Lucene search

K

Windows 10 Version 1903 For Arm64-based Systems Security Vulnerabilities

cve
cve

CVE-2020-1074

A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory. An attacker who successfully exploited this vulnerability could execute arbitrary code on a victim system. An attacker could exploit this vulnerability by enticing a victim to...

7.8CVSS

8.3AI Score

0.013EPSS

2020-09-11 05:15 PM
65
cve
cve

CVE-2020-1083

An information disclosure vulnerability exists when the Microsoft Windows Graphics Component improperly handles objects in memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise the user’s system. To exploit this vulnerability, an attacker...

5.5CVSS

6.2AI Score

0.0004EPSS

2020-09-11 05:15 PM
54
cve
cve

CVE-2020-1091

An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise a user’s system. There are multiple ways an attacker could exploit.....

6.5CVSS

6.8AI Score

0.028EPSS

2020-09-11 05:15 PM
62
cve
cve

CVE-2020-1119

An information disclosure vulnerability exists when StartTileData.dll improperly handles objects in memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise the user’s system. To exploit this vulnerability, an attacker would have to log on to.....

5.5CVSS

6.2AI Score

0.0004EPSS

2020-09-11 05:15 PM
49
cve
cve

CVE-2020-1122

An elevation of privilege vulnerability exists when the Windows Language Pack Installer improperly handles file operations. An attacker who successfully exploited this vulnerability could run processes in an elevated context. An attacker could exploit this vulnerability by running a specially...

5.5CVSS

6.6AI Score

0.0004EPSS

2020-09-11 05:15 PM
64
cve
cve

CVE-2020-1034

An elevation of privilege vulnerability exists in the way that the Windows Kernel handles objects in memory. An attacker who successfully exploited the vulnerability could execute code with elevated permissions. To exploit the vulnerability, a locally authenticated attacker could run a specially...

6.8CVSS

7.5AI Score

0.001EPSS

2020-09-11 05:15 PM
109
1
cve
cve

CVE-2020-1030

An elevation of privilege vulnerability exists when the Windows Print Spooler service improperly allows arbitrary writing to the file system. An attacker who successfully exploited this vulnerability could run arbitrary code with elevated system privileges. An attacker could then install programs;....

7.8CVSS

8.1AI Score

0.0004EPSS

2020-09-11 05:15 PM
57
cve
cve

CVE-2020-1013

An elevation of privilege vulnerability exists when Microsoft Windows processes group policy updates. An attacker who successfully exploited this vulnerability could potentially escalate permissions or perform additional privileged actions on the target machine. To exploit this vulnerability, an...

7.5CVSS

8AI Score

0.0005EPSS

2020-09-11 05:15 PM
167
4
cve
cve

CVE-2020-1031

An information disclosure vulnerability exists in the way that the Windows Server DHCP service improperly discloses the contents of its memory. To exploit the vulnerability, an unauthenticated attacker could send a specially crafted packet to an affected DHCP server. An attacker who successfully...

7.5CVSS

7.4AI Score

0.032EPSS

2020-09-11 05:15 PM
92
cve
cve

CVE-2020-16879

An information disclosure vulnerability exists when a Windows Projected Filesystem improperly handles file redirections. An attacker who successfully exploited this vulnerability could obtain information to further compromise the user's system To exploit this vulnerability, an attacker would first....

5.5CVSS

6.3AI Score

0.0004EPSS

2020-09-11 05:15 PM
51
cve
cve

CVE-2020-16854

An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory. An attacker who successfully exploited this vulnerability could obtain information to further compromise the user’s system. To exploit this vulnerability, an attacker would have to log on...

5.5CVSS

5.6AI Score

0.0004EPSS

2020-09-11 05:15 PM
52
cve
cve

CVE-2020-0998

An elevation of privilege vulnerability exists when the Windows Graphics Component improperly handles objects in memory. An attacker who successfully exploited this vulnerability could run processes in an elevated context. In a local attack scenario, an attacker could exploit this vulnerability by....

7.8CVSS

7.8AI Score

0.0004EPSS

2020-09-11 05:15 PM
57
cve
cve

CVE-2020-0997

A remote code execution vulnerability exists when the Windows Camera Codec Pack improperly handles objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administrative user...

