Page 143 of 2398 results (0.007 seconds)

CVSS: 7.8EPSS: 1%CPEs: 20EXPL: 0

<p>A remote code execution vulnerability exists in the way that Microsoft Graphics Components handle objects in memory. An attacker who successfully exploited the vulnerability could execute arbitrary code on a target system.</p> <p>To exploit the vulnerability, a user would have to open a specially crafted file.</p> <p>The security update addresses the vulnerability by correcting how Microsoft Graphics Components handle objects in memory.</p> Se presenta una vulnerabilidad de ejecución de código remota en la manera en que Microsoft Graphics Components manejan objetos en memoria, también se conoce como "Microsoft Graphics Components Remote Code Execution Vulnerability". • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-16923 •

CVSS: 5.5EPSS: 0%CPEs: 20EXPL: 0

<p>A spoofing vulnerability exists when Windows incorrectly validates file signatures. An attacker who successfully exploited this vulnerability could bypass security features and load improperly signed files.</p> <p>In an attack scenario, an attacker could bypass security features intended to prevent improperly signed files from being loaded.</p> <p>The update addresses the vulnerability by correcting how Windows validates file signatures.</p> Se presenta una vulnerabilidad de suplantación de identidad cuando Windows comprueba inapropiadamente firmas de archivos, también se conoce como "Windows Spoofing Vulnerability" • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-16922 • CWE-347: Improper Verification of Cryptographic Signature •

CVSS: 7.8EPSS: 0%CPEs: 19EXPL: 0

<p>An elevation of privilege vulnerability exists when the Windows Application Compatibility Client Library improperly handles registry operations. An attacker who successfully exploited this vulnerability could gain elevated privileges.</p> <p>To exploit the vulnerability, an attacker would first need code execution on a victim system. An attacker could then run a specially crafted application.</p> <p>The security update addresses the vulnerability by ensuring the Windows Application Compatibility Client Library properly handles registry operations. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-16920 •

CVSS: 7.8EPSS: 0%CPEs: 20EXPL: 0

<p>An elevation of privilege vulnerability exists when Windows improperly handles COM object creation. An attacker who successfully exploited the vulnerability could run arbitrary code with elevated privileges.</p> <p>To exploit this vulnerability, an attacker would first have to log on to the system. An attacker could then run a specially crafted application that could exploit the vulnerability and take control of an affected system.</p> <p>The update addresses the vulnerability by correcting how the Windows COM Server creates COM objects. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-16916 •

CVSS: 5.5EPSS: 0%CPEs: 20EXPL: 0

<p>An information disclosure vulnerability exists in the way that the Windows Graphics Device Interface Plus (GDI+) handles objects in memory, allowing an attacker to retrieve information from a targeted system. By itself, the information disclosure does not allow arbitrary code execution; however, it could allow arbitrary code to be run if the attacker uses it in combination with another vulnerability.</p> <p>To exploit this vulnerability, an attacker would have to log on to an affected system and run a specially crafted application.</p> <p>The security update addresses the vulnerability by correcting how GDI+ handles memory addresses.</p> Se presenta una vulnerabilidad de divulgación de información en la manera que Windows Graphics Device Interface Plus (GDI+) maneja objetos en memoria, permitiendo a un atacante recuperar información de un sistema apuntado, también se conoce como "Windows GDI+ Information Disclosure Vulnerability" • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-16914 •