Page 256 of 2398 results (0.007 seconds)

CVSS: 6.8EPSS: 0%CPEs: 19EXPL: 0

A denial of service vulnerability exists when Windows improperly handles objects in memory. An attacker who successfully exploited the vulnerability could cause a target system to stop responding. To exploit this vulnerability, an attacker would have to log on to an affected system and run a specially crafted application. The vulnerability would not allow an attacker to execute code or to elevate user rights directly, but it could be used to cause a target system to stop responding. The update addresses the vulnerability by correcting how Windows handles objects in memory. Existe una vulnerabilidad de denegación de servicio cuando Windows maneja inapropiadamente los objetos en la memoria, también se conoce como "Windows Denial of Service Vulnerability". • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0716 •

CVSS: 5.8EPSS: 0%CPEs: 15EXPL: 0

A denial of service vulnerability exists when Microsoft Hyper-V Network Switch on a host server fails to properly validate input from a privileged user on a guest operating system. An attacker who successfully exploited the vulnerability could cause the host server to crash. To exploit the vulnerability, an attacker who already has a privileged account on a guest operating system, running as a virtual machine, could run a specially crafted application that causes a host machine to crash. The update addresses the vulnerability by modifying how virtual machines access the Hyper-V Network Switch. Existe una vulnerabilidad de denegación de servicio cuando Microsoft Hyper-V Network Switch en un servidor host no puede comprobar apropiadamente la entrada de un usuario con privilegios en un sistema operativo invitado, también se conoce como "Windows Hyper-V Denial of Service Vulnerability". El ID de este CVE es diferente de CVE-2019-0714, CVE-2019-0715, CVE-2019-0717, CVE-2019-0723. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0718 • CWE-20: Improper Input Validation •

CVSS: 5.5EPSS: 0%CPEs: 19EXPL: 0

An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise a user’s system. There are multiple ways an attacker could exploit the vulnerability, such as by convincing a user to open a specially crafted document or by convincing a user to visit an untrusted webpage. The update addresses the vulnerability by correcting how the Windows GDI component handles objects in memory. Existe una vulnerabilidad de divulgación de información cuando el componente GDI de Windows revela inapropiadamente el contenido de su memoria, también se conoce como "Windows Graphics Component Information Disclosure Vulnerability". El ID de este CVE es diferente de CVE-2019-1143, CVE-2019-1154. This vulnerability allows remote attackers to disclose sensitive information on affected installations of Microsoft Windows. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1158 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 9.3EPSS: 14%CPEs: 18EXPL: 1

A remote code execution vulnerability exists when the Windows font library improperly handles specially crafted embedded fonts. An attacker who successfully exploited the vulnerability could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. There are multiple ways an attacker could exploit the vulnerability: In a web-based attack scenario, an attacker could host a specially crafted website that is designed to exploit the vulnerability and then convince users to view the website. An attacker would have no way to force users to view the attacker-controlled content. • https://www.exploit-db.com/exploits/47261 http://packetstormsecurity.com/files/154081/Microsoft-Font-Subsetting-DLL-MergeFontPackage-Dangling-Pointer.html https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1145 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 9.3EPSS: 1%CPEs: 19EXPL: 0

A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory. An attacker who successfully exploited this vulnerability could execute arbitrary code on a victim system. An attacker could exploit this vulnerability by enticing a victim to open a specially crafted file. The update addresses the vulnerability by correcting the way the Windows Jet Database Engine handles objects in memory. existe una vulnerabilidad de ejecución de código remota cuando el Motor de Base de Datos Jet de Windows maneja inapropiadamente los objetos en la memoria, también se conoce como "Jet Database Engine Remote Code Execution Vulnerability" El ID de este CVE es diferente de CVE-2019-1146, CVE-2019-1147, CVE-2019-1155, CVE-2019-1156. This vulnerability allows remote attackers to execute arbitrary code on affecred installations of Microsoft Windows. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the JET database engine. Crafted data in an MDB file can trigger a write past the end of an allocated data structure. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1157 • CWE-94: Improper Control of Generation of Code ('Code Injection') •