Lucene search

K

Windows 10 1809 Security Vulnerabilities

cve
cve

CVE-2020-1513

An elevation of privilege vulnerability exists when the Windows CSC Service improperly handles memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges.The security upd...

7.8CVSS

7.8AI Score

0.0004EPSS

2020-08-17 07:15 PM
79
cve
cve

CVE-2020-1515

An elevation of privilege vulnerability exists when the Windows Telephony Server improperly handles memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges.The securit...

7.8CVSS

7.8AI Score

0.0004EPSS

2020-08-17 07:15 PM
89
cve
cve

CVE-2020-1516

An elevation of privilege vulnerability exists when the Windows Work Folders Service improperly handles memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges.The sec...

7.8CVSS

7.8AI Score

0.0004EPSS

2020-08-17 07:15 PM
105
cve
cve

CVE-2020-1517

An elevation of privilege vulnerability exists when the Windows File Server Resource Management Service improperly handles memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate...

7.8CVSS

7.8AI Score

0.0004EPSS

2020-08-17 07:15 PM
94
cve
cve

CVE-2020-1518

An elevation of privilege vulnerability exists when the Windows File Server Resource Management Service improperly handles memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate...

7.8CVSS

7.8AI Score

0.0004EPSS

2020-08-17 07:15 PM
104
cve
cve

CVE-2020-1519

An elevation of privilege vulnerability exists when the Windows UPnP Device Host improperly handles memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges.The securit...

7.8CVSS

7.8AI Score

0.0004EPSS

2020-08-17 07:15 PM
111
cve
cve

CVE-2020-1520

A remote code execution vulnerability exists when the Windows Font Driver Host improperly handles memory.An attacker who successfully exploited the vulnerability would gain execution on a victim system.The security update addresses the vulnerability by correcting how the Windows Font Driver Host ha...

7.8CVSS

7.8AI Score

0.006EPSS

2020-08-17 07:15 PM
89
cve
cve

CVE-2020-1521

An elevation of privilege vulnerability exists when the Windows Speech Runtime improperly handles memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges.The security ...

7.8CVSS

7.8AI Score

0.0004EPSS

2020-08-17 07:15 PM
81
cve
cve

CVE-2020-1522

An elevation of privilege vulnerability exists when the Windows Speech Runtime improperly handles memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges.The security ...

7.8CVSS

7.8AI Score

0.0004EPSS

2020-08-17 07:15 PM
81
cve
cve

CVE-2020-1524

An elevation of privilege vulnerability exists when the Windows Speech Shell Components improperly handle memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges.The s...

7.8CVSS

7.8AI Score

0.0004EPSS

2020-08-17 07:15 PM
83
cve
cve

CVE-2020-1525

A memory corruption vulnerability exists when Windows Media Foundation improperly handles objects in memory. An attacker who successfully exploited the vulnerability could install programs; view, change, or delete data; or create new accounts with full user rights.There are multiple ways an attacke...

7.8CVSS

8.1AI Score

0.001EPSS

2020-08-17 07:15 PM
94
cve
cve

CVE-2020-1526

An elevation of privilege vulnerability exists when the Windows Network Connection Broker improperly handles memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges.Th...

7.8CVSS

7.8AI Score

0.0004EPSS

2020-08-17 07:15 PM
81
cve
cve

CVE-2020-1527

An elevation of privilege vulnerability exists when the Windows Custom Protocol Engine improperly handles memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges.The s...

7.8CVSS

7.8AI Score

0.0004EPSS

2020-08-17 07:15 PM
85
cve
cve

CVE-2020-1528

An elevation of privilege vulnerability exists when the Windows Radio Manager API improperly handles memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges.The securi...

7.8CVSS

7.8AI Score

0.0004EPSS

2020-08-17 07:15 PM
85
cve
cve

CVE-2020-1529

An elevation of privilege vulnerability exists in the way that the Windows Graphics Device Interface (GDI) handles objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete d...

7.8CVSS

7.6AI Score

0.0004EPSS

2020-08-17 07:15 PM
90
cve
cve

CVE-2020-1530

An elevation of privilege vulnerability exists when Windows Remote Access improperly handles memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges.The security updat...

7.8CVSS

7.8AI Score

0.0004EPSS

2020-08-17 07:15 PM
143
2
cve
cve

CVE-2020-1531

An elevation of privilege vulnerability exists when the Windows Accounts Control improperly handles memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges.The securit...

7.8CVSS

7.8AI Score

0.0004EPSS

2020-08-17 07:15 PM
95
cve
cve

CVE-2020-1533

An elevation of privilege vulnerability exists in the way that the Windows WalletService handles objects in memory. An attacker who successfully exploited the vulnerability could execute code with elevated permissions.To exploit the vulnerability, a locally authenticated attacker could run a specia...

