Page 162 of 1100 results (0.012 seconds)

CVSS: 6.5EPSS: 0%CPEs: 13EXPL: 0

<p>A denial of service vulnerability exists when Microsoft Hyper-V on a host server fails to properly validate specific malicious data from a user on a guest operating system.</p> <p>To exploit the vulnerability, an attacker who already has a privileged account on a guest operating system, running as a virtual machine, could run a specially crafted application.</p> <p>The security update addresses the vulnerability by resolving the conditions where Hyper-V would fail to handle these requests.</p> Se presenta una vulnerabilidad de denegación de servicio cuando Microsoft Hyper-V en un servidor host no comprueba apropiadamente datos maliciosos específicos de un usuario en un sistema operativo invitado. Para explotar la vulnerabilidad, un atacante que ya posee una cuenta privilegiada en un sistema operativo invitado, ejecutándose como una máquina virtual, podría ejecutar una aplicación especialmente diseñada. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-0904 • CWE-20: Improper Input Validation •

CVSS: 5.5EPSS: 1%CPEs: 20EXPL: 0

<p>An information disclosure vulnerability exists in how splwow64.exe handles certain calls. An attacker who successfully exploited this vulnerability could obtain information to further compromise the user’s system (low-integrity to medium-integrity).</p> <p>This vulnerability by itself does not allow arbitrary code execution; however, it could allow arbitrary code to be run if the attacker uses it in combination with another vulnerability (such as a remote code execution vulnerability or another elevation of privilege vulnerability) that is capable of leveraging the elevated privileges when code execution is attempted.</p> <p>The security update addresses the vulnerability by ensuring splwow64.exe properly handles these calls.</p> Se presenta una vulnerabilidad de divulgación de información en la manera en que el archivo splwow64.exe maneja determinadas llamadas, también se conoce como "Microsoft splwow64 Information Disclosure Vulnerability" • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-0875 •

CVSS: 7.5EPSS: 32%CPEs: 54EXPL: 0

<p>A remote code execution vulnerability exists in the way that Microsoft browsers access objects in memory. The vulnerability could corrupt memory in a way that could allow an attacker to execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user. If the current user is logged on with administrative user rights, the attacker could take control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-0878 • CWE-787: Out-of-bounds Write •

CVSS: 6.5EPSS: 0%CPEs: 9EXPL: 0

<p>An information disclosure vulnerability exists when Active Directory integrated DNS (ADIDNS) mishandles objects in memory. An authenticated attacker who successfully exploited this vulnerability would be able to read sensitive information about the target system.</p> <p>To exploit this condition, an authenticated attacker would need to send a specially crafted request to the AD|DNS service. Note that the information disclosure vulnerability by itself would not be sufficient for an attacker to compromise a system. However, an attacker could combine this vulnerability with additional vulnerabilities to further exploit the system. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-0856 •

CVSS: 5.3EPSS: 0%CPEs: 11EXPL: 0

<p>An elevation of privilege vulnerability exists when Active Directory Federation Services (ADFS) improperly handles multi-factor authentication requests. An attacker who successfully exploited this vulnerability could bypass some, but not all, of the authentication factors.</p> <p>To exploit this vulnerability, an attacker could send a specially crafted authentication request.</p> <p>This security update corrects how ADFS handles multi-factor authentication requests.</p> Se presenta una vulnerabilidad de suplantación cuando Active Directory Federation Services (ADFS) maneja inapropiadamente peticiones de autenticación de múltiples factores. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-0837 •