Lucene search

K

Microsoft Windows Security Vulnerabilities

cve
cve

CVE-2021-39032

IBM Sterling Gentran:Server for Microsoft Windows 5.3 stores potentially sensitive information in log files that could be read by a local user. IBM X-Force ID:...

5.5CVSS

5AI Score

0.0004EPSS

2022-01-14 05:15 PM
22
cve
cve

CVE-2022-21871

Microsoft Diagnostics Hub Standard Collector Runtime Elevation of Privilege...

7.8CVSS

8.4AI Score

0.0004EPSS

2022-01-11 09:15 PM
76
cve
cve

CVE-2021-42277

Diagnostics Hub Standard Collector Elevation of Privilege...

5.5CVSS

7.5AI Score

0.0004EPSS

2021-11-10 01:19 AM
102
cve
cve

CVE-2021-40454

Rich Text Edit Control Information Disclosure...

5.5CVSS

5.8AI Score

0.0004EPSS

2021-10-13 01:15 AM
106
cve
cve

CVE-2021-40832

A Denial-of-Service (DoS) vulnerability was discovered in F-Secure Atlant whereby the AVRDL unpacking module component used in certain F-Secure products can crash while scanning a fuzzed files. The exploit can be triggered remotely by an attacker. A successful attack will result in...

6.5CVSS

6.4AI Score

0.001EPSS

2021-10-08 10:15 AM
21
cve
cve

CVE-2021-33603

A Denial-of-Service (DoS) vulnerability was discovered in F-Secure Atlant whereby the AVPACK module component used in certain F-Secure products can crash while scanning a fuzzed files. The exploit can be triggered remotely by an attacker. A successful attack will result in Denial-of-Service (DoS).....

6.5CVSS

6.4AI Score

0.001EPSS

2021-10-08 10:15 AM
29
cve
cve

CVE-2021-36745

A vulnerability in Trend Micro ServerProtect for Storage 6.0, ServerProtect for EMC Celerra 5.8, ServerProtect for Network Appliance Filers 5.8, and ServerProtect for Microsoft Windows / Novell Netware 5.8 could allow a remote attacker to bypass authentication on affected...

9.8CVSS

9.4AI Score

0.021EPSS

2021-09-29 11:15 AM
77
cve
cve

CVE-2021-34471

Microsoft Windows Defender Elevation of Privilege...

7.8CVSS

7.5AI Score

0.0004EPSS

2021-08-12 06:15 PM
79
2
cve
cve

CVE-2021-28455

Microsoft Jet Red Database Engine and Access Connectivity Engine Remote Code Execution...

8.8CVSS

8.6AI Score

0.013EPSS

2021-05-11 07:15 PM
124
4
cve
cve

CVE-2021-28322

Diagnostics Hub Standard Collector Service Elevation of Privilege...

7.8CVSS

7.5AI Score

0.0005EPSS

2021-04-13 08:15 PM
72
6
cve
cve

CVE-2021-28321

Diagnostics Hub Standard Collector Service Elevation of Privilege...

7.8CVSS

7.5AI Score

0.001EPSS

2021-04-13 08:15 PM
78
6
cve
cve

CVE-2021-28313

Diagnostics Hub Standard Collector Service Elevation of Privilege...

7.8CVSS

7.5AI Score

0.0005EPSS

2021-04-13 08:15 PM
70
6
cve
cve

CVE-2021-24092

Microsoft Defender Elevation of Privilege...

7.8CVSS

7.7AI Score

0.0004EPSS

2021-02-25 11:15 PM
86
2
cve
cve

CVE-2021-1726

Microsoft SharePoint Server Spoofing...

8CVSS

7.9AI Score

0.002EPSS

2021-02-25 11:15 PM
72
3
cve
cve

CVE-2021-1680

Diagnostics Hub Standard Collector Elevation of Privilege...

