Lucene search

K

Windows 10 For X64-based Systems Security Vulnerabilities

cve
cve

CVE-2019-1311

A remote code execution vulnerability exists when the Windows Imaging API improperly handles objects in memory, aka 'Windows Imaging API Remote Code Execution...

7.8CVSS

8.9AI Score

0.015EPSS

2019-10-10 02:15 PM
71
cve
cve

CVE-2019-1307

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-1308, CVE-2019-1335,...

7.5CVSS

7.4AI Score

0.021EPSS

2019-10-10 02:15 PM
80
cve
cve

CVE-2019-1318

A spoofing vulnerability exists when Transport Layer Security (TLS) accesses non- Extended Master Secret (EMS) sessions, aka 'Microsoft Windows Transport Layer Security Spoofing...

5.9CVSS

7.1AI Score

0.003EPSS

2019-10-10 02:15 PM
84
cve
cve

CVE-2019-1238

A remote code execution vulnerability exists in the way that the VBScript engine handles objects in memory, aka 'VBScript Remote Code Execution Vulnerability'. This CVE ID is unique from...

6.4CVSS

8.2AI Score

0.012EPSS

2019-10-10 02:15 PM
62
cve
cve

CVE-2019-0608

A spoofing vulnerability exists when Microsoft Browsers does not properly parse HTTP content, aka 'Microsoft Browser Spoofing Vulnerability'. This CVE ID is unique from...

4.3CVSS

6.3AI Score

0.001EPSS

2019-10-10 02:15 PM
101
cve
cve

CVE-2019-1060

A remote code execution vulnerability exists when the Microsoft XML Core Services MSXML parser processes user input, aka 'MS XML Remote Code Execution...

8.8CVSS

9.3AI Score

0.045EPSS

2019-10-10 02:15 PM
72
cve
cve

CVE-2019-1367

A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from...

7.5CVSS

7.8AI Score

0.872EPSS

2019-09-23 08:15 PM
1057
In Wild
4
cve
cve

CVE-2019-1255

A denial of service vulnerability exists when Microsoft Defender improperly handles files, aka 'Microsoft Defender Denial of Service...

7.5CVSS

7.2AI Score

0.002EPSS

2019-09-23 08:15 PM
155
cve
cve

CVE-2019-1303

An elevation of privilege vulnerability exists when the Windows AppX Deployment Server improperly handles junctions.To exploit this vulnerability, an attacker would first have to gain execution on the victim system, aka 'Windows Elevation of Privilege Vulnerability'. This CVE ID is unique from...

7.8CVSS

8.2AI Score

0.001EPSS

2019-09-11 10:15 PM
81
In Wild
cve
cve

CVE-2019-1287

An elevation of privilege vulnerability exists in the way that the Windows Network Connectivity Assistant handles objects in memory, aka 'Windows Network Connectivity Assistant Elevation of Privilege...

7.8CVSS

8.1AI Score

0.0004EPSS

2019-09-11 10:15 PM
116
cve
cve

CVE-2019-1292

A denial of service vulnerability exists when Windows improperly handles objects in memory, aka 'Windows Denial of Service...

4.9CVSS

6.2AI Score

0.002EPSS

2019-09-11 10:15 PM
66
cve
cve

CVE-2019-1299

An information disclosure vulnerability exists when Microsoft Edge based on Edge HTML improperly handles objects in memory, aka 'Microsoft Edge based on Edge HTML Information Disclosure...

6.5CVSS

6.6AI Score

0.024EPSS

2019-09-11 10:15 PM
40
cve
cve

CVE-2019-1298

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-1138, CVE-2019-1217, CVE-2019-1237,...

7.5CVSS

7.4AI Score

0.021EPSS

2019-09-11 10:15 PM
80
cve
cve

CVE-2019-1289

An elevation of privilege vulnerability exists when the Windows Update Delivery Optimization does not properly enforce file share permissions, aka 'Windows Update Delivery Optimization Elevation of Privilege...

5.5CVSS

6.7AI Score

0.0004EPSS

2019-09-11 10:15 PM
125
cve
cve

CVE-2019-1294

A security feature bypass exists when Windows Secure Boot improperly restricts access to debugging functionality, aka 'Windows Secure Boot Security Feature Bypass...

4.6CVSS

6.1AI Score

0.001EPSS

2019-09-11 10:15 PM
78
cve
cve

CVE-2019-1300

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-1138, CVE-2019-1217, CVE-2019-1237,...

7.5CVSS

7.4AI Score

0.021EPSS

2019-09-11 10:15 PM
84
cve
cve

CVE-2019-1290

A remote code execution vulnerability exists in the Windows Remote Desktop Client when a user connects to a malicious server, aka 'Remote Desktop Client Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-0787, CVE-2019-0788,...

8.8CVSS

8.8AI Score

0.047EPSS

2019-09-11 10:15 PM
81
cve
cve

CVE-2019-1291

A remote code execution vulnerability exists in the Windows Remote Desktop Client when a user connects to a malicious server, aka 'Remote Desktop Client Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-0787, CVE-2019-0788,...

