Lucene search

K

R2 Security Vulnerabilities

cve
cve

CVE-2020-17031

Windows Remote Access Elevation of Privilege...

7.8CVSS

7.7AI Score

0.0004EPSS

2020-11-11 07:15 AM
59
cve
cve

CVE-2020-17036

Windows Function Discovery SSDP Provider Information Disclosure...

5.5CVSS

6.8AI Score

0.0004EPSS

2020-11-11 07:15 AM
71
cve
cve

CVE-2020-17041

Windows Print Configuration Elevation of Privilege...

7.8CVSS

8.4AI Score

0.0004EPSS

2020-11-11 07:15 AM
65
cve
cve

CVE-2020-17033

Windows Remote Access Elevation of Privilege...

7.8CVSS

7.7AI Score

0.0004EPSS

2020-11-11 07:15 AM
69
cve
cve

CVE-2020-17026

Windows Remote Access Elevation of Privilege...

7.8CVSS

7.7AI Score

0.0004EPSS

2020-11-11 07:15 AM
54
cve
cve

CVE-2020-17027

Windows Remote Access Elevation of Privilege...

7.8CVSS

7.7AI Score

0.0004EPSS

2020-11-11 07:15 AM
66
cve
cve

CVE-2020-17032

Windows Remote Access Elevation of Privilege...

7.8CVSS

7.7AI Score

0.0004EPSS

2020-11-11 07:15 AM
71
cve
cve

CVE-2020-17034

Windows Remote Access Elevation of Privilege...

7.8CVSS

7.7AI Score

0.0004EPSS

2020-11-11 07:15 AM
72
cve
cve

CVE-2020-17038

Win32k Elevation of Privilege...

7.8CVSS

8.4AI Score

0.0004EPSS

2020-11-11 07:15 AM
73
cve
cve

CVE-2020-17040

Windows Hyper-V Security Feature Bypass...

6.5CVSS

7.7AI Score

0.002EPSS

2020-11-11 07:15 AM
74
cve
cve

CVE-2020-17014

Windows Print Spooler Elevation of Privilege...

7.8CVSS

8AI Score

0.0004EPSS

2020-11-11 07:15 AM
77
cve
cve

CVE-2020-17024

Windows Client Side Rendering Print Provider Elevation of Privilege...

7.8CVSS

8.4AI Score

0.0004EPSS

2020-11-11 07:15 AM
62
cve
cve

CVE-2020-17025

Windows Remote Access Elevation of Privilege...

7.8CVSS

7.7AI Score

0.0004EPSS

2020-11-11 07:15 AM
65
cve
cve

CVE-2020-17011

Windows Port Class Library Elevation of Privilege...

7.8CVSS

8.4AI Score

0.0004EPSS

2020-11-11 07:15 AM
70
cve
cve

CVE-2020-16997

Remote Desktop Protocol Server Information Disclosure...

7.7CVSS

7.5AI Score

0.006EPSS

2020-11-11 07:15 AM
80
cve
cve

CVE-2020-17000

Remote Desktop Protocol Client Information Disclosure...

5.5CVSS

6.9AI Score

0.0004EPSS

2020-11-11 07:15 AM
74
cve
cve

CVE-2020-17001

Windows Print Spooler Elevation of Privilege...

7.8CVSS

7.9AI Score

0.0004EPSS

2020-11-11 07:15 AM
102
cve
cve

CVE-2020-17004

Windows Graphics Component Information Disclosure...

5.5CVSS

6.8AI Score

0.0004EPSS

2020-11-11 07:15 AM
70
cve
cve

CVE-2020-16976

An elevation of privilege vulnerability exists when the Windows Backup Service improperly handles file operations. To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges....

7.8CVSS

8.1AI Score

0.0004EPSS

2020-10-16 11:15 PM
59
cve
cve

CVE-2020-16980

An elevation of privilege vulnerability exists when the Windows iSCSI Target Service improperly handles file operations. An attacker who successfully exploited this vulnerability could gain elevated privileges. To exploit the vulnerability, an attacker would first need code execution on a victim...

7.8CVSS

8.2AI Score

0.0004EPSS

2020-10-16 11:15 PM
61
cve
cve

CVE-2020-16972

An elevation of privilege vulnerability exists when the Windows Backup Service improperly handles file operations. To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges....

7.8CVSS

8.1AI Score

0.0004EPSS

2020-10-16 11:15 PM
90
cve
cve

CVE-2020-16973

An elevation of privilege vulnerability exists when the Windows Backup Service improperly handles file operations. To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges....

7.8CVSS

8.1AI Score

0.0004EPSS

2020-10-16 11:15 PM
62
cve
cve

CVE-2020-16974

An elevation of privilege vulnerability exists when the Windows Backup Service improperly handles file operations. To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges....

