Page 36 of 202 results (0.007 seconds)

CVSS: 5.5EPSS: 0%CPEs: 11EXPL: 0

Windows Smart Card Resource Management Server Security Feature Bypass Vulnerability • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36914 •

CVSS: 5.5EPSS: 0%CPEs: 84EXPL: 0

A division-by-zero error on some AMD processors can potentially return speculative data resulting in loss of confidentiality. Un error de división por cero en algunos procesadores AMD puede potencialmente devolver datos especulativos que resulten en una pérdida de confidencialidad. • http://www.openwall.com/lists/oss-security/2023/09/25/3 http://www.openwall.com/lists/oss-security/2023/09/25/4 http://www.openwall.com/lists/oss-security/2023/09/25/5 http://www.openwall.com/lists/oss-security/2023/09/25/7 http://www.openwall.com/lists/oss-security/2023/09/25/8 http://www.openwall.com/lists/oss-security/2023/09/26/5 http://www.openwall.com/lists/oss-security/2023/09/26/8 http://www.openwall.com/lists/oss-security/2023 • CWE-369: Divide By Zero •

CVSS: 6.5EPSS: 0%CPEs: 15EXPL: 0

Windows CryptoAPI Denial of Service Vulnerability • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-24937 • CWE-20: Improper Input Validation •

CVSS: 4.7EPSS: 4%CPEs: 17EXPL: 0

Windows Kernel Information Disclosure Vulnerability Due to some design problems in how transactions are implemented in the registry, it is possible for a low-privileged local attacker to force a non-atomic outcome of a transaction used by another high-privileged process in the system. • http://packetstormsecurity.com/files/173310/Windows-Kernel-KTM-Registry-Transactions-Non-Atomic-Outcomes.html https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-32019 • CWE-668: Exposure of Resource to Wrong Sphere •

CVSS: 7.8EPSS: 0%CPEs: 25EXPL: 0

Microsoft PostScript Printer Driver Remote Code Execution Vulnerability • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-32017 • CWE-125: Out-of-bounds Read •