Page 76 of 456 results (0.003 seconds)

CVSS: 7.5EPSS: 0%CPEs: 15EXPL: 0

Windows Network Address Translation (NAT) Denial of Service Vulnerability • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-28217 • CWE-400: Uncontrolled Resource Consumption •

CVSS: 7.0EPSS: 0%CPEs: 15EXPL: 0

Windows Advanced Local Procedure Call (ALPC) Elevation of Privilege Vulnerability • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-28216 •

CVSS: 7.5EPSS: 0%CPEs: 14EXPL: 0

Windows Secure Channel Denial of Service Vulnerability • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-24931 • CWE-125: Out-of-bounds Read •

CVSS: 7.6EPSS: 0%CPEs: 15EXPL: 0

Windows Bluetooth Driver Remote Code Execution Vulnerability This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of Microsoft Windows. User interaction is required to exploit this vulnerability in that the target must connect a malicious Bluetooth device. The specific flaw exists within the processing of BNEP packets. The issue results from the lack of proper validation of user-supplied data, which can result in a write past the end of an allocated buffer. An attacker can leverage this vulnerability to execute code in the context of the kernel. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-28227 • CWE-122: Heap-based Buffer Overflow •

CVSS: 6.5EPSS: 0%CPEs: 15EXPL: 0

Remote Desktop Protocol Client Information Disclosure Vulnerability This vulnerability allows remote attackers to disclose sensitive information on affected installations of Microsoft Windows. User interaction is required to exploit this vulnerability in that the target must open a remote desktop session to a host that has been compromised or otherwise under control of an attacker. The specific flaw exists within the Remote Desktop client. A crafted audio packet can trigger access to memory prior to initialization. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of the Remote Desktop client process. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-28267 • CWE-126: Buffer Over-read •