7.8CVSS

8AI Score

0.0004EPSS

2021-01-12 08:15 PM
78
5
cve
cve

CVE-2021-1651

Diagnostics Hub Standard Collector Elevation of Privilege...

7.8CVSS

8AI Score

0.0004EPSS

2021-01-12 08:15 PM
78
5
cve
cve

CVE-2021-1669

Windows Remote Desktop Security Feature Bypass...

8.8CVSS

8.5AI Score

0.001EPSS

2021-01-12 08:15 PM
92
2
cve
cve

CVE-2021-1647

Microsoft Defender Remote Code Execution...

7.8CVSS

7.8AI Score

0.275EPSS

2021-01-12 08:15 PM
1096
In Wild
89
cve
cve

CVE-2020-4767

IBM Sterling Connect Direct for Microsoft Windows 4.7, 4.8, 6.0, and 6.1 could allow a remote attacker to cause a denial of service, caused by a buffer over-read. Bysending a specially crafted request, the attacker could cause the application to crash. IBM X-Force ID:...

7.5CVSS

7.2AI Score

0.001EPSS

2020-10-28 05:15 PM
16
cve
cve

CVE-2020-16933

A security feature bypass vulnerability exists in Microsoft Word software when it fails to properly handle .LNK files. An attacker who successfully exploited the vulnerability could use a specially crafted file to perform actions in the security context of the current user. For example, the file...

7CVSS

8.3AI Score

0.001EPSS

2020-10-16 11:15 PM
127
cve
cve

CVE-2020-16949

A denial of service vulnerability exists in Microsoft Outlook software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could cause a remote denial of service against a system. Exploitation of the vulnerability requires that a...

4.7CVSS

7.2AI Score

0.003EPSS

2020-10-16 11:15 PM
133
cve
cve

CVE-2020-1130

An elevation of privilege vulnerability exists when the Diagnostics Hub Standard Collector improperly handles data operations. An attacker who successfully exploited this vulnerability could run processes in an elevated context. An attacker could exploit this vulnerability by running a specially...

6.6CVSS

6.2AI Score

0.0004EPSS

2020-09-11 05:15 PM
79
cve
cve

CVE-2020-1133

An elevation of privilege vulnerability exists when the Diagnostics Hub Standard Collector improperly handles file operations. An attacker who successfully exploited this vulnerability could run processes in an elevated context. An attacker could exploit this vulnerability by running a specially...

5.5CVSS

6.8AI Score

0.0004EPSS

2020-09-11 05:15 PM
89
cve
cve

CVE-2020-5384

Authentication Bypass Vulnerability RSA MFA Agent 2.0 for Microsoft Windows contains an Authentication Bypass vulnerability. A local unauthenticated attacker could potentially exploit this vulnerability by using an alternate path to bypass authentication in order to gain full access to the...

8.4CVSS

7.7AI Score

0.001EPSS

2020-07-31 06:15 PM
16
cve
cve

CVE-2020-1461

An elevation of privilege vulnerability exists when the MpSigStub.exe for Defender allows file deletion in arbitrary locations.To exploit the vulnerability, an attacker would first have to log on to the system, aka 'Microsoft Defender Elevation of Privilege...

7.1CVSS

7.2AI Score

0.0004EPSS

2020-07-14 11:15 PM
60
cve
cve

CVE-2020-1393

An elevation of privilege vulnerability exists when the Windows Diagnostics Hub Standard Collector Service fails to properly sanitize input, leading to an unsecure library-loading behavior, aka 'Windows Diagnostics Hub Elevation of Privilege Vulnerability'. This CVE ID is unique from...

7.8CVSS

7.6AI Score

0.0004EPSS

2020-07-14 11:15 PM
70
cve
cve

CVE-2020-1462

An information disclosure vulnerability exists when Skype for Business is accessed via Microsoft Edge (EdgeHTML-based), aka 'Skype for Business via Microsoft Edge (EdgeHTML-based) Information Disclosure...

