Page 180 of 1100 results (0.007 seconds)

CVSS: 9.3EPSS: 2%CPEs: 22EXPL: 0

A remote code execution vulnerability exists when Microsoft .NET Framework processes input. An attacker who successfully exploited this vulnerability could take control of an affected system. To exploit the vulnerability, an attacker would need to be able to upload a specially crafted file to a web application. The security update addresses the vulnerability by correcting how .NET Framework processes input. Se presenta una vulnerabilidad de ejecución de código remota cuando Microsoft .NET Framework procesa una entrada, también se conoce como ".NET Framework Remote Code Execution Vulnerability". • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1046 •

CVSS: 9.3EPSS: 8%CPEs: 9EXPL: 0

A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge (HTML-based). The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user. If the current user is logged on with administrative user rights, an attacker who successfully exploited the vulnerability could take control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. In a web-based attack scenario, an attacker could host a specially crafted website that is designed to exploit the vulnerability through Microsoft Edge (HTML-based) and then convince a user to view the website. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1555 • CWE-787: Out-of-bounds Write •

CVSS: 8.8EPSS: 0%CPEs: 20EXPL: 0

A memory corruption vulnerability exists when Windows Media Foundation improperly handles objects in memory. An attacker who successfully exploited the vulnerability could install programs; view, change, or delete data; or create new accounts with full user rights. There are multiple ways an attacker could exploit the vulnerability, such as by convincing a user to open a specially crafted document, or by convincing a user to visit a malicious webpage. The security update addresses the vulnerability by correcting how Windows Media Foundation handles objects in memory. Se presenta una vulnerabilidad de corrupción de memoria cuando Windows Media Foundation maneja inapropiadamente objetos en memoria, también se conoce como "Media Foundation Memory Corruption Vulnerability". Este ID de CVE es diferente de CVE-2020-1379, CVE-2020-1477, CVE-2020-1478, CVE-2020-1525, CVE-2020-1554. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Microsoft Windows. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1492 • CWE-787: Out-of-bounds Write •

CVSS: 9.3EPSS: 8%CPEs: 15EXPL: 0

A remote code execution vulnerability exists in the way that Microsoft Graphics Components handle objects in memory. An attacker who successfully exploited the vulnerability could execute arbitrary code on a target system. To exploit the vulnerability, a user would have to open a specially crafted file. The security update addresses the vulnerability by correcting how Microsoft Graphics Components handle objects in memory. Se presenta una vulnerabilidad de ejecución de código remota en la manera en que Microsoft Graphics Components maneja objetos en memoria, también se conoce como "Microsoft Graphics Components Remote Code Execution Vulnerability". Este ID de CVE es diferente de CVE-2020-1562. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Microsoft Windows. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1561 •

CVSS: 8.8EPSS: 0%CPEs: 20EXPL: 0

An elevation of privilege vulnerability exists in the Local Security Authority Subsystem Service (LSASS) when an authenticated attacker sends a specially crafted authentication request. A remote attacker who successfully exploited this vulnerability could cause an elevation of privilege on the target system's LSASS service. The security update addresses the vulnerability by changing the way that LSASS handles specially crafted authentication requests. Se presenta una vulnerabilidad de elevación de privilegios en el Local Security Authority Subsystem Service (LSASS) cuando un atacante autenticado envía una petición de autenticación especialmente diseñada, también se conoce como "Local Security Authority Subsystem Service Elevation of Privilege Vulnerability". On Microsoft Windows 10 1909, LSASS does not correctly enforce the Enterprise Authentication Capability which allows any AppContainer to perform network authentication with the user's credentials. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1509 •