Lucene search

K

Windows Graphics Security Vulnerabilities

cve
cve

CVE-2021-0120

Improper initialization in the installer for some Intel(R) Graphics DCH Drivers for Windows 10 before version 27.20.100.9316 may allow an authenticated user to potentially enable denial of service via local...

5.5CVSS

5.3AI Score

0.0004EPSS

2021-11-17 08:15 PM
20
cve
cve

CVE-2021-0121

Improper access control in the installer for some Intel(R) Iris(R) Xe MAX Dedicated Graphics Drivers for Windows 10 before version 27.20.100.9466 may allow authenticated user to potentially enable escalation of privilege via local...

7.8CVSS

7.7AI Score

0.0004EPSS

2021-11-17 07:15 PM
18
2
cve
cve

CVE-2020-12903

Out of Bounds Write and Read in AMD Graphics Driver for Windows 10 in Escape 0x6002d03 may lead to escalation of privilege or denial of...

7.8CVSS

7.8AI Score

0.0004EPSS

2021-11-15 08:15 PM
30
cve
cve

CVE-2020-12894

Arbitrary Write in AMD Graphics Driver for Windows 10 in Escape 0x40010d may lead to arbitrary write to kernel memory or denial of...

7.1CVSS

7.1AI Score

0.0004EPSS

2021-11-15 08:15 PM
30
cve
cve

CVE-2020-12962

Escape call interface in the AMD Graphics Driver for Windows may cause privilege...

7.8CVSS

7.6AI Score

0.0004EPSS

2021-11-15 08:15 PM
28
cve
cve

CVE-2020-12901

Arbitrary Free After Use in AMD Graphics Driver for Windows 10 may lead to KASLR bypass or information...

5.5CVSS

5.5AI Score

0.0004EPSS

2021-11-15 08:15 PM
26
cve
cve

CVE-2020-12893

Stack Buffer Overflow in AMD Graphics Driver for Windows 10 in Escape 0x15002a may lead to escalation of privilege or denial of...

7.8CVSS

7.8AI Score

0.0004EPSS

2021-11-15 08:15 PM
23
cve
cve

CVE-2020-12905

Out of Bounds Read in AMD Graphics Driver for Windows 10 in Escape 0x3004403 may lead to arbitrary information...

5.5CVSS

5.8AI Score

0.0004EPSS

2021-11-15 08:15 PM
25
cve
cve

CVE-2020-12960

AMD Graphics Driver for Windows 10, amdfender.sys may improperly handle input validation on InputBuffer which may result in a denial of service...

5.5CVSS

5.6AI Score

0.0004EPSS

2021-11-15 08:15 PM
23
cve
cve

CVE-2020-12898

Stack Buffer Overflow in AMD Graphics Driver for Windows 10 may lead to escalation of privilege or denial of...

7.8CVSS

7.8AI Score

0.0004EPSS

2021-11-15 07:15 PM
24
cve
cve

CVE-2020-12963

An insufficient pointer validation vulnerability in the AMD Graphics Driver for Windows may allow unprivileged users to compromise the...

7.8CVSS

7.5AI Score

0.0004EPSS

2021-11-15 04:15 PM
25
cve
cve

CVE-2020-12900

An arbitrary write vulnerability in the AMD Radeon Graphics Driver for Windows 10 potentially allows unprivileged users to gain Escalation of Privileges and cause Denial of...

7.8CVSS

7.7AI Score

0.0004EPSS

2021-11-15 04:15 PM
30
cve
cve

CVE-2020-12929

Improper parameters validation in some trusted applications of the PSP contained in the AMD Graphics Driver may allow a local attacker to bypass security restrictions and achieve arbitrary code execution...

7.8CVSS

7.8AI Score

0.0004EPSS

2021-11-15 04:15 PM
24
cve
cve

CVE-2020-12897

Kernel Pool Address disclosure in AMD Graphics Driver for Windows 10 may lead to KASLR...

5.5CVSS

5.9AI Score

0.0004EPSS

2021-11-15 04:15 PM
26
cve
cve

CVE-2020-12904

Out of Bounds Read in AMD Graphics Driver for Windows 10 in Escape 0x3004203 may lead to arbitrary information...

5.5CVSS

5.8AI Score

0.0004EPSS

2021-11-15 04:15 PM
27
cve
cve

CVE-2020-12899

Arbitrary Read in AMD Graphics Driver for Windows 10 may lead to KASLR bypass or denial of...

7.1CVSS

7.1AI Score

0.0004EPSS

2021-11-15 04:15 PM
21
cve
cve

CVE-2020-12895

Pool/Heap Overflow in AMD Graphics Driver for Windows 10 in Escape 0x110037 may lead to escalation of privilege, information disclosure or denial of...

7.8CVSS

7.6AI Score

0.0004EPSS

2021-11-15 04:15 PM
23
cve
cve

CVE-2020-12902

Arbitrary Decrement Privilege Escalation in AMD Graphics Driver for Windows 10 may lead to escalation of privilege or denial of...

7.8CVSS

7.8AI Score

0.0004EPSS

2021-11-15 04:15 PM
27
cve
cve

CVE-2020-12983

An out of bounds write vulnerability in the AMD Graphics Driver for Windows 10 may lead to escalation of privileges or denial of...

7.8CVSS

7.8AI Score

0.0004EPSS

2021-11-09 12:00 AM
48
cve
cve

CVE-2020-12980

An out of bounds write and read vulnerability in the AMD Graphics Driver for Windows 10 may lead to escalation of privilege or denial of...

7.8CVSS

7.8AI Score

0.0004EPSS

2021-11-09 12:00 AM
51
cve
cve

CVE-2020-12981

An insufficient input validation in the AMD Graphics Driver for Windows 10 may allow unprivileged users to unload the driver, potentially causing memory corruptions in high privileged processes, which can lead to escalation of privileges or denial of...

7.8CVSS

7.5AI Score

0.0004EPSS

2021-11-09 12:00 AM
48
cve
cve

CVE-2020-12985

An insufficient pointer validation vulnerability in the AMD Graphics Driver for Windows 10 may lead to escalation of privilege or denial of...

7.8CVSS

7.8AI Score

0.0004EPSS

2021-11-09 12:00 AM
48
cve
cve

CVE-2020-12987

A heap information leak/kernel pool address disclosure vulnerability in the AMD Graphics Driver for Windows 10 may lead to KASLR...

5.5CVSS

5.8AI Score

0.0004EPSS

2021-11-09 12:00 AM
44
cve
cve

CVE-2020-12986

An insufficient pointer validation vulnerability in the AMD Graphics Driver for Windows 10 may cause arbitrary code execution in the kernel, leading to escalation of privilege or denial of...

7.8CVSS

8.1AI Score

0.0004EPSS

2021-11-09 12:00 AM
49
cve
cve

CVE-2020-12982

An invalid object pointer free vulnerability in the AMD Graphics Driver for Windows 10 may lead to escalation of privilege or denial of...

7.8CVSS

7.8AI Score

0.0004EPSS

2021-11-09 12:00 AM
49
cve
cve

CVE-2021-41340

Windows Graphics Component Remote Code Execution...

7.8CVSS

7.4AI Score

0.035EPSS

2021-10-13 01:15 AM
83
cve
cve

CVE-2021-40470

DirectX Graphics Kernel Elevation of Privilege...

7.8CVSS

7.2AI Score

0.0004EPSS

2021-10-13 01:15 AM
73
cve
cve

CVE-2021-34530

Windows Graphics Component Remote Code Execution...

7.8CVSS

8.7AI Score

0.055EPSS

2021-08-12 06:15 PM
103
2
cve
cve

CVE-2021-34533

Windows Graphics Component Font Parsing Remote Code Execution...

7.8CVSS

8.7AI Score

0.055EPSS

2021-08-12 06:15 PM
117
2
cve
cve

CVE-2021-0012

Use after free in some Intel(R) Graphics Driver before version 27.20.100.8336, 15.45.33.5164, and 15.40.47.5166 may allow an authenticated user to potentially enable denial of service via local...

5.5CVSS

5.6AI Score

0.0004EPSS

2021-08-11 01:15 PM
32
cve
cve

CVE-2021-0062

Improper input validation in some Intel(R) Graphics Drivers before version 27.20.100.8935 may allow an authenticated user to potentially enable escalation of privilege via local...

7.8CVSS

7.7AI Score

0.0004EPSS

2021-08-11 01:15 PM
23
cve
cve

CVE-2021-0061

Improper initialization in some Intel(R) Graphics Driver before version 27.20.100.9030 may allow an authenticated user to potentially enable escalation of privilege via local...

7.8CVSS

7.7AI Score

0.0004EPSS

2021-08-11 01:15 PM
25
2
cve
cve

CVE-2021-31188

Windows Graphics Component Elevation of Privilege...

7.8CVSS

7AI Score

0.893EPSS

2021-05-11 07:15 PM
77
6
cve
cve

CVE-2021-31170

Windows Graphics Component Elevation of Privilege...

7.8CVSS

7AI Score

0.893EPSS

2021-05-11 07:15 PM
86
7
cve
cve

CVE-2021-26868

Windows Graphics Component Elevation of Privilege...

7.8CVSS

8.4AI Score

0.0004EPSS

2021-03-11 04:15 PM
67
In Wild
11
cve
cve

CVE-2021-26861

Windows Graphics Component Remote Code Execution...

7.8CVSS

8.7AI Score

0.013EPSS

2021-03-11 04:15 PM
43
3
cve
cve

CVE-2021-24093

Windows Graphics Component Remote Code Execution...

8.8CVSS

9.2AI Score

0.212EPSS

2021-02-25 11:15 PM
88
13
cve
cve

CVE-2020-12363

Improper input validation in some Intel(R) Graphics Drivers for Windows* before version 26.20.100.7212 and before Linux kernel version 5.5 may allow a privileged user to potentially enable a denial of service via local...

5.5CVSS

5.6AI Score

0.0004EPSS

2021-02-17 02:15 PM
194
2
cve
cve

CVE-2020-12362

Integer overflow in the firmware for some Intel(R) Graphics Drivers for Windows * before version 26.20.100.7212 and before Linux kernel version 5.5 may allow a privileged user to potentially enable an escalation of privilege via local...

7.8CVSS

7.6AI Score

0.0004EPSS

2021-02-17 02:15 PM
307
cve
cve

CVE-2020-12364

Null pointer reference in some Intel(R) Graphics Drivers for Windows* before version 26.20.100.7212 and before version Linux kernel version 5.5 may allow a privileged user to potentially enable a denial of service via local...

5.5CVSS

5.6AI Score

0.0004EPSS

2021-02-17 02:15 PM
190
2
cve
cve

CVE-2021-25688

Under certain conditions, Teradici PCoIP Agents for Windows prior to version 20.10.0 and Teradici PCoIP Agents for Linux prior to version 21.01.0 may log parts of a user's password in the application...

5.5CVSS

5.5AI Score

0.0004EPSS

2021-02-11 06:15 PM
16
4
cve
cve

CVE-2021-1696

Windows Graphics Component Information Disclosure...

5.5CVSS

6.4AI Score

0.016EPSS

2021-01-12 08:15 PM
70
cve
cve

CVE-2020-17137

DirectX Graphics Kernel Elevation of Privilege...

7.8CVSS

7.9AI Score

0.0004EPSS

2020-12-10 12:15 AM
74
cve
cve

CVE-2020-17004

Windows Graphics Component Information Disclosure...

5.5CVSS

6.8AI Score

0.0004EPSS

2020-11-11 07:15 AM
70
cve
cve

CVE-2020-1167

A remote code execution vulnerability exists in the way that Microsoft Graphics Components handle objects in memory. An attacker who successfully exploited the vulnerability could execute arbitrary code on a target system. To exploit the vulnerability, a user would have to open a specially crafted....

7.8CVSS

8.2AI Score

0.013EPSS

2020-10-16 11:15 PM
127
cve
cve

CVE-2020-16914

An information disclosure vulnerability exists in the way that the Windows Graphics Device Interface Plus (GDI+) handles objects in memory, allowing an attacker to retrieve information from a targeted system. By itself, the information disclosure does not allow arbitrary code execution; however,...

5.5CVSS

6.7AI Score

0.0004EPSS

2020-10-16 11:15 PM
89
cve
cve

CVE-2020-16911

A remote code execution vulnerability exists in the way that the Windows Graphics Device Interface (GDI) handles objects in the memory. An attacker who successfully exploited this vulnerability could take control of the affected system. An attacker could then install programs; view, change, or...

8.8CVSS

8.7AI Score

0.031EPSS

2020-10-16 11:15 PM
108
cve
cve

CVE-2020-16923

A remote code execution vulnerability exists in the way that Microsoft Graphics Components handle objects in memory. An attacker who successfully exploited the vulnerability could execute arbitrary code on a target system. To exploit the vulnerability, a user would have to open a specially crafted....

7.8CVSS

8.2AI Score

0.015EPSS

2020-10-16 11:15 PM
140
cve
cve

CVE-2020-12933

A denial of service vulnerability exists in the D3DKMTEscape handler functionality of AMD ATIKMDAG.SYS (e.g. version 26.20.15029.27017). A specially crafted D3DKMTEscape API request can cause an out-of-bounds read in Windows OS kernel memory area. This vulnerability can be triggered from a...

5.5CVSS

5.2AI Score

0.0004EPSS

2020-10-13 10:15 PM
34
cve
cve

CVE-2020-12911

A denial of service vulnerability exists in the D3DKMTCreateAllocation handler functionality of AMD ATIKMDAG.SYS (e.g. version 26.20.15029.27017). A specially crafted D3DKMTCreateAllocation API request can cause an out-of-bounds read and denial of service (BSOD). This vulnerability can be...

5.5CVSS

5.3AI Score

0.0004EPSS

2020-10-13 10:15 PM
41
Total number of security vulnerabilities338