Page 24 of 623 results (0.004 seconds)

CVSS: 8.8EPSS: 0%CPEs: 16EXPL: 0

Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability Proveedor Microsoft WDAC OLE DB para la vulnerabilidad de ejecución remota de código de SQL Server • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21350 • CWE-190: Integer Overflow or Wraparound •

CVSS: 8.8EPSS: 0%CPEs: 21EXPL: 0

Microsoft ActiveX Data Objects Remote Code Execution Vulnerability Vulnerabilidad de ejecución remota de código de objetos de datos ActiveX de Microsoft • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21349 • CWE-122: Heap-based Buffer Overflow •

CVSS: 4.6EPSS: 0%CPEs: 16EXPL: 0

Windows Kernel Information Disclosure Vulnerability Vulnerabilidad de divulgación de información del kernel de Windows • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21340 • CWE-126: Buffer Over-read •

CVSS: 7.8EPSS: 1%CPEs: 9EXPL: 7

Windows Kernel Elevation of Privilege Vulnerability Vulnerabilidad de elevación de privilegios del kernel de Windows Microsoft Windows Kernel contains an exposed IOCTL with insufficient access control vulnerability within the IOCTL (input and output control) dispatcher in appid.sys that allows a local attacker to achieve privilege escalation. • https://www.exploit-db.com/exploits/51946 https://github.com/varwara/CVE-2024-21338 https://github.com/Crowdfense/CVE-2024-21338 https://github.com/hakaioffsec/CVE-2024-21338 https://github.com/Zombie-Kaiser/CVE-2024-21338-x64-build- https://github.com/UMU618/CVE-2024-21338 https://decoded.avast.io/janvojtesek/lazarus-and-the-fudmodule-rootkit-beyond-byovd-with-an-admin-to-kernel-zero-day https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21338 • CWE-822: Untrusted Pointer Dereference •

CVSS: 8.8EPSS: 0%CPEs: 14EXPL: 0

Internet Shortcut Files Security Feature Bypass Vulnerability Vulnerabilidad de omisión de la función de seguridad de archivos de acceso directo a Internet This vulnerability allows remote attackers to bypass the SmartScreen security feature to execute arbitrary code on affected installations of Microsoft Windows. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of Internet Shortcut (.URL) files. The issue results from the lack of a security check on chained Internet Shortcut files. An attacker can leverage this vulnerability to execute code in the context of the current user. Microsoft Windows Internet Shortcut Files contains an unspecified vulnerability that allows for a security feature bypass. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21412 • CWE-693: Protection Mechanism Failure •