Page 73 of 649 results (0.005 seconds)

CVSS: 7.8EPSS: 0%CPEs: 12EXPL: 0

Windows Clip Service Elevation of Privilege Vulnerability • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-35362 • CWE-362: Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') CWE-591: Sensitive Data Storage in Improperly Locked Memory •

CVSS: 7.0EPSS: 0%CPEs: 12EXPL: 0

Windows Kernel Elevation of Privilege Vulnerability • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-35361 • CWE-362: Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') •

CVSS: 7.0EPSS: 0%CPEs: 12EXPL: 0

Windows Kernel Elevation of Privilege Vulnerability • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-35360 • CWE-362: Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') CWE-591: Sensitive Data Storage in Improperly Locked Memory •

CVSS: 7.8EPSS: 0%CPEs: 9EXPL: 0

Windows Kernel Elevation of Privilege Vulnerability The Microsoft Windows Kernel may reference rolled-back transacted keys through differencing hives. • http://packetstormsecurity.com/files/174117/Microsoft-Windows-Kernel-Unsafe-Reference.html https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-35358 • CWE-125: Out-of-bounds Read •

CVSS: 7.8EPSS: 0%CPEs: 9EXPL: 0

Windows Kernel Elevation of Privilege Vulnerability The Microsoft Windows Kernel may reference unbacked layered keys through registry virtualization. • http://packetstormsecurity.com/files/174116/Microsoft-Windows-Kernel-Unsafe-Reference.html https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-35357 • CWE-125: Out-of-bounds Read •