Lucene search

K

Windows 10 Version 1909 For ARM64-based Systems Security Vulnerabilities

cve
cve

CVE-2020-0724

An elevation of privilege vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory, aka 'Win32k Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-0691, CVE-2020-0719, CVE-2020-0720, CVE-2020-0721, CVE-2020-0722, CVE-2020-0723,...

7.8CVSS

7.7AI Score

0.0004EPSS

2020-02-11 10:15 PM
76
cve
cve

CVE-2020-0726

An elevation of privilege vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory, aka 'Win32k Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-0691, CVE-2020-0719, CVE-2020-0720, CVE-2020-0721, CVE-2020-0722, CVE-2020-0723,...

7.8CVSS

7.7AI Score

0.0004EPSS

2020-02-11 10:15 PM
83
cve
cve

CVE-2020-0715

An elevation of privilege vulnerability exists when the Windows Graphics Component improperly handles objects in memory, aka 'Windows Graphics Component Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-0745,...

7.8CVSS

8.1AI Score

0.0005EPSS

2020-02-11 10:15 PM
51
cve
cve

CVE-2020-0723

An elevation of privilege vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory, aka 'Win32k Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-0691, CVE-2020-0719, CVE-2020-0720, CVE-2020-0721, CVE-2020-0722, CVE-2020-0724,...

7.8CVSS

7.7AI Score

0.0004EPSS

2020-02-11 10:15 PM
52
cve
cve

CVE-2020-0720

An elevation of privilege vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory, aka 'Win32k Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-0691, CVE-2020-0719, CVE-2020-0721, CVE-2020-0722, CVE-2020-0723, CVE-2020-0724,...

7.8CVSS

7.7AI Score

0.0004EPSS

2020-02-11 10:15 PM
58
cve
cve

CVE-2020-0703

An elevation of privilege vulnerability exists when the Windows Backup Service improperly handles file operations.To exploit this vulnerability, an attacker would first have to gain execution on the victim system, aka 'Windows Backup Service Elevation of Privilege...

7.8CVSS

8.2AI Score

0.0004EPSS

2020-02-11 10:15 PM
82
cve
cve

CVE-2020-0711

A remote code execution vulnerability exists in the way that the ChakraCore scripting engine handles objects in memory, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2020-0673, CVE-2020-0674, CVE-2020-0710, CVE-2020-0712, CVE-2020-0713,...

7.5CVSS

7.9AI Score

0.973EPSS

2020-02-11 10:15 PM
106
In Wild
cve
cve

CVE-2020-0712

A remote code execution vulnerability exists in the way that the ChakraCore scripting engine handles objects in memory, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2020-0673, CVE-2020-0674, CVE-2020-0710, CVE-2020-0711, CVE-2020-0713,...

7.5CVSS

7.9AI Score

0.973EPSS

2020-02-11 10:15 PM
78
In Wild
cve
cve

CVE-2020-0701

An elevation of privilege vulnerability exists in the way that the Windows Client License Service (ClipSVC) handles objects in memory, aka 'Windows Client License Service Elevation of Privilege...

7.8CVSS

8.1AI Score

0.0004EPSS

2020-02-11 10:15 PM
60
cve
cve

CVE-2020-0714

An information disclosure vulnerability exists when DirectX improperly handles objects in memory, aka 'DirectX Information Disclosure...

5.5CVSS

6.2AI Score

0.0004EPSS

2020-02-11 10:15 PM
59
cve
cve

CVE-2020-0707

An elevation of privilege vulnerability exists when the Windows IME improperly handles memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system, aka 'Windows IME Elevation of Privilege...

7.8CVSS

8.2AI Score

0.0004EPSS

2020-02-11 10:15 PM
87
cve
cve

CVE-2020-0710

A remote code execution vulnerability exists in the way that the ChakraCore scripting engine handles objects in memory, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2020-0673, CVE-2020-0674, CVE-2020-0711, CVE-2020-0712, CVE-2020-0713,...

7.5CVSS

7.9AI Score

0.973EPSS

2020-02-11 10:15 PM
81
In Wild
cve
cve

CVE-2020-0708

A remote code execution vulnerability exists when the Windows Imaging Library improperly handles memory.To exploit this vulnerability, an attacker would first have to coerce a victim to open a specially crafted file.The security update addresses the vulnerability by correcting how the Windows...

7.8CVSS

8.3AI Score

0.02EPSS

2020-02-11 10:15 PM
72
cve
cve

CVE-2020-0713

A remote code execution vulnerability exists in the way that the ChakraCore scripting engine handles objects in memory, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2020-0673, CVE-2020-0674, CVE-2020-0710, CVE-2020-0711, CVE-2020-0712,...

7.5CVSS

7.9AI Score

0.973EPSS

2020-02-11 10:15 PM
139
In Wild
cve
cve

CVE-2020-0704

An elevation of privilege vulnerability exists when the Windows Wireless Network Manager improperly handles memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system, aka 'Windows Wireless Network Manager Elevation of Privilege...

7.8CVSS

8.2AI Score

0.0004EPSS

2020-02-11 10:15 PM
72
cve
cve

CVE-2020-0706

An information disclosure vulnerability exists in the way that affected Microsoft browsers handle cross-origin requests, aka 'Microsoft Browser Information Disclosure...

4.3CVSS

5.5AI Score

0.004EPSS

2020-02-11 10:15 PM
70
cve
cve

CVE-2020-0691

An elevation of privilege vulnerability exists in Windows when the Windows kernel-mode driver fails to properly handle objects in memory, aka 'Win32k Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-0719, CVE-2020-0720, CVE-2020-0721, CVE-2020-0722, CVE-2020-0723,...

7.8CVSS

7.7AI Score

0.0004EPSS

2020-02-11 10:15 PM
65
cve
cve

CVE-2020-0698

An information disclosure vulnerability exists when the Telephony Service improperly discloses the contents of its memory, aka 'Windows Information Disclosure...

5.5CVSS

6.1AI Score

0.0004EPSS

2020-02-11 10:15 PM
49
cve
cve

CVE-2020-0676

An information disclosure vulnerability exists in the Cryptography Next Generation (CNG) service when it fails to properly handle objects in memory.To exploit this vulnerability, an attacker would have to log on to an affected system and run a specially crafted application.The security update...

5.5CVSS

5.2AI Score

0.0004EPSS

2020-02-11 10:15 PM
52
cve
cve

CVE-2020-0677

An information disclosure vulnerability exists in the Cryptography Next Generation (CNG) service when it fails to properly handle objects in memory.To exploit this vulnerability, an attacker would have to log on to an affected system and run a specially crafted application.The security update...

5.5CVSS

5.2AI Score

0.0004EPSS

2020-02-11 10:15 PM
79
cve
cve

CVE-2020-0678

An elevation of privilege vulnerability exists when Windows Error Reporting manager improperly handles hard links, aka 'Windows Error Reporting Manager Elevation of Privilege...

7.8CVSS

8AI Score

0.0004EPSS

2020-02-11 10:15 PM
58
cve
cve

CVE-2020-0679

An elevation of privilege vulnerability exists in the way that the Windows Function Discovery Service handles objects in memory, aka 'Windows Function Discovery Service Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-0680,...

7.8CVSS

8.1AI Score

0.0004EPSS

2020-02-11 10:15 PM
55
cve
cve

CVE-2020-0681

A remote code execution vulnerability exists in the Windows Remote Desktop Client when a user connects to a malicious server, aka 'Remote Desktop Client Remote Code Execution Vulnerability'. This CVE ID is unique from...

7.5CVSS

8.2AI Score

0.047EPSS

2020-02-11 10:15 PM
74
cve
cve

CVE-2020-0689

A security feature bypass vulnerability exists in secure boot, aka 'Microsoft Secure Boot Security Feature Bypass...

6.7CVSS

6.8AI Score

0.0004EPSS

2020-02-11 10:15 PM
127
4
cve
cve

CVE-2020-0683

An elevation of privilege vulnerability exists in the Windows Installer when MSI packages process symbolic links, aka 'Windows Installer Elevation of Privilege Vulnerability'. This CVE ID is unique from...

7.8CVSS

8AI Score

0.0004EPSS

2020-02-11 10:15 PM
957
In Wild
5
cve
cve

CVE-2020-0686

An elevation of privilege vulnerability exists in the Windows Installer when MSI packages process symbolic links, aka 'Windows Installer Elevation of Privilege Vulnerability'. This CVE ID is unique from...

7.8CVSS

8AI Score

0.0004EPSS

2020-02-11 10:15 PM
62
In Wild
cve
cve

CVE-2020-0685

An elevation of privilege vulnerability exists when Windows improperly handles COM object creation, aka 'Windows COM Server Elevation of Privilege...

7.8CVSS

8.1AI Score

0.0004EPSS

2020-02-11 10:15 PM
56
cve
cve

CVE-2020-0680

An elevation of privilege vulnerability exists in the way that the Windows Function Discovery Service handles objects in memory, aka 'Windows Function Discovery Service Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-0679,...

7.8CVSS

8.1AI Score

0.0004EPSS

2020-02-11 10:15 PM
61
cve
cve

CVE-2020-0682

An elevation of privilege vulnerability exists in the way that the Windows Function Discovery Service handles objects in memory, aka 'Windows Function Discovery Service Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-0679,...

7.8CVSS

8.1AI Score

0.0004EPSS

2020-02-11 10:15 PM
58
cve
cve

CVE-2020-0667

An elevation of privilege vulnerability exists in the way that the Windows Search Indexer handles objects in memory, aka 'Windows Search Indexer Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-0666, CVE-2020-0735,...

7.8CVSS

8.1AI Score

0.0004EPSS

2020-02-11 10:15 PM
63
cve
cve

CVE-2020-0672

An elevation of privilege vulnerability exists when the Windows kernel fails to properly handle objects in memory, aka 'Windows Kernel Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-0668, CVE-2020-0669, CVE-2020-0670,...

7.8CVSS

7.5AI Score

0.006EPSS

2020-02-11 10:15 PM
57
cve
cve

CVE-2020-0663

An elevation of privilege vulnerability exists when Microsoft Edge does not properly enforce cross-domain policies, which could allow an attacker to access information from one domain and inject it into another domain.In a web-based attack scenario, an attacker could host a website that is used to....

4.2CVSS

5.5AI Score

0.001EPSS

2020-02-11 10:15 PM
82
cve
cve

CVE-2020-0665

An elevation of privilege vulnerability exists in Active Directory Forest trusts due to a default setting that lets an attacker in the trusting forest request delegation of a TGT for an identity from the trusted forest, aka 'Active Directory Elevation of Privilege...

8.1CVSS

8.1AI Score

0.003EPSS

2020-02-11 10:15 PM
73
cve
cve

CVE-2020-0673

A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2020-0674, CVE-2020-0710, CVE-2020-0711, CVE-2020-0712, CVE-2020-0713,...

7.5CVSS

7.9AI Score

0.973EPSS

2020-02-11 10:15 PM
117
In Wild
cve
cve

CVE-2020-0669

An elevation of privilege vulnerability exists in the way that the Windows Kernel handles objects in memory, aka 'Windows Kernel Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-0668, CVE-2020-0670, CVE-2020-0671,...

7.8CVSS

7.7AI Score

0.006EPSS

2020-02-11 10:15 PM
77
cve
cve

CVE-2020-0670

An elevation of privilege vulnerability exists when the Windows kernel fails to properly handle objects in memory, aka 'Windows Kernel Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-0668, CVE-2020-0669, CVE-2020-0671,...

7.8CVSS

7.5AI Score

0.006EPSS

2020-02-11 10:15 PM
75
cve
cve

CVE-2020-0666

An elevation of privilege vulnerability exists in the way that the Windows Search Indexer handles objects in memory, aka 'Windows Search Indexer Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-0667, CVE-2020-0735,...

7.8CVSS

8.1AI Score

0.0004EPSS

2020-02-11 10:15 PM
53
cve
cve

CVE-2020-0675

An information disclosure vulnerability exists in the Cryptography Next Generation (CNG) service when it fails to properly handle objects in memory.To exploit this vulnerability, an attacker would have to log on to an affected system and run a specially crafted application.The security update...

5.5CVSS

5.2AI Score

0.0004EPSS

2020-02-11 10:15 PM
62
cve
cve

CVE-2020-0668

An elevation of privilege vulnerability exists in the way that the Windows Kernel handles objects in memory, aka 'Windows Kernel Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-0669, CVE-2020-0670, CVE-2020-0671,...

7.8CVSS

7.7AI Score

0.006EPSS

2020-02-11 10:15 PM
157
2
cve
cve

CVE-2020-0674

A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2020-0673, CVE-2020-0710, CVE-2020-0711, CVE-2020-0712, CVE-2020-0713,...

7.5CVSS

7.9AI Score

0.973EPSS

2020-02-11 10:15 PM
1137
In Wild
13
cve
cve

CVE-2020-0671

An elevation of privilege vulnerability exists when the Windows kernel fails to properly handle objects in memory, aka 'Windows Kernel Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-0668, CVE-2020-0669, CVE-2020-0670,...

7.8CVSS

7.5AI Score

0.006EPSS

2020-02-11 10:15 PM
77
cve
cve

CVE-2020-0659

An elevation of privilege vulnerability exists when the Windows Data Sharing Service improperly handles file operations, aka 'Windows Data Sharing Service Elevation of Privilege Vulnerability'. This CVE ID is unique from...

7.8CVSS

8.1AI Score

0.0004EPSS

2020-02-11 10:15 PM
62
cve
cve

CVE-2020-0660

A denial of service vulnerability exists in Remote Desktop Protocol (RDP) when an attacker connects to the target system using RDP and sends specially crafted requests, aka 'Windows Remote Desktop Protocol (RDP) Denial of Service...

7.5CVSS

7.6AI Score

0.002EPSS

2020-02-11 10:15 PM
55
cve
cve

CVE-2020-0655

A remote code execution vulnerability exists in Remote Desktop Services – formerly known as Terminal Services – when an authenticated attacker abuses clipboard redirection, aka 'Remote Desktop Services Remote Code Execution...

8CVSS

8.4AI Score

0.023EPSS

2020-02-11 10:15 PM
64
cve
cve

CVE-2020-0657

An elevation of privilege vulnerability exists when the Windows Common Log File System (CLFS) driver improperly handles objects in memory, aka 'Windows Common Log File System Driver Elevation of Privilege...

7.8CVSS

8AI Score

0.0004EPSS

2020-02-11 10:15 PM
81
cve
cve

CVE-2020-0658

An information disclosure vulnerability exists in the Windows Common Log File System (CLFS) driver when it fails to properly handle objects in memory, aka 'Windows Common Log File System Driver Information Disclosure...

5.5CVSS

6.1AI Score

0.0004EPSS

2020-02-11 10:15 PM
54
cve
cve

CVE-2020-0644

An elevation of privilege vulnerability exists when Microsoft Windows implements predictable memory section names, aka 'Windows Elevation of Privilege Vulnerability'. This CVE ID is unique from...

7.8CVSS

8.5AI Score

0.001EPSS

2020-01-14 11:15 PM
82
cve
cve

CVE-2020-0633

An elevation of privilege vulnerability exists in the way that the Windows Search Indexer handles objects in memory, aka 'Windows Search Indexer Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-0613, CVE-2020-0614, CVE-2020-0623, CVE-2020-0625, CVE-2020-0626,...

7.8CVSS

7.7AI Score

0.0004EPSS

2020-01-14 11:15 PM
67
cve
cve

CVE-2020-0639

An information disclosure vulnerability exists in the Windows Common Log File System (CLFS) driver when it fails to properly handle objects in memory, aka 'Windows Common Log File System Driver Information Disclosure Vulnerability'. This CVE ID is unique from...

5.5CVSS

6.6AI Score

0.001EPSS

2020-01-14 11:15 PM
105
cve
cve

CVE-2020-0641

An elevation of privilege vulnerability exists in Windows Media Service that allows file creation in arbitrary locations.To exploit the vulnerability, an attacker would first have to log on to the system, aka 'Microsoft Windows Elevation of Privilege...

7.8CVSS

8.5AI Score

0.0004EPSS

2020-01-14 11:15 PM
75
Total number of security vulnerabilities842