8.8CVSS

8.8AI Score

0.047EPSS

2019-09-11 10:15 PM
127
cve
cve

CVE-2019-1285

An elevation of privilege vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory, aka 'Win32k Elevation of Privilege Vulnerability'. This CVE ID is unique from...

7.8CVSS

8AI Score

0.0004EPSS

2019-09-11 10:15 PM
82
cve
cve

CVE-2019-1293

An information disclosure vulnerability exists in Windows when the Windows SMB Client kernel-mode driver fails to properly handle objects in memory, aka 'Windows SMB Client Driver Information Disclosure...

5.5CVSS

6.1AI Score

0.001EPSS

2019-09-11 10:15 PM
59
cve
cve

CVE-2019-1286

An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory, aka 'Windows GDI Information Disclosure Vulnerability'. This CVE ID is unique from...

6.5CVSS

6.7AI Score

0.279EPSS

2019-09-11 10:15 PM
67
cve
cve

CVE-2019-1272

An elevation of privilege vulnerability exists when Windows improperly handles calls to Advanced Local Procedure Call (ALPC).An attacker who successfully exploited this vulnerability could run arbitrary code in the security context of the local system, aka 'Windows ALPC Elevation of Privilege...

7.8CVSS

8AI Score

0.0004EPSS

2019-09-11 10:15 PM
66
cve
cve

CVE-2019-1269

An elevation of privilege vulnerability exists when Windows improperly handles calls to Advanced Local Procedure Call (ALPC).An attacker who successfully exploited this vulnerability could run arbitrary code in the security context of the local system, aka 'Windows ALPC Elevation of Privilege...

7.8CVSS

8AI Score

0.0004EPSS

2019-09-11 10:15 PM
113
cve
cve

CVE-2019-1282

An information disclosure exists in the Windows Common Log File System (CLFS) driver when it fails to properly handle sandbox checks, aka 'Windows Common Log File System Driver Information Disclosure...

5.5CVSS

6.2AI Score

0.0004EPSS

2019-09-11 10:15 PM
113
cve
cve

CVE-2019-1273

A cross-site-scripting (XSS) vulnerability exists when Active Directory Federation Services (ADFS) does not properly sanitize certain error messages, aka 'Active Directory Federation Services XSS...

5.4CVSS

6.2AI Score

0.001EPSS

2019-09-11 10:15 PM
113
cve
cve

CVE-2019-1267

An elevation of privilege vulnerability exists in Microsoft Compatibility Appraiser where a configuration file, with local privileges, is vulnerable to symbolic link and hard link attacks, aka 'Microsoft Compatibility Appraiser Elevation of Privilege...

7.8CVSS

7.8AI Score

0.001EPSS

2019-09-11 10:15 PM
67
cve
cve

CVE-2019-1268

An elevation of privilege exists when Winlogon does not properly handle file path information, aka 'Winlogon Elevation of Privilege...

7.8CVSS

8.1AI Score

0.0004EPSS

2019-09-11 10:15 PM
79
cve
cve

CVE-2019-1274

An information disclosure vulnerability exists when the Windows kernel fails to properly initialize a memory address, aka 'Windows Kernel Information Disclosure...

5.5CVSS

5.9AI Score

0.0004EPSS

2019-09-11 10:15 PM
110
cve
cve

CVE-2019-1271

An elevation of privilege exists in hdAudio.sys which may lead to an out of band write, aka 'Windows Media Elevation of Privilege...

7.8CVSS

8AI Score

0.0004EPSS

2019-09-11 10:15 PM
119
cve
cve

CVE-2019-1270

An elevation of privilege vulnerability exists in Windows store installer where WindowsApps directory is vulnerable to symbolic link attack, aka 'Microsoft Windows Store Installer Elevation of Privilege...

5.5CVSS

6.6AI Score

0.001EPSS

2019-09-11 10:15 PM
76
cve
cve

CVE-2019-1278

An elevation of privilege vulnerability exists in the way that the unistore.dll handles objects in memory, aka 'Windows Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2019-1215, CVE-2019-1253,...

7.8CVSS

8.1AI Score

0.001EPSS

2019-09-11 10:15 PM
77
In Wild
cve
cve

CVE-2019-1277

An elevation of privilege vulnerability exists in Windows Audio Service when a malformed parameter is processed, aka 'Windows Audio Service Elevation of Privilege...

7.8CVSS

8AI Score

0.0004EPSS

2019-09-11 10:15 PM
55
cve
cve

CVE-2019-1280

A remote code execution vulnerability exists in Microsoft Windows that could allow remote code execution if a .LNK file is processed.An attacker who successfully exploited this vulnerability could gain the same user rights as the local user, aka 'LNK Remote Code Execution...

