Lucene search

K

Windows 10 Version 1903 For 32-bit Systems Security Vulnerabilities

cve
cve

CVE-2020-1478

A memory corruption vulnerability exists when Windows Media Foundation improperly handles objects in memory. An attacker who successfully exploited the vulnerability could install programs; view, change, or delete data; or create new accounts with full user rights. There are multiple ways an...

7.8CVSS

8AI Score

0.001EPSS

2020-08-17 07:15 PM
87
cve
cve

CVE-2020-1487

An information disclosure vulnerability exists when Media Foundation improperly handles objects in memory. An attacker who successfully exploited this vulnerability could obtain information to further compromise the user’s system. To exploit this vulnerability, an attacker would have to log onto...

7.8CVSS

7.1AI Score

0.001EPSS

2020-08-17 07:15 PM
96
cve
cve

CVE-2020-1474

An information disclosure vulnerability exists when the Windows Image Acquisition (WIA) Service improperly discloses contents of its memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise the user’s system. To exploit the vulnerability, an...

7.8CVSS

7AI Score

0.011EPSS

2020-08-17 07:15 PM
95
cve
cve

CVE-2020-1485

An information disclosure vulnerability exists when the Windows Image Acquisition (WIA) Service improperly discloses contents of its memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise the user’s system. To exploit the vulnerability, an...

5.5CVSS

5.5AI Score

0.0004EPSS

2020-08-17 07:15 PM
80
cve
cve

CVE-2020-1488

An elevation of privilege vulnerability exists when the Windows AppX Deployment Extensions improperly performs privilege management, resulting in access to system files. To exploit this vulnerability, an authenticated attacker would need to run a specially crafted application to elevate...

7CVSS

6.9AI Score

0.0004EPSS

2020-08-17 07:15 PM
98
cve
cve

CVE-2020-1484

An elevation of privilege vulnerability exists when the Windows Work Folders Service improperly handles memory. To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges. The.....

7.8CVSS

7.8AI Score

0.0004EPSS

2020-08-17 07:15 PM
94
cve
cve

CVE-2020-1486

An elevation of privilege vulnerability exists when the Windows kernel fails to properly handle objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or create new....

7.8CVSS

7.6AI Score

0.0004EPSS

2020-08-17 07:15 PM
77
cve
cve

CVE-2020-1475

An elevation of privilege vulnerability exists in the way that the srmsvc.dll handles objects in memory. An attacker who successfully exploited the vulnerability could execute code with elevated permissions. To exploit the vulnerability, a locally authenticated attacker could run a specially...

7.8CVSS

7.7AI Score

0.002EPSS

2020-08-17 07:15 PM
81
cve
cve

CVE-2020-1477

A memory corruption vulnerability exists when Windows Media Foundation improperly handles objects in memory. An attacker who successfully exploited the vulnerability could install programs; view, change, or delete data; or create new accounts with full user rights. There are multiple ways an...

7CVSS

7.6AI Score

0.001EPSS

2020-08-17 07:15 PM
105
cve
cve

CVE-2020-1383

An information disclosure vulnerability exists in RPC if the server has Routing and Remote Access enabled. An attacker who successfully exploited this vulnerability could obtain information to further compromise the user’s system To exploit this vulnerability, an attacker would need to run a...

5.5CVSS

5.6AI Score

0.0004EPSS

2020-08-17 07:15 PM
95
cve
cve

CVE-2020-1467

An elevation of privilege vulnerability exists when Windows improperly handles hard links. An attacker who successfully exploited this vulnerability could overwrite a targeted file leading to an elevated status. To exploit this vulnerability, an attacker would first have to log on to the system....

10CVSS

8.8AI Score

0.005EPSS

2020-08-17 07:15 PM
83
cve
cve

CVE-2020-1378

An elevation of privilege vulnerability exists when the Windows Kernel API improperly handles registry objects in memory. An attacker who successfully exploited the vulnerability could gain elevated privileges on a targeted system. A locally authenticated attacker could exploit this vulnerability.....

7.5CVSS

7.4AI Score

0.05EPSS

2020-08-17 07:15 PM
91
cve
cve

CVE-2020-1464

A spoofing vulnerability exists when Windows incorrectly validates file signatures. An attacker who successfully exploited this vulnerability could bypass security features and load improperly signed files. In an attack scenario, an attacker could bypass security features intended to prevent...

7.8CVSS

6.3AI Score

0.121EPSS

2020-08-17 07:15 PM
963
In Wild
2
cve
cve

CVE-2020-1379

A memory corruption vulnerability exists when Windows Media Foundation improperly handles objects in memory. An attacker who successfully exploited the vulnerability could install programs; view, change, or delete data; or create new accounts with full user rights. There are multiple ways an...

5.5CVSS

6.8AI Score

0.001EPSS

2020-08-17 07:15 PM
94
cve
cve

CVE-2020-1377

An elevation of privilege vulnerability exists when the Windows Kernel API improperly handles registry objects in memory. An attacker who successfully exploited the vulnerability could gain elevated privileges on a targeted system. A locally authenticated attacker could exploit this vulnerability.....

7.8CVSS

7.5AI Score

0.001EPSS

2020-08-17 07:15 PM
94
cve
cve

CVE-2020-1417

An elevation of privilege vulnerability exists when the Windows kernel fails to properly handle objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or create new....

5.5CVSS

6.5AI Score

0.0004EPSS

2020-08-17 07:15 PM
109
cve
cve

CVE-2020-1337

An elevation of privilege vulnerability exists when the Windows Print Spooler service improperly allows arbitrary writing to the file system. An attacker who successfully exploited this vulnerability could run arbitrary code with elevated system privileges. An attacker could then install programs;....

7.8CVSS

7.6AI Score

0.006EPSS

2020-08-17 07:15 PM
192
In Wild
15
cve
cve

CVE-2020-1339

A remote code execution vulnerability exists when Windows Media Audio Codec improperly handles objects. An attacker who successfully exploited the vulnerability could take control of an affected system. There are multiple ways an attacker could exploit the vulnerability, such as by convincing a...

7.8CVSS

8AI Score

0.003EPSS

2020-08-17 07:15 PM
98
cve
cve

CVE-2020-1425

A remoted code execution vulnerability exists in the way that Microsoft Windows Codecs Library handles objects in memory, aka 'Microsoft Windows Codecs Library Remote Code Execution Vulnerability'. This CVE ID is unique from...

7.8CVSS

7.7AI Score

0.014EPSS

2020-07-27 07:15 PM
75
cve
cve

CVE-2020-1457

A remote code execution vulnerability exists in the way that Microsoft Windows Codecs Library handles objects in memory, aka 'Microsoft Windows Codecs Library Remote Code Execution Vulnerability'. This CVE ID is unique from...

7.8CVSS

7.8AI Score

0.014EPSS

2020-07-27 07:15 PM
65
cve
cve

CVE-2020-1461

An elevation of privilege vulnerability exists when the MpSigStub.exe for Defender allows file deletion in arbitrary locations.To exploit the vulnerability, an attacker would first have to log on to the system, aka 'Microsoft Defender Elevation of Privilege...

7.1CVSS

7.1AI Score

0.0004EPSS

2020-07-14 11:15 PM
60
cve
cve

CVE-2020-1462

An information disclosure vulnerability exists when Skype for Business is accessed via Microsoft Edge (EdgeHTML-based), aka 'Skype for Business via Microsoft Edge (EdgeHTML-based) Information Disclosure...

4.3CVSS

5.8AI Score

0.016EPSS

2020-07-14 11:15 PM
68
cve
cve

CVE-2020-1463

An elevation of privilege vulnerability exists in the way that the SharedStream Library handles objects in memory, aka 'Windows SharedStream Library Elevation of Privilege...

7.8CVSS

8.5AI Score

0.0004EPSS

2020-07-14 11:15 PM
68
cve
cve

CVE-2020-1468

An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory, aka 'Windows GDI Information Disclosure...

6.5CVSS

7.1AI Score

0.194EPSS

2020-07-14 11:15 PM
58
cve
cve

CVE-2020-1436

A remote code execution vulnerability exists when the Windows font library improperly handles specially crafted fonts.For all systems except Windows 10, an attacker who successfully exploited the vulnerability could execute code remotely, aka 'Windows Font Library Remote Code Execution...