7.8CVSS

8.1AI Score

0.0004EPSS

2020-10-16 11:15 PM
76
cve
cve

CVE-2020-16975

An elevation of privilege vulnerability exists when the Windows Backup Service improperly handles file operations. To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges....

7.8CVSS

8.1AI Score

0.0004EPSS

2020-10-16 11:15 PM
95
cve
cve

CVE-2020-16936

An elevation of privilege vulnerability exists when the Windows Backup Service improperly handles file operations. To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges....

7.8CVSS

8.1AI Score

0.0004EPSS

2020-10-16 11:15 PM
95
cve
cve

CVE-2020-16939

An elevation of privilege vulnerability exists when Group Policy improperly checks access. An attacker who successfully exploited this vulnerability could run processes in an elevated context. To exploit the vulnerability, an attacker would first have to log on to the system, and then run a...

7.8CVSS

7.9AI Score

0.001EPSS

2020-10-16 11:15 PM
97
cve
cve

CVE-2020-16940

An elevation of privilege vulnerability exists when the Windows User Profile Service (ProfSvc) improperly handles junction points. An attacker who successfully exploited this vulnerability could delete files and folders in an elevated context. To exploit this vulnerability, an attacker would first....

7.8CVSS

7.9AI Score

0.0005EPSS

2020-10-16 11:15 PM
109
cve
cve

CVE-2020-16927

A denial of service vulnerability exists in Remote Desktop Protocol (RDP) when an attacker connects to the target system using RDP and sends specially crafted requests. An attacker who successfully exploited this vulnerability could cause the RDP service on the target system to stop responding. To....

7.5CVSS

7.6AI Score

0.002EPSS

2020-10-16 11:15 PM
111
cve
cve

CVE-2020-16935

An elevation of privilege vulnerability exists when Windows improperly handles COM object creation. An attacker who successfully exploited the vulnerability could run arbitrary code with elevated privileges. To exploit this vulnerability, an attacker would first have to log on to the system. An...

7.8CVSS

8.2AI Score

0.0004EPSS

2020-10-16 11:15 PM
68
cve
cve

CVE-2020-16914

An information disclosure vulnerability exists in the way that the Windows Graphics Device Interface Plus (GDI+) handles objects in memory, allowing an attacker to retrieve information from a targeted system. By itself, the information disclosure does not allow arbitrary code execution; however,...

5.5CVSS

6.7AI Score

0.0004EPSS

2020-10-16 11:15 PM
88
cve
cve

CVE-2020-16920

An elevation of privilege vulnerability exists when the Windows Application Compatibility Client Library improperly handles registry operations. An attacker who successfully exploited this vulnerability could gain elevated privileges. To exploit the vulnerability, an attacker would first need code....

7.8CVSS

8.2AI Score

0.0004EPSS

2020-10-16 11:15 PM
93
cve
cve

CVE-2020-16924

A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory. An attacker who successfully exploited this vulnerability could execute arbitrary code on a victim system. An attacker could exploit this vulnerability by enticing a victim to...

7.8CVSS

8.3AI Score

0.015EPSS

2020-10-16 11:15 PM
115
cve
cve

CVE-2020-16912

An elevation of privilege vulnerability exists when the Windows Backup Service improperly handles file operations. To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges....

7.8CVSS

8.1AI Score

0.0004EPSS

2020-10-16 11:15 PM
65
cve
cve

CVE-2020-16922

A spoofing vulnerability exists when Windows incorrectly validates file signatures. An attacker who successfully exploited this vulnerability could bypass security features and load improperly signed files. In an attack scenario, an attacker could bypass security features intended to prevent...

5.3CVSS

6.5AI Score

0.001EPSS

2020-10-16 11:15 PM
102
cve
cve

CVE-2020-16916

An elevation of privilege vulnerability exists when Windows improperly handles COM object creation. An attacker who successfully exploited the vulnerability could run arbitrary code with elevated privileges. To exploit this vulnerability, an attacker would first have to log on to the system. An...

7.8CVSS

8.2AI Score

0.0004EPSS

2020-10-16 11:15 PM
89
In Wild
cve
cve

CVE-2020-16911

A remote code execution vulnerability exists in the way that the Windows Graphics Device Interface (GDI) handles objects in the memory. An attacker who successfully exploited this vulnerability could take control of the affected system. An attacker could then install programs; view, change, or...

8.8CVSS

8.7AI Score

0.031EPSS

2020-10-16 11:15 PM
108
cve
cve

CVE-2020-16923

A remote code execution vulnerability exists in the way that Microsoft Graphics Components handle objects in memory. An attacker who successfully exploited the vulnerability could execute arbitrary code on a target system. To exploit the vulnerability, a user would have to open a specially crafted....

