CVE-2020-17000 – Remote Desktop Protocol Client Information Disclosure Vulnerability
https://notcve.org/view.php?id=CVE-2020-17000
Remote Desktop Protocol Client Information Disclosure Vulnerability Vulnerabilidad de Divulgación de Información de Remote Desktop Protocol Client • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-17000 •
CVE-2020-17001 – Windows Print Spooler Elevation of Privilege Vulnerability
https://notcve.org/view.php?id=CVE-2020-17001
Windows Print Spooler Elevation of Privilege Vulnerability Vulnerabilidad de Elevación de Privilegios de Windows Print Spooler Este ID de CVE es diferente de CVE-2020-17014 Microsoft Windows suffers from a local spooler bypass vulnerability. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-17001 •
CVE-2020-16998 – DirectX Elevation of Privilege Vulnerability
https://notcve.org/view.php?id=CVE-2020-16998
DirectX Elevation of Privilege Vulnerability Vulnerabilidad de Privilegios de DirectX Elevation • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-16998 •
CVE-2020-16997 – Remote Desktop Protocol Server Information Disclosure Vulnerability
https://notcve.org/view.php?id=CVE-2020-16997
Remote Desktop Protocol Server Information Disclosure Vulnerability Vulnerabilidad de Divulgación de Información de Remote Desktop Protocol Server • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-16997 •
CVE-2020-17014 – Windows Print Spooler Elevation of Privilege Vulnerability
https://notcve.org/view.php?id=CVE-2020-17014
Windows Print Spooler Elevation of Privilege Vulnerability Vulnerabilidad de Elevación de Privilegios de Windows Print Spooler Este ID de CVE es diferente de CVE-2020-17001 This vulnerability allows local attackers to create a denial-of-service condition on affected installations of Microsoft Windows. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the Print Spooler service. By creating a directory junction, an attacker can abuse the Print Spooler service to delete a file. An attacker can leverage this vulnerability to create a denial-of-service condition on the system. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-17014 •