4.3CVSS

5.1AI Score

0.016EPSS

2020-07-14 11:15 PM
68
cve
cve

CVE-2020-1147

A remote code execution vulnerability exists in .NET Framework, Microsoft SharePoint, and Visual Studio when the software fails to check the source markup of XML file input, aka '.NET Framework, SharePoint Server, and Visual Studio Remote Code Execution...

7.8CVSS

8AI Score

0.856EPSS

2020-07-14 11:15 PM
1140
In Wild
2
cve
cve

CVE-2020-1409

A remote code execution vulnerability exists in the way that DirectWrite handles objects in memory, aka 'DirectWrite Remote Code Execution...

7.8CVSS

8.9AI Score

0.011EPSS

2020-07-14 11:15 PM
56
cve
cve

CVE-2020-1433

An information disclosure vulnerability exists when Microsoft Edge PDF Reader improperly handles objects in memory, aka 'Microsoft Edge PDF Information Disclosure...

6.5CVSS

6.2AI Score

0.194EPSS

2020-07-14 11:15 PM
61
cve
cve

CVE-2020-1293

An elevation of privilege vulnerability exists when the Diagnostics Hub Standard Collector Service improperly handles file operations, aka 'Diagnostics Hub Standard Collector Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-1257,...

7.8CVSS

7.7AI Score

0.0004EPSS

2020-06-09 08:15 PM
68
cve
cve

CVE-2020-1257

An elevation of privilege vulnerability exists when the Diagnostics Hub Standard Collector Service improperly handles file operations, aka 'Diagnostics Hub Standard Collector Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-1278,...

7.8CVSS

7.7AI Score

0.0004EPSS

2020-06-09 08:15 PM
76
cve
cve

CVE-2020-1163

An elevation of privilege vulnerability exists in Windows Defender that leads arbitrary file deletion on the system.To exploit the vulnerability, an attacker would first have to log on to the system, aka 'Microsoft Windows Defender Elevation of Privilege Vulnerability'. This CVE ID is unique from.....

7.8CVSS

7.6AI Score

0.0004EPSS

2020-06-09 08:15 PM
130
cve
cve

CVE-2020-1220

A spoofing vulnerability exists when theMicrosoft Edge (Chromium-based) in IE Mode improperly handles specific redirects, aka 'Microsoft Edge (Chromium-based) in IE Mode Spoofing...

6.1CVSS

6.2AI Score

0.002EPSS

2020-06-09 08:15 PM
72
cve
cve

CVE-2020-1203

An elevation of privilege vulnerability exists when the Diagnostics Hub Standard Collector or the Visual Studio Standard Collector fail to properly handle objects in memory, aka 'Diagnostic Hub Standard Collector Elevation of Privilege Vulnerability'. This CVE ID is unique from...

7.8CVSS

7.6AI Score

0.0004EPSS

2020-06-09 08:15 PM
74
cve
cve

CVE-2020-1278

An elevation of privilege vulnerability exists when the Diagnostics Hub Standard Collector Service improperly handles file operations, aka 'Diagnostics Hub Standard Collector Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-1257,...

7.8CVSS

7.7AI Score

0.0004EPSS

2020-06-09 08:15 PM
65
cve
cve

CVE-2020-1170

An elevation of privilege vulnerability exists in Windows Defender that leads arbitrary file deletion on the system.To exploit the vulnerability, an attacker would first have to log on to the system, aka 'Microsoft Windows Defender Elevation of Privilege Vulnerability'. This CVE ID is unique from.....

7.8CVSS

7.6AI Score

0.002EPSS

2020-06-09 08:15 PM
154
cve
cve

CVE-2020-1073

A remote code execution vulnerability exists in the way that the ChakraCore scripting engine handles objects in memory, aka 'Scripting Engine Memory Corruption...

