Page 211 of 2453 results (0.011 seconds)

CVSS: 7.7EPSS: 0%CPEs: 20EXPL: 0

Remote Desktop Protocol Server Information Disclosure Vulnerability Vulnerabilidad de Divulgación de Información de Remote Desktop Protocol Server • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-16997 •

CVSS: 7.8EPSS: 0%CPEs: 5EXPL: 0

Windows Bind Filter Driver Elevation of Privilege Vulnerability Vulnerabilidad de Elevación de Pivilegios de Windows Bind Filter Driver This vulnerability allows local attackers to escalate privileges on affected installations of Microsoft Windows. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the bindflt.sys driver. A crafted request with an IOCTL of 0x220000 can perform remapping of directories. An attacker can leverage this vulnerability to escalate privileges and execute code in the context of SYSTEM. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-17012 •

CVSS: 8.8EPSS: 0%CPEs: 13EXPL: 1

Windows Win32k Elevation of Privilege Vulnerability Vulnerabilidad de Elevación de Privilegios de Windows Win32k This vulnerability allows local attackers to escalate privileges on affected installations of Microsoft Windows. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the implementation of DirectComposition in the Windows kernel. Crafted parameters to a system call can trigger access to a pointer prior to initialization. An attacker can leverage this vulnerability to escalate privileges and execute code in the context of the kernel. • https://github.com/lsw29475/CVE-2020-17057 https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-17057 •

CVSS: 8.8EPSS: 1%CPEs: 9EXPL: 0

Internet Explorer Memory Corruption Vulnerability Vulnerabilidad de corrupción de la memoria de Internet Explorer This vulnerability allows remote attackers to execute arbitrary code on affected installations of Microsoft Internet Explorer. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of arrays in JavaScript. The issue results from the lack of proper validation of user-supplied data, which can result in a write past the end of an allocated object. An attacker can leverage this vulnerability to execute code in the context of the current process. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-17053 • CWE-787: Out-of-bounds Write •

CVSS: 7.8EPSS: 0%CPEs: 21EXPL: 0

Windows Print Spooler Elevation of Privilege Vulnerability Vulnerabilidad de Elevación de Privilegios de Windows Print Spooler Este ID de CVE es diferente de CVE-2020-17001 This vulnerability allows local attackers to create a denial-of-service condition on affected installations of Microsoft Windows. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the Print Spooler service. By creating a directory junction, an attacker can abuse the Print Spooler service to delete a file. An attacker can leverage this vulnerability to create a denial-of-service condition on the system. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-17014 •