Lucene search

K

Windows 10 Version 2004 For X64-based Systems Security Vulnerabilities

cve
cve

CVE-2020-1361

An information disclosure vulnerability exists in the way that the WalletService handles memory.To exploit the vulnerability, an attacker would first need code execution on a victim system, aka 'Windows WalletService Information Disclosure...

5.5CVSS

6.9AI Score

0.0004EPSS

2020-07-14 11:15 PM
67
cve
cve

CVE-2020-1357

An elevation of privilege vulnerability exists when the Windows System Events Broker improperly handles file operations, aka 'Windows System Events Broker Elevation of Privilege...

7.8CVSS

8.5AI Score

0.0004EPSS

2020-07-14 11:15 PM
65
cve
cve

CVE-2020-1354

An elevation of privilege vulnerability exists when the Windows UPnP Device Host improperly handles memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system, aka 'Windows UPnP Device Host Elevation of Privilege Vulnerability'. This CVE ID is unique.....

7.8CVSS

8.6AI Score

0.0004EPSS

2020-07-14 11:15 PM
63
cve
cve

CVE-2020-1360

An elevation of privilege vulnerability exists when the Windows Profile Service improperly handles file operations, aka 'Windows Profile Service Elevation of Privilege...

7.8CVSS

8.5AI Score

0.0004EPSS

2020-07-14 11:15 PM
53
cve
cve

CVE-2020-1353

An elevation of privilege vulnerability exists when the Windows Runtime improperly handles objects in memory, aka 'Windows Runtime Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-1249, CVE-2020-1370, CVE-2020-1399, CVE-2020-1404, CVE-2020-1413, CVE-2020-1414,...

7.8CVSS

7.7AI Score

0.0004EPSS

2020-07-14 11:15 PM
68
cve
cve

CVE-2020-1359

An elevation of privilege vulnerability exists when the Windows Cryptography Next Generation (CNG) Key Isolation service improperly handles memory, aka 'Windows CNG Key Isolation Service Elevation of Privilege Vulnerability'. This CVE ID is unique from...

7.8CVSS

8.5AI Score

0.0004EPSS

2020-07-14 11:15 PM
59
cve
cve

CVE-2020-1330

An information disclosure vulnerability exists when Windows Mobile Device Management (MDM) Diagnostics improperly handles junctions, aka 'Windows Mobile Device Management Diagnostics Information Disclosure...

5.5CVSS

6.5AI Score

0.0004EPSS

2020-07-14 11:15 PM
61
cve
cve

CVE-2020-1333

An elevation of privilege vulnerability exists when Group Policy Services Policy Processing improperly handle reparse points, aka 'Group Policy Services Policy Processing Elevation of Privilege...

6.7CVSS

7.7AI Score

0.001EPSS

2020-07-14 11:15 PM
71
cve
cve

CVE-2020-1344

An elevation of privilege vulnerability exists in the way that the Windows WalletService handles objects in memory, aka 'Windows WalletService Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-1362,...

7.8CVSS

8.1AI Score

0.0004EPSS

2020-07-14 11:15 PM
65
cve
cve

CVE-2020-1249

An elevation of privilege vulnerability exists when the Windows Runtime improperly handles objects in memory, aka 'Windows Runtime Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-1353, CVE-2020-1370, CVE-2020-1399, CVE-2020-1404, CVE-2020-1413, CVE-2020-1414,...

7.8CVSS

7.7AI Score

0.0004EPSS

2020-07-14 11:15 PM
55
cve
cve

CVE-2020-1346

An elevation of privilege vulnerability exists when the Windows Modules Installer improperly handles file operations, aka 'Windows Modules Installer Elevation of Privilege...

7.8CVSS

7.6AI Score

0.0004EPSS

2020-07-14 11:15 PM
79
cve
cve

CVE-2020-1267

This security update corrects a denial of service in the Local Security Authority Subsystem Service (LSASS) caused when an authenticated attacker sends a specially crafted authentication request, aka 'Local Security Authority Subsystem Service Denial of Service...

4.9CVSS

6.7AI Score

0.001EPSS

2020-07-14 11:15 PM
58
cve
cve

CVE-2020-1147

A remote code execution vulnerability exists in .NET Framework, Microsoft SharePoint, and Visual Studio when the software fails to check the source markup of XML file input, aka '.NET Framework, SharePoint Server, and Visual Studio Remote Code Execution...

