Page 56 of 608 results (0.005 seconds)

CVSS: 8.8EPSS: 0%CPEs: 12EXPL: 0

Windows Bluetooth A2DP driver Elevation of Privilege Vulnerability This vulnerability allows network-adjacent attackers to disclose sensitive information on affected installations of Microsoft Windows. User interaction is required to exploit this vulnerability in that the target must connect a malicious Bluetooth device. The specific flaw exists within the processing of AVDTP commands. The issue results from the lack of proper validation of user-supplied data, which can result in an integer underflow before reading from memory. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of the kernel. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-35387 • CWE-191: Integer Underflow (Wrap or Wraparound) •

CVSS: 7.8EPSS: 0%CPEs: 11EXPL: 0

Windows Kernel Elevation of Privilege Vulnerability The Microsoft Windows Kernel suffers from out-of-bounds reads due to an integer overflow in registry .LOG file parsing. • http://packetstormsecurity.com/files/174567/Microsoft-Windows-Kernel-Integer-Overflow-Out-Of-Bounds-Read.html https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-35386 • CWE-125: Out-of-bounds Read •

CVSS: 9.8EPSS: 1%CPEs: 14EXPL: 0

Microsoft Message Queuing (MSMQ) Remote Code Execution Vulnerability • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-35385 • CWE-190: Integer Overflow or Wraparound •

CVSS: 6.5EPSS: 0%CPEs: 14EXPL: 0

Windows HTML Platforms Security Feature Bypass Vulnerability • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-35384 • CWE-73: External Control of File Name or Path •

CVSS: 7.5EPSS: 0%CPEs: 14EXPL: 0

Microsoft Message Queuing Information Disclosure Vulnerability • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-35383 • CWE-190: Integer Overflow or Wraparound •