Page 141 of 2398 results (0.012 seconds)

CVSS: 7.8EPSS: 0%CPEs: 21EXPL: 0

Windows Print Spooler Elevation of Privilege Vulnerability Vulnerabilidad de Elevación de Privilegios de Windows Print Spooler Este ID de CVE es diferente de CVE-2020-17001 This vulnerability allows local attackers to create a denial-of-service condition on affected installations of Microsoft Windows. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the Print Spooler service. By creating a directory junction, an attacker can abuse the Print Spooler service to delete a file. An attacker can leverage this vulnerability to create a denial-of-service condition on the system. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-17014 •

CVSS: 7.8EPSS: 36%CPEs: 22EXPL: 3

Windows Kernel Local Elevation of Privilege Vulnerability Vulnerabilidad de elevación de privilegios local del kernel de Windows Microsoft Windows kernel contains an unspecified vulnerability that allows for privilege escalation. • https://github.com/revengsh/CVE-2020-17087 https://github.com/raiden757/CVE-2020-17087 https://github.com/ykg88/OHTS_IE6052-CVE-2020-17087 https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-17087 • CWE-131: Incorrect Calculation of Buffer Size •

CVSS: 7.5EPSS: 0%CPEs: 26EXPL: 0

<p>A denial of service vulnerability exists in Microsoft Outlook software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could cause a remote denial of service against a system.</p> <p>Exploitation of the vulnerability requires that a specially crafted email be sent to a vulnerable Outlook server.</p> <p>The security update addresses the vulnerability by correcting how Microsoft Outlook handles objects in memory.</p> Se presenta una vulnerabilidad de denegación de servicio en el software Microsoft Outlook cuando el software presenta un fallo al manejar apropiadamente objetos en memoria, también se conoce como "Microsoft Outlook Denial of Service Vulnerability" • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-16949 • CWE-401: Missing Release of Memory after Effective Lifetime •

CVSS: 7.8EPSS: 0%CPEs: 20EXPL: 1

<p>An elevation of privilege vulnerability exists when Group Policy improperly checks access. An attacker who successfully exploited this vulnerability could run processes in an elevated context.</p> <p>To exploit the vulnerability, an attacker would first have to log on to the system, and then run a specially crafted application to take control over the affected system.</p> <p>The security update addresses the vulnerability by correcting how Group Policy checks access.</p> Se presenta una vulnerabilidad de escalada de privilegios cuando Group Policy comprueba inapropiadamente el acceso también se conoce como "Group Policy Elevation of Privilege Vulnerability" This vulnerability allows local attackers to escalate privileges on affected installations of Microsoft Windows. • https://github.com/rogue-kdc/CVE-2020-16939 https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-16939 https://www.zerodayinitiative.com/advisories/ZDI-20-1254 • CWE-59: Improper Link Resolution Before File Access ('Link Following') •

CVSS: 7.8EPSS: 0%CPEs: 20EXPL: 0

<p>An elevation of privilege vulnerability exists when the Windows User Profile Service (ProfSvc) improperly handles junction points. An attacker who successfully exploited this vulnerability could delete files and folders in an elevated context.</p> <p>To exploit this vulnerability, an attacker would first have to log on to the system. An attacker could then run a specially crafted application that could exploit the vulnerability and delete files or folders of their choosing.</p> <p>The security update addresses the vulnerability by correcting how the Windows User Profile Service handles junction points. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-16940 https://www.zerodayinitiative.com/advisories/ZDI-20-1248 • CWE-269: Improper Privilege Management •