1646 results (0.005 seconds)

CVSS: 6.1EPSS: 0%CPEs: 8EXPL: 0

Windows Hello Security Feature Bypass Vulnerability Una vulnerabilidad de la función de seguridad de Windows Hello • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-42288 •

CVSS: 8.8EPSS: 0%CPEs: 8EXPL: 0

Active Directory Domain Services Elevation of Privilege Vulnerability Una vulnerabilidad de Elevación de Privilegios en Active Directory Domain Services. Este ID de CVE es diferente de CVE-2021-42278, CVE-2021-42282, CVE-2021-42291 Microsoft Active Directory Domain Services contains an unspecified vulnerability that allows for privilege escalation. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-42287 •

CVSS: 7.8EPSS: 0%CPEs: 14EXPL: 0

Windows Feedback Hub Elevation of Privilege Vulnerability Una vulnerabilidad de Elevación de Privilegios en Windows Feedback Hub This vulnerability allows local attackers to escalate privileges on affected installations of Microsoft Windows. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the DiagTrack service. By creating a symbolic link, an attacker can abuse the service to delete a directory. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of SYSTEM. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-42280 https://www.zerodayinitiative.com/advisories/ZDI-21-1307 • CWE-269: Improper Privilege Management •

CVSS: 7.5EPSS: 6%CPEs: 14EXPL: 0

Chakra Scripting Engine Memory Corruption Vulnerability Una vulnerabilidad de corrupción de memoria en Chakra Scripting Engine • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-42279 • CWE-787: Out-of-bounds Write •

CVSS: 7.8EPSS: 0%CPEs: 17EXPL: 0

Diagnostics Hub Standard Collector Elevation of Privilege Vulnerability Una vulnerabilidad de Elevación de Privilegios en Diagnostics Hub Standard Collector This vulnerability allows local attackers to escalate privileges on affected installations of Microsoft Windows. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the Microsoft Diagnostics Hub Standard Collector Service. By creating a symbolic link, an attacker can abuse the service to delete a directory. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of SYSTEM. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-42277 https://www.zerodayinitiative.com/advisories/ZDI-21-1306 • CWE-269: Improper Privilege Management •