Page 98 of 2398 results (0.008 seconds)

CVSS: 6.5EPSS: 44%CPEs: 18EXPL: 0

Windows Remote Assistance Information Disclosure Vulnerability Una vulnerabilidad de Divulgación de Información en Windows Remote Assistance • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-34507 •

CVSS: 7.8EPSS: 15%CPEs: 18EXPL: 0

Windows Address Book Remote Code Execution Vulnerability Una vulnerabilidad de Ejecución de Código Remota en Windows Address Book • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-34504 •

CVSS: 7.7EPSS: 0%CPEs: 18EXPL: 0

Windows Kernel Memory Information Disclosure Vulnerability Una vulnerabilidad de Divulgación de Información en Windows Kernel Memory • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-34500 •

CVSS: 8.8EPSS: 87%CPEs: 18EXPL: 0

Windows GDI Elevation of Privilege Vulnerability Una vulnerabilidad de Elevación de Privilegios en Windows GDI This vulnerability allows local attackers to escalate privileges on affected installations of Microsoft Windows. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the handling of bitmap objects. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of SYSTEM. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-34498 https://www.zerodayinitiative.com/advisories/ZDI-21-825 • CWE-416: Use After Free •

CVSS: 8.8EPSS: 1%CPEs: 18EXPL: 0

Windows MSHTML Platform Remote Code Execution Vulnerability Una vulnerabilidad de Ejecución de Código Remota de Windows MSHTML Platform. Este ID de CVE es diferente de CVE-2021-34447 • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-34497 •