Page 77 of 1042 results (0.008 seconds)

CVSS: 10.0EPSS: 0%CPEs: 25EXPL: 0

13 Jun 2023 — Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-29372 • CWE-122: Heap-based Buffer Overflow •

CVSS: 7.8EPSS: 0%CPEs: 25EXPL: 0

13 Jun 2023 — Windows GDI Elevation of Privilege Vulnerability • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-29371 • CWE-20: Improper Input Validation •

CVSS: 7.8EPSS: 0%CPEs: 20EXPL: 0

13 Jun 2023 — Windows Media Remote Code Execution Vulnerability • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-29370 • CWE-122: Heap-based Buffer Overflow •

CVSS: 7.0EPSS: 0%CPEs: 25EXPL: 0

13 Jun 2023 — Windows Filtering Platform Elevation of Privilege Vulnerability • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-29368 • CWE-415: Double Free •

CVSS: 7.8EPSS: 0%CPEs: 23EXPL: 0

13 Jun 2023 — Windows Media Remote Code Execution Vulnerability • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-29365 • CWE-416: Use After Free •

CVSS: 7.0EPSS: 0%CPEs: 23EXPL: 0

13 Jun 2023 — Windows Authentication Elevation of Privilege Vulnerability • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-29364 • CWE-190: Integer Overflow or Wraparound •

CVSS: 10.0EPSS: 0%CPEs: 25EXPL: 0

13 Jun 2023 — Windows Pragmatic General Multicast (PGM) Remote Code Execution Vulnerability This vulnerability allows network-adjacent attackers to create a denial-of-service condition on affected installations of Microsoft Windows. Authentication is not required to exploit this vulnerability. The specific flaw exists within the implementation of the Pragmatic General Multicast protocol. The issue results from the lack of proper validation of the Transmission Group Size field, which can result in corruption of an in-memo... • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-29363 • CWE-122: Heap-based Buffer Overflow •

CVSS: 10.0EPSS: 0%CPEs: 16EXPL: 0

13 Jun 2023 — Remote Desktop Client Remote Code Execution Vulnerability • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-29362 • CWE-122: Heap-based Buffer Overflow •

CVSS: 8.8EPSS: 2%CPEs: 10EXPL: 2

13 Jun 2023 — Microsoft Streaming Service Elevation of Privilege Vulnerability This vulnerability allows local attackers to escalate privileges on affected installations of Microsoft Windows. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the mskssrv driver. The issue results from the lack of proper validation of a user-supplied value prior to dereferencing it as a pointer. An attacker can leverage this ... • https://github.com/0xDivyanshu-new/CVE-2023-29360 • CWE-822: Untrusted Pointer Dereference •

CVSS: 7.8EPSS: 0%CPEs: 25EXPL: 0

13 Jun 2023 — GDI Elevation of Privilege Vulnerability • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-29359 • CWE-20: Improper Input Validation •