Page 309 of 2398 results (0.008 seconds)

CVSS: 3.1EPSS: 1%CPEs: 17EXPL: 0

An information disclosure vulnerability exists when Windows Media Player improperly discloses file information, aka "Windows Media Player Information Disclosure Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2019, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-8481. Existe una vulnerabilidad de divulgación de información cuando Windows Media Player divulga incorrectamente información de archivos. Esto también se conoce como "Windows Media Player Information Disclosure Vulnerability". • http://www.securityfocus.com/bid/105469 http://www.securitytracker.com/id/1041829 https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8482 •

CVSS: 7.8EPSS: 94%CPEs: 17EXPL: 5

An elevation of privilege vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory, aka "Win32k Elevation of Privilege Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2019, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers. Existe una vulnerabilidad de elevación de privilegios en Windows cuando el componente Win32k no gestiona adecuadamente los objetos en la memoria. Esto también se conoce como "Win32k Elevation of Privilege Vulnerability". Esto afecta a Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2019, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10 y Windows 10 Servers. • https://www.exploit-db.com/exploits/47134 https://github.com/thepwnrip/leHACK-Analysis-of-CVE-2018-8453 http://packetstormsecurity.com/files/153669/Microsoft-Windows-NtUserSetWindowFNID-Win32k-User-Callback.html http://www.securityfocus.com/bid/105467 http://www.securitytracker.com/id/1041828 https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8453 https://securelist.com/cve-2018-8453-used-in-targeted-attack https://github.com/ze0r/cve-2018-8453-exp https://mp.weixin& •

CVSS: 9.3EPSS: 15%CPEs: 17EXPL: 0

A remote code execution vulnerability exists when the Microsoft XML Core Services MSXML parser processes user input, aka "MS XML Remote Code Execution Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2019, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers. Existe una vulnerabilidad de ejecución remota de código cuando el analizador Microsoft XML Core Services MSXML procesa las entradas de usuario. Esto también se conoce como "MS XML Remote Code Execution Vulnerability". Esto afecta a Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2019, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10 y Windows 10 Servers. • http://www.securityfocus.com/bid/105457 http://www.securitytracker.com/id/1041844 https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8494 • CWE-611: Improper Restriction of XML External Entity Reference •

CVSS: 9.3EPSS: 38%CPEs: 16EXPL: 1

A remote code execution vulnerability exists when "Windows Theme API" does not properly decompress files, aka "Windows Theme API Remote Code Execution Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2019, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers. Existe una vulnerabilidad de ejecución remota de código cuando Windows Theme API descomprime archivos incorrectamente. Esto también se conoce como "Windows Theme API Remote Code Execution Vulnerability". Esto afecta a Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2019, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10 y Windows 10 Servers. • https://www.exploit-db.com/exploits/47975 http://packetstormsecurity.com/files/156027/Microsoft-Windows-Theme-API-File-Parsing.html http://www.securityfocus.com/bid/105448 http://www.securitytracker.com/id/1041824 https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8413 •

CVSS: 8.4EPSS: 1%CPEs: 17EXPL: 0

A remote code execution vulnerability exists when Windows Hyper-V on a host server fails to properly validate input from an authenticated user on a guest operating system, aka "Windows Hyper-V Remote Code Execution Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2019, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-8490. Existe una vulnerabilidad de ejecución remota de código cuando Windows Hyper-V, en un servidor host valida incorrectamente entradas de un usuario autenticado en un sistema operativo invitado. Esto también se conoce como "Windows Hyper-V Remote Code Execution Vulnerability". • http://www.securityfocus.com/bid/105479 http://www.securitytracker.com/id/1041834 https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8489 • CWE-20: Improper Input Validation •