Page 55 of 598 results (0.003 seconds)

CVSS: 5.5EPSS: 0%CPEs: 16EXPL: 0

Windows TCP/IP Information Disclosure Vulnerability Vulnerabilidad de Divulgación de Información TCP/IP de Windows • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-38160 • CWE-416: Use After Free CWE-668: Exposure of Resource to Wrong Sphere •

CVSS: 7.8EPSS: 0%CPEs: 7EXPL: 3

Microsoft Streaming Service Proxy Elevation of Privilege Vulnerability Vulnerabilidad de Elevación de Privilegios del Proxy del Servicio de Microsoft Streaming Microsoft Streaming Service Proxy contains an unspecified vulnerability that allows for privilege escalation. • https://github.com/ISH2YU/CVE-2023-36802 https://github.com/x0rb3l/CVE-2023-36802-MSKSSRV-LPE https://github.com/4zur-0312/CVE-2023-36802 https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36802 • CWE-416: Use After Free •

CVSS: 5.5EPSS: 0%CPEs: 9EXPL: 0

Windows Kernel Information Disclosure Vulnerability Vulnerabilidad de Divulgación de Información del Kernel de Windows The Microsoft Windows Kernel suffers from out-of-bounds reads and paged pool memory disclosure in VrpUpdateKeyInformation. • http://packetstormsecurity.com/files/175109/Microsoft-Windows-Kernel-Out-Of-Bounds-Reads-Memory-Disclosure.html https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36803 • CWE-125: Out-of-bounds Read CWE-126: Buffer Over-read •

CVSS: 8.8EPSS: 0%CPEs: 14EXPL: 0

Windows GDI Elevation of Privilege Vulnerability Vulnerabilidad de Elevación de Privilegios de Windows GDI This vulnerability allows local attackers to escalate privileges on affected installations of Microsoft Windows. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the win32kfull driver. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of SYSTEM. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36804 • CWE-416: Use After Free •

CVSS: 7.8EPSS: 0%CPEs: 11EXPL: 0

Windows MSHTML Platform Security Feature Bypass Vulnerability Vulnerabilidad de Omisión de la Característica de Seguridad de la Plataforma MSHTML de Windows This vulnerability allows remote attackers to execute arbitrary code on affected installations of Microsoft Windows. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the processing of certain image file types that can load scripts. Under limited circumstances, crafted data in an image can lead to execution of untrusted script. An attacker can leverage this vulnerability to execute code in the context of the current process. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36805 • CWE-77: Improper Neutralization of Special Elements used in a Command ('Command Injection') •