Búsqueda de    
Vulnerabilidad   
    Buscar 219043 Descripciones CVE y
99761 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.817140
Categoría:Windows : Microsoft Bulletins
Título:Microsoft Windows Multiple Vulnerabilities (KB4560960)
Resumen:This host is missing a critical security; update according to Microsoft KB4560960
Descripción:Summary:
This host is missing a critical security
update according to Microsoft KB4560960

Vulnerability Insight:
Multiple flaws exist due to:

- An error when the Windows kernel fails to properly handle objects in memory.

- An error when the Windows GDI component improperly discloses the contents of its
memory.

- An error when the Windows Runtime improperly handles objects in memory.

- An error in the way that the VBScript engine handles objects in memory.

Please see the references for more information about the vulnerabilities.

Vulnerability Impact:
Successful exploitation will allow an attacker
to execute arbitrary code, elevate privilges, disclose sensitive information and
conduct denial of service attacks.

Affected Software/OS:
- Microsoft Windows 10 Version 1903 for 32-bit/x64-based Systems

- Microsoft Windows 10 Version 1909 for 32-bit/x64-based Systems

Solution:
The vendor has released updates. Please see the references for more information.

CVSS Score:
9.3

CVSS Vector:
AV:N/AC:M/Au:N/C:C/I:C/A:C

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2020-0915
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-0915
Common Vulnerability Exposure (CVE) ID: CVE-2020-0916
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-0916
Common Vulnerability Exposure (CVE) ID: CVE-2020-0986
http://packetstormsecurity.com/files/160698/Microsoft-Windows-splWOW64-Privilege-Escalation.html
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-0986
Common Vulnerability Exposure (CVE) ID: CVE-2020-1073
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1073
Common Vulnerability Exposure (CVE) ID: CVE-2020-1160
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1160
Common Vulnerability Exposure (CVE) ID: CVE-2020-1162
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1162
Common Vulnerability Exposure (CVE) ID: CVE-2020-1194
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1194
Common Vulnerability Exposure (CVE) ID: CVE-2020-1196
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1196
Common Vulnerability Exposure (CVE) ID: CVE-2020-1197
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1197
Common Vulnerability Exposure (CVE) ID: CVE-2020-1199
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1199
Common Vulnerability Exposure (CVE) ID: CVE-2020-1201
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1201
Common Vulnerability Exposure (CVE) ID: CVE-2020-1202
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1202
Common Vulnerability Exposure (CVE) ID: CVE-2020-1203
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1203
Common Vulnerability Exposure (CVE) ID: CVE-2020-1204
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1204
Common Vulnerability Exposure (CVE) ID: CVE-2020-1206
http://packetstormsecurity.com/files/158053/SMBleed-Uninitialized-Kernel-Memory-Read-Proof-Of-Concept.html
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1206
Common Vulnerability Exposure (CVE) ID: CVE-2020-1207
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1207
https://www.zerodayinitiative.com/advisories/ZDI-20-692/
Common Vulnerability Exposure (CVE) ID: CVE-2020-1208
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1208
Common Vulnerability Exposure (CVE) ID: CVE-2020-1209
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1209
Common Vulnerability Exposure (CVE) ID: CVE-2020-1211
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1211
Common Vulnerability Exposure (CVE) ID: CVE-2020-1212
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1212
Common Vulnerability Exposure (CVE) ID: CVE-2020-1213
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1213
Common Vulnerability Exposure (CVE) ID: CVE-2020-1214
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1214
Common Vulnerability Exposure (CVE) ID: CVE-2020-1215
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1215
Common Vulnerability Exposure (CVE) ID: CVE-2020-1216
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1216
Common Vulnerability Exposure (CVE) ID: CVE-2020-1217
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1217
Common Vulnerability Exposure (CVE) ID: CVE-2020-1219
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1219
https://www.zerodayinitiative.com/advisories/ZDI-20-698/
Common Vulnerability Exposure (CVE) ID: CVE-2020-1220
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1220
Common Vulnerability Exposure (CVE) ID: CVE-2020-1222
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1222
Common Vulnerability Exposure (CVE) ID: CVE-2020-1230
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1230
Common Vulnerability Exposure (CVE) ID: CVE-2020-1231
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1231
Common Vulnerability Exposure (CVE) ID: CVE-2020-1232
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1232
https://www.zerodayinitiative.com/advisories/ZDI-20-693/
Common Vulnerability Exposure (CVE) ID: CVE-2020-1233
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1233
Common Vulnerability Exposure (CVE) ID: CVE-2020-1234
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1234
Common Vulnerability Exposure (CVE) ID: CVE-2020-1235
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1235
Common Vulnerability Exposure (CVE) ID: CVE-2020-1236
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1236
Common Vulnerability Exposure (CVE) ID: CVE-2020-1237
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1237
Common Vulnerability Exposure (CVE) ID: CVE-2020-1238
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1238
https://www.zerodayinitiative.com/advisories/ZDI-20-695/
https://www.zerodayinitiative.com/advisories/ZDI-20-696/
Common Vulnerability Exposure (CVE) ID: CVE-2020-1239
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1239
https://www.zerodayinitiative.com/advisories/ZDI-20-697/
Common Vulnerability Exposure (CVE) ID: CVE-2020-1241
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1241
Common Vulnerability Exposure (CVE) ID: CVE-2020-1242
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1242
Common Vulnerability Exposure (CVE) ID: CVE-2020-1244
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1244
Common Vulnerability Exposure (CVE) ID: CVE-2020-1246
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1246
Common Vulnerability Exposure (CVE) ID: CVE-2020-1247
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1247
Common Vulnerability Exposure (CVE) ID: CVE-2020-1248
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1248
Common Vulnerability Exposure (CVE) ID: CVE-2020-1251
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1251
Common Vulnerability Exposure (CVE) ID: CVE-2020-1253
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1253