7.8CVSS

8.1AI Score

0.868EPSS

2020-07-14 11:15 PM
1146
In Wild
2
cve
cve

CVE-2020-1347

An elevation of privilege vulnerability exists when the Windows Storage Services improperly handle file operations, aka 'Windows Storage Services Elevation of Privilege...

7.8CVSS

8.5AI Score

0.0004EPSS

2020-07-14 11:15 PM
58
cve
cve

CVE-2020-1336

An elevation of privilege vulnerability exists in the way that the Windows Kernel handles objects in memory. An attacker who successfully exploited the vulnerability could execute code with elevated permissions. To exploit the vulnerability, a locally authenticated attacker could run a specially...

7.8CVSS

7.6AI Score

0.0004EPSS

2020-07-14 11:15 PM
58
cve
cve

CVE-2020-1085

An elevation of privilege vulnerability exists in the way that the Windows Function Discovery Service handles objects in memory, aka 'Windows Function Discovery Service Elevation of Privilege...

7.8CVSS

8.5AI Score

0.0004EPSS

2020-07-14 11:15 PM
64
cve
cve

CVE-2020-1334

An elevation of privilege vulnerability exists when the Windows Runtime improperly handles objects in memory, aka 'Windows Runtime Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-1231, CVE-2020-1233, CVE-2020-1235, CVE-2020-1265, CVE-2020-1282, CVE-2020-1304,...

7.8CVSS

7.7AI Score

0.001EPSS

2020-06-09 08:15 PM
66
cve
cve

CVE-2020-1324

An elevation of privilege (user to user) vulnerability exists in Windows Security Health Service when handling certain objects in memory.To exploit the vulnerability, an attacker would first have to log on to the system, aka 'Windows Elevation of Privilege Vulnerability'. This CVE ID is unique...

7.8CVSS

8AI Score

0.0004EPSS

2020-06-09 08:15 PM
65
cve
cve

CVE-2020-1317

An elevation of privilege vulnerability exists when Group Policy improperly checks access, aka 'Group Policy Elevation of Privilege...

8.8CVSS

8.2AI Score

0.001EPSS

2020-06-09 08:15 PM
85
cve
cve

CVE-2020-1348

An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory, aka 'Windows GDI Information Disclosure...

6.5CVSS

6.7AI Score

0.194EPSS

2020-06-09 08:15 PM
73
cve
cve

CVE-2020-1307

An elevation of privilege vulnerability exists when the Windows kernel fails to properly handle objects in memory, aka 'Windows Kernel Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-0986, CVE-2020-1237, CVE-2020-1246, CVE-2020-1262, CVE-2020-1264, CVE-2020-1266,...

7.8CVSS

7.7AI Score

0.001EPSS

2020-06-09 08:15 PM
96
In Wild
cve
cve

CVE-2020-1304

An elevation of privilege vulnerability exists when the Windows Runtime improperly handles objects in memory, aka 'Windows Runtime Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-1231, CVE-2020-1233, CVE-2020-1235, CVE-2020-1265, CVE-2020-1282, CVE-2020-1306,...

7.8CVSS

7.7AI Score

0.001EPSS

2020-06-09 08:15 PM
62
cve
cve

CVE-2020-1306

An elevation of privilege vulnerability exists when the Windows Runtime improperly handles objects in memory, aka 'Windows Runtime Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-1231, CVE-2020-1233, CVE-2020-1235, CVE-2020-1265, CVE-2020-1282, CVE-2020-1304,...

7.8CVSS

7.7AI Score

0.001EPSS

2020-06-09 08:15 PM
81
cve
cve

CVE-2020-1309

An elevation of privilege vulnerability exists when the Microsoft Store Runtime improperly handles memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system, aka 'Microsoft Store Runtime Elevation of Privilege Vulnerability'. This CVE ID is unique...

7.8CVSS

8.2AI Score

0.002EPSS

2020-06-09 08:15 PM
65
cve
cve

CVE-2020-1316

An elevation of privilege vulnerability exists when the Windows kernel fails to properly handle objects in memory, aka 'Windows Kernel Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-0986, CVE-2020-1237, CVE-2020-1246, CVE-2020-1262, CVE-2020-1264, CVE-2020-1266,...

