Page 83 of 598 results (0.005 seconds)

CVSS: 7.0EPSS: 0%CPEs: 25EXPL: 0

Windows Filtering Platform Elevation of Privilege Vulnerability • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-29368 • CWE-415: Double Free •

CVSS: 7.8EPSS: 0%CPEs: 11EXPL: 0

Windows Geolocation Service Remote Code Execution Vulnerability • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-29366 • CWE-415: Double Free •

CVSS: 7.8EPSS: 0%CPEs: 23EXPL: 0

Windows Media Remote Code Execution Vulnerability • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-29365 • CWE-416: Use After Free •

CVSS: 7.0EPSS: 0%CPEs: 23EXPL: 0

Windows Authentication Elevation of Privilege Vulnerability • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-29364 • CWE-190: Integer Overflow or Wraparound •

CVSS: 9.8EPSS: 9%CPEs: 25EXPL: 0

Windows Pragmatic General Multicast (PGM) Remote Code Execution Vulnerability This vulnerability allows network-adjacent attackers to create a denial-of-service condition on affected installations of Microsoft Windows. Authentication is not required to exploit this vulnerability. The specific flaw exists within the implementation of the Pragmatic General Multicast protocol. The issue results from the lack of proper validation of the Transmission Group Size field, which can result in corruption of an in-memory structure. An attacker can leverage this vulnerability to create a denial-of-service condition on the system. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-29363 • CWE-122: Heap-based Buffer Overflow •