Page 429 of 2398 results (0.024 seconds)

CVSS: 7.8EPSS: 0%CPEs: 10EXPL: 6

The WebDAV client in Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, and Windows 10 Gold and 1511 allows local users to gain privileges via a crafted application, aka "WebDAV Elevation of Privilege Vulnerability." El cliente WebDAV en Microsoft Windows Vista SP2, Windows Server 2008 SP2 y R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold y R2, Windows RT 8.1 y Windows 10 Gold y 1511 permite a usuarios locales obtener privilegios a través de una aplicación manipulada, también conocida como "WebDAV Elevation of Privilege Vulnerability". • https://www.exploit-db.com/exploits/40085 https://www.exploit-db.com/exploits/39788 https://www.exploit-db.com/exploits/39432 https://github.com/koczkatamas/CVE-2016-0051 https://github.com/hexx0r/CVE-2016-0051 https://github.com/ganrann/CVE-2016-0051 http://www.securitytracker.com/id/1034980 https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-016 • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 7.8EPSS: 0%CPEs: 10EXPL: 0

The kernel-mode drivers in Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, and Windows 10 Gold and 1511 allow local users to gain privileges via a crafted application, aka "Win32k Elevation of Privilege Vulnerability." Los controladores del modo kernel en Microsoft Windows Vista SP2, Windows Server 2008 SP2 y R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold y R2, Windows RT 8.1 y Windows 10 Gold y 1511 permiten a usuarios locales obtener privilegios a través de una aplicación manipulada, también conocida como "Win32k Elevation of Privilege Vulnerability". • http://www.securitytracker.com/id/1034982 https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-018 • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 7.5EPSS: 0%CPEs: 3EXPL: 0

Sync Framework in Microsoft Windows 8.1, Windows Server 2012 R2, and Windows RT 8.1 allows remote attackers to cause a denial of service (SyncShareSvc service outage) via crafted "change batch" data, aka "Windows DLL Loading Denial of Service Vulnerability." Sync Framework en Microsoft Windows 8.1, Windows Server 2012 R2 y Windows RT 8.1 permiten a atacantes remotos causar una denegación de servicio (interrupción del servicio SyncShareSvc) a través de datos "change batch" manipulados, también conocida como "Windows DLL Loading Denial of Service Vulnerability". • http://www.securitytracker.com/id/1034985 https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-014 • CWE-20: Improper Input Validation •

CVSS: 7.8EPSS: 9%CPEs: 10EXPL: 0

Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, and Windows 10 Gold and 1511 mishandle DLL loading, which allows local users to gain privileges via a crafted application, aka "Windows DLL Loading Remote Code Execution Vulnerability." Microsoft Windows Vista SP2, Windows Server 2008 SP2 y R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold y R2, Windows RT 8.1 y Windows 10 Gold y 1511 no manejan adecuadamente la carga DLL, lo que permite a usuarios locales obtener privilegios a través de una aplicación manipulada, también conocida como "Windows DLL Loading Remote Code Execution Vulnerability". • http://www.securitytracker.com/id/1034985 https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-014 •

CVSS: 7.8EPSS: 0%CPEs: 13EXPL: 3

The sandbox implementation in Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT Gold and 8.1, and Windows 10 Gold and 1511 mishandles reparse points, which allows local users to gain privileges via a crafted application, aka "Windows Mount Point Elevation of Privilege Vulnerability," a different vulnerability than CVE-2016-0006. La implementación de la sandbox en Microsoft Windows Vista SP2, Windows Server 2008 SP2 y R2 SP1, Windows 7 SP1, Windows 8, Windows 8.1, Windows Server 2012 Gold y R2, Windows RT Gold y 8.1 y Windows 10 Gold y 1511 no maneja adecuadamente los puntos reanalizados, lo que permite a usuarios locales obtener privilegios a través de una aplicación manipulada, también conocido como "Windows Mount Point Elevation of Privilege Vulnerability", una vulnerabilidad diferente a CVE-2016-0006. The fix for CVE-2015-2553 can be bypassed to get limited mount reparse points working again for sandbox attacks by abusing anonymous token impersonation. • https://www.exploit-db.com/exploits/39310 https://www.exploit-db.com/exploits/39311 http://www.securityfocus.com/bid/79898 http://www.securitytracker.com/id/1034645 https://code.google.com/p/google-security-research/issues/detail?id=589 https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-008 • CWE-264: Permissions, Privileges, and Access Controls •