Page 158 of 2398 results (0.009 seconds)

CVSS: 7.8EPSS: 0%CPEs: 11EXPL: 0

An elevation of privilege vulnerability exists when the Windows Backup Engine improperly handles memory. To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges. The security update addresses the vulnerability by correcting how the Windows Backup Engine handles memory. Se presenta una vulnerabilidad de elevación de privilegios cuando Windows Backup Engine maneja inapropiadamente la memoria. Para explotar esta vulnerabilidad, un atacante primero tendría que conseguir una ejecución en el sistema víctima, también se conoce como "Windows Backup Engine Elevation of Privilege Vulnerability". Este ID de CVE es diferente de CVE-2020-1535, CVE-2020-1536, CVE-2020-1539, CVE-2020-1541, CVE-2020-1542, CVE-2020-1543, CVE-2020-1544, CVE- 2020-1545, CVE-2020-1546, CVE-2020-1547, CVE-2020-1551. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1540 •

CVSS: 7.8EPSS: 0%CPEs: 11EXPL: 0

An elevation of privilege vulnerability exists when the Windows Backup Engine improperly handles memory. To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges. The security update addresses the vulnerability by correcting how the Windows Backup Engine handles memory. Se presenta una vulnerabilidad de elevación de privilegios cuando Windows Backup Engine maneja inapropiadamente la memoria. Para explotar esta vulnerabilidad, un atacante primero tendría que conseguir una ejecución en el sistema víctima, también se conoce como "Windows Backup Engine Elevation of Privilege Vulnerability". Este ID de CVE es diferente de CVE-2020-1535, CVE-2020-1536, CVE-2020-1540, CVE-2020-1541, CVE-2020-1542, CVE-2020-1543, CVE-2020-1544, CVE- 2020-1545, CVE-2020-1546, CVE-2020-1547, CVE-2020-1551. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1539 •

CVSS: 7.8EPSS: 0%CPEs: 11EXPL: 0

An elevation of privilege vulnerability exists when the Windows Backup Engine improperly handles memory. To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges. The security update addresses the vulnerability by correcting how the Windows Backup Engine handles memory. Se presenta una vulnerabilidad de elevación de privilegios cuando Windows Backup Engine maneja inapropiadamente la memoria. Para explotar esta vulnerabilidad, un atacante primero tendría que conseguir una ejecución en el sistema víctima, también se conoce como "Windows Backup Engine Elevation of Privilege Vulnerability". Este ID de CVE es diferente de CVE-2020-1535, CVE-2020-1539, CVE-2020-1540, CVE-2020-1541, CVE-2020-1542, CVE-2020-1543, CVE-2020-1544, CVE- 2020-1545, CVE-2020-1546, CVE-2020-1547, CVE-2020-1551. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1536 •

CVSS: 7.8EPSS: 0%CPEs: 21EXPL: 0

An elevation of privilege vulnerability exists when the Windows UPnP Device Host improperly handles memory. To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges. The security update addresses the vulnerability by correcting how the Windows UPnP Device Host handles memory. Se presenta una vulnerabilidad de elevación de privilegios cuando el Windows UPnP Device Host maneja inapropiadamente la memoria. Para explotar esta vulnerabilidad, un atacante primero tendría que conseguir una ejecución en el sistema víctima, también se conoce como "Windows UPnP Device Host Elevation of Privilege Vulnerability". Este ID de CVE es diferente de CVE-2020-1519. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1538 •

CVSS: 7.8EPSS: 0%CPEs: 21EXPL: 0

An elevation of privilege vulnerability exists when the Windows Remote Access improperly handles file operations. An attacker who successfully exploited this vulnerability could gain elevated privileges. To exploit the vulnerability, an attacker would first need code execution on a victim system. An attacker could then run a specially crafted application. The security update addresses the vulnerability by ensuring the Windows Remote Access properly handles file operations. Se presenta una vulnerabilidad de elevación de privilegios cuando el Windows Remote Access maneja inapropiadamente las operaciones de archivos, también se conoce como "Windows Remote Access Elevation of Privilege Vulnerability". Este ID de CVE es diferente de CVE-2020-1530. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1537 •