Lucene search

K

Windows 7 For X64-based Systems Service Pack 1 Security Vulnerabilities

cve
cve

CVE-2020-1538

An elevation of privilege vulnerability exists when the Windows UPnP Device Host improperly handles memory. To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges. The...

7.8CVSS

7.8AI Score

0.0004EPSS

2020-08-17 07:15 PM
87
cve
cve

CVE-2020-1537

An elevation of privilege vulnerability exists when the Windows Remote Access improperly handles file operations. An attacker who successfully exploited this vulnerability could gain elevated privileges. To exploit the vulnerability, an attacker would first need code execution on a victim system......

7.8CVSS

7.9AI Score

0.0004EPSS

2020-08-17 07:15 PM
126
cve
cve

CVE-2020-1539

An elevation of privilege vulnerability exists when the Windows Backup Engine improperly handles memory. To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges. The...

7.8CVSS

7.8AI Score

0.0004EPSS

2020-08-17 07:15 PM
94
cve
cve

CVE-2020-1540

An elevation of privilege vulnerability exists when the Windows Backup Engine improperly handles memory. To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges. The...

7.8CVSS

7.8AI Score

0.0004EPSS

2020-08-17 07:15 PM
88
cve
cve

CVE-2020-1534

An elevation of privilege vulnerability exists when the Windows Backup Service improperly handles file operations. To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges....

7.8CVSS

7.8AI Score

0.0004EPSS

2020-08-17 07:15 PM
81
cve
cve

CVE-2020-1535

An elevation of privilege vulnerability exists when the Windows Backup Engine improperly handles memory. To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges. The...

7.8CVSS

7.8AI Score

0.0004EPSS

2020-08-17 07:15 PM
88
cve
cve

CVE-2020-1536

An elevation of privilege vulnerability exists when the Windows Backup Engine improperly handles memory. To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges. The...

7.8CVSS

7.8AI Score

0.0004EPSS

2020-08-17 07:15 PM
82
cve
cve

CVE-2020-1530

An elevation of privilege vulnerability exists when Windows Remote Access improperly handles memory. To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges. The security...

7.8CVSS

7.8AI Score

0.0004EPSS

2020-08-17 07:15 PM
143
2
cve
cve

CVE-2020-1541

An elevation of privilege vulnerability exists when the Windows Backup Engine improperly handles memory. To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges. The...

7.8CVSS

7.8AI Score

0.0004EPSS

2020-08-17 07:15 PM
86
cve
cve

CVE-2020-1515

An elevation of privilege vulnerability exists when the Windows Telephony Server improperly handles memory. To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges. The...

7.8CVSS

7.8AI Score

0.0004EPSS

2020-08-17 07:15 PM
89
cve
cve

CVE-2020-1513

An elevation of privilege vulnerability exists when the Windows CSC Service improperly handles memory. To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges. The security.....

7.8CVSS

7.8AI Score

0.0004EPSS

2020-08-17 07:15 PM
78
cve
cve

CVE-2020-1520

A remote code execution vulnerability exists when the Windows Font Driver Host improperly handles memory. An attacker who successfully exploited the vulnerability would gain execution on a victim system. The security update addresses the vulnerability by correcting how the Windows Font Driver Host....

7.8CVSS

7.8AI Score

0.006EPSS

2020-08-17 07:15 PM
88
cve
cve

CVE-2020-1517

An elevation of privilege vulnerability exists when the Windows File Server Resource Management Service improperly handles memory. To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to...

7.8CVSS

7.8AI Score

0.0004EPSS

2020-08-17 07:15 PM
94
cve
cve

CVE-2020-1518

An elevation of privilege vulnerability exists when the Windows File Server Resource Management Service improperly handles memory. To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to...

7.8CVSS

7.8AI Score

0.0004EPSS

2020-08-17 07:15 PM
104
cve
cve

CVE-2020-1519

An elevation of privilege vulnerability exists when the Windows UPnP Device Host improperly handles memory. To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges. The...

