Page 225 of 2453 results (0.011 seconds)

CVSS: 9.3EPSS: 1%CPEs: 20EXPL: 0

<p>A remote code execution vulnerability exists in the way that the Windows Graphics Device Interface (GDI) handles objects in the memory. An attacker who successfully exploited this vulnerability could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.</p> <p>There are multiple ways an attacker could exploit the vulnerability:</p> <ul> <li>In a web-based attack scenario, an attacker could host a specially crafted website that is designed to exploit the vulnerability and then convince users to view the website. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1285 •

CVSS: 7.8EPSS: 0%CPEs: 13EXPL: 0

<p>An elevation of privilege vulnerability exists when DirectX improperly handles objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.</p> <p>To exploit this vulnerability, an attacker would first have to log on to the system. An attacker could then run a specially crafted application that could exploit the vulnerability and take control of an affected system. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1308 •

CVSS: 7.8EPSS: 0%CPEs: 9EXPL: 0

<p>An elevation of privilege vulnerability exists when the Windows Runtime improperly handles objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in an elevated context.</p> <p>An attacker could exploit this vulnerability by running a specially crafted application on the victim system.</p> <p>The update addresses the vulnerability by correcting the way the Windows Runtime handles objects in memory.</p> Se presenta una vulnerabilidad de escalada de privilegios cuando el Windows Runtime maneja inapropiadamente objetos en memoria, también se conoce como "Windows Runtime Elevation of Privilege Vulnerability". • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1303 •

CVSS: 7.8EPSS: 1%CPEs: 20EXPL: 0

<p>A remote code execution vulnerability exists when Windows improperly handles objects in memory. To exploit the vulnerability an attacker would have to convince a user to run a specially crafted application.</p> <p>An attacker who successfully exploited this vulnerability could execute arbitrary code and take control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.</p> <p>The updates address the vulnerability by correcting how Windows handles objects in memory. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1252 •

CVSS: 6.5EPSS: 0%CPEs: 17EXPL: 0

<p>An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise the user’s system.</p> <p>There are multiple ways an attacker could exploit the vulnerability, such as by convincing a user to open a specially crafted document, or by convincing a user to visit an untrusted webpage.</p> <p>The security update addresses the vulnerability by correcting how the Windows GDI component handles objects in memory.</p> Se presenta una vulnerabilidad de divulgación de información cuando el componente Windows GDI divulga inapropiadamente el contenido de su memoria, también se conoce como "Windows GDI Information Disclosure Vulnerability" • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1256 •