[Forgot Password]
Login  Register Subscribe

30389

 
 

423868

 
 

247085

 
 

909

 
 

194218

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

Windows UPnP Device Host Elevation of Privilege Vulnerability - CVE-2020-1519

ID: oval:org.secpod.oval:def:65013Date: (C)2020-08-12   (M)2024-03-06
Class: VULNERABILITYFamily: windows




An elevation of privilege vulnerability exists when the Windows UPnP Device Host improperly handles memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges.The security update addresses the vulnerability by correcting how the Windows UPnP Device Host handles memory.

Platform:
Microsoft Windows Server
Microsoft Windows 10
Microsoft Windows 7
Microsoft Windows 8.1
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Server 2012
Microsoft Windows Server 2012 R2
Microsoft Windows Server 2016
Microsoft Windows Server 2019
Reference:
CVE-2020-1519
CVE    1
CVE-2020-1519
CPE    42
cpe:/o:microsoft:windows_server_2008:r2:sp1:x64
cpe:/o:microsoft:windows_server_2008:::x86
cpe:/o:microsoft:windows_7::sp1:x86
cpe:/o:microsoft:windows_7:::x64
...

© SecPod Technologies