Page 45 of 456 results (0.003 seconds)

CVSS: 6.5EPSS: 0%CPEs: 14EXPL: 0

Microsoft Message Queuing Denial of Service Vulnerability • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-35377 • CWE-20: Improper Input Validation •

CVSS: 6.5EPSS: 0%CPEs: 14EXPL: 0

Microsoft Message Queuing Denial of Service Vulnerability • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-35376 • CWE-20: Improper Input Validation •

CVSS: 5.5EPSS: 0%CPEs: 14EXPL: 0

Windows Group Policy Security Feature Bypass Vulnerability • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36889 • CWE-284: Improper Access Control •

CVSS: 8.8EPSS: 1%CPEs: 14EXPL: 0

Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36882 • CWE-416: Use After Free •

CVSS: 7.8EPSS: 0%CPEs: 14EXPL: 0

Windows Kernel Elevation of Privilege Vulnerability This vulnerability allows local attackers to escalate privileges on affected installations of Microsoft Windows. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. Furthermore, exploitation is possible only in limited circumstances. The specific flaw exists within the processing of unhandled exceptions. By redirecting a DOS device, an attacker can abuse a high-privileged service to launch an arbitrary executable. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of a high-privileged service account. • http://packetstormsecurity.com/files/174528/Microsoft-Windows-Privilege-Escalation.html https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-35359 • CWE-23: Relative Path Traversal •