Lucene search

K

Windows 10 1709 Security Vulnerabilities

cve
cve

CVE-2020-16911

<p>A remote code execution vulnerability exists in the way that the Windows Graphics Device Interface (GDI) handles objects in the memory. An attacker who successfully exploited this vulnerability could take control of the affected system. An attacker could then install programs; view, change, or d...

8.8CVSS

8.7AI Score

0.031EPSS

2020-10-16 11:15 PM
109
cve
cve

CVE-2020-16912

<p>An elevation of privilege vulnerability exists when the Windows Backup Service improperly handles file operations.</p><p>To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privi...

7.8CVSS

8.1AI Score

0.0004EPSS

2020-10-16 11:15 PM
65
cve
cve

CVE-2020-16913

<p>An elevation of privilege vulnerability exists in Windows when the Windows kernel-mode driver fails to properly handle objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or d...

7.8CVSS

8.1AI Score

0.0004EPSS

2020-10-16 11:15 PM
82
cve
cve

CVE-2020-16914

<p>An information disclosure vulnerability exists in the way that the Windows Graphics Device Interface Plus (GDI+) handles objects in memory, allowing an attacker to retrieve information from a targeted system. By itself, the information disclosure does not allow arbitrary code execution; however,...

5.5CVSS

6.7AI Score

0.0004EPSS

2020-10-16 11:15 PM
89
cve
cve

CVE-2020-16915

<p>A memory corruption vulnerability exists when Windows Media Foundation improperly handles objects in memory. An attacker who successfully exploited the vulnerability could install programs; view, change, or delete data; or create new accounts with full user rights.</p><p>There are multiple ways ...

7.8CVSS

8.1AI Score

0.002EPSS

2020-10-16 11:15 PM
65
cve
cve

CVE-2020-16916

<p>An elevation of privilege vulnerability exists when Windows improperly handles COM object creation. An attacker who successfully exploited the vulnerability could run arbitrary code with elevated privileges.</p><p>To exploit this vulnerability, an attacker would first have to log on to the syste...

7.8CVSS

8.2AI Score

0.0004EPSS

2020-10-16 11:15 PM
89
In Wild
cve
cve

CVE-2020-16919

<p>An information disclosure vulnerability exists when the Windows Enterprise App Management Service improperly handles certain file operations. An attacker who successfully exploited this vulnerability could read arbitrary files.</p><p>An attacker with unprivileged access to a vulnerable system co...

5.5CVSS

6.3AI Score

0.0004EPSS

2020-10-16 11:15 PM
81
cve
cve

CVE-2020-16920

<p>An elevation of privilege vulnerability exists when the Windows Application Compatibility Client Library improperly handles registry operations. An attacker who successfully exploited this vulnerability could gain elevated privileges.</p><p>To exploit the vulnerability, an attacker would first n...

7.8CVSS

8.2AI Score

0.0004EPSS

2020-10-16 11:15 PM
93
cve
cve

CVE-2020-16921

<p>An information disclosure vulnerability exists in Text Services Framework when it fails to properly handle objects in memory. An attacker who successfully exploited this vulnerability could potentially read data that was not intended to be disclosed. Note that this vulnerability would not allow ...

5.5CVSS

6.5AI Score

0.002EPSS

2020-10-16 11:15 PM
72
cve
cve

CVE-2020-16922

<p>A spoofing vulnerability exists when Windows incorrectly validates file signatures. An attacker who successfully exploited this vulnerability could bypass security features and load improperly signed files.</p><p>In an attack scenario, an attacker could bypass security features intended to preve...

5.3CVSS

6.5AI Score

0.001EPSS

2020-10-16 11:15 PM
103
cve
cve

CVE-2020-16923

<p>A remote code execution vulnerability exists in the way that Microsoft Graphics Components handle objects in memory. An attacker who successfully exploited the vulnerability could execute arbitrary code on a target system.</p><p>To exploit the vulnerability, a user would have to open a specially...

7.8CVSS

8.2AI Score

0.015EPSS

2020-10-16 11:15 PM
140
cve
cve

CVE-2020-16924

<p>A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory. An attacker who successfully exploited this vulnerability could execute arbitrary code on a victim system.</p><p>An attacker could exploit this vulnerability by enticing a vict...

