Lucene search

K

Windows 10 For X64-based Systems Security Vulnerabilities

cve
cve

CVE-2020-1414

An elevation of privilege vulnerability exists when the Windows Runtime improperly handles objects in memory, aka 'Windows Runtime Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-1249, CVE-2020-1353, CVE-2020-1370, CVE-2020-1399, CVE-2020-1404, CVE-2020-1413,...

7.8CVSS

7.7AI Score

0.0004EPSS

2020-07-14 11:15 PM
74
cve
cve

CVE-2020-1407

A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka 'Jet Database Engine Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2020-1400,...

7.8CVSS

8.4AI Score

0.011EPSS

2020-07-14 11:15 PM
72
cve
cve

CVE-2020-1411

An elevation of privilege vulnerability exists when the Windows kernel fails to properly handle objects in memory, aka 'Windows Kernel Elevation of Privilege Vulnerability'. This CVE ID is unique from...

7.8CVSS

8.2AI Score

0.0004EPSS

2020-07-14 11:15 PM
55
cve
cve

CVE-2020-1413

An elevation of privilege vulnerability exists when the Windows Runtime improperly handles objects in memory, aka 'Windows Runtime Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-1249, CVE-2020-1353, CVE-2020-1370, CVE-2020-1399, CVE-2020-1404, CVE-2020-1414,...

7.8CVSS

7.7AI Score

0.0004EPSS

2020-07-14 11:15 PM
57
cve
cve

CVE-2020-1419

An information disclosure vulnerability exists when the Windows kernel fails to properly initialize a memory address, aka 'Windows Kernel Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2020-1367, CVE-2020-1389,...

5.5CVSS

5.9AI Score

0.0004EPSS

2020-07-14 11:15 PM
63
cve
cve

CVE-2020-1406

An elevation of privilege vulnerability exists in the way that the Windows Network List Service handles objects in memory, aka 'Windows Network List Service Elevation of Privilege...

7.8CVSS

8.5AI Score

0.0004EPSS

2020-07-14 11:15 PM
56
cve
cve

CVE-2020-1409

A remote code execution vulnerability exists in the way that DirectWrite handles objects in memory, aka 'DirectWrite Remote Code Execution...

7.8CVSS

8.9AI Score

0.011EPSS

2020-07-14 11:15 PM
57
cve
cve

CVE-2020-1410

A remote code execution vulnerability exists when Windows Address Book (WAB) improperly processes vcard files.To exploit the vulnerability, an attacker could send a malicious vcard that a victim opens using Windows Address Book (WAB), aka 'Windows Address Book Remote Code Execution...

7.8CVSS

8.8AI Score

0.011EPSS

2020-07-14 11:15 PM
69
cve
cve

CVE-2020-1408

A remote code execution vulnerability exists when the Windows font library improperly handles specially crafted embedded fonts, aka 'Microsoft Graphics Remote Code Execution...

8.8CVSS

7.3AI Score

0.03EPSS

2020-07-14 11:15 PM
79
cve
cve

CVE-2020-1412

A remote code execution vulnerability exists in the way that Microsoft Graphics Components handle objects in memory, aka 'Microsoft Graphics Components Remote Code Execution...

8.8CVSS

9.3AI Score

0.021EPSS

2020-07-14 11:15 PM
75
2
cve
cve

CVE-2020-1415

An elevation of privilege vulnerability exists when the Windows Runtime improperly handles objects in memory, aka 'Windows Runtime Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-1249, CVE-2020-1353, CVE-2020-1370, CVE-2020-1399, CVE-2020-1404, CVE-2020-1413,...

7.8CVSS

7.7AI Score

0.0004EPSS

2020-07-14 11:15 PM
63
cve
cve

CVE-2020-1402

An elevation of privilege vulnerability exists when the Windows ActiveX Installer Service improperly handles memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system, aka 'Windows ActiveX Installer Service Elevation of Privilege...