7.8CVSS

7.7AI Score

0.001EPSS

2020-06-09 08:15 PM
78
In Wild
cve
cve

CVE-2020-1315

An information disclosure vulnerability exists when Internet Explorer improperly handles objects in memory, aka 'Internet Explorer Information Disclosure...

5.3CVSS

6AI Score

0.007EPSS

2020-06-09 08:15 PM
73
cve
cve

CVE-2020-1312

An elevation of privilege vulnerability exists in Windows Installer because of the way Windows Installer handles certain filesystem operations.To exploit the vulnerability, an attacker would require unprivileged execution on the victim system, aka 'Windows Installer Elevation of Privilege...

7.8CVSS

8.1AI Score

0.0004EPSS

2020-06-09 08:15 PM
78
cve
cve

CVE-2020-1305

An elevation of privilege vulnerability exists when the Windows State Repository Service improperly handles objects in memory, aka 'Windows State Repository Service Elevation of Privilege...

7.8CVSS

8.1AI Score

0.001EPSS

2020-06-09 08:15 PM
65
cve
cve

CVE-2020-1311

An elevation of privilege vulnerability exists when Component Object Model (COM) client uses special case IIDs, aka 'Component Object Model Elevation of Privilege...

7.8CVSS

8AI Score

0.001EPSS

2020-06-09 08:15 PM
65
cve
cve

CVE-2020-1313

An elevation of privilege vulnerability exists when the Windows Update Orchestrator Service improperly handles file operations, aka 'Windows Update Orchestrator Service Elevation of Privilege...

7.8CVSS

7.7AI Score

0.009EPSS

2020-06-09 08:15 PM
116
cve
cve

CVE-2020-1314

An elevation of privilege vulnerability exists in Windows Text Service Framework (TSF) when the TSF server fails to properly handle messages sent from TSF clients, aka 'Windows Text Service Framework Elevation of Privilege...

7.8CVSS

8AI Score

0.001EPSS

2020-06-09 08:15 PM
71
cve
cve

CVE-2020-1293

An elevation of privilege vulnerability exists when the Diagnostics Hub Standard Collector Service improperly handles file operations, aka 'Diagnostics Hub Standard Collector Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-1257,...

7.8CVSS

8.1AI Score

0.0004EPSS

2020-06-09 08:15 PM
68
cve
cve

CVE-2020-1290

An information disclosure vulnerability exists when the win32k component improperly provides kernel information, aka 'Win32k Information Disclosure...

5.5CVSS

6AI Score

0.0004EPSS

2020-06-09 08:15 PM
66
cve
cve

CVE-2020-1291

An elevation of privilege vulnerability exists in the way that the Windows Network Connections Service handles objects in memory, aka 'Windows Network Connections Service Elevation of Privilege...

7.8CVSS

8.1AI Score

0.001EPSS

2020-06-09 08:15 PM
66
cve
cve

CVE-2020-1292

An elevation of privilege vulnerability exists in OpenSSH for Windows when it does not properly restrict access to configuration settings, aka 'OpenSSH for Windows Elevation of Privilege...

7.8CVSS

8AI Score

0.001EPSS

2020-06-09 08:15 PM
110
cve
cve

CVE-2020-1300

A remote code execution vulnerability exists when Microsoft Windows fails to properly handle cabinet files.To exploit the vulnerability, an attacker would have to convince a user to either open a specially crafted cabinet file or spoof a network printer and trick a user into installing a malicious....

8.8CVSS

8.3AI Score

0.038EPSS

2020-06-09 08:15 PM
180
3
cve
cve

CVE-2020-1299

A remote code execution vulnerability exists in Microsoft Windows that could allow remote code execution if a .LNK file is processed.An attacker who successfully exploited this vulnerability could gain the same user rights as the local user, aka 'LNK Remote Code Execution...

8.8CVSS

8.4AI Score

0.032EPSS

2020-06-09 08:15 PM
177
4
cve
cve

CVE-2020-1294

An elevation of privilege vulnerability exists in the way that the Windows WalletService handles objects in memory, aka 'Windows WalletService Elevation of Privilege Vulnerability'. This CVE ID is unique from...

