Page 99 of 1100 results (0.011 seconds)

CVSS: 10.0EPSS: 3%CPEs: 10EXPL: 0

Windows DNS Server Remote Code Execution Vulnerability Una Vulnerabilidad de Ejecución de Código Remota del DNS Server de Windows. Este ID de CVE es diferente de CVE-2021-26877, CVE-2021-26893, CVE-2021-26895, CVE-2021-26897 • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-26894 •

CVSS: 9.8EPSS: 3%CPEs: 9EXPL: 0

Windows DNS Server Remote Code Execution Vulnerability Una Vulnerabilidad de Ejecución de Código Remota del DNS Server de Windows. Este ID de CVE es diferente de CVE-2021-26877, CVE-2021-26894, CVE-2021-26895, CVE-2021-26897 • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-26893 •

CVSS: 6.2EPSS: 0%CPEs: 11EXPL: 0

Windows Extensible Firmware Interface Security Feature Bypass Vulnerability Una Vulnerabilidad de Omisión de la Característica de Seguridad del Extensible Firmware Interface de Windows This vulnerability allows local attackers to create a denial-of-service condition on affected installations of Microsoft Windows. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the Windows kernel. The issue results from improper authorization logic when accessing files in the EFI partition. An attacker can leverage this vulnerability to create a denial-of-service condition on the system. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-26892 https://www.zerodayinitiative.com/advisories/ZDI-21-330 •

CVSS: 7.8EPSS: 1%CPEs: 6EXPL: 0

Application Virtualization Remote Code Execution Vulnerability Una Vulnerabilidad de Ejecución de Código Remota de Application Virtualization • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-26890 •

CVSS: 7.8EPSS: 0%CPEs: 9EXPL: 0

Windows Update Stack Elevation of Privilege Vulnerability Una Vulnerabilidad de Elevación de Privilegios de la Pila de Windows Update This vulnerability allows local attackers to escalate privileges on affected installations of Microsoft Windows. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within Windows Setup. By creating a directory junction, an attacker can abuse Windows Setup to create a file in an arbitrary location. An attacker can leverage this vulnerability to escalate privileges and execute code in the context of SYSTEM. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-26889 https://www.zerodayinitiative.com/advisories/ZDI-21-328 • CWE-59: Improper Link Resolution Before File Access ('Link Following') •