Page 426 of 2398 results (0.009 seconds)

CVSS: 6.8EPSS: 1%CPEs: 10EXPL: 0

The SAM and LSAD protocol implementations in Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, and Windows 10 Gold and 1511 do not properly establish an RPC channel, which allows man-in-the-middle attackers to perform protocol-downgrade attacks and impersonate users by modifying the client-server data stream, aka "Windows SAM and LSAD Downgrade Vulnerability" or "BADLOCK." Las implementaciones de protocolo SAM y LSAD en Microsoft Windows Vista SP2, Windows Server 2008 SP2 y R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold y R2, Windows RT 8.1 y Windows 10 Gold y 1511 no establecen correctamente un canal RPC, lo que permite a atacantes man-in-the-middle llevar a cabo ataques de desactualización de protocolo y hacerse pasar por usuarios modificando el flujo de datos cliente-servidor, también conocida como "Windows SAM y LSAD Downgrade Vulnerability" or "BADLOCK". • http://badlock.org http://www.securitytracker.com/id/1035534 https://bto.bluecoat.com/security-advisory/sa122 https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-047 https://www.kb.cert.org/vuls/id/813296 https://www.samba.org/samba/security/CVE-2016-2118.html • CWE-254: 7PK - Security Features •

CVSS: 7.8EPSS: 4%CPEs: 10EXPL: 1

The kernel-mode driver in Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, and Windows 10 Gold and 1511 allows local users to gain privileges via a crafted application, aka "Win32k Elevation of Privilege Vulnerability," a different vulnerability than CVE-2016-0165 and CVE-2016-0167. El controlador kernel-mode en Microsoft Windows Vista SP2, Windows Server 2008 SP2 y R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold y R2, Windows RT 8.1 y Windows 10 Gold y 1511 permite a usuarios locales obtener privilegios a través de una aplicación manipulada, también conocida como "Win32k Elevation of Privilege Vulnerability", una vulnerabilidad diferente a CVE-2016-0165 y CVE-2016-0167. The attached testcases crashes Windows 7 64-bit while attempting to write to an unmapped memory region. On 32-bit Windows 7 it triggers a null pointer read. • https://www.exploit-db.com/exploits/39712 http://www.securityfocus.com/bid/85896 http://www.securitytracker.com/id/1035529 http://www.securitytracker.com/id/1035532 https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-039 • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 7.8EPSS: 0%CPEs: 10EXPL: 0

The kernel-mode driver in Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, and Windows 10 Gold and 1511 allows local users to gain privileges via a crafted application, aka "Win32k Elevation of Privilege Vulnerability," a different vulnerability than CVE-2016-0093, CVE-2016-0094, and CVE-2016-0095. El driver kernel-mode en Microsoft Windows Vista SP2, Windows Server 2008 SP2 y R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold y R2, Windows RT 8.1 y Windows 10 Gold y 1511 permite a usuarios locales obtener privilegios a través de una aplicación manipulada, también conocida como "Win32k Elevation of Privilege Vulnerability", una vulnerabilidad diferente a CVE-2016-0093, CVE-2016-0094 y CVE-2016-0095. • http://www.securityfocus.com/bid/84069 http://www.securitytracker.com/id/1035212 https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-034 • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 9.3EPSS: 72%CPEs: 7EXPL: 0

Microsoft Windows Server 2008 R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, and Windows 10 allow remote attackers to execute arbitrary code via crafted media content, aka "Windows Media Parsing Remote Code Execution Vulnerability." Microsoft Windows Server 2008 R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold y R2, Windows RT 8.1 y Windows 10 permiten a atacantes remotos ejecutar código arbitrario a través de contenido multimedia manipulado, también conocida como "Windows Media Parsing Remote Code Execution Vulnerability". • http://www.securityfocus.com/bid/84089 http://www.securitytracker.com/id/1035200 https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-027 • CWE-20: Improper Input Validation •

CVSS: 9.3EPSS: 72%CPEs: 8EXPL: 0

Microsoft Windows Server 2008 R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, and Windows 10 Gold and 1511 allow remote attackers to execute arbitrary code via crafted media content, aka "Windows Media Parsing Remote Code Execution Vulnerability." Microsoft Windows Server 2008 R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold y R2, Windows RT 8.1,y Windows 10 Gold y 1511 permite a atacantes remotos ejecutar código arbitrario a través de contenido multimedia manipulado, también conocida como "Windows Media Parsing Remote Code Execution Vulnerability". • http://www.securityfocus.com/bid/84111 http://www.securitytracker.com/id/1035200 https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-027 • CWE-20: Improper Input Validation •