Page 42 of 236 results (0.008 seconds)

CVSS: 7.8EPSS: 0%CPEs: 24EXPL: 0

Microsoft Install Service Elevation of Privilege Vulnerability This vulnerability allows local attackers to escalate privileges on affected installations of Microsoft Windows. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the Windows Installer service. By creating a symbolic link, an attacker can abuse the service to write arbitrary registry values. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of SYSTEM. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26158 • CWE-59: Improper Link Resolution Before File Access ('Link Following') •

CVSS: 7.8EPSS: 0%CPEs: 8EXPL: 0

Windows Kernel Elevation of Privilege Vulnerability Vulnerabilidad de elevación de privilegios del kernel de Windows The Windows Kernel suffers from a subkey list use-after-free vulnerability due to a mishandling of partial success in CmpAddSubKeyEx. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26182 • CWE-416: Use After Free •

CVSS: 5.5EPSS: 0%CPEs: 25EXPL: 0

Windows Kernel Denial of Service Vulnerability Vulnerabilidad de denegación de servicio del kernel de Windows • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26181 • CWE-20: Improper Input Validation •

CVSS: 7.8EPSS: 0%CPEs: 25EXPL: 0

Windows Kernel Elevation of Privilege Vulnerability Vulnerabilidad de elevación de privilegios del kernel de Windows • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26178 • CWE-122: Heap-based Buffer Overflow •

CVSS: 5.5EPSS: 0%CPEs: 25EXPL: 0

Windows Kernel Information Disclosure Vulnerability Vulnerabilidad de divulgación de información del kernel de Windows • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26177 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •