Page 214 of 2453 results (0.012 seconds)

CVSS: 7.8EPSS: 0%CPEs: 15EXPL: 0

<p>An elevation of privilege vulnerability exists when the Windows Backup Service improperly handles file operations.</p> <p>To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges.</p> <p>The security update addresses the vulnerability by correcting how the Windows Backup Service handles file operations.</p> Se presenta una vulnerabilidad de escalada de privilegios cuando el Windows Backup Service maneja inapropiadamente operaciones de archivos. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-16973 •

CVSS: 7.8EPSS: 0%CPEs: 15EXPL: 0

<p>An elevation of privilege vulnerability exists when the Windows Backup Service improperly handles file operations.</p> <p>To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges.</p> <p>The security update addresses the vulnerability by correcting how the Windows Backup Service handles file operations.</p> Se presenta una vulnerabilidad de escalada de privilegios cuando el Windows Backup Service maneja inapropiadamente operaciones de archivos. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-16972 •

CVSS: 9.3EPSS: 2%CPEs: 8EXPL: 0

<p>A remote code execution vulnerability exists when the Windows Camera Codec Pack improperly handles objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administrative user rights, an attacker could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-16968 https://www.zerodayinitiative.com/advisories/ZDI-20-1258 • CWE-20: Improper Input Validation CWE-787: Out-of-bounds Write •

CVSS: 7.5EPSS: 0%CPEs: 26EXPL: 0

<p>A denial of service vulnerability exists in Microsoft Outlook software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could cause a remote denial of service against a system.</p> <p>Exploitation of the vulnerability requires that a specially crafted email be sent to a vulnerable Outlook server.</p> <p>The security update addresses the vulnerability by correcting how Microsoft Outlook handles objects in memory.</p> Se presenta una vulnerabilidad de denegación de servicio en el software Microsoft Outlook cuando el software presenta un fallo al manejar apropiadamente objetos en memoria, también se conoce como "Microsoft Outlook Denial of Service Vulnerability" • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-16949 • CWE-401: Missing Release of Memory after Effective Lifetime •

CVSS: 7.8EPSS: 0%CPEs: 20EXPL: 1

<p>An elevation of privilege vulnerability exists when Group Policy improperly checks access. An attacker who successfully exploited this vulnerability could run processes in an elevated context.</p> <p>To exploit the vulnerability, an attacker would first have to log on to the system, and then run a specially crafted application to take control over the affected system.</p> <p>The security update addresses the vulnerability by correcting how Group Policy checks access.</p> Se presenta una vulnerabilidad de escalada de privilegios cuando Group Policy comprueba inapropiadamente el acceso también se conoce como "Group Policy Elevation of Privilege Vulnerability" This vulnerability allows local attackers to escalate privileges on affected installations of Microsoft Windows. • https://github.com/rogue-kdc/CVE-2020-16939 https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-16939 https://www.zerodayinitiative.com/advisories/ZDI-20-1254 • CWE-59: Improper Link Resolution Before File Access ('Link Following') •