Lucene search

K

Windows 10 For X64-based Systems Security Vulnerabilities

cve
cve

CVE-2020-1059

A spoofing vulnerability exists when Microsoft Edge does not properly parse HTTP content, aka 'Microsoft Edge Spoofing...

4.3CVSS

6.1AI Score

0.002EPSS

2020-05-21 11:15 PM
51
cve
cve

CVE-2020-1062

A remote code execution vulnerability exists when Internet Explorer improperly accesses objects in memory, aka 'Internet Explorer Memory Corruption Vulnerability'. This CVE ID is unique from...

7.5CVSS

8.6AI Score

0.081EPSS

2020-05-21 11:15 PM
64
cve
cve

CVE-2020-1060

A remote code execution vulnerability exists in the way that the VBScript engine handles objects in memory, aka 'VBScript Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2020-1035, CVE-2020-1058,...

7.5CVSS

7.9AI Score

0.016EPSS

2020-05-21 11:15 PM
66
cve
cve

CVE-2020-1061

A remote code execution vulnerability exists in the way that the Microsoft Script Runtime handles objects in memory, aka 'Microsoft Script Runtime Remote Code Execution...

8.8CVSS

8.8AI Score

0.024EPSS

2020-05-21 11:15 PM
54
cve
cve

CVE-2020-1065

A remote code execution vulnerability exists in the way that the ChakraCore scripting engine handles objects in memory, aka 'Scripting Engine Memory Corruption...

7.5CVSS

7.6AI Score

0.017EPSS

2020-05-21 11:15 PM
63
cve
cve

CVE-2020-1054

An elevation of privilege vulnerability exists in Windows when the Windows kernel-mode driver fails to properly handle objects in memory, aka 'Win32k Elevation of Privilege Vulnerability'. This CVE ID is unique from...

7.8CVSS

7.8AI Score

0.004EPSS

2020-05-21 11:15 PM
971
In Wild
2
cve
cve

CVE-2020-1064

A remote code execution vulnerability exists in the way that the MSHTML engine improperly validates input.An attacker could execute arbitrary code in the context of the current user, aka 'MSHTML Engine Remote Code Execution...

7.5CVSS

8.9AI Score

0.012EPSS

2020-05-21 11:15 PM
58
cve
cve

CVE-2020-1010

An elevation of privilege vulnerability exists in Windows Block Level Backup Engine Service (wbengine) that allows file deletion in arbitrary locations.To exploit the vulnerability, an attacker would first have to log on to the system, aka 'Microsoft Windows Elevation of Privilege Vulnerability'......

7.8CVSS

8.5AI Score

0.0004EPSS

2020-05-21 11:15 PM
59
cve
cve

CVE-2020-1021

An elevation of privilege vulnerability exists in Windows Error Reporting (WER) when WER handles and executes files, aka 'Windows Error Reporting Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-1082,...

7.8CVSS

8.5AI Score

0.001EPSS

2020-05-21 11:15 PM
56
cve
cve

CVE-2020-0909

A denial of service vulnerability exists when Hyper-V on a Windows Server fails to properly handle specially crafted network packets.To exploit the vulnerability, an attacker would send specially crafted network packets to the Hyper-V Server.The security update addresses the vulnerability by...

7.5CVSS

8.1AI Score

0.002EPSS

2020-05-21 11:15 PM
45
cve
cve

CVE-2020-0963

An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory, aka 'Windows GDI Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2020-1141, CVE-2020-1145,...

6.5CVSS

6.5AI Score

0.194EPSS

2020-05-21 11:15 PM
55
cve
cve

CVE-2020-1035

A remote code execution vulnerability exists in the way that the VBScript engine handles objects in memory, aka 'VBScript Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2020-1058, CVE-2020-1060,...

7.5CVSS

7.9AI Score

0.016EPSS

2020-05-21 11:15 PM
62
cve
cve

CVE-2020-1051

A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka 'Jet Database Engine Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2020-1174, CVE-2020-1175,...

7.8CVSS

8AI Score

0.009EPSS

2020-05-21 11:15 PM
64
cve
cve

CVE-2020-1028

A memory corruption vulnerability exists when Windows Media Foundation improperly handles objects in memory, aka 'Media Foundation Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2020-1126, CVE-2020-1136,...

7.8CVSS

8.1AI Score

0.044EPSS

2020-05-21 11:15 PM
59
cve
cve

CVE-2020-1037

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge (HTML-based), aka 'Chakra Scripting Engine Memory Corruption...

7.5CVSS

8AI Score

0.017EPSS

2020-05-21 11:15 PM
54
cve
cve

CVE-2020-1048

An elevation of privilege vulnerability exists when the Windows Print Spooler service improperly allows arbitrary writing to the file system, aka 'Windows Print Spooler Elevation of Privilege Vulnerability'. This CVE ID is unique from...

7.8CVSS

7.7AI Score

0.005EPSS

2020-05-21 11:15 PM
219
In Wild
3
cve
cve

CVE-2020-1029

An elevation of privilege vulnerability exists when Connected User Experiences and Telemetry Service improperly handles file operations, aka 'Connected User Experiences and Telemetry Service Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-0942,...