8.1CVSS

8AI Score

0.023EPSS

2020-06-09 08:15 PM
80
cve
cve

CVE-2020-1242

An information disclosure vulnerability exists in the way that Microsoft Edge handles cross-origin requests, aka 'Microsoft Edge Information Disclosure...

5.3CVSS

5.7AI Score

0.007EPSS

2020-06-09 08:15 PM
62
cve
cve

CVE-2020-1219

A remote code execution vulnerability exists in the way that Microsoft browsers access objects in memory, aka 'Microsoft Browser Memory Corruption...

7.5CVSS

7.7AI Score

0.017EPSS

2020-06-09 08:15 PM
80
cve
cve

CVE-2020-1202

An elevation of privilege vulnerability exists when the Diagnostics Hub Standard Collector or the Visual Studio Standard Collector fail to properly handle objects in memory, aka 'Diagnostic Hub Standard Collector Elevation of Privilege Vulnerability'. This CVE ID is unique from...

7.8CVSS

7.6AI Score

0.0004EPSS

2020-06-09 08:15 PM
78
cve
cve

CVE-2020-3319

A vulnerability in Cisco Webex Network Recording Player and Cisco Webex Player for Microsoft Windows could allow an attacker to cause a process crash resulting in a Denial of service (DoS) condition for the player application on an affected system. The vulnerability exists due to insufficient...

3.3CVSS

6.6AI Score

0.001EPSS

2020-06-03 05:15 PM
31
cve
cve

CVE-2020-3322

A vulnerability in Cisco Webex Network Recording Player and Cisco Webex Player for Microsoft Windows could allow an attacker to cause a process crash resulting in a Denial of service (DoS) condition for the player application on an affected system. The vulnerability exists due to insufficient...

3.3CVSS

6.6AI Score

0.001EPSS

2020-06-03 05:15 PM
26
cve
cve

CVE-2020-3321

A vulnerability in Cisco Webex Network Recording Player and Cisco Webex Player for Microsoft Windows could allow an attacker to cause a process crash resulting in a Denial of service (DoS) condition for the player application on an affected system. The vulnerability exists due to insufficient...

3.3CVSS

6.6AI Score

0.001EPSS

2020-06-03 05:15 PM
25
cve
cve

CVE-2020-1056

An elevation of privilege vulnerability exists when Microsoft Edge does not properly enforce cross-domain policies, which could allow an attacker to access information from one domain and inject it into another domain.In a web-based attack scenario, an attacker could host a website that is used to....

8.1CVSS

7.4AI Score

0.002EPSS

2020-05-21 11:15 PM
55
2
cve
cve

CVE-2020-1096

A remote code execution vulnerability exists when Microsoft Edge PDF Reader improperly handles objects in memory, aka 'Microsoft Edge PDF Remote Code Execution...

7.5CVSS

7.9AI Score

0.033EPSS

2020-05-21 11:15 PM
60
cve
cve

CVE-2020-1059

A spoofing vulnerability exists when Microsoft Edge does not properly parse HTTP content, aka 'Microsoft Edge Spoofing...

4.3CVSS

5.1AI Score

0.002EPSS

2020-05-21 11:15 PM
50
cve
cve

CVE-2020-1108

A denial of service vulnerability exists when .NET Core or .NET Framework improperly handles web requests, aka '.NET Core & .NET Framework Denial of Service...

7.5CVSS

7.3AI Score

0.001EPSS

2020-05-21 11:15 PM
179
cve
cve

CVE-2020-1037

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge (HTML-based), aka 'Chakra Scripting Engine Memory Corruption...

7.5CVSS

7.4AI Score

0.02EPSS

2020-05-21 11:15 PM
53
cve
cve

CVE-2020-1065

A remote code execution vulnerability exists in the way that the ChakraCore scripting engine handles objects in memory, aka 'Scripting Engine Memory Corruption...

7.5CVSS

7.6AI Score

0.02EPSS

2020-05-21 11:15 PM
62
Total number of security vulnerabilities535