Page 160 of 2398 results (0.038 seconds)

CVSS: 7.8EPSS: 0%CPEs: 16EXPL: 0

An elevation of privilege vulnerability exists when the Windows Network Connection Broker improperly handles memory. To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges. The security update addresses the vulnerability by correcting how the Windows Network Connection Broker handles memory. Se presenta una vulnerabilidad de elevación de privilegios cuando el Windows Network Connection Broker maneja inapropiadamente la memoria. Para explotar esta vulnerabilidad, un atacante primero tendría que conseguir una ejecución en el sistema víctima, también se conoce como "Windows Network Connection Broker Elevation of Privilege Vulnerability". • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1526 •

CVSS: 7.8EPSS: 0%CPEs: 20EXPL: 0

An elevation of privilege vulnerability exists when the Windows UPnP Device Host improperly handles memory. To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges. The security update addresses the vulnerability by correcting how the Windows UPnP Device Host handles memory. Se presenta una vulnerabilidad de elevación de privilegios cuando el Windows UPnP Device Host maneja inapropiadamente la memoria. Para explotar esta vulnerabilidad, un atacante primero tendría que conseguir una ejecución en el sistema víctima, también se conoce como "Windows UPnP Device Host Elevation of Privilege Vulnerability". Este ID de CVE es diferente de CVE-2020-1538. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1519 •

CVSS: 7.8EPSS: 0%CPEs: 19EXPL: 0

An elevation of privilege vulnerability exists when the Windows File Server Resource Management Service improperly handles memory. To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges. The security update addresses the vulnerability by correcting how the Windows File Server Resource Management Service handles memory. Se presenta una vulnerabilidad de elevación de privilegios cuando el Windows File Server Resource Management Service maneja inapropiadamente la memoria. Para explotar esta vulnerabilidad, un atacante primero tendría que conseguir una ejecución en el sistema víctima, también se conoce como "Windows File Server Resource Management Service Elevation of Privilege Vulnerability". Este ID de CVE es diferente de CVE-2020-1517. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1518 •

CVSS: 7.8EPSS: 0%CPEs: 20EXPL: 0

An elevation of privilege vulnerability exists when the Windows Work Folders Service improperly handles memory. To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges. The security update addresses the vulnerability by correcting how the Windows Work Folders Service handles memory. Se presenta una vulnerabilidad de elevación de privilegios cuando el Windows Work Folders Service maneja inapropiadamente la memoria. Para explotar esta vulnerabilidad, un atacante primero tendría que conseguir una ejecución en el sistema víctima, también se conoce como "Windows Work Folders Service Elevation of Privilege Vulnerability". Este ID de CVE es diferente de CVE-2020-1470, CVE-2020-1484. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1516 •

CVSS: 7.8EPSS: 0%CPEs: 18EXPL: 0

An elevation of privilege vulnerability exists when the Windows File Server Resource Management Service improperly handles memory. To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges. The security update addresses the vulnerability by correcting how the Windows File Server Resource Management Service handles memory. Se presenta una vulnerabilidad de elevación de privilegios cuando el Windows File Server Resource Management Service maneja inapropiadamente la memoria. Para explotar esta vulnerabilidad, un atacante primero tendría que conseguir una ejecución en el sistema víctima, también se conoce como "Windows File Server Resource Management Service Elevation of Privilege Vulnerability". Este ID de CVE es diferente de CVE-2020-1518. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1517 •