8.8CVSS

9.3AI Score

0.065EPSS

2020-07-14 11:15 PM
75
cve
cve

CVE-2020-1435

A remote code execution vulnerability exists in the way that the Windows Graphics Device Interface (GDI) handles objects in the memory, aka 'GDI+ Remote Code Execution...

8.8CVSS

9.3AI Score

0.038EPSS

2020-07-14 11:15 PM
63
1
cve
cve

CVE-2020-1438

An elevation of privilege vulnerability exists in the way that the Windows Network Connections Service handles objects in memory, aka 'Windows Network Connections Service Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-1373, CVE-2020-1390, CVE-2020-1427,...

7.8CVSS

8.1AI Score

0.0004EPSS

2020-07-14 11:15 PM
58
cve
cve

CVE-2020-1437

An elevation of privilege vulnerability exists in the way that the Windows Network Location Awareness Service handles objects in memory, aka 'Windows Network Location Awareness Service Elevation of Privilege...

7.8CVSS

8.5AI Score

0.0004EPSS

2020-07-14 11:15 PM
55
cve
cve

CVE-2020-1434

An elevation of privilege vulnerability exists in the way that the Windows Sync Host Service handles objects in memory, aka 'Windows Sync Host Service Elevation of Privilege...

5.3CVSS

7AI Score

0.0004EPSS

2020-07-14 11:15 PM
56
cve
cve

CVE-2020-1431

An elevation of privilege vulnerability exists when the Windows AppX Deployment Extensions improperly performs privilege management, resulting in access to system files.To exploit this vulnerability, an authenticated attacker would need to run a specially crafted application to elevate...

7.8CVSS

8.3AI Score

0.0004EPSS

2020-07-14 11:15 PM
55
cve
cve

CVE-2020-1430

An elevation of privilege vulnerability exists when the Windows UPnP Device Host improperly handles memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system, aka 'Windows UPnP Device Host Elevation of Privilege Vulnerability'. This CVE ID is unique.....

7.8CVSS

8.6AI Score

0.0004EPSS

2020-07-14 11:15 PM
75
cve
cve

CVE-2020-1426

An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory, aka 'Windows Kernel Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2020-1367, CVE-2020-1389,...

5.5CVSS

6.1AI Score

0.0004EPSS

2020-07-14 11:15 PM
54
cve
cve

CVE-2020-1424

An elevation of privilege vulnerability exists when the Windows Update Stack fails to properly handle objects in memory, aka 'Windows Update Stack Elevation of Privilege...

7.8CVSS

8.4AI Score

0.0004EPSS

2020-07-14 11:15 PM
56
cve
cve

CVE-2020-1432

An information disclosure vulnerability exists when Skype for Business is accessed via Internet Explorer, aka 'Skype for Business via Internet Explorer Information Disclosure...

4.3CVSS

5.9AI Score

0.016EPSS

2020-07-14 11:15 PM
62
cve
cve

CVE-2020-1433

An information disclosure vulnerability exists when Microsoft Edge PDF Reader improperly handles objects in memory, aka 'Microsoft Edge PDF Information Disclosure...

6.5CVSS

6.9AI Score

0.194EPSS

2020-07-14 11:15 PM
61
cve
cve

CVE-2020-1421

A remote code execution vulnerability exists in Microsoft Windows that could allow remote code execution if a .LNK file is processed.An attacker who successfully exploited this vulnerability could gain the same user rights as the local user, aka 'LNK Remote Code Execution...

8.8CVSS

9.1AI Score

0.095EPSS

2020-07-14 11:15 PM
139
cve
cve

CVE-2020-1427

An elevation of privilege vulnerability exists in the way that the Windows Network Connections Service handles objects in memory, aka 'Windows Network Connections Service Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-1373, CVE-2020-1390, CVE-2020-1428,...

7.8CVSS

8.1AI Score

0.0004EPSS

2020-07-14 11:15 PM
58
cve
cve

CVE-2020-1429

An elevation of privilege vulnerability exists when Windows Error Reporting manager improperly handles a process crash, aka 'Windows Error Reporting Manager Elevation of Privilege...