7.8CVSS

7.8AI Score

0.0004EPSS

2020-08-17 07:15 PM
111
cve
cve

CVE-2020-1516

An elevation of privilege vulnerability exists when the Windows Work Folders Service improperly handles memory. To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges. The.....

7.8CVSS

7.8AI Score

0.0004EPSS

2020-08-17 07:15 PM
104
cve
cve

CVE-2020-1489

An elevation of privilege vulnerability exists when the Windows CSC Service improperly handles memory. To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges. The security.....

7.8CVSS

7.8AI Score

0.0004EPSS

2020-08-17 07:15 PM
89
cve
cve

CVE-2020-1470

An elevation of privilege vulnerability exists when the Windows Work Folders Service improperly handles memory. To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges. The.....

7.8CVSS

7.8AI Score

0.002EPSS

2020-08-17 07:15 PM
111
cve
cve

CVE-2020-1473

A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory. An attacker who successfully exploited this vulnerability could execute arbitrary code on a victim system. An attacker could exploit this vulnerability by enticing a victim to...

7CVSS

7.5AI Score

0.003EPSS

2020-08-17 07:15 PM
84
cve
cve

CVE-2020-1478

A memory corruption vulnerability exists when Windows Media Foundation improperly handles objects in memory. An attacker who successfully exploited the vulnerability could install programs; view, change, or delete data; or create new accounts with full user rights. There are multiple ways an...

7.8CVSS

8AI Score

0.001EPSS

2020-08-17 07:15 PM
87
cve
cve

CVE-2020-1474

An information disclosure vulnerability exists when the Windows Image Acquisition (WIA) Service improperly discloses contents of its memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise the user’s system. To exploit the vulnerability, an...

7.8CVSS

7AI Score

0.011EPSS

2020-08-17 07:15 PM
95
cve
cve

CVE-2020-1485

An information disclosure vulnerability exists when the Windows Image Acquisition (WIA) Service improperly discloses contents of its memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise the user’s system. To exploit the vulnerability, an...

5.5CVSS

5.5AI Score

0.0004EPSS

2020-08-17 07:15 PM
80
cve
cve

CVE-2020-1484

An elevation of privilege vulnerability exists when the Windows Work Folders Service improperly handles memory. To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges. The.....

7.8CVSS

7.8AI Score

0.0004EPSS

2020-08-17 07:15 PM
94
cve
cve

CVE-2020-1486

An elevation of privilege vulnerability exists when the Windows kernel fails to properly handle objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or create new....

7.8CVSS

7.6AI Score

0.0004EPSS

2020-08-17 07:15 PM
77
cve
cve

CVE-2020-1475

An elevation of privilege vulnerability exists in the way that the srmsvc.dll handles objects in memory. An attacker who successfully exploited the vulnerability could execute code with elevated permissions. To exploit the vulnerability, a locally authenticated attacker could run a specially...

7.8CVSS

7.7AI Score

0.002EPSS

2020-08-17 07:15 PM
81
cve
cve

CVE-2020-1477

A memory corruption vulnerability exists when Windows Media Foundation improperly handles objects in memory. An attacker who successfully exploited the vulnerability could install programs; view, change, or delete data; or create new accounts with full user rights. There are multiple ways an...

7CVSS

7.6AI Score

0.001EPSS

2020-08-17 07:15 PM
105
cve
cve

CVE-2020-1383

An information disclosure vulnerability exists in RPC if the server has Routing and Remote Access enabled. An attacker who successfully exploited this vulnerability could obtain information to further compromise the user’s system To exploit this vulnerability, an attacker would need to run a...

5.5CVSS

5.6AI Score

0.0004EPSS

2020-08-17 07:15 PM
95
cve
cve

CVE-2020-1467

An elevation of privilege vulnerability exists when Windows improperly handles hard links. An attacker who successfully exploited this vulnerability could overwrite a targeted file leading to an elevated status. To exploit this vulnerability, an attacker would first have to log on to the system....

10CVSS

8.8AI Score

0.005EPSS

2020-08-17 07:15 PM
83
cve
cve

CVE-2020-1378

An elevation of privilege vulnerability exists when the Windows Kernel API improperly handles registry objects in memory. An attacker who successfully exploited the vulnerability could gain elevated privileges on a targeted system. A locally authenticated attacker could exploit this vulnerability.....

7.5CVSS

7.4AI Score

0.05EPSS

2020-08-17 07:15 PM
91
cve
cve

CVE-2020-1464

A spoofing vulnerability exists when Windows incorrectly validates file signatures. An attacker who successfully exploited this vulnerability could bypass security features and load improperly signed files. In an attack scenario, an attacker could bypass security features intended to prevent...

7.8CVSS

6.3AI Score

0.121EPSS

2020-08-17 07:15 PM
963
In Wild
2
cve
cve

CVE-2020-1379

A memory corruption vulnerability exists when Windows Media Foundation improperly handles objects in memory. An attacker who successfully exploited the vulnerability could install programs; view, change, or delete data; or create new accounts with full user rights. There are multiple ways an...

5.5CVSS

6.8AI Score

0.001EPSS

2020-08-17 07:15 PM
94
cve
cve

CVE-2020-1377

An elevation of privilege vulnerability exists when the Windows Kernel API improperly handles registry objects in memory. An attacker who successfully exploited the vulnerability could gain elevated privileges on a targeted system. A locally authenticated attacker could exploit this vulnerability.....

7.8CVSS

7.5AI Score

0.001EPSS

2020-08-17 07:15 PM
94
cve
cve

CVE-2020-1337

An elevation of privilege vulnerability exists when the Windows Print Spooler service improperly allows arbitrary writing to the file system. An attacker who successfully exploited this vulnerability could run arbitrary code with elevated system privileges. An attacker could then install programs;....

7.8CVSS

7.6AI Score

0.006EPSS

2020-08-17 07:15 PM
192
In Wild
15
cve
cve

CVE-2020-1339

A remote code execution vulnerability exists when Windows Media Audio Codec improperly handles objects. An attacker who successfully exploited the vulnerability could take control of an affected system. There are multiple ways an attacker could exploit the vulnerability, such as by convincing a...

7.8CVSS

8AI Score

0.003EPSS

2020-08-17 07:15 PM
98
cve
cve

CVE-2020-1147

A remote code execution vulnerability exists in .NET Framework, Microsoft SharePoint, and Visual Studio when the software fails to check the source markup of XML file input, aka '.NET Framework, SharePoint Server, and Visual Studio Remote Code Execution...

7.8CVSS

8.1AI Score

0.868EPSS

2020-07-14 11:15 PM
1146
In Wild
2
cve
cve

CVE-2020-1220

A spoofing vulnerability exists when theMicrosoft Edge (Chromium-based) in IE Mode improperly handles specific redirects, aka 'Microsoft Edge (Chromium-based) in IE Mode Spoofing...

6.1CVSS

6.9AI Score

0.002EPSS

2020-06-09 08:15 PM
73
cve
cve

CVE-2020-1108

A denial of service vulnerability exists when .NET Core or .NET Framework improperly handles web requests, aka '.NET Core & .NET Framework Denial of Service...

7.5CVSS

7.3AI Score

0.001EPSS

2020-05-21 11:15 PM
180
cve
cve

CVE-2020-0646

A remote code execution vulnerability exists when the Microsoft .NET Framework fails to validate input properly, aka '.NET Framework Remote Code Execution Injection...

9.8CVSS

9.7AI Score

0.975EPSS

2020-01-14 11:15 PM
1245
In Wild
16
cve
cve

CVE-2020-0606

A remote code execution vulnerability exists in .NET software when the software fails to check the source markup of a file.An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user, aka '.NET Framework Remote Code Execution Vulnerability'.....

8.8CVSS

8.8AI Score

0.044EPSS

2020-01-14 11:15 PM
165
cve
cve

CVE-2020-0605

A remote code execution vulnerability exists in .NET software when the software fails to check the source markup of a file.An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user, aka '.NET Framework Remote Code Execution Vulnerability'.....

8.8CVSS

8.8AI Score

0.044EPSS

2020-01-14 11:15 PM
234
1
cve
cve

CVE-2019-1125

An information disclosure vulnerability exists when certain central processing units (CPU) speculatively access memory. An attacker who successfully exploited the vulnerability could read privileged data across trust boundaries. To exploit this vulnerability, an attacker would have to log on to an....

5.6CVSS

6.4AI Score

0.001EPSS

2019-09-03 06:15 PM
550
cve
cve

CVE-2019-1212

A memory corruption vulnerability exists in the Windows Server DHCP service when processing specially crafted packets. An attacker who successfully exploited the vulnerability could cause the DHCP server service to stop responding. To exploit the vulnerability, a remote unauthenticated attacker...

9.8CVSS

7.4AI Score

0.121EPSS

2019-08-14 09:15 PM
69
cve
cve

CVE-2019-1187

A denial of service vulnerability exists when the XmlLite runtime (XmlLite.dll) improperly parses XML input. An attacker who successfully exploited this vulnerability could cause a denial of service against an XML application. A remote unauthenticated attacker could exploit this vulnerability by...

5.5CVSS

7.2AI Score

0.001EPSS

2019-08-14 09:15 PM
69
cve
cve

CVE-2019-1177

An elevation of privilege vulnerability exists in the way that the rpcss.dll handles objects in memory. An attacker who successfully exploited the vulnerability could execute code with elevated permissions. To exploit the vulnerability, a locally authenticated attacker could run a specially...

7CVSS

7.5AI Score

0.0004EPSS

2019-08-14 09:15 PM
72
cve
cve

CVE-2019-1178

An elevation of privilege vulnerability exists in the way that the ssdpsrv.dll handles objects in memory. An attacker who successfully exploited the vulnerability could execute code with elevated permissions. To exploit the vulnerability, a locally authenticated attacker could run a specially...

7CVSS

7.5AI Score

0.0004EPSS

2019-08-14 09:15 PM
75
cve
cve

CVE-2019-1157

A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory. An attacker who successfully exploited this vulnerability could execute arbitrary code on a victim system. An attacker could exploit this vulnerability by enticing a victim to...

7.8CVSS

7.7AI Score

0.014EPSS

2019-08-14 09:15 PM
90
cve
cve

CVE-2019-1164

An elevation of privilege vulnerability exists when the Windows kernel fails to properly handle objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or create new....

7.8CVSS

7.5AI Score

0.0004EPSS

2019-08-14 09:15 PM
76
cve
cve

CVE-2019-1168

An elevation of privilege exists in the p2pimsvc service where an attacker who successfully exploited the vulnerability could run arbitrary code with elevated privileges. To exploit this vulnerability, an attacker would first have to log on to the system. An attacker could then run a specially...

7.8CVSS

7.6AI Score

0.0004EPSS

2019-08-14 09:15 PM
72
cve
cve

CVE-2019-1162

An elevation of privilege vulnerability exists when Windows improperly handles calls to Advanced Local Procedure Call (ALPC). An attacker who successfully exploited this vulnerability could run arbitrary code in the security context of the local system. An attacker could then install programs;...

7.8CVSS

7.5AI Score

0.0004EPSS

2019-08-14 09:15 PM
112
cve
cve

CVE-2019-1152

A remote code execution vulnerability exists when the Windows font library improperly handles specially crafted embedded fonts. An attacker who successfully exploited the vulnerability could take control of the affected system. An attacker could then install programs; view, change, or delete data;....

8.8CVSS

8.7AI Score

0.126EPSS

2019-08-14 09:15 PM
89
Total number of security vulnerabilities177