Page 25 of 223 results (0.005 seconds)

CVSS: 7.0EPSS: 0%CPEs: 25EXPL: 0

Microsoft Streaming Service Elevation of Privilege Vulnerability Vulnerabilidad de elevación de privilegios del servicio de transmisión de Microsoft • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-30090 • CWE-822: Untrusted Pointer Dereference •

CVSS: 6.7EPSS: 0%CPEs: 25EXPL: 0

Windows Distributed File System (DFS) Remote Code Execution Vulnerability Vulnerabilidad de ejecución remota de código del sistema de archivos distribuido (DFS) de Windows • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-30063 • CWE-641: Improper Restriction of Names for Files and Other Resources •

CVSS: 7.8EPSS: 0%CPEs: 25EXPL: 0

Windows Win32 Kernel Subsystem Elevation of Privilege Vulnerability Vulnerabilidad de elevación de privilegios del subsistema kernel de Windows Win32 • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-30049 • CWE-416: Use After Free •

CVSS: 5.5EPSS: 0%CPEs: 25EXPL: 0

Windows Remote Access Connection Manager Information Disclosure Vulnerability Vulnerabilidad de divulgación de información del Administrador de conexión de acceso remoto de Windows • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-30039 • CWE-126: Buffer Over-read •

CVSS: 7.8EPSS: 0%CPEs: 20EXPL: 0

Win32k Elevation of Privilege Vulnerability Vulnerabilidad de elevación de privilegios en Win32k CVE-2024-30088 is a Windows kernel elevation of privilege vulnerability which affects many recent versions of Windows 10, Windows 11 and Windows Server 2022. The vulnerability exists inside the function called AuthzBasepCopyoutInternalSecurityAttributes specifically when the kernel copies the _AUTHZBASEP_SECURITY_ATTRIBUTES_INFORMATION of the current token object to user mode. When the kernel performs the copy of the SecurityAttributesList, it sets up the list of the SecurityAttributes structure directly to the user supplied pointed. It then calls RtlCopyUnicodeString and AuthzBasepCopyoutInternalSecurityAttributeValues to copy out the names and values of the SecurityAttribute leading to multiple Time Of Check Time Of Use (TOCTOU) vulnerabilities in the function. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-30038 • CWE-122: Heap-based Buffer Overflow •