7.8CVSS

8.1AI Score

0.001EPSS

2020-06-09 08:15 PM
69
cve
cve

CVE-2020-1301

A remote code execution vulnerability exists in the way that the Microsoft Server Message Block 1.0 (SMBv1) server handles certain requests, aka 'Windows SMB Remote Code Execution...

8.8CVSS

8.5AI Score

0.018EPSS

2020-06-09 08:15 PM
182
cve
cve

CVE-2020-1296

A vulnerability exists in the way the Windows Diagnostics & feedback settings app handles objects in memory, aka 'Windows Diagnostics & feedback Information Disclosure...

5.5CVSS

6.5AI Score

0.0004EPSS

2020-06-09 08:15 PM
67
cve
cve

CVE-2020-1302

An elevation of privilege vulnerability exists in Windows Installer because of the way Windows Installer handles certain filesystem operations.To exploit the vulnerability, an attacker would require unprivileged execution on the victim system, aka 'Windows Installer Elevation of Privilege...

7.8CVSS

8.1AI Score

0.0004EPSS

2020-06-09 08:15 PM
72
cve
cve

CVE-2020-1276

An elevation of privilege vulnerability exists when the Windows kernel fails to properly handle objects in memory, aka 'Windows Kernel Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-0986, CVE-2020-1237, CVE-2020-1246, CVE-2020-1262, CVE-2020-1264, CVE-2020-1266,...

7.8CVSS

7.7AI Score

0.001EPSS

2020-06-09 08:15 PM
77
In Wild
cve
cve

CVE-2020-1282

An elevation of privilege vulnerability exists when the Windows Runtime improperly handles objects in memory, aka 'Windows Runtime Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-1231, CVE-2020-1233, CVE-2020-1235, CVE-2020-1265, CVE-2020-1304, CVE-2020-1306,...

7.8CVSS

7.7AI Score

0.001EPSS

2020-06-09 08:15 PM
72
cve
cve

CVE-2020-1281

A remote code execution vulnerability exists when Microsoft Windows OLE fails to properly validate user input, aka 'Windows OLE Remote Code Execution...

8.8CVSS

8.5AI Score

0.26EPSS

2020-06-09 08:15 PM
110
cve
cve

CVE-2020-1277

An elevation of privilege vulnerability exists in Windows Installer because of the way Windows Installer handles certain filesystem operations.To exploit the vulnerability, an attacker would require unprivileged execution on the victim system, aka 'Windows Installer Elevation of Privilege...

7.8CVSS

8.1AI Score

0.0004EPSS

2020-06-09 08:15 PM
63
cve
cve

CVE-2020-1279

An elevation of privilege vulnerability exists when Windows Lockscreen fails to properly load spotlight images from a secure location, aka 'Windows Lockscreen Elevation of Privilege...

7.8CVSS

8AI Score

0.0004EPSS

2020-06-09 08:15 PM
63
cve
cve

CVE-2020-1275

An elevation of privilege vulnerability exists when the Windows kernel fails to properly handle objects in memory, aka 'Windows Kernel Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-0986, CVE-2020-1237, CVE-2020-1246, CVE-2020-1262, CVE-2020-1264, CVE-2020-1266,...

7.8CVSS

7.7AI Score

0.001EPSS

2020-06-09 08:15 PM
77
In Wild
cve
cve

CVE-2020-1278

An elevation of privilege vulnerability exists when the Diagnostics Hub Standard Collector Service improperly handles file operations, aka 'Diagnostics Hub Standard Collector Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-1257,...

7.8CVSS

8.1AI Score

0.0004EPSS

2020-06-09 08:15 PM
65
cve
cve

CVE-2020-1280

An elevation of privilege vulnerability exists in the way that the Windows Bluetooth Service handles objects in memory, aka 'Windows Bluetooth Service Elevation of Privilege...

7.8CVSS

8.1AI Score

0.001EPSS

2020-06-09 08:15 PM
69
cve
cve

CVE-2020-1286

A remote code execution vulnerability exists when the Windows Shell does not properly validate file paths.An attacker who successfully exploited this vulnerability could run arbitrary code in the context of the current user, aka 'Windows Shell Remote Code Execution...

8.8CVSS

8.6AI Score

0.029EPSS

2020-06-09 08:15 PM
99
Total number of security vulnerabilities466