Page 91 of 623 results (0.007 seconds)

CVSS: 4.4EPSS: 0%CPEs: 15EXPL: 0

Windows Group Policy Security Feature Bypass Vulnerability • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-28276 •

CVSS: 5.5EPSS: 0%CPEs: 15EXPL: 0

Windows Kernel Information Disclosure Vulnerability • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-28253 •

CVSS: 8.8EPSS: 1%CPEs: 15EXPL: 0

Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-28275 • CWE-122: Heap-based Buffer Overflow •

CVSS: 7.8EPSS: 1%CPEs: 15EXPL: 8

Windows Common Log File System Driver Elevation of Privilege Vulnerability Vulnerabilidad de Elevación de Privilegios de Windows Common Log File System Driver Microsoft Windows Common Log File System (CLFS) driver contains an unspecified vulnerability that allows for privilege escalation. • https://github.com/duck-sec/CVE-2023-28252-Compiled-exe https://github.com/fortra/CVE-2023-28252 https://github.com/bkstephen/Compiled-PoC-Binary-For-CVE-2023-28252 https://github.com/Danasuley/CVE-2023-28252- https://github.com/Vulmatch/CVE-2023-28252 https://github.com/726232111/CVE-2023-28252 http://packetstormsecurity.com/files/174668/Windows-Common-Log-File-System-Driver-clfs.sys-Privilege-Escalation.html https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-28252 https:/ • CWE-122: Heap-based Buffer Overflow CWE-787: Out-of-bounds Write •

CVSS: 7.8EPSS: 0%CPEs: 8EXPL: 0

Windows Win32k Elevation of Privilege Vulnerability • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-28274 • CWE-20: Improper Input Validation •