Page 161 of 2398 results (0.008 seconds)

CVSS: 7.8EPSS: 0%CPEs: 20EXPL: 0

An elevation of privilege vulnerability exists when the Windows Telephony Server improperly handles memory. To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges. The security update addresses the vulnerability by correcting how the Windows Telephony Server handles memory. Se presenta una vulnerabilidad de elevación de privilegios cuando el Windows Telephony Server maneja inapropiadamente la memoria. Para explotar esta vulnerabilidad, un atacante primero tendría que conseguir una ejecución en el sistema víctima, también se conoce como "Windows Telephony Server Elevation of Privilege Vulnerability". • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1515 •

CVSS: 7.8EPSS: 0%CPEs: 20EXPL: 0

An elevation of privilege vulnerability exists when the Windows CSC Service improperly handles memory. To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges. The security update addresses the vulnerability by correcting how the Windows CSC Service handles memory. Se presenta una vulnerabilidad de elevación de privilegios cuando el Windows CSC Service maneja inapropiadamente la memoria. Para explotar esta vulnerabilidad, un atacante primero tendría que conseguir una ejecución en el sistema víctima, también se conoce como "Windows CSC Service Elevation of Privilege Vulnerability". Este ID de CVE es diferente de CVE-2020-1489. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1513 •

CVSS: 7.8EPSS: 0%CPEs: 20EXPL: 0

An elevation of privilege vulnerability exists when the Windows CSC Service improperly handles memory. To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges. The security update addresses the vulnerability by correcting how the Windows CSC Service handles memory. Se presenta una vulnerabilidad de elevación de privilegios cuando el Windows CSC Service maneja inapropiadamente la memoria. Para explotar esta vulnerabilidad, un atacante primero tendría que conseguir una ejecución en el sistema víctima, también se conoce como "Windows CSC Service Elevation of Privilege Vulnerability". Este ID de CVE es diferente de CVE-2020-1513. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1489 •

CVSS: 7.8EPSS: 0%CPEs: 17EXPL: 0

An elevation of privilege vulnerability exists when the Windows AppX Deployment Extensions improperly performs privilege management, resulting in access to system files. To exploit this vulnerability, an authenticated attacker would need to run a specially crafted application to elevate privileges. The security update addresses the vulnerability by correcting how AppX Deployment Extensions manages privileges. Se presenta una vulnerabilidad de elevación de privilegios cuando el Windows AppX Deployment Extensions lleva a cabo de manera inapropiada la administración de privilegios, resultando en un acceso a archivos del sistema. Para explotar esta vulnerabilidad, un atacante autenticado necesitaría ejecutar una aplicación especialmente diseñada para elevar los privilegios. La actualización de seguridad aborda la vulnerabilidad al corregir como AppX Deployment Extensions maneja los privilegios, también se conoce como "Windows AppX Deployment Extensions Elevation of Privilege Vulnerability". • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1488 • CWE-269: Improper Privilege Management •

CVSS: 7.8EPSS: 0%CPEs: 16EXPL: 0

An information disclosure vulnerability exists when Media Foundation improperly handles objects in memory. An attacker who successfully exploited this vulnerability could obtain information to further compromise the user’s system. To exploit this vulnerability, an attacker would have to log onto an affected system and open a specially crafted file. In a web-based attack scenario, an attacker could host a website (or leverage a compromised website that accepts or hosts user-provided content) that contains a specially crafted file that is designed to exploit the vulnerability. However, an attacker would have no way to force the user to visit the website. Instead, an attacker would have to convince the user to click a link, typically by way of an enticement in an email or Instant Messenger message, and then convince the user to open the specially crafted file. The update addresses the vulnerability by correcting how Media Foundation handles objects in memory. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1487 •