Description
Windows iSCSI Discovery Service Remote Code Execution Vulnerability
Base Score: 9.8 CRITICAL
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21803
Description
Windows Graphics Component Elevation of Privilege Vulnerability
Base Score: 7.8 HIGH
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21804
Description
Windows MSHTML Platform Remote Code Execution Vulnerability
Base Score: 7.8 HIGH
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21805
Description
Power BI Report Server Spoofing Vulnerability
Base Score: 8.2 HIGH
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21806
Description
Microsoft Defender for Endpoint Security Feature Bypass Vulnerability
Base Score: 7.8 HIGH
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21809
Description
Windows Media Remote Code Execution Vulnerability
Base Score: 7.8 HIGH
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21802
Description
Microsoft ODBC Driver Remote Code Execution Vulnerability
Base Score: 8.8 HIGH
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21797
Description
Microsoft ODBC Driver Remote Code Execution Vulnerability
Base Score: 8.8 HIGH
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21798
Description
Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability
Base Score: 8.8 HIGH
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21799
Description
Windows Installer Elevation of Privilege Vulnerability
Base Score: 7.8 HIGH
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21800
CVE-2022-25992 Description Insecure inherited permissions in the Intel(R) oneAPI Toolkits oneapi-cli before version 0.2.0 may allow an authenticated user to potentially enable escalation of privilege via local access. Base Score: 7.5 HIGH http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00674.html ____________________ CVE-2022-26343 Description Improper access control in the BIOS firmware for some Intel(R) Processors may allow a privileged user to potentially enable escalation […]
CVE-2022-3724 Description Crash in the USB HID protocol dissector in Wireshark 3.6.0 to 3.6.8 allows denial of service via packet injection or crafted capture file on Windows Base Score: 7.5 HIGH https://www.wireshark.org/security/wnpa-sec-2022-08.html ____________________________ CVE-2022-46829 Description In JetBrains JetBrains Gateway before 2022.3 a client could connect without a valid token if the host consented. Base Score: 8.8 HIGH […]
CVE-2019-17621 Description The UPnP endpoint URL /gena.cgi in the D-Link DIR-859 Wi-Fi router 1.05 and 1.06B01 Beta01 allows an Unauthenticated remote attacker to execute system commands as root, by sending a specially crafted HTTP SUBSCRIBE request to the UPnP service when connecting to the local network. Base Score: 9.8 CRITICAL https://www.dlink.com/en/security-bulletin
Leave a Reply