Page 155 of 2398 results (0.008 seconds)

CVSS: 7.8EPSS: 0%CPEs: 20EXPL: 0

An elevation of privilege vulnerability exists when the "Public Account Pictures" folder improperly handles junctions. To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges. The security update addresses the vulnerability by correcting how Windows handles junctions. Se presenta una vulnerabilidad de elevación de privilegios cuando la carpeta Pictures" de la Cuenta "Public maneja inapropiadamente las uniones. Para explotar esta vulnerabilidad, un atacante primero tendría que conseguir una ejecución en el sistema víctima, también se conoce como "Windows Elevation of Privilege Vulnerability". • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1565 •

CVSS: 9.3EPSS: 1%CPEs: 21EXPL: 0

A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory. An attacker who successfully exploited this vulnerability could execute arbitrary code on a victim system. An attacker could exploit this vulnerability by enticing a victim to open a specially crafted file. The update addresses the vulnerability by correcting the way the Windows Jet Database Engine handles objects in memory. Se presenta una vulnerabilidad de ejecución de código remota cuando el Windows Jet Database Engine maneja inapropiadamente objetos en memoria, también se conoce como "Database Engine Remote Code Execution Vulnerability". Este ID de CVE es diferente de CVE-2020-1473, CVE-2020-1557, CVE-2020-1558. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1564 •

CVSS: 9.3EPSS: 1%CPEs: 21EXPL: 0

A remote code execution vulnerability exists in the way that Microsoft Graphics Components handle objects in memory. An attacker who successfully exploited the vulnerability could execute arbitrary code on a target system. To exploit the vulnerability, a user would have to open a specially crafted file. The security update addresses the vulnerability by correcting how Microsoft Graphics Components handle objects in memory. Se presenta una vulnerabilidad de ejecución de código remota en la manera en que Microsoft Graphics Components maneja objetos en memoria, también se conoce como "Microsoft Graphics Components Remote Code Execution Vulnerability". Este ID de CVE es diferente de CVE-2020-1561. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1562 •

CVSS: 9.3EPSS: 1%CPEs: 21EXPL: 0

A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory. An attacker who successfully exploited this vulnerability could execute arbitrary code on a victim system. An attacker could exploit this vulnerability by enticing a victim to open a specially crafted file. The update addresses the vulnerability by correcting the way the Windows Jet Database Engine handles objects in memory. Se presenta una vulnerabilidad de ejecución de código remota cuando el Windows Jet Database Engine maneja inapropiadamente objetos en memoria, también se conoce como "Database Engine Remote Code Execution Vulnerability". Este ID de CVE es diferente de CVE-2020-1473, CVE-2020-1557, CVE-2020-1564. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1558 •

CVSS: 9.3EPSS: 0%CPEs: 21EXPL: 0

A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory. An attacker who successfully exploited this vulnerability could execute arbitrary code on a victim system. An attacker could exploit this vulnerability by enticing a victim to open a specially crafted file. The update addresses the vulnerability by correcting the way the Windows Jet Database Engine handles objects in memory. Se presenta una vulnerabilidad de ejecución de código remota cuando el Windows Jet Database Engine maneja inapropiadamente objetos en memoria, también se conoce como "Database Engine Remote Code Execution Vulnerability". Este ID de CVE es diferente de CVE-2020-1473, CVE-2020-1558, CVE-2020-1564. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1557 •