Page 151 of 2398 results (0.008 seconds)

CVSS: 7.8EPSS: 0%CPEs: 19EXPL: 0

<p>An elevation of privilege vulnerability exists when the Windows Graphics Component improperly handles objects in memory. An attacker who successfully exploited this vulnerability could run processes in an elevated context.</p> <p>In a local attack scenario, an attacker could exploit this vulnerability by running a specially crafted application to take control over the affected system.</p> <p>The update addresses the vulnerability by correcting the way in which the Microsoft Graphics Component handles objects in memory and preventing unintended elevation from user mode.</p> Se presenta una vulnerabilidad de escalada de privilegios cuando el Windows Graphics Component maneja inapropiadamente objetos en memoria, también se conoce como "Windows Graphics Component Elevation of Privilege Vulnerability" • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-0998 •

CVSS: 5.5EPSS: 0%CPEs: 20EXPL: 0

<p>An information disclosure vulnerability exists when the win32k component improperly provides kernel information. An attacker who successfully exploited the vulnerability could obtain information to further compromise the user’s system.</p> <p>To exploit the vulnerability, an attacker would have to either log on locally to an affected system, or convince a locally authenticated user to execute a specially crafted application.</p> <p>The security update addresses the vulnerability by correcting how win32k handles objects in memory.</p> Se presenta una vulnerabilidad de divulgación de información cuando el componente win32k proporciona información del kernel inapropiadamente, también se conoce como "Win32k Information Disclosure Vulnerability". • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-0941 •

CVSS: 5.5EPSS: 0%CPEs: 24EXPL: 0

Microsoft Graphics Component Denial of Service Vulnerability Se presenta una vulnerabilidad de divulgación de información cuando el Microsoft Windows Graphics Component maneja inapropiadamente objetos en memoria, también se conoce como "Microsoft Graphics Component Information Disclosure Vulnerability".&#xa0;Este ID de CVE es diferente de CVE-2020-1083 • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-0921 •

CVSS: 9.3EPSS: 4%CPEs: 24EXPL: 0

<p>A remote code execution vulnerability exists in the way that Microsoft COM for Windows handles objects in memory. An attacker who successfully exploited the vulnerability could execute arbitrary code on a target system.</p> <p>To exploit the vulnerability, a user would have to open a specially crafted file or lure the target to a website hosting malicious JavaScript.</p> <p>The security update addresses the vulnerability by correcting how Microsoft COM for Windows handles objects in memory.</p> Se presenta una vulnerabilidad de ejecución de código remota en la manera en que Microsoft COM para Windows maneja objetos en memoria, también se conoce como "Microsoft COM for Windows Remote Code Execution Vulnerability" • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-0922 •

CVSS: 7.8EPSS: 0%CPEs: 24EXPL: 0

<p>An elevation of privilege vulnerability exists when the Windows Function Discovery SSDP Provider improperly handles memory.</p> <p>To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges.</p> <p>The security update addresses the vulnerability by correcting how the Windows Function Discovery SSDP Provider handles memory.</p> Se presenta una vulnerabilidad de escalada de privilegios cuando el Windows Function Discovery SSDP Provider maneja inapropiadamente la memoria. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-0912 •