Page 146 of 2398 results (0.014 seconds)

CVSS: 8.8EPSS: 1%CPEs: 24EXPL: 0

<p>A remote code execution vulnerability exists when Windows Media Audio Decoder improperly handles objects. An attacker who successfully exploited the vulnerability could take control of an affected system.</p> <p>There are multiple ways an attacker could exploit the vulnerability, such as by convincing a user to open a specially crafted document, or by convincing a user to visit a malicious webpage.</p> <p>The security update addresses the vulnerability by correcting how Windows Media Audio Decoder handles objects.</p> Se presenta una vulnerabilidad de ejecución de código remota cuando Windows Media Audio Decoder maneja objetos inapropiadamente, también se conoce como "Windows Media Audio Decoder Remote Code Execution Vulnerability". • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1593 •

CVSS: 5.5EPSS: 0%CPEs: 24EXPL: 0

<p>An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory. An attacker who successfully exploited this vulnerability could obtain information to further compromise the user’s system.</p> <p>To exploit this vulnerability, an attacker would have to log on to an affected system and run a specially crafted application. The vulnerability would not allow an attacker to execute code or to elevate user rights directly, but it could be used to obtain information that could be used to try to further compromise the affected system.</p> <p>The update addresses the vulnerability by correcting how the Windows kernel handles objects in memory. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1589 •

CVSS: 7.8EPSS: 0%CPEs: 24EXPL: 0

<p>An elevation of privilege vulnerability exists when the Windows Storage Services improperly handle file operations. An attacker who successfully exploited this vulnerability could gain elevated privileges.</p> <p>To exploit the vulnerability, an attacker would first need code execution on a victim system. An attacker could then run a specially crafted application.</p> <p>The security update addresses the vulnerability by ensuring the Windows Storage Services properly handle file operations. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1559 •

CVSS: 9.3EPSS: 1%CPEs: 20EXPL: 0

<p>A remote code execution vulnerability exists when Windows Media Audio Decoder improperly handles objects. An attacker who successfully exploited the vulnerability could take control of an affected system.</p> <p>There are multiple ways an attacker could exploit the vulnerability, such as by convincing a user to open a specially crafted document, or by convincing a user to visit a malicious webpage.</p> <p>The security update addresses the vulnerability by correcting how Windows Media Audio Decoder handles objects.</p> Se presenta una vulnerabilidad de ejecución de código remota cuando Windows Media Audio Decoder maneja objetos inapropiadamente, también se conoce como "Windows Media Audio Decoder Remote Code Execution Vulnerability". • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1508 •

CVSS: 7.8EPSS: 0%CPEs: 20EXPL: 0

<p>An elevation of privilege vulnerability exists in the way that the Windows Function Discovery Service handles objects in memory. An attacker who successfully exploited the vulnerability could execute code with elevated permissions.</p> <p>To exploit the vulnerability, a locally authenticated attacker could run a specially crafted application.</p> <p>The security update addresses the vulnerability by ensuring the Windows Function Discovery Service properly handles objects in memory.</p> Se presenta una vulnerabilidad de escalada de privilegios en la manera en que el Windows Function Discovery Service maneja objetos en memoria, también se conoce como "Windows Function Discovery Service Elevation of Privilege Vulnerability" • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1491 •