7.8CVSS

7.7AI Score

0.0004EPSS

2020-04-15 03:15 PM
60
cve
cve

CVE-2020-1027

An elevation of privilege vulnerability exists in the way that the Windows Kernel handles objects in memory, aka 'Windows Kernel Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-0913, CVE-2020-1000,...

7.8CVSS

8AI Score

0.001EPSS

2020-04-15 03:15 PM
1012
In Wild
2
cve
cve

CVE-2020-1094

An elevation of privilege vulnerability exists when the Windows Work Folder Service improperly handles file operations, aka 'Windows Work Folder Service Elevation of Privilege...

7.8CVSS

8AI Score

0.0004EPSS

2020-04-15 03:15 PM
69
cve
cve

CVE-2020-1004

An elevation of privilege vulnerability exists when the Windows Graphics Component improperly handles objects in memory, aka 'Windows Graphics Component Elevation of Privilege...

7.8CVSS

8.1AI Score

0.0004EPSS

2020-04-15 03:15 PM
77
cve
cve

CVE-2020-1006

An elevation of privilege vulnerability exists in the way the Windows Push Notification Service handles objects in memory, aka 'Windows Push Notification Service Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-0940, CVE-2020-1001,...

7.8CVSS

7.8AI Score

0.0004EPSS

2020-04-15 03:15 PM
64
cve
cve

CVE-2020-1003

An elevation of privilege vulnerability exists when the Windows kernel fails to properly handle objects in memory, aka 'Windows Kernel Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-0913, CVE-2020-1000,...

7.8CVSS

7.8AI Score

0.001EPSS

2020-04-15 03:15 PM
74
In Wild
cve
cve

CVE-2020-1015

An elevation of privilege vulnerability exists in the way that the User-Mode Power Service (UMPS) handles objects in memory, aka 'Windows Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-0934, CVE-2020-0983, CVE-2020-1009,...

7.8CVSS

7.8AI Score

0.0004EPSS

2020-04-15 03:15 PM
107
cve
cve

CVE-2020-1008

A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka 'Jet Database Engine Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2020-0889, CVE-2020-0953, CVE-2020-0959, CVE-2020-0960, CVE-2020-0988,...

7.8CVSS

8AI Score

0.015EPSS

2020-04-15 03:15 PM
75
cve
cve

CVE-2020-1005

An information disclosure vulnerability exists when the Microsoft Windows Graphics Component improperly handles objects in memory, aka 'Microsoft Graphics Component Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2020-0982,...

5.5CVSS

6.2AI Score

0.001EPSS

2020-04-15 03:15 PM
64
cve
cve

CVE-2020-1011

An elevation of privilege vulnerability exists when the Windows System Assessment Tool improperly handles file operations, aka 'Windows Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-0934, CVE-2020-0983, CVE-2020-1009,...

7.8CVSS

7.8AI Score

0.0004EPSS

2020-04-15 03:15 PM
74
cve
cve

CVE-2020-1016

An information disclosure vulnerability exists when the Windows Push Notification Service improperly handles objects in memory, aka 'Windows Push Notification Service Information Disclosure...

5.5CVSS

6.2AI Score

0.0004EPSS

2020-04-15 03:15 PM
56
cve
cve

CVE-2020-1007

An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory, aka 'Windows Kernel Information Disclosure Vulnerability'. This CVE ID is unique from...

5.5CVSS

6.1AI Score

0.001EPSS

2020-04-15 03:15 PM
60
cve
cve

CVE-2020-1009

An elevation of privilege vulnerability exists in the way that the Microsoft Store Install Service handles file operations in protected locations, aka 'Windows Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-0934, CVE-2020-0983, CVE-2020-1011,...

7.8CVSS

7.7AI Score

0.0004EPSS

2020-04-15 03:15 PM
71
cve
cve

CVE-2020-1017

An elevation of privilege vulnerability exists in the way the Windows Push Notification Service handles objects in memory, aka 'Windows Push Notification Service Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-0940, CVE-2020-1001,...

7.8CVSS

7.8AI Score

0.0004EPSS

2020-04-15 03:15 PM
69
cve
cve

CVE-2020-1014

An elevation of privilege vulnerability exists in the Microsoft Windows Update Client when it does not properly handle privileges, aka 'Microsoft Windows Update Client Elevation of Privilege...

7.8CVSS

8AI Score

0.0004EPSS

2020-04-15 03:15 PM
64
6
cve
cve

CVE-2020-1020

A remote code execution vulnerability exists in Microsoft Windows when the Windows Adobe Type Manager Library improperly handles a specially-crafted multi-master font - Adobe Type 1 PostScript format.For all systems except Windows 10, an attacker who successfully exploited the vulnerability could.....

8.8CVSS

8.2AI Score

0.954EPSS

2020-04-15 03:15 PM
1151
In Wild
3
cve
cve

CVE-2020-1002

An elevation of privilege vulnerability exists when the MpSigStub.exe for Defender allows file deletion in arbitrary locations.To exploit the vulnerability, an attacker would first have to log on to the system, aka 'Microsoft Defender Elevation of Privilege...

