Page 258 of 2398 results (0.009 seconds)

CVSS: 9.3EPSS: 14%CPEs: 18EXPL: 1

A remote code execution vulnerability exists when the Windows font library improperly handles specially crafted embedded fonts. An attacker who successfully exploited the vulnerability could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. There are multiple ways an attacker could exploit the vulnerability: In a web-based attack scenario, an attacker could host a specially crafted website that is designed to exploit the vulnerability and then convince users to view the website. An attacker would have no way to force users to view the attacker-controlled content. • https://www.exploit-db.com/exploits/47261 http://packetstormsecurity.com/files/154081/Microsoft-Font-Subsetting-DLL-MergeFontPackage-Dangling-Pointer.html https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1145 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 9.3EPSS: 1%CPEs: 19EXPL: 0

A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory. An attacker who successfully exploited this vulnerability could execute arbitrary code on a victim system. An attacker could exploit this vulnerability by enticing a victim to open a specially crafted file. The update addresses the vulnerability by correcting the way the Windows Jet Database Engine handles objects in memory. Existe una vulnerabilidad de ejecución de código remota cuando el Motor de Base de Datos Jet de Windows maneja inapropiadamente los objetos en la memoria, también se conoce como "Jet Database Engine Remote Code Execution Vulnerability". El ID de este CVE es diferente de CVE-2019-1147, CVE-2019-1155, CVE-2019-1156, CVE-2019-1157. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Microsoft Windows. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1146 •

CVSS: 9.3EPSS: 1%CPEs: 19EXPL: 0

A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory. An attacker who successfully exploited this vulnerability could execute arbitrary code on a victim system. An attacker could exploit this vulnerability by enticing a victim to open a specially crafted file. The update addresses the vulnerability by correcting the way the Windows Jet Database Engine handles objects in memory. existe una vulnerabilidad de ejecución de código remota cuando el Motor de Base de Datos Jet de Windows maneja inapropiadamente los objetos en la memoria, también se conoce como "Jet Database Engine Remote Code Execution Vulnerability" El ID de este CVE es diferente de CVE-2019-1146, CVE-2019-1147, CVE-2019-1155, CVE-2019-1156. This vulnerability allows remote attackers to execute arbitrary code on affecred installations of Microsoft Windows. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the JET database engine. Crafted data in an MDB file can trigger a write past the end of an allocated data structure. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1157 • CWE-94: Improper Control of Generation of Code ('Code Injection') •

CVSS: 5.9EPSS: 0%CPEs: 26EXPL: 1

An information disclosure vulnerability exists when certain central processing units (CPU) speculatively access memory. An attacker who successfully exploited the vulnerability could read privileged data across trust boundaries. To exploit this vulnerability, an attacker would have to log on to an affected system and run a specially crafted application. The vulnerability would not allow an attacker to elevate user rights directly, but it could be used to obtain information that could be used to try to compromise the affected system further. On January 3, 2018, Microsoft released an advisory and security updates related to a newly-discovered class of hardware vulnerabilities (known as Spectre) involving speculative execution side channels that affect AMD, ARM, and Intel CPUs to varying degrees. This vulnerability, released on August 6, 2019, is a variant of the Spectre Variant 1 speculative execution side channel vulnerability and has been assigned CVE-2019-1125. Microsoft released a security update on July 9, 2019 that addresses the vulnerability through a software change that mitigates how the CPU speculatively accesses memory. Note that this vulnerability does not require a microcode update from your device OEM. • https://www.exploit-db.com/exploits/48071 http://packetstormsecurity.com/files/156337/SWAPGS-Attack-Proof-Of-Concept.html http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200408-01-swapgs-en https://access.redhat.com/errata/RHBA-2019:2824 https://access.redhat.com/errata/RHBA-2019:3248 https://access.redhat.com/errata/RHSA-2019:2600 https://access.redhat.com/errata/RHSA-2019:2609 https://access.redhat.com/errata/RHSA-2019:2695 https://access.redhat.com/errata/RHS • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 7.8EPSS: 85%CPEs: 15EXPL: 0

An elevation of privilege vulnerability exists when Windows AppX Deployment Service (AppXSVC) improperly handles hard links, aka 'Windows Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2019-1129. Existe una vulnerabilidad de elevación de privilegios cuando Windows AppX Deployment Service (AppXSVC) maneja incorrectamente los enlaces físicos, también se conoce como 'Windows Elevation of Privilege Vulnerability'. El ID de este CVE es diferente de CVE-2019-1129. A privilege escalation vulnerability exists when Windows AppX Deployment Service (AppXSVC) improperly handles hard links. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1130 • CWE-59: Improper Link Resolution Before File Access ('Link Following') •