Security
Headlines
HeadlinesLatestCVEs

Headline

CVE-2023-35632: Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability

What privileges could be gained by an attacker who successfully exploited this vulnerability?

An attacker who successfully exploited this vulnerability could gain SYSTEM privileges.

Microsoft Security Response Center
#vulnerability#windows#Windows Internet Connection Sharing (ICS)#Security Vulnerability

Microsoft Security Response Center: Latest News

CVE-2024-8909: Chromium: CVE-2024-8909 Inappropriate implementation in UI