7.8CVSS

8.2AI Score

0.015EPSS

2019-09-11 10:15 PM
106
cve
cve

CVE-2019-1249

A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka 'Jet Database Engine Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-1240, CVE-2019-1241, CVE-2019-1242, CVE-2019-1243, CVE-2019-1246,...

7.8CVSS

8.2AI Score

0.018EPSS

2019-09-11 10:15 PM
74
cve
cve

CVE-2019-1250

A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka 'Jet Database Engine Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-1240, CVE-2019-1241, CVE-2019-1242, CVE-2019-1243, CVE-2019-1246,...

7.8CVSS

8.5AI Score

0.018EPSS

2019-09-11 10:15 PM
71
cve
cve

CVE-2019-1248

A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka 'Jet Database Engine Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-1240, CVE-2019-1241, CVE-2019-1242, CVE-2019-1243, CVE-2019-1246,...

7.8CVSS

8.5AI Score

0.018EPSS

2019-09-11 10:15 PM
74
cve
cve

CVE-2019-1252

An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory, aka 'Windows GDI Information Disclosure Vulnerability'. This CVE ID is unique from...

6.5CVSS

6.7AI Score

0.279EPSS

2019-09-11 10:15 PM
84
cve
cve

CVE-2019-1253

An elevation of privilege vulnerability exists when the Windows AppX Deployment Server improperly handles junctions.To exploit this vulnerability, an attacker would first have to gain execution on the victim system, aka 'Windows Elevation of Privilege Vulnerability'. This CVE ID is unique from...

7.8CVSS

8.2AI Score

0.001EPSS

2019-09-11 10:15 PM
941
In Wild
2
cve
cve

CVE-2019-1251

An information disclosure vulnerability exists when DirectWrite improperly discloses the contents of its memory, aka 'DirectWrite Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2019-1244,...

5.5CVSS

6.2AI Score

0.066EPSS

2019-09-11 10:15 PM
63
cve
cve

CVE-2019-1254

An information disclosure vulnerability exists when Windows Hyper-V writes uninitialized memory to disk, aka 'Windows Hyper-V Information Disclosure...

5.5CVSS

6.1AI Score

0.0004EPSS

2019-09-11 10:15 PM
61
cve
cve

CVE-2019-1256

An elevation of privilege vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory, aka 'Win32k Elevation of Privilege Vulnerability'. This CVE ID is unique from...

7.8CVSS

8AI Score

0.0004EPSS

2019-09-11 10:15 PM
118
cve
cve

CVE-2019-1235

An elevation of privilege vulnerability exists in Windows Text Service Framework (TSF) when the TSF server process does not validate the source of input or commands it receives, aka 'Windows Text Service Framework Elevation of Privilege...

7.8CVSS

8.2AI Score

0.0004EPSS

2019-09-11 10:15 PM
110
cve
cve

CVE-2019-1245

An information disclosure vulnerability exists when DirectWrite improperly discloses the contents of its memory, aka 'DirectWrite Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2019-1244,...

6.5CVSS

6.2AI Score

0.066EPSS

2019-09-11 10:15 PM
91
cve
cve

CVE-2019-1236

A remote code execution vulnerability exists in the way that the VBScript engine handles objects in memory, aka 'VBScript Remote Code Execution Vulnerability'. This CVE ID is unique from...

7.5CVSS

8.3AI Score

0.04EPSS

2019-09-11 10:15 PM
70
cve
cve

CVE-2019-1241

A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka 'Jet Database Engine Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-1240, CVE-2019-1242, CVE-2019-1243, CVE-2019-1246, CVE-2019-1247,...

7.8CVSS

8.5AI Score

0.018EPSS

2019-09-11 10:15 PM
126
cve
cve

CVE-2019-1243

A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka 'Jet Database Engine Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-1240, CVE-2019-1241, CVE-2019-1242, CVE-2019-1246, CVE-2019-1247,...

7.8CVSS

8.5AI Score

0.018EPSS

2019-09-11 10:15 PM
82
cve
cve

CVE-2019-1237

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-1138, CVE-2019-1217, CVE-2019-1298,...

7.5CVSS

7.4AI Score

0.021EPSS

2019-09-11 10:15 PM
129
cve
cve

CVE-2019-1240

A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka 'Jet Database Engine Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-1241, CVE-2019-1242, CVE-2019-1243, CVE-2019-1246, CVE-2019-1247,...

7.8CVSS

8.5AI Score

0.018EPSS

2019-09-11 10:15 PM
79
cve
cve

CVE-2019-1242

A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka 'Jet Database Engine Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-1240, CVE-2019-1241, CVE-2019-1243, CVE-2019-1246, CVE-2019-1247,...

7.8CVSS

8.5AI Score

0.018EPSS

2019-09-11 10:15 PM
125
cve
cve

CVE-2019-1244

An information disclosure vulnerability exists when DirectWrite improperly discloses the contents of its memory, aka 'DirectWrite Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2019-1245,...

6.5CVSS

6.2AI Score

0.066EPSS

2019-09-11 10:15 PM
145
Total number of security vulnerabilities1234