer Overflow or Wraparound •

CVSS: 8.8EPSS: 0%CPEs: 14EXPL: 0

Windows Kernel Elevation of Privilege Vulnerability Vulnerabilidad de elevación de privilegios del kernel de Windows This vulnerability allows local attackers to escalate privileges on affected installations of Microsoft Windows. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the handling of NTFS junctions. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a heap-based buffer. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of the kernel. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21371 • CWE-367: Time-of-check Time-of-use (TOCTOU) Race Condition •