Page 156 of 2398 results (0.012 seconds)

CVSS: 7.8EPSS: 1%CPEs: 20EXPL: 0

A memory corruption vulnerability exists when Windows Media Foundation improperly handles objects in memory. An attacker who successfully exploited the vulnerability could install programs; view, change, or delete data; or create new accounts with full user rights. There are multiple ways an attacker could exploit the vulnerability, such as by convincing a user to open a specially crafted document, or by convincing a user to visit a malicious webpage. The security update addresses the vulnerability by correcting how Windows Media Foundation handles objects in memory. Se presenta una vulnerabilidad de corrupción de memoria cuando Windows Media Foundation maneja inapropiadamente objetos en memoria, también se conoce como "Media Foundation Memory Corruption Vulnerability". Este ID de CVE es diferente de CVE-2020-1379, CVE-2020-1477, CVE-2020-1478, CVE-2020-1492, CVE-2020-1525. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1554 • CWE-787: Out-of-bounds Write •

CVSS: 8.0EPSS: 0%CPEs: 21EXPL: 0

An elevation of privilege vulnerability exists when the Windows Work Folder Service improperly handles file operations. An attacker who successfully exploited this vulnerability could run processes in an elevated context. An attacker could exploit this vulnerability by running a specially crafted application on the victim system. The update addresses the vulnerability by correcting the way the Windows Work Folder Service handles file operations. Se presenta una vulnerabilidad de elevación de privilegios cuando el Windows Work Folder Service maneja inapropiadamente las operaciones de archivos, también se conoce como "Windows Work Folder Service Elevation of Privilege Vulnerability". • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1552 •

CVSS: 7.8EPSS: 0%CPEs: 11EXPL: 0

An elevation of privilege vulnerability exists when the Windows Backup Engine improperly handles memory. To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges. The security update addresses the vulnerability by correcting how the Windows Backup Engine handles memory. Se presenta una vulnerabilidad de elevación de privilegios cuando Windows Backup Engine maneja inapropiadamente la memoria. Para explotar esta vulnerabilidad, un atacante primero tendría que conseguir una ejecución en el sistema víctima, también se conoce como "Windows Backup Engine Elevation of Privilege Vulnerability". Este ID de CVE es diferente de CVE-2020-1535, CVE-2020-1536, CVE-2020-1539, CVE-2020-1540, CVE-2020-1541, CVE-2020-1542, CVE-2020-1543, CVE- 2020-1544, CVE-2020-1545, CVE-2020-1546, CVE-2020-1547. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1551 •

CVSS: 7.8EPSS: 0%CPEs: 11EXPL: 0

An elevation of privilege vulnerability exists when the Windows Backup Engine improperly handles memory. To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges. The security update addresses the vulnerability by correcting how the Windows Backup Engine handles memory. Se presenta una vulnerabilidad de elevación de privilegios cuando Windows Backup Engine maneja inapropiadamente la memoria. Para explotar esta vulnerabilidad, un atacante primero tendría que conseguir una ejecución en el sistema víctima, también se conoce como "Windows Backup Engine Elevation of Privilege Vulnerability". Este ID de CVE es diferente de CVE-2020-1535, CVE-2020-1536, CVE-2020-1539, CVE-2020-1540, CVE-2020-1541, CVE-2020-1542, CVE-2020-1543, CVE- 2020-1544, CVE-2020-1545, CVE-2020-1546, CVE-2020-1551. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1547 •

CVSS: 7.8EPSS: 0%CPEs: 11EXPL: 0

An elevation of privilege vulnerability exists when the Windows Backup Engine improperly handles memory. To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges. The security update addresses the vulnerability by correcting how the Windows Backup Engine handles memory. Se presenta una vulnerabilidad de elevación de privilegios cuando Windows Backup Engine maneja inapropiadamente la memoria. Para explotar esta vulnerabilidad, un atacante primero tendría que conseguir una ejecución en el sistema víctima, también se conoce como "Windows Backup Engine Elevation of Privilege Vulnerability". Este ID de CVE es diferente de CVE-2020-1535, CVE-2020-1536, CVE-2020-1539, CVE-2020-1540, CVE-2020-1541, CVE-2020-1542, CVE-2020-1543, CVE- 2020-1544, CVE-2020-1546, CVE-2020-1547, CVE-2020-1551. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1545 •