Page 216 of 2453 results (0.008 seconds)

CVSS: 7.8EPSS: 0%CPEs: 16EXPL: 0

<p>A denial of service vulnerability exists in Remote Desktop Protocol (RDP) when an attacker connects to the target system using RDP and sends specially crafted requests. An attacker who successfully exploited this vulnerability could cause the RDP service on the target system to stop responding.</p> <p>To exploit this vulnerability, an attacker would need to run a specially crafted application against a server which provides Remote Desktop Protocol (RDP) services.</p> <p>The update addresses the vulnerability by correcting how RDP handles connection requests.</p> Se presenta una vulnerabilidad de denegación de servicio en Remote Desktop Protocol (RDP) cuando un atacante se conecta al sistema objetivo usando RDP y envía peticiones especialmente diseñadas, también se conoce como "Windows Remote Desktop Protocol (RDP) Denial of Service Vulnerability" • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-16927 •

CVSS: 9.3EPSS: 1%CPEs: 20EXPL: 0

<p>A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory. An attacker who successfully exploited this vulnerability could execute arbitrary code on a victim system.</p> <p>An attacker could exploit this vulnerability by enticing a victim to open a specially crafted file.</p> <p>The update addresses the vulnerability by correcting the way the Windows Jet Database Engine handles objects in memory.</p> Se presenta una vulnerabilidad de ejecución de código remota cuando Windows Jet Database Engine maneja inapropiadamente objetos en memoria, también se conoce como "Jet Database Engine Remote Code Execution Vulnerability" • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-16924 •

CVSS: 7.8EPSS: 1%CPEs: 20EXPL: 0

<p>A remote code execution vulnerability exists in the way that Microsoft Graphics Components handle objects in memory. An attacker who successfully exploited the vulnerability could execute arbitrary code on a target system.</p> <p>To exploit the vulnerability, a user would have to open a specially crafted file.</p> <p>The security update addresses the vulnerability by correcting how Microsoft Graphics Components handle objects in memory.</p> Se presenta una vulnerabilidad de ejecución de código remota en la manera en que Microsoft Graphics Components manejan objetos en memoria, también se conoce como "Microsoft Graphics Components Remote Code Execution Vulnerability". • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-16923 •

CVSS: 5.5EPSS: 0%CPEs: 20EXPL: 0

<p>A spoofing vulnerability exists when Windows incorrectly validates file signatures. An attacker who successfully exploited this vulnerability could bypass security features and load improperly signed files.</p> <p>In an attack scenario, an attacker could bypass security features intended to prevent improperly signed files from being loaded.</p> <p>The update addresses the vulnerability by correcting how Windows validates file signatures.</p> Se presenta una vulnerabilidad de suplantación de identidad cuando Windows comprueba inapropiadamente firmas de archivos, también se conoce como "Windows Spoofing Vulnerability" • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-16922 • CWE-347: Improper Verification of Cryptographic Signature •

CVSS: 7.8EPSS: 0%CPEs: 19EXPL: 0

<p>An elevation of privilege vulnerability exists when the Windows Application Compatibility Client Library improperly handles registry operations. An attacker who successfully exploited this vulnerability could gain elevated privileges.</p> <p>To exploit the vulnerability, an attacker would first need code execution on a victim system. An attacker could then run a specially crafted application.</p> <p>The security update addresses the vulnerability by ensuring the Windows Application Compatibility Client Library properly handles registry operations. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-16920 •