Page 78 of 608 results (0.008 seconds)

CVSS: 4.7EPSS: 4%CPEs: 17EXPL: 0

Windows Kernel Information Disclosure Vulnerability Due to some design problems in how transactions are implemented in the registry, it is possible for a low-privileged local attacker to force a non-atomic outcome of a transaction used by another high-privileged process in the system. • http://packetstormsecurity.com/files/173310/Windows-Kernel-KTM-Registry-Transactions-Non-Atomic-Outcomes.html https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-32019 • CWE-668: Exposure of Resource to Wrong Sphere •

CVSS: 7.8EPSS: 0%CPEs: 25EXPL: 0

Microsoft PostScript Printer Driver Remote Code Execution Vulnerability • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-32017 • CWE-125: Out-of-bounds Read •

CVSS: 5.5EPSS: 0%CPEs: 25EXPL: 0

Windows Installer Information Disclosure Vulnerability • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-32016 • CWE-668: Exposure of Resource to Wrong Sphere CWE-908: Use of Uninitialized Resource •

CVSS: 9.8EPSS: 2%CPEs: 25EXPL: 0

Windows Pragmatic General Multicast (PGM) Remote Code Execution Vulnerability • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-32015 • CWE-20: Improper Input Validation •

CVSS: 9.8EPSS: 2%CPEs: 25EXPL: 0

Windows Pragmatic General Multicast (PGM) Remote Code Execution Vulnerability • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-32014 • CWE-191: Integer Underflow (Wrap or Wraparound) •