Page 65 of 543 results (0.008 seconds)

CVSS: 7.5EPSS: 0%CPEs: 14EXPL: 0

Remote Procedure Call Runtime Denial of Service Vulnerability • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-33167 • CWE-126: Buffer Over-read •

CVSS: 7.5EPSS: 0%CPEs: 14EXPL: 0

Remote Procedure Call Runtime Denial of Service Vulnerability • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-33166 • CWE-126: Buffer Over-read •

CVSS: 7.8EPSS: 0%CPEs: 12EXPL: 0

Windows Win32k Elevation of Privilege Vulnerability • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21756 • CWE-416: Use After Free •

CVSS: 4.7EPSS: 4%CPEs: 17EXPL: 0

Windows Kernel Information Disclosure Vulnerability Due to some design problems in how transactions are implemented in the registry, it is possible for a low-privileged local attacker to force a non-atomic outcome of a transaction used by another high-privileged process in the system. • http://packetstormsecurity.com/files/173310/Windows-Kernel-KTM-Registry-Transactions-Non-Atomic-Outcomes.html https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-32019 • CWE-668: Exposure of Resource to Wrong Sphere •

CVSS: 7.8EPSS: 0%CPEs: 25EXPL: 0

Microsoft PostScript Printer Driver Remote Code Execution Vulnerability • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-32017 • CWE-125: Out-of-bounds Read •