Page 30 of 649 results (0.003 seconds)

CVSS: 7.5EPSS: 0%CPEs: 11EXPL: 0

Windows Hyper-V Remote Code Execution Vulnerability Vulnerabilidad de ejecución remota de código de Windows Hyper-V • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-20700 • CWE-362: Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') •

CVSS: 5.5EPSS: 0%CPEs: 9EXPL: 0

Windows Hyper-V Denial of Service Vulnerability Vulnerabilidad de denegación de servicio de Windows Hyper-V • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-20699 • CWE-755: Improper Handling of Exceptional Conditions •

CVSS: 7.8EPSS: 0%CPEs: 9EXPL: 1

Windows Kernel Elevation of Privilege Vulnerability Vulnerabilidad de elevación de privilegios del kernel de Windows • https://github.com/RomanRybachek/CVE-2024-20698 https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-20698 • CWE-190: Integer Overflow or Wraparound •

CVSS: 7.3EPSS: 0%CPEs: 9EXPL: 1

Windows Libarchive Remote Code Execution Vulnerability Vulnerabilidad de ejecución remota de código de Windows Libarchive Windows libarchive Remote Code Execution Vulnerability • https://github.com/clearbluejar/CVE-2024-20696 https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-20696 https://clearbluejar.github.io/posts/patch-tuesday-diffing-cve-2024-20696-windows-libarchive-rce • CWE-122: Heap-based Buffer Overflow •

CVSS: 5.5EPSS: 0%CPEs: 11EXPL: 0

Windows CoreMessaging Information Disclosure Vulnerability Vulnerabilidad de divulgación de información de Windows CoreMessaging • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-20694 • CWE-668: Exposure of Resource to Wrong Sphere CWE-908: Use of Uninitialized Resource •