Common Vulnerability Exposure (CVE) ID: CVE-2020-1254
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1254
Common Vulnerability Exposure (CVE) ID: CVE-2020-1255
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1255
Common Vulnerability Exposure (CVE) ID: CVE-2020-1257
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1257
Common Vulnerability Exposure (CVE) ID: CVE-2020-1258
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1258
Common Vulnerability Exposure (CVE) ID: CVE-2020-1259
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1259
Common Vulnerability Exposure (CVE) ID: CVE-2020-1260
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1260
Common Vulnerability Exposure (CVE) ID: CVE-2020-1261
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1261
Common Vulnerability Exposure (CVE) ID: CVE-2020-1262
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1262
Common Vulnerability Exposure (CVE) ID: CVE-2020-1263
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1263
Common Vulnerability Exposure (CVE) ID: CVE-2020-1264
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1264
Common Vulnerability Exposure (CVE) ID: CVE-2020-1265
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1265
Common Vulnerability Exposure (CVE) ID: CVE-2020-1266
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1266
Common Vulnerability Exposure (CVE) ID: CVE-2020-1268
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1268
Common Vulnerability Exposure (CVE) ID: CVE-2020-1269
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1269
SuSE Security Announcement: openSUSE-SU-2020:1421 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00035.html
SuSE Security Announcement: openSUSE-SU-2020:1468 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00063.html
Common Vulnerability Exposure (CVE) ID: CVE-2020-1270
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1270
Common Vulnerability Exposure (CVE) ID: CVE-2020-1271
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1271
Common Vulnerability Exposure (CVE) ID: CVE-2020-1272
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1272
Common Vulnerability Exposure (CVE) ID: CVE-2020-1273
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1273
Common Vulnerability Exposure (CVE) ID: CVE-2020-1274
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1274
Common Vulnerability Exposure (CVE) ID: CVE-2020-1275
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1275
Common Vulnerability Exposure (CVE) ID: CVE-2020-1276
Cisco Security Advisory: 20210120 Cisco Data Center Network Manager Certificate Validation Vulnerabilities
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-dcnm-cert-check-BdZZV9T3
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1276
Common Vulnerability Exposure (CVE) ID: CVE-2020-1277
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1277
Common Vulnerability Exposure (CVE) ID: CVE-2020-1278
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1278
Common Vulnerability Exposure (CVE) ID: CVE-2020-1279
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1279
Common Vulnerability Exposure (CVE) ID: CVE-2020-1280
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1280
Common Vulnerability Exposure (CVE) ID: CVE-2020-1281
http://packetstormsecurity.com/files/158028/Microsoft-Windows-Privilege-Escalation-Code-Execution.html
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1281
Common Vulnerability Exposure (CVE) ID: CVE-2020-1282
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1282
Common Vulnerability Exposure (CVE) ID: CVE-2020-1283
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1283
Common Vulnerability Exposure (CVE) ID: CVE-2020-1286
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1286
Common Vulnerability Exposure (CVE) ID: CVE-2020-1287
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1287
Common Vulnerability Exposure (CVE) ID: CVE-2020-1290
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1290
Common Vulnerability Exposure (CVE) ID: CVE-2020-1291
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1291
Common Vulnerability Exposure (CVE) ID: CVE-2020-1292
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1292
Common Vulnerability Exposure (CVE) ID: CVE-2020-1293
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1293
Common Vulnerability Exposure (CVE) ID: CVE-2020-1294
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1294
Common Vulnerability Exposure (CVE) ID: CVE-2020-1296
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1296
Common Vulnerability Exposure (CVE) ID: CVE-2020-1299
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1299
Common Vulnerability Exposure (CVE) ID: CVE-2020-1300
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1300
Common Vulnerability Exposure (CVE) ID: CVE-2020-1301
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1301
Common Vulnerability Exposure (CVE) ID: CVE-2020-1302
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1302
Common Vulnerability Exposure (CVE) ID: CVE-2020-1304
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1304
Common Vulnerability Exposure (CVE) ID: CVE-2020-1305
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1305
Common Vulnerability Exposure (CVE) ID: CVE-2020-1306
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1306
Common Vulnerability Exposure (CVE) ID: CVE-2020-1307
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1307
Common Vulnerability Exposure (CVE) ID: CVE-2020-1309
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1309
Common Vulnerability Exposure (CVE) ID: CVE-2020-1310
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1310
Common Vulnerability Exposure (CVE) ID: CVE-2020-1311
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1311
Common Vulnerability Exposure (CVE) ID: CVE-2020-1312
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1312
Common Vulnerability Exposure (CVE) ID: CVE-2020-1313
http://packetstormsecurity.com/files/159305/Microsoft-Windows-Update-Orchestrator-Unchecked-ScheduleWork-Call.html
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1313
Common Vulnerability Exposure (CVE) ID: CVE-2020-1314
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1314
Common Vulnerability Exposure (CVE) ID: CVE-2020-1315
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1315
Common Vulnerability Exposure (CVE) ID: CVE-2020-1316
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1316
Common Vulnerability Exposure (CVE) ID: CVE-2020-1317
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1317
Common Vulnerability Exposure (CVE) ID: CVE-2020-1324
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1324
Common Vulnerability Exposure (CVE) ID: CVE-2020-1334
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1334
Common Vulnerability Exposure (CVE) ID: CVE-2020-1348
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1348
CopyrightCopyright (C) 2020 Greenbone Networks GmbH

Esta es sólo una de 99761 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2024 E-Soft Inc. Todos los derechos reservados.