Page 221 of 2453 results (0.016 seconds)

CVSS: 7.8EPSS: 0%CPEs: 17EXPL: 0

<p>An elevation of privilege vulnerability exists in the way that the Windows kernel image handles objects in memory. An attacker who successfully exploited the vulnerability could execute code with elevated permissions.</p> <p>To exploit the vulnerability, a locally authenticated attacker could run a specially crafted application.</p> <p>The security update addresses the vulnerability by ensuring the Windows kernel image properly handles objects in memory.</p> Se presenta una vulnerabilidad de escalada de privilegios en la manera en que la imagen del kernel de Windows maneja objetos en memoria. Un atacante que explote la vulnerabilidad con éxito podría ejecutar código con permisos elevados. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-16892 •

CVSS: 7.8EPSS: 0%CPEs: 12EXPL: 0

<p>An elevation of privilege vulnerability exists when the Windows kernel fails to properly handle objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.</p> <p>To exploit this vulnerability, an attacker would first have to log on to the system. An attacker could then run a specially crafted application to take control of an affected system. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-16890 •

CVSS: 8.8EPSS: 0%CPEs: 19EXPL: 0

<p>A remote code execution vulnerability exists when Windows Hyper-V on a host server fails to properly validate input from an authenticated user on a guest operating system. To exploit the vulnerability, an attacker could run a specially crafted application on a guest operating system that could cause the Hyper-V host operating system to execute arbitrary code.</p> <p>An attacker who successfully exploited the vulnerability could execute arbitrary code on the host operating system.</p> <p>The security update addresses the vulnerability by correcting how Hyper-V validates guest operating system user input.</p> Se presenta una vulnerabilidad de ejecución de código remota cuando Windows Hyper-V en un servidor host presenta un fallo al comprobar apropiadamente la entrada de un usuario autenticado en un sistema operativo invitado, también se conoce como "Windows Hyper-V Remote Code Execution Vulnerability" • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-16891 • CWE-20: Improper Input Validation •

CVSS: 7.8EPSS: 0%CPEs: 20EXPL: 0

<p>An elevation of privilege vulnerability exists in the way that the Windows Network Connections Service handles objects in memory. An attacker who successfully exploited the vulnerability could execute code with elevated permissions.</p> <p>To exploit the vulnerability, a locally authenticated attacker could run a specially crafted application.</p> <p>The security update addresses the vulnerability by ensuring the Windows Network Connections Service properly handles objects in memory.</p> Se presenta una vulnerabilidad de escalada de privilegios en la manera en que Windows Network Connections Service maneja objetos en memoria, también se conoce como "Windows Network Connections Service Elevation of Privilege Vulnerability" • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-16887 •

CVSS: 5.5EPSS: 0%CPEs: 20EXPL: 0

<p>An information disclosure vulnerability exists when the Windows KernelStream improperly handles objects in memory. An attacker who successfully exploited this vulnerability could obtain information to further compromise the user’s system.</p> <p>To exploit this vulnerability, an attacker would have to log on to an affected system and run a specially crafted application. The vulnerability would not allow an attacker to execute code or to elevate user rights directly, but it could be used to obtain information that could be used to try to further compromise the affected system.</p> <p>The update addresses the vulnerability by correcting how the Windows KernelStream handles objects in memory. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-16889 •