Page 75 of 3060 results (0.019 seconds)

CVSS: 6.5EPSS: 0%CPEs: 36EXPL: 2

08 Jun 2021 — Windows DCOM Server Security Feature Bypass Omisión de la Funcionalidad de Seguridad en Windows DCOM Server Kerberos supports a security buffer to set the target SPN of a ticket bypassing the SPN check in LSASS. • https://packetstorm.news/files/id/163206 •

CVSS: 9.3EPSS: 96%CPEs: 16EXPL: 48

08 Jun 2021 — Windows Print Spooler Remote Code Execution Vulnerability Una vulnerabilidad de Escalada de Privilegios de Windows Print Spooler Microsoft Windows Print Spooler contains an unspecified vulnerability that allows for remote code execution. • https://packetstorm.news/files/id/167261 •

CVSS: 8.8EPSS: 0%CPEs: 4EXPL: 0

21 May 2021 — Dell Wyse Windows Embedded System versions WIE10 LTSC 2019 and earlier contain an improper authorization vulnerability. A local authenticated malicious user with low privileges may potentially exploit this vulnerability to bypass the restricted environment and perform unauthorized actions on the affected system. Dell Wyse Windows Embedded System versiones WIE10 LTSC 2019, contienen una vulnerabilidad de autorización inapropiada. A un usuario malicioso local autenticado poco privilegiado puede explotar esta ... • https://www.dell.com/support/kbdoc/en-us/000186134/dsa-2021-096-dell-wyse-windows-embedded-system-security-update-for-an-improper-authorization-vulnerability • CWE-863: Incorrect Authorization •

CVSS: 7.8EPSS: 0%CPEs: 4EXPL: 0

11 May 2021 — Windows Container Manager Service Elevation of Privilege Vulnerability Una vulnerabilidad de Escalada de Privilegios del Windows Container Manager Service. Este ID de CVE es diferente de CVE-2021-31165, CVE-2021-31167, CVE-2021-31168, CVE-2021-31169 • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-31208 •

CVSS: 6.5EPSS: 0%CPEs: 4EXPL: 0

11 May 2021 — Windows SMB Client Security Feature Bypass Vulnerability Una vulnerabilidad de Omisión de la Característica de Seguridad de Windows SMB Client • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-31205 •

CVSS: 8.8EPSS: 2%CPEs: 19EXPL: 0

11 May 2021 — OLE Automation Remote Code Execution Vulnerability Una vulnerabilidad de Ejecución de Código Remota de OLE Automation • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-31194 •

CVSS: 7.8EPSS: 0%CPEs: 19EXPL: 0

11 May 2021 — Windows SSDP Service Elevation of Privilege Vulnerability Una vulnerabilidad de Escalada de Privilegios de Windows SSDP Service • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-31193 •

CVSS: 7.8EPSS: 1%CPEs: 2EXPL: 0

11 May 2021 — Windows Media Foundation Core Remote Code Execution Vulnerability Una vulnerabilidad de Ejecución de Código Remota de Windows Media Foundation Core • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-31192 •

CVSS: 5.5EPSS: 0%CPEs: 10EXPL: 0

11 May 2021 — Windows Projected File System FS Filter Driver Information Disclosure Vulnerability Una vulnerabilidad de Divulgación de Información de Windows Projected File System FS Filter Driver • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-31191 •

CVSS: 7.8EPSS: 82%CPEs: 19EXPL: 0

11 May 2021 — Windows Graphics Component Elevation of Privilege Vulnerability Una vulnerabilidad de Escalada de Privilegios de Windows Graphics Component. Este ID de CVE es diferente de CVE-2021-31170 This vulnerability allows local attackers to disclose sensitive information on affected installations of Microsoft Windows. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the handling of Font Entry objects.... • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-31188 • CWE-416: Use After Free •