7.8CVSS

8.3AI Score

0.015EPSS

2020-10-16 11:15 PM
115
cve
cve

CVE-2020-16927

<p>A denial of service vulnerability exists in Remote Desktop Protocol (RDP) when an attacker connects to the target system using RDP and sends specially crafted requests. An attacker who successfully exploited this vulnerability could cause the RDP service on the target system to stop responding.<...

7.5CVSS

7.6AI Score

0.002EPSS

2020-10-16 11:15 PM
111
cve
cve

CVE-2020-16935

<p>An elevation of privilege vulnerability exists when Windows improperly handles COM object creation. An attacker who successfully exploited the vulnerability could run arbitrary code with elevated privileges.</p><p>To exploit this vulnerability, an attacker would first have to log on to the syste...

7.8CVSS

8.2AI Score

0.0004EPSS

2020-10-16 11:15 PM
69
cve
cve

CVE-2020-16936

<p>An elevation of privilege vulnerability exists when the Windows Backup Service improperly handles file operations.</p><p>To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privi...

7.8CVSS

8.1AI Score

0.0004EPSS

2020-10-16 11:15 PM
96
cve
cve

CVE-2020-16939

<p>An elevation of privilege vulnerability exists when Group Policy improperly checks access. An attacker who successfully exploited this vulnerability could run processes in an elevated context.</p><p>To exploit the vulnerability, an attacker would first have to log on to the system, and then run ...

7.8CVSS

7.9AI Score

0.001EPSS

2020-10-16 11:15 PM
98
cve
cve

CVE-2020-16940

<p>An elevation of privilege vulnerability exists when the Windows User Profile Service (ProfSvc) improperly handles junction points. An attacker who successfully exploited this vulnerability could delete files and folders in an elevated context.</p><p>To exploit this vulnerability, an attacker wou...

7.8CVSS

7.9AI Score

0.0005EPSS

2020-10-16 11:15 PM
109
cve
cve

CVE-2020-16967

<p>A remote code execution vulnerability exists when the Windows Camera Codec Pack improperly handles objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administrative user ri...

7.8CVSS

8.3AI Score

0.023EPSS

2020-10-16 11:15 PM
93
cve
cve

CVE-2020-16968

<p>A remote code execution vulnerability exists when the Windows Camera Codec Pack improperly handles objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administrative user ri...

7.8CVSS

8.3AI Score

0.017EPSS

2020-10-16 11:15 PM
66
cve
cve

CVE-2020-16972

<p>An elevation of privilege vulnerability exists when the Windows Backup Service improperly handles file operations.</p><p>To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privi...

7.8CVSS

8.1AI Score

0.0004EPSS

2020-10-16 11:15 PM
91
cve
cve

CVE-2020-16973

<p>An elevation of privilege vulnerability exists when the Windows Backup Service improperly handles file operations.</p><p>To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privi...

7.8CVSS

8.1AI Score

0.0004EPSS

2020-10-16 11:15 PM
62
cve
cve

CVE-2020-16974

<p>An elevation of privilege vulnerability exists when the Windows Backup Service improperly handles file operations.</p><p>To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privi...

7.8CVSS

8.1AI Score

0.0004EPSS

2020-10-16 11:15 PM
76
cve
cve

CVE-2020-16975

<p>An elevation of privilege vulnerability exists when the Windows Backup Service improperly handles file operations.</p><p>To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privi...

7.8CVSS

8.1AI Score

0.0004EPSS

2020-10-16 11:15 PM
95
cve
cve

CVE-2020-16976

<p>An elevation of privilege vulnerability exists when the Windows Backup Service improperly handles file operations.</p><p>To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privi...

7.8CVSS

8.1AI Score

0.0004EPSS

2020-10-16 11:15 PM
60
cve
cve

CVE-2022-38396

HP Factory Preinstalled Images on certain systems that shipped with Windows 10 versions 20H2 and earlier OS versions might allow escalation of privilege via execution of certain files outside the restricted path. This potential vulnerability was remediated starting with Windows 10 versions 21H2 on ...

7.8CVSS

7.9AI Score

0.001EPSS

2023-02-12 04:15 AM
29
Total number of security vulnerabilities225