7.1CVSS

7.1AI Score

0.0004EPSS

2020-04-15 03:15 PM
141
cve
cve

CVE-2020-1001

An elevation of privilege vulnerability exists in the way the Windows Push Notification Service handles objects in memory, aka 'Windows Push Notification Service Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-0940, CVE-2020-1006,...

7.8CVSS

7.8AI Score

0.0004EPSS

2020-04-15 03:15 PM
71
cve
cve

CVE-2020-0992

A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka 'Jet Database Engine Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2020-0889, CVE-2020-0953, CVE-2020-0959, CVE-2020-0960, CVE-2020-0988,...

7.8CVSS

8AI Score

0.015EPSS

2020-04-15 03:15 PM
79
cve
cve

CVE-2020-0999

A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka 'Jet Database Engine Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2020-0889, CVE-2020-0953, CVE-2020-0959, CVE-2020-0960, CVE-2020-0988,...

7.8CVSS

8AI Score

0.015EPSS

2020-04-15 03:15 PM
75
cve
cve

CVE-2020-0987

An information disclosure vulnerability exists when the Microsoft Windows Graphics Component improperly handles objects in memory, aka 'Microsoft Graphics Component Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2020-0982,...

5.5CVSS

6.2AI Score

0.001EPSS

2020-04-15 03:15 PM
73
cve
cve

CVE-2020-1000

An elevation of privilege vulnerability exists when the Windows kernel fails to properly handle objects in memory, aka 'Windows Kernel Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-0913, CVE-2020-1003,...

7.8CVSS

7.8AI Score

0.001EPSS

2020-04-15 03:15 PM
72
In Wild
cve
cve

CVE-2020-0994

A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka 'Jet Database Engine Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2020-0889, CVE-2020-0953, CVE-2020-0959, CVE-2020-0960, CVE-2020-0988,...

7.8CVSS

8AI Score

0.015EPSS

2020-04-15 03:15 PM
76
cve
cve

CVE-2020-0995

A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka 'Jet Database Engine Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2020-0889, CVE-2020-0953, CVE-2020-0959, CVE-2020-0960, CVE-2020-0988,...

7.8CVSS

8AI Score

0.015EPSS

2020-04-15 03:15 PM
75
cve
cve

CVE-2020-0985

An elevation of privilege vulnerability exists when the Windows Update Stack fails to properly handle objects in memory, aka 'Windows Update Stack Elevation of Privilege Vulnerability'. This CVE ID is unique from...

7.8CVSS

8AI Score

0.0004EPSS

2020-04-15 03:15 PM
73
cve
cve

CVE-2020-0996

An elevation of privilege vulnerability exists when the Windows Update Stack fails to properly handle objects in memory, aka 'Windows Update Stack Elevation of Privilege Vulnerability'. This CVE ID is unique from...

7.8CVSS

8AI Score

0.0004EPSS

2020-04-15 03:15 PM
58
cve
cve

CVE-2020-0993

A denial of service vulnerability exists in Windows DNS when it fails to properly handle queries, aka 'Windows DNS Denial of Service...

6.5CVSS

6.9AI Score

0.002EPSS

2020-04-15 03:15 PM
64
cve
cve

CVE-2020-0988

A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka 'Jet Database Engine Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2020-0889, CVE-2020-0953, CVE-2020-0959, CVE-2020-0960, CVE-2020-0992,...

7.8CVSS

8AI Score

0.015EPSS

2020-04-15 03:15 PM
72
cve
cve

CVE-2020-0966

A remote code execution vulnerability exists in the way that the VBScript engine handles objects in memory, aka 'VBScript Remote Code Execution Vulnerability'. This CVE ID is unique from...

8.8CVSS

8.9AI Score

0.047EPSS

2020-04-15 03:15 PM
88
cve
cve

CVE-2020-0983

An elevation of privilege vulnerability exists when the Windows Delivery Optimization service improperly handles objects in memory, aka 'Windows Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-0934, CVE-2020-1009, CVE-2020-1011,...

7.8CVSS

7.8AI Score

0.0004EPSS

2020-04-15 03:15 PM
66
cve
cve

CVE-2020-0981

A security feature bypass vulnerability exists when Windows fails to properly handle token relationships.An attacker who successfully exploited the vulnerability could allow an application with a certain integrity level to execute code at a different integrity level, leading to a sandbox...

8.8CVSS

8.7AI Score

0.0005EPSS

2020-04-15 03:15 PM
84
2
cve
cve

CVE-2020-0968

A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from...

7.5CVSS

8AI Score

0.389EPSS

2020-04-15 03:15 PM
935
In Wild
2
cve
cve

CVE-2020-0970

A remote code execution vulnerability exists in the way that the ChakraCore scripting engine handles objects in memory, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from...

7.5CVSS

8AI Score

0.389EPSS

2020-04-15 03:15 PM
72
In Wild
cve
cve

CVE-2020-0969

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge (HTML-based), aka 'Chakra Scripting Engine Memory Corruption...

7.5CVSS

7.8AI Score

0.017EPSS

2020-04-15 03:15 PM
82
Total number of security vulnerabilities1234