Page 39 of 452 results (0.004 seconds)

CVSS: 8.8EPSS: 0%CPEs: 2EXPL: 0

Windows Kernel Elevation of Privilege Vulnerability Vulnerabilidad de elevación de privilegios del kernel de Windows • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-30064 • CWE-190: Integer Overflow or Wraparound •

CVSS: 6.7EPSS: 0%CPEs: 25EXPL: 0

Windows Distributed File System (DFS) Remote Code Execution Vulnerability Vulnerabilidad de ejecución remota de código del sistema de archivos distribuido (DFS) de Windows • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-30063 • CWE-641: Improper Restriction of Names for Files and Other Resources •

CVSS: 7.8EPSS: 0%CPEs: 8EXPL: 0

Windows Standards-Based Storage Management Service Remote Code Execution Vulnerability Vulnerabilidad de ejecución remota de código del servicio de administración de almacenamiento basado en estándares de Windows • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-30062 • CWE-416: Use After Free •

CVSS: 8.8EPSS: 0%CPEs: 17EXPL: 0

Windows Kernel-Mode Driver Elevation of Privilege Vulnerability Vulnerabilidad de elevación de privilegios del controlador en modo kernel de Windows This vulnerability allows local attackers to escalate privileges on affected installations of Microsoft Windows. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the UnserializePropertySet function. The issue results from improper handling of privilege context transitions. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of SYSTEM. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-35250 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer CWE-822: Untrusted Pointer Dereference •

CVSS: 8.8EPSS: 0%CPEs: 17EXPL: 0

Win32k Elevation of Privilege Vulnerability Vulnerabilidad de elevación de privilegios en Win32k This vulnerability allows local attackers to escalate privileges on affected installations of Microsoft Windows. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the win32kfull driver. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of SYSTEM. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-30082 • CWE-416: Use After Free •