Lucene search

K

Microsoft Forefront Endpoint Protection Security Vulnerabilities

cve
cve

CVE-2020-1461

An elevation of privilege vulnerability exists when the MpSigStub.exe for Defender allows file deletion in arbitrary locations.To exploit the vulnerability, an attacker would first have to log on to the system, aka 'Microsoft Defender Elevation of Privilege...

7.1CVSS

7.2AI Score

0.0004EPSS

2020-07-14 11:15 PM
60
cve
cve

CVE-2020-1163

An elevation of privilege vulnerability exists in Windows Defender that leads arbitrary file deletion on the system.To exploit the vulnerability, an attacker would first have to log on to the system, aka 'Microsoft Windows Defender Elevation of Privilege Vulnerability'. This CVE ID is unique from.....

7.8CVSS

7.6AI Score

0.0004EPSS

2020-06-09 08:15 PM
130
cve
cve

CVE-2020-1170

An elevation of privilege vulnerability exists in Windows Defender that leads arbitrary file deletion on the system.To exploit the vulnerability, an attacker would first have to log on to the system, aka 'Microsoft Windows Defender Elevation of Privilege Vulnerability'. This CVE ID is unique from.....

7.8CVSS

7.6AI Score

0.001EPSS

2020-06-09 08:15 PM
154
cve
cve

CVE-2020-1002

An elevation of privilege vulnerability exists when the MpSigStub.exe for Defender allows file deletion in arbitrary locations.To exploit the vulnerability, an attacker would first have to log on to the system, aka 'Microsoft Defender Elevation of Privilege...

7.1CVSS

7.3AI Score

0.0004EPSS

2020-04-15 03:15 PM
138
cve
cve

CVE-2019-1255

A denial of service vulnerability exists when Microsoft Defender improperly handles files, aka 'Microsoft Defender Denial of Service...

7.5CVSS

7.3AI Score

0.002EPSS

2019-09-23 08:15 PM
152
cve
cve

CVE-2019-1161

An elevation of privilege vulnerability exists when the MpSigStub.exe for Defender allows file deletion in arbitrary locations.To exploit the vulnerability, an attacker would first have to log on to the system, aka 'Microsoft Defender Elevation of Privilege...

7.1CVSS

7AI Score

0.0004EPSS

2019-08-14 09:15 PM
92
cve
cve

CVE-2018-0986

A remote code execution vulnerability exists when the Microsoft Malware Protection Engine does not properly scan a specially crafted file, leading to memory corruption, aka "Microsoft Malware Protection Engine Remote Code Execution Vulnerability." This affects Windows Defender, Windows Intune...

8.8CVSS

8.7AI Score

0.959EPSS

2018-04-04 05:29 PM
74
cve
cve

CVE-2017-8558

The Microsoft Malware Protection Engine running on Microsoft Forefront and Microsoft Defender on 32-bit versions of Microsoft Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, Windows 10 Gold, 1511, 1607, and 1703 does not properly...

7.8CVSS

7.6AI Score

0.07EPSS

2017-06-29 01:29 PM
43