Page 74 of 619 results (0.007 seconds)

CVSS: 7.8EPSS: 0%CPEs: 9EXPL: 0

Windows Kernel Elevation of Privilege Vulnerability The Microsoft Windows Kernel may reference rolled-back transacted keys through differencing hives. • http://packetstormsecurity.com/files/174117/Microsoft-Windows-Kernel-Unsafe-Reference.html https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-35358 • CWE-125: Out-of-bounds Read •

CVSS: 7.8EPSS: 0%CPEs: 9EXPL: 0

Windows Kernel Elevation of Privilege Vulnerability The Microsoft Windows Kernel may reference unbacked layered keys through registry virtualization. • http://packetstormsecurity.com/files/174116/Microsoft-Windows-Kernel-Unsafe-Reference.html https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-35357 • CWE-125: Out-of-bounds Read •

CVSS: 7.8EPSS: 0%CPEs: 9EXPL: 0

Windows Kernel Elevation of Privilege Vulnerability The Microsoft Windows Kernel CmDeleteLayeredKey may delete predefined tombstone keys, leading to security descriptor use-after-free. • http://packetstormsecurity.com/files/174115/Microsoft-Windows-Kernel-Arbitrary-Read.html http://packetstormsecurity.com/files/174118/Microsoft-Windows-Kernel-Security-Descriptor-Use-After-Free.html http://packetstormsecurity.com/files/176451/Microsoft-Windows-Registry-Predefined-Keys-Privilege-Escalation.html https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-35356 • CWE-843: Access of Resource Using Incompatible Type ('Type Confusion') •

CVSS: 7.8EPSS: 0%CPEs: 9EXPL: 0

Connected User Experiences and Telemetry Elevation of Privilege Vulnerability • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-35353 • CWE-59: Improper Link Resolution Before File Access ('Link Following') •

CVSS: 7.1EPSS: 0%CPEs: 5EXPL: 0

Microsoft Install Service Elevation of Privilege Vulnerability • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-35347 • CWE-59: Improper Link Resolution Before File Access ('Link Following') •