Page 7 of 1220 results (0.016 seconds)

CVSS: 5.5EPSS: 0%CPEs: 12EXPL: 0

11 Nov 2020 — Win32k Information Disclosure Vulnerability Vulnerabilidad de Divulgación de Información de Win32k • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-17013 •

CVSS: 7.8EPSS: 0%CPEs: 21EXPL: 0

11 Nov 2020 — Windows Port Class Library Elevation of Privilege Vulnerability Vulnerabilidad de Elevación de Privilegios de Windows Port Class Library • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-17011 •

CVSS: 7.8EPSS: 0%CPEs: 14EXPL: 0

11 Nov 2020 — Windows Error Reporting Elevation of Privilege Vulnerability Vulnerabilidad de Elevación de Privilegios de Windows Error Reporting • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-17007 •

CVSS: 5.5EPSS: 0%CPEs: 21EXPL: 0

11 Nov 2020 — Windows Graphics Component Information Disclosure Vulnerability Vulnerabilidad de Divulgación de Información de Windows Graphics Component • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-17004 •

CVSS: 5.5EPSS: 0%CPEs: 16EXPL: 0

11 Nov 2020 — Remote Desktop Protocol Client Information Disclosure Vulnerability Vulnerabilidad de Divulgación de Información de Remote Desktop Protocol Client • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-17000 •

CVSS: 7.8EPSS: 0%CPEs: 14EXPL: 0

11 Nov 2020 — DirectX Elevation of Privilege Vulnerability Vulnerabilidad de Privilegios de DirectX Elevation • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-16998 •

CVSS: 7.7EPSS: 7%CPEs: 20EXPL: 0

11 Nov 2020 — Remote Desktop Protocol Server Information Disclosure Vulnerability Vulnerabilidad de Divulgación de Información de Remote Desktop Protocol Server • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-16997 •

CVSS: 8.8EPSS: 10%CPEs: 13EXPL: 2

11 Nov 2020 — Windows Win32k Elevation of Privilege Vulnerability Vulnerabilidad de Elevación de Privilegios de Windows Win32k This vulnerability allows local attackers to escalate privileges on affected installations of Microsoft Windows. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the implementation of DirectComposition in the Windows kernel. Crafted parameters to a system call can trigger access to... • https://github.com/lsw29475/CVE-2020-17057 •

CVSS: 8.1EPSS: 2%CPEs: 11EXPL: 0

11 Nov 2020 — Chakra Scripting Engine Memory Corruption Vulnerability Vulnerabilidad de Corrupción de Memoria del Motor de Scripting de Chakra Este ID de CVE es diferente deCVE-2020-17054. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Microsoft Chakra. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of array iterator objects. By performing act... • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-17048 • CWE-787: Out-of-bounds Write •

CVSS: 9.0EPSS: 20%CPEs: 11EXPL: 0

11 Nov 2020 —

A security feature bypass vulnerability exists in the way Key Distribution Center (KDC) determines if a service ticket can be used for delegation via Kerberos Constrained Delegation (KCD).

To exploit the vulnerability, a compromised service that is configured to use KCD could tamper with a service ticket that is not valid for delegation to force the KDC to accept it.

The update addresses this vulnerability by changing how the KDC validates service tickets used with KCD.

Vulnerabilidad d... • http://www.openwall.com/lists/oss-security/2021/11/10/3 • CWE-345: Insufficient Verification of Data Authenticity CWE-863: Incorrect Authorization •