Page 310 of 2398 results (0.011 seconds)

CVSS: 5.5EPSS: 0%CPEs: 18EXPL: 0

An information disclosure vulnerability exists in the way that the Windows Graphics Device Interface (GDI) handles objects in memory, allowing an attacker to retrieve information from a targeted system, aka "Windows GDI Information Disclosure Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2019, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers. Existe una vulnerabilidad de divulgación de información en la forma en la que el GDI (Windows Graphics Device) de Windows gestiona los objetos en la memoria, lo que permite que un atacante recupere información de un sistema objetivo. Esto también se conoce como "Windows GDI Information Disclosure Vulnerability". Esto afecta a Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2019, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10 y Windows 10 Servers. • http://www.securityfocus.com/bid/105488 http://www.securitytracker.com/id/1041823 https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8472 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 7.8EPSS: 0%CPEs: 15EXPL: 0

An elevation of privilege vulnerability exists when the DirectX Graphics Kernel (DXGKRNL) driver improperly handles objects in memory, aka "DirectX Graphics Kernel Elevation of Privilege Vulnerability." This affects Windows Server 2012 R2, Windows RT 8.1, Windows Server 2012, Windows Server 2019, Windows Server 2016, Windows 8.1, Windows 10, Windows 10 Servers. Existe una vulnerabilidad de elevación de privilegios cuando el controlador DirectX Graphics Kernel (DXGKRNL) gestiona incorrectamente los objetos en la memoria. Esto también se conoce como "DirectX Graphics Kernel Elevation of Privilege Vulnerability". Esto afecta a Windows Server 2012 R2, Windows RT 8.1, Windows Server 2012, Windows Server 2019, Windows Server 2016, Windows 8.1, Windows 10 y Windows 10 Servers. • http://www.securityfocus.com/bid/105500 http://www.securitytracker.com/id/1041823 https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8484 • CWE-404: Improper Resource Shutdown or Release •

CVSS: 7.6EPSS: 13%CPEs: 14EXPL: 0

A remote code execution vulnerability exists when Internet Explorer improperly accesses objects in memory, aka "Internet Explorer Memory Corruption Vulnerability." This affects Internet Explorer 11. This CVE ID is unique from CVE-2018-8460. Existe una vulnerabilidad de ejecución remota de código cuando Internet Explorer accede incorrectamente a los objetos en la memoria. Esto también se conoce como "Internet Explorer Memory Corruption Vulnerability". • http://www.securityfocus.com/bid/105454 http://www.securitytracker.com/id/1041841 https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8491 • CWE-787: Out-of-bounds Write •

CVSS: 7.6EPSS: 13%CPEs: 14EXPL: 0

A remote code execution vulnerability exists when Internet Explorer improperly accesses objects in memory, aka "Internet Explorer Memory Corruption Vulnerability." This affects Internet Explorer 11. This CVE ID is unique from CVE-2018-8491. Existe una vulnerabilidad de ejecución remota de código cuando Internet Explorer accede incorrectamente a los objetos en la memoria. Esto también se conoce como "Internet Explorer Memory Corruption Vulnerability". • http://www.securityfocus.com/bid/105449 http://www.securitytracker.com/id/1041841 https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8460 • CWE-787: Out-of-bounds Write •

CVSS: 9.3EPSS: 60%CPEs: 17EXPL: 2

A remote code execution vulnerability exists in the Microsoft JET Database Engine, aka "Microsoft JET Database Engine Remote Code Execution Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2019, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers. Existe una vulnerabilidad de ejecución remota de código en el motor de base de datos de Microsoft JET. Esto también se conoce como "Microsoft JET Database Engine Remote Code Execution Vulnerability". Esto afecta a Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2019, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10 y Windows 10 Servers. • http://www.securitytracker.com/id/1041837 https://blog.0patch.com/2018/09/outrunning-attackers-on-jet-database.html https://blog.0patch.com/2018/10/patching-re-patching-and-meta-patching.html https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8423 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •