Page 43 of 213 results (0.007 seconds)

CVSS: 7.8EPSS: 0%CPEs: 5EXPL: 12

<p>An elevation of privilege vulnerability exists because of overly permissive Access Control Lists (ACLs) on multiple system files, including the Security Accounts Manager (SAM) database. An attacker who successfully exploited this vulnerability could run arbitrary code with SYSTEM privileges. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.</p> <p>An attacker must have the ability to execute code on a victim system to exploit this vulnerability.</p> <p>After installing this security update, you <em>must</em> manually delete all shadow copies of system files, including the SAM database, to fully mitigate this vulnerabilty. • https://github.com/Preventions/CVE-2021-36934 https://github.com/JoranSlingerland/CVE-2021-36934 https://github.com/n3tsurge/CVE-2021-36934 https://github.com/exploitblizzard/CVE-2021-36934 https://github.com/tda90/CVE-2021-36934 https://github.com/websecnl/CVE-2021-36934 https://github.com/bytesizedalex/CVE-2021-36934 https://github.com/irissentinel/CVE-2021-36934 https://github.com/0x0D1n/CVE-2021-36934 https://github.com/VertigoRay/CVE-2021-36934 https://github.com/Oliv •

CVSS: 9.0EPSS: 96%CPEs: 19EXPL: 16

<p>A remote code execution vulnerability exists when the Windows Print Spooler service improperly performs privileged file operations. An attacker who successfully exploited this vulnerability could run arbitrary code with SYSTEM privileges. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.</p> <p>UPDATE July 7, 2021: The security update for Windows Server 2012, Windows Server 2016 and Windows 10, Version 1607 have been released. Please see the Security Updates table for the applicable update for your system. • https://github.com/JohnHammond/CVE-2021-34527 https://github.com/nemo-wq/PrintNightmare-CVE-2021-34527 https://github.com/m8sec/CVE-2021-34527 https://github.com/CnOxx1/CVE-2021-34527-1675 https://github.com/DenizSe/CVE-2021-34527 https://github.com/galoget/PrintNightmare-CVE-2021-1675-CVE-2021-34527 https://github.com/dywhoami/CVE-2021-34527-Scanner-Based-On-cube0x0-POC https://github.com/whoami-chmod777/CVE-2021-1675-CVE-2021-34527 https://github.com/cyb3rpeace/CVE-2021-345 • CWE-269: Improper Privilege Management •

CVSS: 9.8EPSS: 97%CPEs: 4EXPL: 10

HTTP Protocol Stack Remote Code Execution Vulnerability Una vulnerabilidad de Ejecución de Código Remota de HTTP Protocol Stack Microsoft HTTP Protocol Stack contains a vulnerability in http.sys that allows for remote code execution. • https://github.com/0vercl0k/CVE-2021-31166 https://github.com/antx-code/CVE-2021-31166 https://github.com/corelight/CVE-2021-31166 https://github.com/y0g3sh-99/CVE-2021-31166-Exploit https://github.com/zecopro/CVE-2021-31166 https://github.com/zha0gongz1/CVE-2021-31166 https://github.com/mauricelambert/CVE-2021-31166 https://github.com/mvlnetdev/CVE-2021-31166-detection-rules https://github.com/imikoYa/CVE-2021-31166-exploit https://github.com/bgsilvait/WIn-CVE-2021-31166 • CWE-416: Use After Free •