Page 94 of 2398 results (0.009 seconds)

CVSS: 7.5EPSS: 5%CPEs: 15EXPL: 0

Windows Services for NFS ONCRPC XDR Driver Information Disclosure Vulnerability Una Vulnerabilidad de Divulgación de Información en Windows Services para NFS ONCRPC XDR Driver. Este CVE ID es diferente de CVE-2021-36926, CVE-2021-36932, CVE-2021-36933 • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-26433 •

CVSS: 9.8EPSS: 5%CPEs: 15EXPL: 0

Windows Services for NFS ONCRPC XDR Driver Remote Code Execution Vulnerability Una Vulnerabilidad de Ejecución de Código Remota en Windows Services para NFS ONCRPC XDR Driver • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-26432 •

CVSS: 9.9EPSS: 2%CPEs: 18EXPL: 0

Windows TCP/IP Remote Code Execution Vulnerability Una Vulnerabilidad de Ejecución de Código Remota en Windows TCP/IP • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-26424 •

CVSS: 7.8EPSS: 0%CPEs: 18EXPL: 0

Windows User Profile Service Elevation of Privilege Vulnerability Una Vulnerabilidad de Elevación de Privilegios en Windows User Profile Service This vulnerability allows local attackers to escalate privileges on affected installations of Microsoft Windows. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the User Profile Service. By creating a directory junction, an attacker can abuse the service to delete a directory. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of SYSTEM. Microsoft Windows User Profile Service contains an unspecified vulnerability that allows for privilege escalation. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-34484 •

CVSS: 7.8EPSS: 0%CPEs: 16EXPL: 0

Windows User Account Profile Picture Elevation of Privilege Vulnerability Una Vulnerabilidad de Elevación de Privilegios en Windows User Account This vulnerability allows local attackers to escalate privileges on affected installations of Microsoft Windows. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the User Profile Service. By creating a directory junction, an attacker can abuse the service to delete a file. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of SYSTEM. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-26426 • CWE-59: Improper Link Resolution Before File Access ('Link Following') •