Page 54 of 1100 results (0.008 seconds)

CVSS: 7.8EPSS: 27%CPEs: 11EXPL: 0

Windows Graphics Component Remote Code Execution Vulnerability Una Vulnerabilidad de Ejecución de Código Remota en Windows Graphics Component • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-34530 •

CVSS: 7.8EPSS: 0%CPEs: 10EXPL: 0

Windows Event Tracing Elevation of Privilege Vulnerability Una Vulnerabilidad de Elevación de Privilegios en Windows Event Tracing. Este CVE ID es diferente de CVE-2021-26425, CVE-2021-34486 • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-34487 • CWE-269: Improper Privilege Management •

CVSS: 7.8EPSS: 2%CPEs: 8EXPL: 2

Windows Event Tracing Elevation of Privilege Vulnerability Una Vulnerabilidad de Elevación de Privilegios en Windows Event Tracing. Este CVE ID es diferente de CVE-2021-26425, CVE-2021-34487 Microsoft Windows Event Tracing contains an unspecified vulnerability which can allow for privilege escalation. • https://github.com/KaLendsi/CVE-2021-34486 https://github.com/b1tg/CVE-2021-34486-exp https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-34486 • CWE-416: Use After Free •

CVSS: 7.8EPSS: 0%CPEs: 18EXPL: 0

Windows Print Spooler Elevation of Privilege Vulnerability Una Vulnerabilidad de Elevación de Privilegios en Windows Print Spooler • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-34483 • CWE-269: Improper Privilege Management •

CVSS: 8.8EPSS: 33%CPEs: 15EXPL: 0

Scripting Engine Memory Corruption Vulnerability Una Vulnerabilidad de Corrupción de Memoria de Scripting Engine Internet Explorer suffers from an issue where incorrect JIT optimization in jscript9.dll leads to memory corruption. • http://packetstormsecurity.com/files/164121/Internet-Explorer-JIT-Optimization-Memory-Corruption.html https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-34480 • CWE-787: Out-of-bounds Write •