7.8CVSS

8.6AI Score

0.0004EPSS

2020-07-14 11:15 PM
60
cve
cve

CVE-2020-1404

An elevation of privilege vulnerability exists when the Windows Runtime improperly handles objects in memory, aka 'Windows Runtime Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-1249, CVE-2020-1353, CVE-2020-1370, CVE-2020-1399, CVE-2020-1413, CVE-2020-1414,...

7.8CVSS

7.7AI Score

0.0004EPSS

2020-07-14 11:15 PM
70
cve
cve

CVE-2020-1397

An information disclosure vulnerability exists in Windows when the Windows Imaging Component fails to properly handle objects in memory, aka 'Windows Imaging Component Information Disclosure...

6.5CVSS

7.1AI Score

0.194EPSS

2020-07-14 11:15 PM
64
cve
cve

CVE-2020-1398

An elevation of privilege vulnerability exists when Windows Lockscreen fails to properly handle Ease of Access dialog.An attacker who successfully exploited the vulnerability could execute commands with elevated permissions.The security update addresses the vulnerability by ensuring that the Ease.....

6.8CVSS

8AI Score

0.001EPSS

2020-07-14 11:15 PM
64
3
cve
cve

CVE-2020-1399

An elevation of privilege vulnerability exists when the Windows Runtime improperly handles objects in memory, aka 'Windows Runtime Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-1249, CVE-2020-1353, CVE-2020-1370, CVE-2020-1404, CVE-2020-1413, CVE-2020-1414,...

7.8CVSS

7.7AI Score

0.0004EPSS

2020-07-14 11:15 PM
60
cve
cve

CVE-2020-1401

A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka 'Jet Database Engine Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2020-1400,...

7.8CVSS

8.4AI Score

0.011EPSS

2020-07-14 11:15 PM
66
cve
cve

CVE-2020-1405

An elevation of privilege vulnerability exists when Windows Mobile Device Management (MDM) Diagnostics improperly handles junctions, aka 'Windows Mobile Device Management Diagnostics Elevation of Privilege Vulnerability'. This CVE ID is unique from...

7.1CVSS

7.9AI Score

0.0004EPSS

2020-07-14 11:15 PM
52
cve
cve

CVE-2020-1393

An elevation of privilege vulnerability exists when the Windows Diagnostics Hub Standard Collector Service fails to properly sanitize input, leading to an unsecure library-loading behavior, aka 'Windows Diagnostics Hub Elevation of Privilege Vulnerability'. This CVE ID is unique from...

7.8CVSS

8AI Score

0.0004EPSS

2020-07-14 11:15 PM
70
cve
cve

CVE-2020-1394

An elevation of privilege vulnerability exists in the way that the Windows Geolocation Framework handles objects in memory, aka 'Windows Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-1388, CVE-2020-1392,...

7.8CVSS

8.1AI Score

0.0004EPSS

2020-07-14 11:15 PM
59
cve
cve

CVE-2020-1400

A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka 'Jet Database Engine Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2020-1401,...

7.8CVSS

8.4AI Score

0.011EPSS

2020-07-14 11:15 PM
72
cve
cve

CVE-2020-1403

A remote code execution vulnerability exists in the way that the VBScript engine handles objects in memory, aka 'VBScript Remote Code Execution...

7.5CVSS

8.8AI Score

0.014EPSS

2020-07-14 11:15 PM
79
cve
cve

CVE-2020-1395

An elevation of privilege vulnerability exists in the way that the Windows Speech Brokered API handles objects in memory, aka 'Windows Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-1388, CVE-2020-1392,...

7.8CVSS

8.1AI Score

0.0004EPSS

2020-07-14 11:15 PM
56
cve
cve

CVE-2020-1396

An elevation of privilege vulnerability exists when Windows improperly handles calls to Advanced Local Procedure Call (ALPC).An attacker who successfully exploited this vulnerability could run arbitrary code in the security context of the local system, aka 'Windows ALPC Elevation of Privilege...

7.8CVSS

8.4AI Score

0.0004EPSS

2020-07-14 11:15 PM
51
2
cve
cve

CVE-2020-1384

An elevation of privilege vulnerability exists when the Windows Cryptography Next Generation (CNG) Key Isolation service improperly handles memory, aka 'Windows CNG Key Isolation Service Elevation of Privilege Vulnerability'. This CVE ID is unique from...