7.8CVSS

8.4AI Score

0.0004EPSS

2020-07-14 11:15 PM
61
cve
cve

CVE-2020-1422

An elevation of privilege vulnerability exists when the Windows Runtime improperly handles objects in memory, aka 'Windows Runtime Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-1249, CVE-2020-1353, CVE-2020-1370, CVE-2020-1399, CVE-2020-1404, CVE-2020-1413,...

7.8CVSS

7.7AI Score

0.0004EPSS

2020-07-14 11:15 PM
64
cve
cve

CVE-2020-1428

An elevation of privilege vulnerability exists in the way that the Windows Network Connections Service handles objects in memory, aka 'Windows Network Connections Service Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-1373, CVE-2020-1390, CVE-2020-1427,...

7.8CVSS

8.1AI Score

0.0004EPSS

2020-07-14 11:15 PM
65
cve
cve

CVE-2020-1418

An elevation of privilege vulnerability exists when the Windows Diagnostics Execution Service fails to properly sanitize input, leading to an unsecure library-loading behavior, aka 'Windows Diagnostics Hub Elevation of Privilege Vulnerability'. This CVE ID is unique from...

7.8CVSS

8.1AI Score

0.0004EPSS

2020-07-14 11:15 PM
61
cve
cve

CVE-2020-1420

An information disclosure vulnerability exists when Windows Error Reporting improperly handles file operations.To exploit this vulnerability, an attacker would first have to gain execution on the victim system, aka 'Windows Error Reporting Information Disclosure...

5.5CVSS

6.7AI Score

0.0004EPSS

2020-07-14 11:15 PM
62
cve
cve

CVE-2020-1414

An elevation of privilege vulnerability exists when the Windows Runtime improperly handles objects in memory, aka 'Windows Runtime Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-1249, CVE-2020-1353, CVE-2020-1370, CVE-2020-1399, CVE-2020-1404, CVE-2020-1413,...

7.8CVSS

7.7AI Score

0.0004EPSS

2020-07-14 11:15 PM
74
cve
cve

CVE-2020-1407

A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka 'Jet Database Engine Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2020-1400,...

7.8CVSS

8.4AI Score

0.011EPSS

2020-07-14 11:15 PM
72
cve
cve

CVE-2020-1411

An elevation of privilege vulnerability exists when the Windows kernel fails to properly handle objects in memory, aka 'Windows Kernel Elevation of Privilege Vulnerability'. This CVE ID is unique from...

7.8CVSS

8.2AI Score

0.0004EPSS

2020-07-14 11:15 PM
55
cve
cve

CVE-2020-1406

An elevation of privilege vulnerability exists in the way that the Windows Network List Service handles objects in memory, aka 'Windows Network List Service Elevation of Privilege...

7.8CVSS

8.5AI Score

0.0004EPSS

2020-07-14 11:15 PM
56
cve
cve

CVE-2020-1409

A remote code execution vulnerability exists in the way that DirectWrite handles objects in memory, aka 'DirectWrite Remote Code Execution...

7.8CVSS

8.9AI Score

0.011EPSS

2020-07-14 11:15 PM
57
cve
cve

CVE-2020-1410

A remote code execution vulnerability exists when Windows Address Book (WAB) improperly processes vcard files.To exploit the vulnerability, an attacker could send a malicious vcard that a victim opens using Windows Address Book (WAB), aka 'Windows Address Book Remote Code Execution...

7.8CVSS

8.8AI Score

0.011EPSS

2020-07-14 11:15 PM
69
cve
cve

CVE-2020-1419

An information disclosure vulnerability exists when the Windows kernel fails to properly initialize a memory address, aka 'Windows Kernel Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2020-1367, CVE-2020-1389,...

5.5CVSS

5.9AI Score

0.0004EPSS

2020-07-14 11:15 PM
63
cve
cve

CVE-2020-1413

An elevation of privilege vulnerability exists when the Windows Runtime improperly handles objects in memory, aka 'Windows Runtime Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-1249, CVE-2020-1353, CVE-2020-1370, CVE-2020-1399, CVE-2020-1404, CVE-2020-1414,...

7.8CVSS

7.7AI Score

0.0004EPSS

2020-07-14 11:15 PM
57
Total number of security vulnerabilities1192