Page 30 of 198 results (0.198 seconds)

CVSS: 6.9EPSS: 0%CPEs: 12EXPL: 1

The kernel-mode driver in Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT Gold and 8.1, and Windows 10 allows local users to gain privileges via a crafted application, aka "Win32k Memory Corruption Elevation of Privilege Vulnerability," a different vulnerability than CVE-2015-2511, CVE-2015-2517, and CVE-2015-2546. Vulnerabilidad en el controlador kernel-mode en Microsoft Windows Vista SP2, Windows Server 2008 SP2 y R2 SP1, Windows 7 SP1, Windows 8, Windows 8.1, Windows Server 2012 Gold y R2, Windows RT Gold y 8.1 y Windows 10, permite a usuarios locales obtener privilegios a través de una aplicación manipulada, también conocida como 'Win32k Memory Corruption Elevation of Privilege Vulnerability,' una vulnerabilidad diferente a CVE-2015-2511, CVE-2015-2517 y CVE-2015-2546. The Microsoft Windows kernel suffers from a use-after-free vulnerability in BGetRealizedBrush. • https://www.exploit-db.com/exploits/38277 http://www.securityfocus.com/bid/76607 http://www.securitytracker.com/id/1033485 https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-097 • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 7.2EPSS: 0%CPEs: 12EXPL: 1

The Adobe Type Manager Library in Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT Gold and 8.1, and Windows 10 allows local users to gain privileges via a crafted application, aka "Font Driver Elevation of Privilege Vulnerability," a different vulnerability than CVE-2015-2512. Vulnerabilidad en Adobe Type Manager Library en Microsoft Windows Vista SP2, Windows Server 2008 SP2 y R2 SP1, Windows 7 SP1, Windows 8, Windows 8.1, Windows Server 2012 Gold y R2, Windows RT Gold y 8.1 y Windows 10, permite a usuarios locales obtener privilegios a través de una aplicación manipulada, también conocida como 'Font Driver Elevation of Privilege Vulnerability,' una vulnerabilidad diferente a CVE-2015-2512. The Microsoft Windows kernel suffers from a use-after-free vulnerability in printer device contexts. • https://www.exploit-db.com/exploits/38279 http://www.securityfocus.com/bid/76591 http://www.securitytracker.com/id/1033485 https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-097 • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 7.2EPSS: 0%CPEs: 2EXPL: 1

The Adobe Type Manager Library in Microsoft Windows 10 allows local users to gain privileges via a crafted application, aka "Font Driver Elevation of Privilege Vulnerability." Vulnerabilidad en Adobe Type Manager Library en Microsoft Windows 10, permite a usuarios locales obtener privilegios a través de una aplicación manipulada, también conocida como 'Font Driver Elevation of Privilege Vulnerability.' • https://www.exploit-db.com/exploits/38198 http://www.securityfocus.com/bid/76592 http://www.securitytracker.com/id/1033485 https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-097 • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 4

Silicon Integrated Systems XGI WindowsXP Display Manager (aka XGI VGA Driver Manager and VGA Display Manager) 6.14.10.1090 allows local users to gain privileges via a crafted 0x96002404 IOCTL call. Silicon Integrated Systems XGI WindowsXP Display Manager (también se conoce como XGI VGA Driver Manager y VGA Display Manager) versión 6.14.10.1090, permite a usuarios locales alcanzar privilegios por medio de una llamada IOCTL 0x96002404 diseñada. • https://www.exploit-db.com/exploits/38055 http://packetstormsecurity.com/files/133400/XGI-Windows-VGA-Display-Manager-Privilege-Escalation.html http://seclists.org/fulldisclosure/2015/Sep/2 http://www.securityfocus.com/archive/1/archive/1/536373/100/0/threaded https://www.korelogic.com/Resources/Advisories/KL-001-2015-004.txt • CWE-269: Improper Privilege Management •

CVSS: 7.2EPSS: 0%CPEs: 1EXPL: 4

Silicon Integrated Systems WindowsXP Display Manager (aka VGA Driver Manager and VGA Display Manager) 6.14.10.3930 allows local users to gain privileges via a crafted (1) 0x96002400 or (2) 0x96002404 IOCTL call. Vulnerabilidad en Silicon Integrated Systems WindowsXP Display Manager (también conocido como VGA Driver Manager y VGA Display Manager) 6.14.10.3930, permite a usuarios locales obtener privilegios a través de una llamada IOCTL (1) 0x96002400 o (2) 0x96002404 manipulada. • https://www.exploit-db.com/exploits/38054 http://packetstormsecurity.com/files/133399/SiS-Windows-VGA-Display-Manager-Privilege-Escalation.html http://seclists.org/fulldisclosure/2015/Sep/1 http://www.securityfocus.com/archive/1/536370/100/0/threaded https://www.korelogic.com/Resources/Advisories/KL-001-2015-003.txt •