7.8CVSS

7.7AI Score

0.0004EPSS

2020-08-17 07:15 PM
81
cve
cve

CVE-2020-1534

An elevation of privilege vulnerability exists when the Windows Backup Service improperly handles file operations.To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges.The ...

7.8CVSS

7.8AI Score

0.0004EPSS

2020-08-17 07:15 PM
82
cve
cve

CVE-2020-1535

An elevation of privilege vulnerability exists when the Windows Backup Engine improperly handles memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges.The security u...

7.8CVSS

7.8AI Score

0.0004EPSS

2020-08-17 07:15 PM
88
cve
cve

CVE-2020-1536

An elevation of privilege vulnerability exists when the Windows Backup Engine improperly handles memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges.The security u...

7.8CVSS

7.8AI Score

0.0004EPSS

2020-08-17 07:15 PM
83
cve
cve

CVE-2020-1537

An elevation of privilege vulnerability exists when the Windows Remote Access improperly handles file operations. An attacker who successfully exploited this vulnerability could gain elevated privileges.To exploit the vulnerability, an attacker would first need code execution on a victim system. An...

7.8CVSS

7.9AI Score

0.0004EPSS

2020-08-17 07:15 PM
126
cve
cve

CVE-2020-1538

An elevation of privilege vulnerability exists when the Windows UPnP Device Host improperly handles memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges.The securit...

7.8CVSS

7.8AI Score

0.0004EPSS

2020-08-17 07:15 PM
87
cve
cve

CVE-2020-1539

An elevation of privilege vulnerability exists when the Windows Backup Engine improperly handles memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges.The security u...

7.8CVSS

7.8AI Score

0.0004EPSS

2020-08-17 07:15 PM
94
cve
cve

CVE-2020-1540

An elevation of privilege vulnerability exists when the Windows Backup Engine improperly handles memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges.The security u...

7.8CVSS

7.8AI Score

0.0004EPSS

2020-08-17 07:15 PM
88
cve
cve

CVE-2020-1541

An elevation of privilege vulnerability exists when the Windows Backup Engine improperly handles memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges.The security u...

7.8CVSS

7.8AI Score

0.0004EPSS

2020-08-17 07:15 PM
87
cve
cve

CVE-2020-1542

An elevation of privilege vulnerability exists when the Windows Backup Engine improperly handles memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges.The security u...

7.8CVSS

7.8AI Score

0.0004EPSS

2020-08-17 07:15 PM
82
cve
cve

CVE-2020-1543

An elevation of privilege vulnerability exists when the Windows Backup Engine improperly handles memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges.The security u...

7.8CVSS

7.8AI Score

0.0004EPSS

2020-08-17 07:15 PM
81
cve
cve

CVE-2020-1544

An elevation of privilege vulnerability exists when the Windows Backup Engine improperly handles memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges.The security u...

7.8CVSS

7.8AI Score

0.0004EPSS

2020-08-17 07:15 PM
86
cve
cve

CVE-2020-1545

An elevation of privilege vulnerability exists when the Windows Backup Engine improperly handles memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges.The security u...

7.8CVSS

7.8AI Score

0.0004EPSS

2020-08-17 07:15 PM
82
cve
cve

CVE-2020-1546

An elevation of privilege vulnerability exists when the Windows Backup Engine improperly handles memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges.The security u...

7.8CVSS

7.8AI Score

0.0004EPSS

2020-08-17 07:15 PM
81
cve
cve

CVE-2020-1547

An elevation of privilege vulnerability exists when the Windows Backup Engine improperly handles memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges.The security u...

7.8CVSS

7.8AI Score

0.0004EPSS

2020-08-17 07:15 PM
77
cve
cve

CVE-2020-1548

An information disclosure vulnerability exists when the Windows WaasMedic Service improperly handles memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to improperly disclose memory.Th...

7.8CVSS

7.3AI Score

0.0004EPSS

2020-08-17 07:15 PM
83
cve
cve

CVE-2020-1549

An elevation of privilege vulnerability exists when the Windows CDP User Components improperly handle memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges.The secur...

7.8CVSS

7.8AI Score

0.0004EPSS

2020-08-17 07:15 PM
90
cve
cve

CVE-2020-1550

An elevation of privilege vulnerability exists when the Windows CDP User Components improperly handle memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges.The secur...

7.8CVSS

7.8AI Score

0.0004EPSS

2020-08-17 07:15 PM
85
cve
cve

CVE-2020-1551

An elevation of privilege vulnerability exists when the Windows Backup Engine improperly handles memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges.The security u...

