Page 83 of 456 results (0.004 seconds)

CVSS: 8.8EPSS: 1%CPEs: 13EXPL: 0

Microsoft PostScript and PCL6 Class Printer Driver Remote Code Execution Vulnerability • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-23403 • CWE-122: Heap-based Buffer Overflow •

CVSS: 5.5EPSS: 0%CPEs: 16EXPL: 0

Client Server Run-Time Subsystem (CSRSS) Information Disclosure Vulnerability • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-23394 • CWE-668: Exposure of Resource to Wrong Sphere CWE-822: Untrusted Pointer Dereference •

CVSS: 8.8EPSS: 0%CPEs: 11EXPL: 1

Windows Bluetooth Driver Elevation of Privilege Vulnerability • https://github.com/ynwarcs/CVE-2023-23388 https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-23388 • CWE-681: Incorrect Conversion between Numeric Types •

CVSS: 7.0EPSS: 0%CPEs: 16EXPL: 0

Windows Point-to-Point Protocol over Ethernet (PPPoE) Elevation of Privilege Vulnerability • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-23385 • CWE-190: Integer Overflow or Wraparound •

CVSS: 7.8EPSS: 0%CPEs: 14EXPL: 0

An out-of-bounds write vulnerability exists in TPM2.0's Module Library allowing writing of a 2-byte data past the end of TPM2.0 command in the CryptParameterDecryption routine. An attacker who can successfully exploit this vulnerability can lead to denial of service (crashing the TPM chip/process or rendering it unusable) and/or arbitrary code execution in the TPM context. An out-of-bounds write vulnerability was found in the TPM 2.0's Module Library, which allows the writing of 2-byte data after the end of the TPM command. This flaw may lead to a denial of service or arbitrary code execution within the libtpms scope. • https://kb.cert.org/vuls/id/782720 https://trustedcomputinggroup.org/about/security https://trustedcomputinggroup.org/wp-content/uploads/TCGVRT0007-Advisory-FINAL.pdf https://access.redhat.com/security/cve/CVE-2023-1017 https://bugzilla.redhat.com/show_bug.cgi?id=2149416 • CWE-787: Out-of-bounds Write •