Page 49 of 453 results (0.006 seconds)

CVSS: 6.8EPSS: 0%CPEs: 9EXPL: 0

Windows Mobile Broadband Driver Remote Code Execution Vulnerability Vulnerabilidad de ejecución remota de código del controlador de banda ancha de Windows Mobile • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-29999 • CWE-190: Integer Overflow or Wraparound •

CVSS: 6.8EPSS: 0%CPEs: 9EXPL: 0

Windows Mobile Broadband Driver Remote Code Execution Vulnerability Vulnerabilidad de ejecución remota de código del controlador de banda ancha de Windows Mobile • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-29998 • CWE-20: Improper Input Validation •

CVSS: 6.8EPSS: 0%CPEs: 9EXPL: 0

Windows Mobile Broadband Driver Remote Code Execution Vulnerability Vulnerabilidad de ejecución remota de código del controlador de banda ancha de Windows Mobile • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-29997 • CWE-190: Integer Overflow or Wraparound •

CVSS: 7.8EPSS: 0%CPEs: 25EXPL: 0

Windows Common Log File System Driver Elevation of Privilege Vulnerability Vulnerabilidad de elevación de privilegios del controlador del sistema de archivos de registro común de Windows • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-29996 • CWE-125: Out-of-bounds Read •

CVSS: 7.0EPSS: 0%CPEs: 5EXPL: 0

Windows Search Service Elevation of Privilege Vulnerability Vulnerabilidad de elevación de privilegios del servicio de búsqueda de Windows This vulnerability allows local attackers to escalate privileges on affected installations of Microsoft Windows. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the Windows Search service. By creating a symbolic link, an attacker can abuse the service to delete a file. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of SYSTEM. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-30033 • CWE-59: Improper Link Resolution Before File Access ('Link Following') •