7.8CVSS

7.8AI Score

0.0004EPSS

2020-08-17 07:15 PM
78
cve
cve

CVE-2020-1552

An elevation of privilege vulnerability exists when the Windows Work Folder Service improperly handles file operations. An attacker who successfully exploited this vulnerability could run processes in an elevated context.An attacker could exploit this vulnerability by running a specially crafted ap...

8CVSS

7.6AI Score

0.0004EPSS

2020-08-17 07:15 PM
85
cve
cve

CVE-2020-1553

An elevation of privilege vulnerability exists when the Windows Runtime improperly handles objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in an elevated context.An attacker could exploit this vulnerability by running a specially crafted applica...

7.8CVSS

7.8AI Score

0.0004EPSS

2020-08-17 07:15 PM
86
cve
cve

CVE-2020-1554

A memory corruption vulnerability exists when Windows Media Foundation improperly handles objects in memory. An attacker who successfully exploited the vulnerability could install programs; view, change, or delete data; or create new accounts with full user rights.There are multiple ways an attacke...

7.8CVSS

8AI Score

0.012EPSS

2020-08-17 07:15 PM
90
cve
cve

CVE-2020-1556

An elevation of privilege vulnerability exists in the way that the Windows WalletService handles objects in memory. An attacker who successfully exploited the vulnerability could execute code with elevated permissions.To exploit the vulnerability, a locally authenticated attacker could run a specia...

7.8CVSS

7.6AI Score

0.0004EPSS

2020-08-17 07:15 PM
82
cve
cve

CVE-2020-1557

A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory. An attacker who successfully exploited this vulnerability could execute arbitrary code on a victim system.An attacker could exploit this vulnerability by enticing a victim to open...

7.3CVSS

7.7AI Score

0.004EPSS

2020-08-17 07:15 PM
93
cve
cve

CVE-2020-1558

A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory. An attacker who successfully exploited this vulnerability could execute arbitrary code on a victim system.An attacker could exploit this vulnerability by enticing a victim to open...

7.8CVSS

8AI Score

0.015EPSS

2020-08-17 07:15 PM
98
cve
cve

CVE-2020-1559

<p>An elevation of privilege vulnerability exists when the Windows Storage Services improperly handle file operations. An attacker who successfully exploited this vulnerability could gain elevated privileges.</p><p>To exploit the vulnerability, an attacker would first need code execution on a victi...

7.8CVSS

8.2AI Score

0.0004EPSS

2020-09-11 05:15 PM
54
cve
cve

CVE-2020-1561

A remote code execution vulnerability exists in the way that Microsoft Graphics Components handle objects in memory. An attacker who successfully exploited the vulnerability could execute arbitrary code on a target system.To exploit the vulnerability, a user would have to open a specially crafted f...

8.8CVSS

8.2AI Score

0.081EPSS

2020-08-17 07:15 PM
101
cve
cve

CVE-2020-1562

A remote code execution vulnerability exists in the way that Microsoft Graphics Components handle objects in memory. An attacker who successfully exploited the vulnerability could execute arbitrary code on a target system.To exploit the vulnerability, a user would have to open a specially crafted f...

7.8CVSS

7.9AI Score

0.015EPSS

2020-08-17 07:15 PM
99
cve
cve

CVE-2020-1564

A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory. An attacker who successfully exploited this vulnerability could execute arbitrary code on a victim system.An attacker could exploit this vulnerability by enticing a victim to open...

7.8CVSS

8AI Score

0.015EPSS

2020-08-17 07:15 PM
107
cve
cve

CVE-2020-1565

An elevation of privilege vulnerability exists when the "Public Account Pictures" folder improperly handles junctions.To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges....

7.5CVSS

7.6AI Score

0.004EPSS

2020-08-17 07:15 PM
88
cve
cve

CVE-2020-1566

An elevation of privilege vulnerability exists when the Windows kernel fails to properly handle objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or create new ...

4.2CVSS

5.9AI Score

0.002EPSS

2020-08-17 07:15 PM
100
cve
cve

CVE-2020-1577

An information disclosure vulnerability exists when DirectWrite improperly discloses the contents of its memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise the user’s system.There are multiple ways an attacker could exploit the vulnerabil...

7.8CVSS

6.4AI Score

0.0004EPSS

2020-08-17 07:15 PM
115
cve
cve

CVE-2020-1578

An information disclosure vulnerability exists in the Windows kernel that could allow an attacker to retrieve information that could lead to a Kernel Address Space Layout Randomization (ASLR) bypass. An attacker who successfully exploited the vulnerability could retrieve the memory address of a ker...

4.7CVSS

4.3AI Score

0.0004EPSS

2020-08-17 07:15 PM
83
Total number of security vulnerabilities1992