Page 91 of 452 results (0.008 seconds)

CVSS: 7.8EPSS: 0%CPEs: 21EXPL: 6

Win32k Elevation of Privilege Vulnerability Una vulnerabilidad de Elevación de Privilegios en Win32k . Este ID de CVE es diferente de CVE-2021-40450, CVE-2021-41357 Unspecified vulnerability allows for an authenticated user to escalate privileges. • https://github.com/KaLendsi/CVE-2021-40449-Exploit https://github.com/hakivvi/CVE-2021-40449 https://github.com/BL0odz/CVE-2021-40449-NtGdiResetDC-UAF https://github.com/toanthang1842002/CVE-2021-40449 http://packetstormsecurity.com/files/164926/Win32k-NtGdiResetDC-Use-After-Free-Local-Privilege-Escalation.html https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-40449 https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/windows/local/cve_2021_40449.rb • CWE-416: Use After Free •

CVSS: 9.0EPSS: 96%CPEs: 19EXPL: 16

<p>A remote code execution vulnerability exists when the Windows Print Spooler service improperly performs privileged file operations. An attacker who successfully exploited this vulnerability could run arbitrary code with SYSTEM privileges. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.</p> <p>UPDATE July 7, 2021: The security update for Windows Server 2012, Windows Server 2016 and Windows 10, Version 1607 have been released. Please see the Security Updates table for the applicable update for your system. • https://github.com/JohnHammond/CVE-2021-34527 https://github.com/nemo-wq/PrintNightmare-CVE-2021-34527 https://github.com/m8sec/CVE-2021-34527 https://github.com/CnOxx1/CVE-2021-34527-1675 https://github.com/DenizSe/CVE-2021-34527 https://github.com/galoget/PrintNightmare-CVE-2021-1675-CVE-2021-34527 https://github.com/dywhoami/CVE-2021-34527-Scanner-Based-On-cube0x0-POC https://github.com/whoami-chmod777/CVE-2021-1675-CVE-2021-34527 https://github.com/cyb3rpeace/CVE-2021-345 • CWE-269: Improper Privilege Management •