Page 410 of 2398 results (0.033 seconds)

CVSS: 9.0EPSS: 3%CPEs: 11EXPL: 0

The SMBv1 server in Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, and Windows 10 Gold, 1511, and 1607 allows remote attackers to execute arbitrary code via crafted packets, aka "Windows SMB Authenticated Remote Code Execution Vulnerability." El servidor SMBv1 en Microsoft Windows Vista SP2, Windows Server 2008 SP2 y R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold y R2, Windows RT 8.1 y Windows 10 Gold, 1511 y 1607 permite a atacantes remotos ejecutar código arbitrario a través de paquetes manipulados, vulnerabilidad también conocida como "Windows SMB Authenticated Remote Code Execution Vulnerability". • http://www.securityfocus.com/bid/92859 http://www.securitytracker.com/id/1036803 https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-114 • CWE-284: Improper Access Control •

CVSS: 9.0EPSS: 37%CPEs: 11EXPL: 0

Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, and Windows 10 Gold, 1511, and 1607 allow remote authenticated users to execute arbitrary code by leveraging a domain account to make a crafted request, aka "Windows Remote Code Execution Vulnerability." Microsoft Windows Vista SP2, Windows Server 2008 SP2 y R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold y R2, Windows RT 8.1 y Windows 10 Gold, 1511 y 1607 permiten a usuarios remotos autenticados ejecutar código arbitrario aprovechando una cuenta de dominio para hacer una petición manipulada, vulnerabilidad también conocida como ""Windows Remote Code Execution Vulnerability". • http://www.securityfocus.com/bid/92847 http://www.securitytracker.com/id/1036798 https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-110 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 6.5EPSS: 4%CPEs: 8EXPL: 0

The PDF library in Microsoft Edge, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, and Windows 10 Gold, 1511, and 1607 allows remote attackers to obtain sensitive information via a crafted web site, aka "PDF Library Information Disclosure Vulnerability," a different vulnerability than CVE-2016-3370. La librería PDF en Microsoft Edge, Windows 8.1, Windows Server 2012 Gold y R2, Windows RT 8.1 y Windows 10 Gold, 1511 y 1607 permite a atacantes remotos obtener información sensible a través de un sitio web manipulado, vulnerabilidad también conocida como "PDF Library Information Disclosure Vulnerability", una vulnerabilidad diferente a CVE-2016-3370. • http://blog.malerisch.net/2016/09/microsoft--out-of-bounds-read-pdf-library-cve-2016-3374.html http://srcincite.io/advisories/src-2016-39 http://www.securityfocus.com/bid/92838 http://www.securitytracker.com/id/1036789 https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-105 https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-115 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 9.3EPSS: 28%CPEs: 11EXPL: 0

The kernel-mode drivers in Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, and Windows 10 Gold, 1511, and 1607 allow local users to gain privileges via a crafted application, aka "Win32k Elevation of Privilege Vulnerability." Los controladores del modo kernel en Microsoft Windows Vista SP2, Windows Server 2008 SP2 y R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold y R2, Windows RT 8.1 y Windows 10 Gold, 1511 y 1607 permiten a usuarios locales obtener privilegios a través de una aplicación manipulada, vulnerabilidad también conocida como "Win32k Elevation of Privilege Vulnerability". • http://www.securityfocus.com/bid/92782 http://www.securitytracker.com/id/1036786 https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-106 • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 5.5EPSS: 0%CPEs: 11EXPL: 1

The kernel API in Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, and Windows 10 Gold, 1511, and 1607 does not properly enforce permissions, which allows local users to obtain sensitive information via a crafted application, aka "Windows Kernel Elevation of Privilege Vulnerability." La API del kernel en Microsoft Windows Vista SP2, Windows Server 2008 SP2 y R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold y R2, Windows RT 8.1 y Windows 10 Gold, 1511 y 1607 no impone los permisos adecuadamente, lo que permite a usuarios locales obtener información sensible a través de una aplicación manipulada, vulnerabilidad también conocida como "Windows Kernel Elevation of Privilege Vulnerability". The NtLoadKeyEx system call allows an unprivileged user to load registry hives outside of the \Registry\A hidden attachment point which can be used to elevate privileges. • https://www.exploit-db.com/exploits/40429 http://www.securityfocus.com/bid/92814 http://www.securitytracker.com/id/1036802 https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-111 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •