Lucene search

K

Windows 10 1507 Security Vulnerabilities

cve
cve

CVE-2020-1577

An information disclosure vulnerability exists when DirectWrite improperly discloses the contents of its memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise the user’s system.There are multiple ways an attacker could exploit the vulnerabil...

7.8CVSS

6.4AI Score

0.0004EPSS

2020-08-17 07:15 PM
115
cve
cve

CVE-2020-1579

An elevation of privilege vulnerability exists when the Windows Function Discovery SSDP Provider improperly handles memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privil...

7.8CVSS

7.8AI Score

0.0004EPSS

2020-08-17 07:15 PM
92
cve
cve

CVE-2020-1584

An elevation of privilege vulnerability exists in the way that the dnsrslvr.dll handles objects in memory. An attacker who successfully exploited the vulnerability could execute code with elevated permissions.To exploit the vulnerability, a locally authenticated attacker could run a specially craft...

7.8CVSS

7.6AI Score

0.0004EPSS

2020-08-17 07:15 PM
93
cve
cve

CVE-2020-1587

An elevation of privilege vulnerability exists when the Windows Ancillary Function Driver for WinSock improperly handles memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate p...

7.8CVSS

7.7AI Score

0.0004EPSS

2020-08-17 07:15 PM
94
cve
cve

CVE-2020-1589

<p>An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory. An attacker who successfully exploited this vulnerability could obtain information to further compromise the user’s system.</p><p>To exploit this vulnerability, an attacker would have to ...

4.4CVSS

5.6AI Score

0.0004EPSS

2020-09-11 05:15 PM
59
cve
cve

CVE-2020-1593

<p>A remote code execution vulnerability exists when Windows Media Audio Decoder improperly handles objects. An attacker who successfully exploited the vulnerability could take control of an affected system.</p><p>There are multiple ways an attacker could exploit the vulnerability, such as by convi...

7.6CVSS

8.2AI Score

0.019EPSS

2020-09-11 05:15 PM
75
cve
cve

CVE-2020-1596

<p>A information disclosure vulnerability exists when TLS components use weak hash algorithms. An attacker who successfully exploited this vulnerability could obtain information to further compromise a users's encrypted transmission channel.</p><p>To exploit the vulnerability, an attacker would hav...

5.4CVSS

6.1AI Score

0.001EPSS

2020-09-11 05:15 PM
86
cve
cve

CVE-2020-1598

<p>An elevation of privilege vulnerability exists when the Windows Universal Plug and Play (UPnP) service improperly handles objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code with elevated system privileges. An attacker could then install programs...

6.1CVSS

7.3AI Score

0.001EPSS

2020-09-11 05:15 PM
68
cve
cve

CVE-2020-1599

Windows Spoofing Vulnerability

5.5CVSS

7AI Score

0.003EPSS

2020-11-11 07:15 AM
90
In Wild
2
cve
cve

CVE-2020-16854

<p>An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory. An attacker who successfully exploited this vulnerability could obtain information to further compromise the user’s system.</p><p>To exploit this vulnerability, an attacker would have to ...

5.5CVSS

5.6AI Score

0.0004EPSS

2020-09-11 05:15 PM
52
cve
cve

CVE-2020-16876

<p>An elevation of privilege vulnerability exists when the Windows Application Compatibility Client Library improperly handles registry operations. An attacker who successfully exploited this vulnerability could gain elevated privileges.</p><p>To exploit the vulnerability, an attacker would first n...

7.1CVSS

7.8AI Score

0.0004EPSS

2020-10-16 11:15 PM
73
cve
cve

CVE-2020-16887

<p>An elevation of privilege vulnerability exists in the way that the Windows Network Connections Service handles objects in memory. An attacker who successfully exploited the vulnerability could execute code with elevated permissions.</p><p>To exploit the vulnerability, a locally authenticated att...

7.8CVSS

8AI Score

0.0004EPSS

2020-10-16 11:15 PM
112
cve
cve

CVE-2020-16889

<p>An information disclosure vulnerability exists when the Windows KernelStream improperly handles objects in memory. An attacker who successfully exploited this vulnerability could obtain information to further compromise the user’s system.</p><p>To exploit this vulnerability, an attacker would ha...

5.5CVSS

6.5AI Score

0.0004EPSS

2020-10-16 11:15 PM
82
cve
cve

CVE-2020-16891

<p>A remote code execution vulnerability exists when Windows Hyper-V on a host server fails to properly validate input from an authenticated user on a guest operating system. To exploit the vulnerability, an attacker could run a specially crafted application on a guest operating system that could c...

8.8CVSS

8.7AI Score

0.002EPSS

2020-10-16 11:15 PM
158
cve
cve

CVE-2020-16892

<p>An elevation of privilege vulnerability exists in the way that the Windows kernel image handles objects in memory.An attacker who successfully exploited the vulnerability could execute code with elevated permissions.</p><p>To exploit the vulnerability, a locally authenticated attacker could run ...

7.8CVSS

7.9AI Score

0.0004EPSS

2020-10-16 11:15 PM
90
cve
cve

CVE-2020-16896

<p>An information disclosure vulnerability exists in Remote Desktop Protocol (RDP) when an attacker connects to the target system using RDP and sends specially crafted requests. An attacker who successfully exploited this vulnerability could obtain information to further compromise the user’s syste...

7.5CVSS

7.5AI Score

0.045EPSS

2020-10-16 11:15 PM
140
1
cve
cve

CVE-2020-16897

<p>An information disclosure vulnerability exists when NetBIOS over TCP (NBT) Extensions (NetBT) improperly handle objects in memory. An attacker who successfully exploited this vulnerability could obtain information to further compromise the user’s system.</p><p>To exploit this vulnerability, an a...

5.5CVSS

6.5AI Score

0.0004EPSS

2020-10-16 11:15 PM
95
cve
cve

CVE-2020-16900

<p>An elevation of privilege vulnerability exists when the Windows Event System improperly handles objects in memory.</p><p>To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privi...

7CVSS

7.6AI Score

0.0004EPSS

2020-10-16 11:15 PM
62
cve
cve

CVE-2020-16902

<p>An elevation of privilege vulnerability exists in the Windows Installer when the Windows Installer fails to properly sanitize input leading to an insecure library loading behavior.</p><p>A locally authenticated attacker could run arbitrary code with elevated system privileges. An attacker could ...

7.8CVSS

8.1AI Score

0.0004EPSS

2020-10-16 11:15 PM
79
3
cve
cve

CVE-2020-16905

<p>An elevation of privilege vulnerability exists in Windows Error Reporting (WER) when WER handles and executes files. The vulnerability could allow elevation of privilege if an attacker can successfully exploit it.</p><p>An attacker who successfully exploited the vulnerability could gain greater ...

6.8CVSS

7.2AI Score

0.001EPSS

2020-10-16 11:15 PM
64
cve
cve

CVE-2020-16909

<p>An elevation of privilege vulnerability exists in Windows Error Reporting (WER) when WER handles and executes files. The vulnerability could allow elevation of privilege if an attacker can successfully exploit it.</p><p>An attacker who successfully exploited the vulnerability could gain greater ...

7.8CVSS

7.9AI Score

0.0004EPSS

2020-10-16 11:15 PM
93
cve
cve

CVE-2020-16910

<p>A security feature bypass vulnerability exists when Microsoft Windows fails to handle file creation permissions, which could allow an attacker to create files in a protected Unified Extensible Firmware Interface (UEFI) location.</p><p>To exploit this vulnerability, an attacker could run a specia...

6.2CVSS

6.9AI Score

0.001EPSS

2020-10-16 11:15 PM
113
cve
cve

CVE-2020-16911

<p>A remote code execution vulnerability exists in the way that the Windows Graphics Device Interface (GDI) handles objects in the memory. An attacker who successfully exploited this vulnerability could take control of the affected system. An attacker could then install programs; view, change, or d...

8.8CVSS

8.7AI Score

0.031EPSS

2020-10-16 11:15 PM
109
cve
cve

CVE-2020-16912

<p>An elevation of privilege vulnerability exists when the Windows Backup Service improperly handles file operations.</p><p>To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privi...

7.8CVSS

8.1AI Score

0.0004EPSS

2020-10-16 11:15 PM
65
cve
cve

CVE-2020-16914

<p>An information disclosure vulnerability exists in the way that the Windows Graphics Device Interface Plus (GDI+) handles objects in memory, allowing an attacker to retrieve information from a targeted system. By itself, the information disclosure does not allow arbitrary code execution; however,...

5.5CVSS

6.7AI Score

0.0004EPSS

2020-10-16 11:15 PM
89
cve
cve

CVE-2020-16916

<p>An elevation of privilege vulnerability exists when Windows improperly handles COM object creation. An attacker who successfully exploited the vulnerability could run arbitrary code with elevated privileges.</p><p>To exploit this vulnerability, an attacker would first have to log on to the syste...

7.8CVSS

8.2AI Score

0.0004EPSS

2020-10-16 11:15 PM
89
In Wild
cve
cve

CVE-2020-16919

<p>An information disclosure vulnerability exists when the Windows Enterprise App Management Service improperly handles certain file operations. An attacker who successfully exploited this vulnerability could read arbitrary files.</p><p>An attacker with unprivileged access to a vulnerable system co...

5.5CVSS

6.3AI Score

0.0004EPSS

2020-10-16 11:15 PM
81
cve
cve

CVE-2020-16920

<p>An elevation of privilege vulnerability exists when the Windows Application Compatibility Client Library improperly handles registry operations. An attacker who successfully exploited this vulnerability could gain elevated privileges.</p><p>To exploit the vulnerability, an attacker would first n...

7.8CVSS

8.2AI Score

0.0004EPSS

2020-10-16 11:15 PM
93
cve
cve

CVE-2020-16922

<p>A spoofing vulnerability exists when Windows incorrectly validates file signatures. An attacker who successfully exploited this vulnerability could bypass security features and load improperly signed files.</p><p>In an attack scenario, an attacker could bypass security features intended to preve...

5.3CVSS

6.5AI Score

0.001EPSS

2020-10-16 11:15 PM
103
cve
cve

CVE-2020-16923

<p>A remote code execution vulnerability exists in the way that Microsoft Graphics Components handle objects in memory. An attacker who successfully exploited the vulnerability could execute arbitrary code on a target system.</p><p>To exploit the vulnerability, a user would have to open a specially...

7.8CVSS

8.2AI Score

0.015EPSS

2020-10-16 11:15 PM
140
cve
cve

CVE-2020-16924

<p>A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory. An attacker who successfully exploited this vulnerability could execute arbitrary code on a victim system.</p><p>An attacker could exploit this vulnerability by enticing a vict...

7.8CVSS

8.3AI Score

0.015EPSS

2020-10-16 11:15 PM
115
cve
cve

CVE-2020-16927

<p>A denial of service vulnerability exists in Remote Desktop Protocol (RDP) when an attacker connects to the target system using RDP and sends specially crafted requests. An attacker who successfully exploited this vulnerability could cause the RDP service on the target system to stop responding.<...

7.5CVSS

7.6AI Score

0.002EPSS

2020-10-16 11:15 PM
111
cve
cve

CVE-2020-16935

<p>An elevation of privilege vulnerability exists when Windows improperly handles COM object creation. An attacker who successfully exploited the vulnerability could run arbitrary code with elevated privileges.</p><p>To exploit this vulnerability, an attacker would first have to log on to the syste...

7.8CVSS

8.2AI Score

0.0004EPSS

2020-10-16 11:15 PM
69
cve
cve

CVE-2020-16936

<p>An elevation of privilege vulnerability exists when the Windows Backup Service improperly handles file operations.</p><p>To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privi...

