Page 223 of 2453 results (0.008 seconds)

CVSS: 5.4EPSS: 0%CPEs: 24EXPL: 0

<p>A information disclosure vulnerability exists when TLS components use weak hash algorithms. An attacker who successfully exploited this vulnerability could obtain information to further compromise a users's encrypted transmission channel.</p> <p>To exploit the vulnerability, an attacker would have to conduct a man-in-the-middle attack.</p> <p>The update addresses the vulnerability by correcting how TLS components use hash algorithms.</p> Se presenta una vulnerabilidad de divulgación de información cuando los componentes TLS utilizan algoritmos de hash débiles, también se conoce como "TLS Information Disclosure Vulnerability" • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1596 • CWE-327: Use of a Broken or Risky Cryptographic Algorithm •

CVSS: 8.8EPSS: 1%CPEs: 24EXPL: 0

<p>A remote code execution vulnerability exists when Windows Media Audio Decoder improperly handles objects. An attacker who successfully exploited the vulnerability could take control of an affected system.</p> <p>There are multiple ways an attacker could exploit the vulnerability, such as by convincing a user to open a specially crafted document, or by convincing a user to visit a malicious webpage.</p> <p>The security update addresses the vulnerability by correcting how Windows Media Audio Decoder handles objects.</p> Se presenta una vulnerabilidad de ejecución de código remota cuando Windows Media Audio Decoder maneja objetos inapropiadamente, también se conoce como "Windows Media Audio Decoder Remote Code Execution Vulnerability". • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1593 •

CVSS: 4.4EPSS: 0%CPEs: 9EXPL: 0

<p>An information disclosure vulnerability exists when the Windows kernel improperly initializes objects in memory.</p> <p>To exploit this vulnerability, an authenticated attacker could run a specially crafted application. An attacker who successfully exploited this vulnerability could obtain information to further compromise the user’s system.</p> <p>The update addresses the vulnerability by correcting how the Windows kernel initializes objects in memory.</p> Se presenta una vulnerabilidad de divulgación de información cuando el kernel de Windows inicializa inapropiadamente objetos en memoria. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1592 • CWE-665: Improper Initialization •

CVSS: 5.5EPSS: 0%CPEs: 24EXPL: 0

<p>An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory. An attacker who successfully exploited this vulnerability could obtain information to further compromise the user’s system.</p> <p>To exploit this vulnerability, an attacker would have to log on to an affected system and run a specially crafted application. The vulnerability would not allow an attacker to execute code or to elevate user rights directly, but it could be used to obtain information that could be used to try to further compromise the affected system.</p> <p>The update addresses the vulnerability by correcting how the Windows kernel handles objects in memory. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1589 •

CVSS: 7.8EPSS: 0%CPEs: 24EXPL: 0

<p>An elevation of privilege vulnerability exists when the Windows Storage Services improperly handle file operations. An attacker who successfully exploited this vulnerability could gain elevated privileges.</p> <p>To exploit the vulnerability, an attacker would first need code execution on a victim system. An attacker could then run a specially crafted application.</p> <p>The security update addresses the vulnerability by ensuring the Windows Storage Services properly handle file operations. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1559 •