7.8CVSS

8.5AI Score

0.0004EPSS

2020-07-14 11:15 PM
90
cve
cve

CVE-2020-1375

An elevation of privilege vulnerability exists when Windows improperly handles COM object creation, aka 'Windows COM Server Elevation of Privilege...

7.8CVSS

8.5AI Score

0.0004EPSS

2020-07-14 11:15 PM
57
cve
cve

CVE-2020-1381

An elevation of privilege vulnerability exists when the Windows Graphics Component improperly handles objects in memory, aka 'Windows Graphics Component Elevation of Privilege Vulnerability'. This CVE ID is unique from...

7.8CVSS

7.7AI Score

0.849EPSS

2020-07-14 11:15 PM
56
2
cve
cve

CVE-2020-1386

An information vulnerability exists when Windows Connected User Experiences and Telemetry Service improperly discloses file information, aka 'Connected User Experiences and Telemetry Service Information Disclosure...

5.5CVSS

6.7AI Score

0.0004EPSS

2020-07-14 11:15 PM
52
cve
cve

CVE-2020-1391

An information disclosure vulnerability exists when the Windows Agent Activation Runtime (AarSvc) fails to properly handle objects in memory, aka 'Windows Agent Activation Runtime Information Disclosure...

5.5CVSS

6.5AI Score

0.0004EPSS

2020-07-14 11:15 PM
49
cve
cve

CVE-2020-1389

An information disclosure vulnerability exists when the Windows kernel fails to properly initialize a memory address, aka 'Windows Kernel Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2020-1367, CVE-2020-1419,...

5.5CVSS

5.9AI Score

0.0004EPSS

2020-07-14 11:15 PM
56
cve
cve

CVE-2020-1385

An elevation of privilege vulnerability exists in the way that the Windows Credential Picker handles objects in memory, aka 'Windows Credential Picker Elevation of Privilege...

7.8CVSS

8.5AI Score

0.0004EPSS

2020-07-14 11:15 PM
55
cve
cve

CVE-2020-1387

An elevation of privilege vulnerability exists in the way the Windows Push Notification Service handles objects in memory, aka 'Windows Push Notification Service Elevation of Privilege...

7.8CVSS

8.5AI Score

0.0004EPSS

2020-07-14 11:15 PM
54
cve
cve

CVE-2020-1388

An elevation of privilege vulnerability exists in the way that the psmsrv.dll handles objects in memory, aka 'Windows Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-1392, CVE-2020-1394,...

7.8CVSS

8.1AI Score

0.0004EPSS

2020-07-14 11:15 PM
53
cve
cve

CVE-2020-1374

A remote code execution vulnerability exists in the Windows Remote Desktop Client when a user connects to a malicious server, aka 'Remote Desktop Client Remote Code Execution...

7.5CVSS

8.7AI Score

0.014EPSS

2020-07-14 11:15 PM
59
cve
cve

CVE-2020-1390

An elevation of privilege vulnerability exists in the way that the Windows Network Connections Service handles objects in memory, aka 'Windows Network Connections Service Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-1373, CVE-2020-1427, CVE-2020-1428,...

7.8CVSS

8.1AI Score

0.0004EPSS

2020-07-14 11:15 PM
74
cve
cve

CVE-2020-1382

An elevation of privilege vulnerability exists when the Windows Graphics Component improperly handles objects in memory, aka 'Windows Graphics Component Elevation of Privilege Vulnerability'. This CVE ID is unique from...

7.8CVSS

7.7AI Score

0.849EPSS

2020-07-14 11:15 PM
56
8
cve
cve

CVE-2020-1392

An elevation of privilege vulnerability exists when the Windows Delivery Optimization service improperly handles objects in memory, aka 'Windows Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-1388, CVE-2020-1394,...

7.8CVSS

8.1AI Score

0.0004EPSS

2020-07-14 11:15 PM
55
cve
cve

CVE-2020-1363

An elevation of privilege vulnerability exists when the Windows Picker Platform improperly handles memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system, aka 'Windows Picker Platform Elevation of Privilege...

7.8CVSS

8.6AI Score

0.0004EPSS

2020-07-14 11:15 PM
51
cve
cve

CVE-2020-1367

An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory, aka 'Windows Kernel Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2020-1389, CVE-2020-1419,...

5.5CVSS

6.1AI Score

0.0004EPSS

2020-07-14 11:15 PM
53
cve
cve

CVE-2020-1362

An elevation of privilege vulnerability exists in the way that the Windows WalletService handles objects in memory, aka 'Windows WalletService Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-1344,...

7.8CVSS

8.1AI Score

0.0004EPSS

2020-07-14 11:15 PM
85
cve
cve

CVE-2020-1365

An elevation of privilege vulnerability exists when the Windows Event Logging Service improperly handles memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system, aka 'Windows Event Logging Service Elevation of Privilege Vulnerability'. This CVE ID.....

7.8CVSS

8.6AI Score

0.0004EPSS

2020-07-14 11:15 PM
63
cve
cve

CVE-2020-1371

An elevation of privilege vulnerability exists when the Windows Event Logging Service improperly handles memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system, aka 'Windows Event Logging Service Elevation of Privilege Vulnerability'. This CVE ID.....

7.8CVSS

8.6AI Score

0.0004EPSS

2020-07-14 11:15 PM
69
cve
cve

CVE-2020-1368

An elevation of privilege vulnerability exists in the way that the Credential Enrollment Manager service handles objects in memory, aka 'Windows Credential Enrollment Manager Service Elevation of Privilege...

7.8CVSS

8.5AI Score

0.0004EPSS

2020-07-14 11:15 PM
64
cve
cve

CVE-2020-1372

An elevation of privilege vulnerability exists when Windows Mobile Device Management (MDM) Diagnostics improperly handles objects in memory, aka 'Windows Mobile Device Management Diagnostics Elevation of Privilege Vulnerability'. This CVE ID is unique from...

7.8CVSS

7.9AI Score

0.0004EPSS

2020-07-14 11:15 PM
62
cve
cve

CVE-2020-1369

An elevation of privilege vulnerability exists in the way that the Windows WalletService handles objects in memory, aka 'Windows WalletService Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-1344,...

7.8CVSS

8.1AI Score

0.0004EPSS

2020-07-14 11:15 PM
57
cve
cve

CVE-2020-1364

A denial of service vulnerability exists in the way that the WalletService handles files, aka 'Windows WalletService Denial of Service...

7.1CVSS

7.7AI Score

0.0004EPSS

2020-07-14 11:15 PM
58
cve
cve

CVE-2020-1366

An elevation of privilege vulnerability exists when the Windows Print Workflow Service improperly handles objects in memory, aka 'Windows Print Workflow Service Elevation of Privilege...

7.8CVSS

8.5AI Score

0.0004EPSS

2020-07-14 11:15 PM
59
cve
cve

CVE-2020-1370

An elevation of privilege vulnerability exists when the Windows Runtime improperly handles objects in memory, aka 'Windows Runtime Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-1249, CVE-2020-1353, CVE-2020-1399, CVE-2020-1404, CVE-2020-1413, CVE-2020-1414,...

7.8CVSS

7.7AI Score

0.0004EPSS

2020-07-14 11:15 PM
67
cve
cve

CVE-2020-1373

An elevation of privilege vulnerability exists in the way that the Windows Network Connections Service handles objects in memory, aka 'Windows Network Connections Service Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-1390, CVE-2020-1427, CVE-2020-1428,...

7.8CVSS

8.1AI Score

0.0004EPSS

2020-07-14 11:15 PM
55
cve
cve

CVE-2020-1358

An information disclosure vulnerability exists when the Windows Resource Policy component improperly handles memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system, aka 'Windows Resource Policy Information Disclosure...

5.5CVSS

6.7AI Score

0.0004EPSS

2020-07-14 11:15 PM
53
Total number of security vulnerabilities1234