Page 3 of 15 results (0.006 seconds)

CVSS: 7.8EPSS: 0%CPEs: 20EXPL: 0

Windows Installer Elevation of Privilege Vulnerability Una vulnerabilidad de Elevación de Privilegios del instalador de Windows This vulnerability allows local attackers to escalate privileges on affected installations of Microsoft Windows. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the Windows Installer service. By creating a junction, an attacker can abuse the service to delete a file or directory. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of SYSTEM. Microsoft Windows Installer contains an unspecified vulnerability that allows for privilege escalation. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-41379 https://www.zerodayinitiative.com/advisories/ZDI-21-1308 • CWE-59: Improper Link Resolution Before File Access ('Link Following') •

CVSS: 7.8EPSS: 0%CPEs: 10EXPL: 0

Win32k Elevation of Privilege Vulnerability Una vulnerabilidad de Elevación de Privilegios en Win32k . Este ID de CVE es diferente de CVE-2021-40449, CVE-2021-41357 Microsoft Win32k contains an unspecified vulnerability that allows for privilege escalation. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-40450 •

CVSS: 7.8EPSS: 0%CPEs: 21EXPL: 6

Win32k Elevation of Privilege Vulnerability Una vulnerabilidad de Elevación de Privilegios en Win32k . Este ID de CVE es diferente de CVE-2021-40450, CVE-2021-41357 Unspecified vulnerability allows for an authenticated user to escalate privileges. • https://github.com/KaLendsi/CVE-2021-40449-Exploit https://github.com/hakivvi/CVE-2021-40449 https://github.com/BL0odz/CVE-2021-40449-NtGdiResetDC-UAF https://github.com/toanthang1842002/CVE-2021-40449 http://packetstormsecurity.com/files/164926/Win32k-NtGdiResetDC-Use-After-Free-Local-Privilege-Escalation.html https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-40449 https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/windows/local/cve_2021_40449.rb • CWE-416: Use After Free •

CVSS: 7.8EPSS: 0%CPEs: 18EXPL: 0

Windows User Profile Service Elevation of Privilege Vulnerability Una Vulnerabilidad de Elevación de Privilegios en Windows User Profile Service This vulnerability allows local attackers to escalate privileges on affected installations of Microsoft Windows. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the User Profile Service. By creating a directory junction, an attacker can abuse the service to delete a directory. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of SYSTEM. Microsoft Windows User Profile Service contains an unspecified vulnerability that allows for privilege escalation. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-34484 •

CVSS: 7.8EPSS: 0%CPEs: 5EXPL: 12

<p>An elevation of privilege vulnerability exists because of overly permissive Access Control Lists (ACLs) on multiple system files, including the Security Accounts Manager (SAM) database. An attacker who successfully exploited this vulnerability could run arbitrary code with SYSTEM privileges. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.</p> <p>An attacker must have the ability to execute code on a victim system to exploit this vulnerability.</p> <p>After installing this security update, you <em>must</em> manually delete all shadow copies of system files, including the SAM database, to fully mitigate this vulnerabilty. • https://github.com/Preventions/CVE-2021-36934 https://github.com/JoranSlingerland/CVE-2021-36934 https://github.com/n3tsurge/CVE-2021-36934 https://github.com/exploitblizzard/CVE-2021-36934 https://github.com/tda90/CVE-2021-36934 https://github.com/websecnl/CVE-2021-36934 https://github.com/bytesizedalex/CVE-2021-36934 https://github.com/irissentinel/CVE-2021-36934 https://github.com/0x0D1n/CVE-2021-36934 https://github.com/VertigoRay/CVE-2021-36934 https://github.com/Oliv •