Page 4 of 29 results (0.008 seconds)

CVSS: 9.3EPSS: 1%CPEs: 6EXPL: 0

<p>A remote code execution vulnerability exists in Visual Studio when it improperly handles objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administrative user rights, an attacker could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-16856 •

CVSS: 9.3EPSS: 1%CPEs: 6EXPL: 0

<p>A remote code execution vulnerability exists in Visual Studio when it improperly handles objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administrative user rights, an attacker could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-16874 •

CVSS: 7.8EPSS: 0%CPEs: 17EXPL: 0

An elevation of privilege vulnerability exists when the Windows Diagnostics Hub Standard Collector Service fails to properly sanitize input, leading to an unsecure library-loading behavior, aka 'Windows Diagnostics Hub Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-1418. Se presenta una vulnerabilidad de elevación de privilegios cuando el Windows Diagnostics Hub Standard Collector Service presenta un fallo al sanear apropiadamente la entrada, lo que conlleva a un comportamiento de carga de biblioteca no seguro, también se conoce como "Windows Diagnostics Hub Elevation of Privilege Vulnerability". Este ID de CVE es diferente de CVE-2020-1418 • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1393 •

CVSS: 7.8EPSS: 0%CPEs: 17EXPL: 0

An elevation of privilege vulnerability exists when the Diagnostics Hub Standard Collector Service improperly handles file operations, aka 'Diagnostics Hub Standard Collector Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-1257, CVE-2020-1278. Se presenta una vulnerabilidad de elevación de privilegios cuando el Diagnostics Hub Standard Collector Service maneja inapropiadamente las operaciones de archivo, también se conoce como "Diagnostics Hub Standard Collector Elevation of Privilege Vulnerability". Este ID de CVE es diferente de CVE-2020-1257, CVE-2020-1278 • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1293 •

CVSS: 7.8EPSS: 0%CPEs: 17EXPL: 0

An elevation of privilege vulnerability exists when the Diagnostics Hub Standard Collector Service improperly handles file operations, aka 'Diagnostics Hub Standard Collector Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-1257, CVE-2020-1293. Se presenta una vulnerabilidad de elevación de privilegios cuando el Diagnostics Hub Standard Collector Service maneja inapropiadamente las operaciones de archivo, también se conoce como "Diagnostics Hub Standard Collector Elevation of Privilege Vulnerability". Este ID de CVE es diferente de CVE-2020-1257, CVE-2020-1293 • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1278 •