Page 213 of 2453 results (0.015 seconds)

CVSS: 8.8EPSS: 0%CPEs: 9EXPL: 0

<p>An elevation of privilege vulnerability exists when Windows Hyper-V on a host server fails to properly handle objects in memory. An attacker who successfully exploited these vulnerabilities could gain elevated privileges on a target operating system.</p> <p>This vulnerability by itself does not allow arbitrary code to be run. However, this vulnerability could be used in conjunction with one or more vulnerabilities (e.g. a remote code execution vulnerability and another elevation of privilege) that could take advantage of the elevated privileges when running.</p> <p>The update addresses the vulnerabilities by correcting how Windows Hyper-V handles objects in memory. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1080 •

CVSS: 7.8EPSS: 18%CPEs: 6EXPL: 0

<p>A remote code execution vulnerability exists in the way that Microsoft Windows Codecs Library handles objects in memory. An attacker who successfully exploited the vulnerability could execute arbitrary code.</p> <p>Exploitation of the vulnerability requires that a program process a specially crafted image file.</p> <p>The update addresses the vulnerability by correcting how Microsoft Windows Codecs Library handles objects in memory.</p> Se presenta una vulnerabilidad de ejecución de código remota en la manera en que Microsoft Windows Codecs Library maneja objetos en memoria, también se conoce como "Microsoft Windows Codecs Library Remote Code Execution Vulnerability" • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-17022 •

CVSS: 7.8EPSS: 0%CPEs: 15EXPL: 0

<p>An elevation of privilege vulnerability exists when the Windows Backup Service improperly handles file operations.</p> <p>To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges.</p> <p>The security update addresses the vulnerability by correcting how the Windows Backup Service handles file operations.</p> Se presenta una vulnerabilidad de escalada de privilegios cuando el Windows Backup Service maneja inapropiadamente operaciones de archivos. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-16975 •

CVSS: 7.8EPSS: 0%CPEs: 15EXPL: 0

<p>An elevation of privilege vulnerability exists when the Windows Backup Service improperly handles file operations.</p> <p>To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges.</p> <p>The security update addresses the vulnerability by correcting how the Windows Backup Service handles file operations.</p> Se presenta una vulnerabilidad de escalada de privilegios cuando el Windows Backup Service maneja inapropiadamente operaciones de archivos. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-16976 •

CVSS: 7.8EPSS: 0%CPEs: 15EXPL: 0

<p>An elevation of privilege vulnerability exists when the Windows Backup Service improperly handles file operations.</p> <p>To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges.</p> <p>The security update addresses the vulnerability by correcting how the Windows Backup Service handles file operations.</p> Se presenta una vulnerabilidad de escalada de privilegios cuando el Windows Backup Service maneja inapropiadamente operaciones de archivos. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-16974 •