Page 163 of 2398 results (0.012 seconds)

CVSS: 7.8EPSS: 0%CPEs: 17EXPL: 0

An elevation of privilege vulnerability exists in the way that the srmsvc.dll handles objects in memory. An attacker who successfully exploited the vulnerability could execute code with elevated permissions. To exploit the vulnerability, a locally authenticated attacker could run a specially crafted application. The security update addresses the vulnerability by ensuring the srmsvc.dll properly handles objects in memory. Se presenta una vulnerabilidad de elevación de privilegios en la manera en que la biblioteca srmsvc.dll maneja los objetos en memoria, también se conoce como "Windows Server Resource Management Service Elevation of Privilege Vulnerability". • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1475 •

CVSS: 5.5EPSS: 0%CPEs: 70EXPL: 0

An elevation of privilege vulnerability exists when ASP.NET or .NET web applications running on IIS improperly allow access to cached files. An attacker who successfully exploited this vulnerability could gain access to restricted files. To exploit this vulnerability, an attacker would need to send a specially crafted request to an affected server. The update addresses the vulnerability by changing how ASP.NET and .NET handle requests. Se presenta una vulnerabilidad de elevación de privilegios cuando las aplicaciones web ASP.NET o .NET que se ejecutan en IIS, permiten inapropiadamente el acceso a archivos almacenados en caché, también se conoce como "ASP.NET and .NET Elevation of Privilege Vulnerability". • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1476 •

CVSS: 7.8EPSS: 0%CPEs: 20EXPL: 0

A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory. An attacker who successfully exploited this vulnerability could execute arbitrary code on a victim system. An attacker could exploit this vulnerability by enticing a victim to open a specially crafted file. The update addresses the vulnerability by correcting the way the Windows Jet Database Engine handles objects in memory. Se presenta una vulnerabilidad de ejecución de código remota cuando el Windows Jet Database Engine maneja inapropiadamente objetos en memoria, también se conoce como "Database Engine Remote Code Execution Vulnerability". Este ID de CVE es diferente de CVE-2020-1557, CVE-2020-1558, CVE-2020-1564. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1473 •

CVSS: 7.8EPSS: 0%CPEs: 20EXPL: 0

An information disclosure vulnerability exists when the Windows Image Acquisition (WIA) Service improperly discloses contents of its memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise the user’s system. To exploit the vulnerability, an authenticated attacker could connect an imaging device (camera, scanner, cellular phone) to an affected system and run a specially crafted application to disclose information. The security update addresses the vulnerability by correcting how the WIA Service handles objects in memory. Se presenta una vulnerabilidad de divulgación de información cuando el Windows Image Acquisition (WIA) Service, revela inapropiadamente el contenido de su memoria, también se conoce como "Windows Image Acquisition Service Information Disclosure Vulnerability". Este ID de CVE es diferente de CVE-2020-1485. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1474 •

CVSS: 7.8EPSS: 0%CPEs: 19EXPL: 0

An elevation of privilege vulnerability exists when the Windows Work Folders Service improperly handles memory. To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges. The security update addresses the vulnerability by correcting how the Windows Work Folders Service handles memory. Se presenta una vulnerabilidad de elevación de privilegios cuando el Windows Work Folders Service, maneja inapropiadamente la memoria. Para explotar esta vulnerabilidad, un atacante primero tendría que conseguir una ejecución en el sistema víctima, también se conoce como "Windows Work Folders Service Elevation of Privilege Vulnerability". Este ID de CVE es diferente de CVE-2020-1484, CVE-2020-1516. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1470 •