7.8CVSS

8.1AI Score

0.0004EPSS

2020-10-16 11:15 PM
96
cve
cve

CVE-2020-16939

<p>An elevation of privilege vulnerability exists when Group Policy improperly checks access. An attacker who successfully exploited this vulnerability could run processes in an elevated context.</p><p>To exploit the vulnerability, an attacker would first have to log on to the system, and then run ...

7.8CVSS

7.9AI Score

0.001EPSS

2020-10-16 11:15 PM
98
cve
cve

CVE-2020-16940

<p>An elevation of privilege vulnerability exists when the Windows User Profile Service (ProfSvc) improperly handles junction points. An attacker who successfully exploited this vulnerability could delete files and folders in an elevated context.</p><p>To exploit this vulnerability, an attacker wou...

7.8CVSS

7.9AI Score

0.0005EPSS

2020-10-16 11:15 PM
109
cve
cve

CVE-2020-16958

Windows Backup Engine Elevation of Privilege Vulnerability

7.8CVSS

7.8AI Score

0.0004EPSS

2020-12-10 12:15 AM
73
cve
cve

CVE-2020-16959

Windows Backup Engine Elevation of Privilege Vulnerability

7.8CVSS

7.8AI Score

0.0004EPSS

2020-12-10 12:15 AM
84
cve
cve

CVE-2020-16960

Windows Backup Engine Elevation of Privilege Vulnerability

7.8CVSS

7.8AI Score

0.0004EPSS

2020-12-10 12:15 AM
78
cve
cve

CVE-2020-16961

Windows Backup Engine Elevation of Privilege Vulnerability

7.8CVSS

7.8AI Score

0.0004EPSS

2020-12-10 12:15 AM
69
cve
cve

CVE-2020-16962

Windows Backup Engine Elevation of Privilege Vulnerability

7.8CVSS

7.8AI Score

0.0004EPSS

2020-12-10 12:15 AM
75
cve
cve

CVE-2020-16963

Windows Backup Engine Elevation of Privilege Vulnerability

7.8CVSS

7.8AI Score

0.0004EPSS

2020-12-10 12:15 AM
82
cve
cve

CVE-2020-16964

Windows Backup Engine Elevation of Privilege Vulnerability

7.8CVSS

7.8AI Score

0.0004EPSS

2020-12-10 12:15 AM
72
cve
cve

CVE-2020-16967

<p>A remote code execution vulnerability exists when the Windows Camera Codec Pack improperly handles objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administrative user ri...

7.8CVSS

8.3AI Score

0.023EPSS

2020-10-16 11:15 PM
93
cve
cve

CVE-2020-16968

<p>A remote code execution vulnerability exists when the Windows Camera Codec Pack improperly handles objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administrative user ri...

7.8CVSS

8.3AI Score

0.017EPSS

2020-10-16 11:15 PM
66
cve
cve

CVE-2020-16972

<p>An elevation of privilege vulnerability exists when the Windows Backup Service improperly handles file operations.</p><p>To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privi...

7.8CVSS

8.1AI Score

0.0004EPSS

2020-10-16 11:15 PM
91
cve
cve

CVE-2020-16973

<p>An elevation of privilege vulnerability exists when the Windows Backup Service improperly handles file operations.</p><p>To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privi...

7.8CVSS

8.1AI Score

0.0004EPSS

2020-10-16 11:15 PM
62
cve
cve

CVE-2020-16974

<p>An elevation of privilege vulnerability exists when the Windows Backup Service improperly handles file operations.</p><p>To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privi...

7.8CVSS

8.1AI Score

0.0004EPSS

2020-10-16 11:15 PM
76
cve
cve

CVE-2020-16975

<p>An elevation of privilege vulnerability exists when the Windows Backup Service improperly handles file operations.</p><p>To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privi...

7.8CVSS

8.1AI Score

0.0004EPSS

2020-10-16 11:15 PM
95
cve
cve

CVE-2020-16976

<p>An elevation of privilege vulnerability exists when the Windows Backup Service improperly handles file operations.</p><p>To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privi...

7.8CVSS

8.1AI Score

0.0004EPSS

2020-10-16 11:15 PM
60
Total number of security vulnerabilities1601