7.8CVSS

8.2AI Score

0.015EPSS

2020-10-16 11:15 PM
139
cve
cve

CVE-2020-16891

A remote code execution vulnerability exists when Windows Hyper-V on a host server fails to properly validate input from an authenticated user on a guest operating system. To exploit the vulnerability, an attacker could run a specially crafted application on a guest operating system that could...

8.8CVSS

8.7AI Score

0.002EPSS

2020-10-16 11:15 PM
158
cve
cve

CVE-2020-16902

An elevation of privilege vulnerability exists in the Windows Installer when the Windows Installer fails to properly sanitize input leading to an insecure library loading behavior. A locally authenticated attacker could run arbitrary code with elevated system privileges. An attacker could then...

7.8CVSS

8.1AI Score

0.0004EPSS

2020-10-16 11:15 PM
79
3
cve
cve

CVE-2020-16897

An information disclosure vulnerability exists when NetBIOS over TCP (NBT) Extensions (NetBT) improperly handle objects in memory. An attacker who successfully exploited this vulnerability could obtain information to further compromise the user’s system. To exploit this vulnerability, an attacker.....

5.5CVSS

6.5AI Score

0.0004EPSS

2020-10-16 11:15 PM
94
cve
cve

CVE-2020-16900

An elevation of privilege vulnerability exists when the Windows Event System improperly handles objects in memory. To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges....

7CVSS

7.6AI Score

0.0004EPSS

2020-10-16 11:15 PM
62
cve
cve

CVE-2020-16892

An elevation of privilege vulnerability exists in the way that the Windows kernel image handles objects in memory. An attacker who successfully exploited the vulnerability could execute code with elevated permissions. To exploit the vulnerability, a locally authenticated attacker could run a...

7.8CVSS

7.9AI Score

0.0004EPSS

2020-10-16 11:15 PM
90
cve
cve

CVE-2020-16896

An information disclosure vulnerability exists in Remote Desktop Protocol (RDP) when an attacker connects to the target system using RDP and sends specially crafted requests. An attacker who successfully exploited this vulnerability could obtain information to further compromise the user’s system.....

7.5CVSS

7.5AI Score

0.045EPSS

2020-10-16 11:15 PM
139
1
cve
cve

CVE-2020-16863

A denial of service vulnerability exists in Windows Remote Desktop Service when an attacker connects to the target system using RDP and sends specially crafted requests. An attacker who successfully exploited this vulnerability could cause the Remote Desktop Service on the target system to stop...

7.5CVSS

7.7AI Score

0.002EPSS

2020-10-16 11:15 PM
60
cve
cve

CVE-2020-16887

An elevation of privilege vulnerability exists in the way that the Windows Network Connections Service handles objects in memory. An attacker who successfully exploited the vulnerability could execute code with elevated permissions. To exploit the vulnerability, a locally authenticated attacker...

7.8CVSS

8AI Score

0.0004EPSS

2020-10-16 11:15 PM
112
cve
cve

CVE-2020-16889

An information disclosure vulnerability exists when the Windows KernelStream improperly handles objects in memory. An attacker who successfully exploited this vulnerability could obtain information to further compromise the user’s system. To exploit this vulnerability, an attacker would have to...

5.5CVSS

6.5AI Score

0.0004EPSS

2020-10-16 11:15 PM
82
cve
cve

CVE-2020-1598

An elevation of privilege vulnerability exists when the Windows Universal Plug and Play (UPnP) service improperly handles objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code with elevated system privileges. An attacker could then install programs;.....

6.1CVSS

7.3AI Score

0.001EPSS

2020-09-11 05:15 PM
67
cve
cve

CVE-2020-1589

An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory. An attacker who successfully exploited this vulnerability could obtain information to further compromise the user’s system. To exploit this vulnerability, an attacker would have to log on...

4.4CVSS

5.6AI Score

0.0004EPSS

2020-09-11 05:15 PM
59
cve
cve

CVE-2020-1593

A remote code execution vulnerability exists when Windows Media Audio Decoder improperly handles objects. An attacker who successfully exploited the vulnerability could take control of an affected system. There are multiple ways an attacker could exploit the vulnerability, such as by convincing a.....

7.6CVSS

8.2AI Score

0.019EPSS

2020-09-11 05:15 PM
75
cve
cve

CVE-2020-1491

An elevation of privilege vulnerability exists in the way that the Windows Function Discovery Service handles objects in memory. An attacker who successfully exploited the vulnerability could execute code with elevated permissions. To exploit the vulnerability, a locally authenticated attacker...

7.8CVSS

8AI Score

0.0004EPSS

2020-09-11 05:15 PM
56
Total number of security vulnerabilities1894