7.8CVSS

8.3AI Score

0.017EPSS

2020-09-11 05:15 PM
71
cve
cve

CVE-2020-0951

A security feature bypass vulnerability exists in Windows Defender Application Control (WDAC) which could allow an attacker to bypass WDAC enforcement. An attacker who successfully exploited this vulnerability could execute PowerShell commands that would be blocked by WDAC. To exploit the...

6.7CVSS

7.6AI Score

0.0004EPSS

2020-09-11 05:15 PM
62
4
cve
cve

CVE-2020-0989

An information disclosure vulnerability exists when Windows Mobile Device Management (MDM) Diagnostics improperly handles junctions. An attacker who successfully exploited this vulnerability could bypass access restrictions to read files. To exploit this vulnerability, an attacker would first have....

5.5CVSS

6.3AI Score

0.0004EPSS

2020-09-11 05:15 PM
55
cve
cve

CVE-2020-0886

An elevation of privilege vulnerability exists when the Windows Storage Services improperly handle file operations. An attacker who successfully exploited this vulnerability could gain elevated privileges. To exploit the vulnerability, an attacker would first need code execution on a victim...

7.8CVSS

8.2AI Score

0.0004EPSS

2020-09-11 05:15 PM
71
cve
cve

CVE-2020-0890

A denial of service vulnerability exists when Microsoft Hyper-V on a host server fails to properly validate specific malicious data from a user on a guest operating system. To exploit the vulnerability, an attacker who already has a privileged account on a guest operating system, running as a...

6.5CVSS

6.9AI Score

0.0004EPSS

2020-09-11 05:15 PM
66
cve
cve

CVE-2020-0912

An elevation of privilege vulnerability exists when the Windows Function Discovery SSDP Provider improperly handles memory. To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate...

7CVSS

7.6AI Score

0.0004EPSS

2020-09-11 05:15 PM
61
cve
cve

CVE-2020-0922

A remote code execution vulnerability exists in the way that Microsoft COM for Windows handles objects in memory. An attacker who successfully exploited the vulnerability could execute arbitrary code on a target system. To exploit the vulnerability, a user would have to open a specially crafted...

8.8CVSS

8.6AI Score

0.041EPSS

2020-09-11 05:15 PM
64
cve
cve

CVE-2020-0904

A denial of service vulnerability exists when Microsoft Hyper-V on a host server fails to properly validate specific malicious data from a user on a guest operating system. To exploit the vulnerability, an attacker who already has a privileged account on a guest operating system, running as a...

6.5CVSS

6.9AI Score

0.0004EPSS

2020-09-11 05:15 PM
61
cve
cve

CVE-2020-0837

An elevation of privilege vulnerability exists when Active Directory Federation Services (ADFS) improperly handles multi-factor authentication requests. An attacker who successfully exploited this vulnerability could bypass some, but not all, of the authentication factors. To exploit this...

5CVSS

6.6AI Score

0.001EPSS

2020-09-11 05:15 PM
61
cve
cve

CVE-2020-0839

An elevation of privilege vulnerability exists in the way that the dnsrslvr.dll handles objects in memory. An attacker who successfully exploited the vulnerability could execute code with elevated permissions. To exploit the vulnerability, a locally authenticated attacker could run a specially...

7.8CVSS

8AI Score

0.0004EPSS

2020-09-11 05:15 PM
60
cve
cve

CVE-2020-0914

An information disclosure vulnerability exists when the Windows State Repository Service improperly handles objects in memory. An attacker who successfully exploited this vulnerability could obtain information to further compromise the user’s system. An attacker could exploit this vulnerability by....

5.5CVSS

6.2AI Score

0.001EPSS

2020-09-11 05:15 PM
67
cve
cve

CVE-2020-0875

An information disclosure vulnerability exists in how splwow64.exe handles certain calls. An attacker who successfully exploited this vulnerability could obtain information to further compromise the user’s system (low-integrity to medium-integrity). This vulnerability by itself does not allow...

5.5CVSS

7.3AI Score

0.007EPSS

2020-09-11 05:15 PM
55
cve
cve

CVE-2020-0838

An elevation of privilege vulnerability exists when NTFS improperly checks access. An attacker who successfully exploited this vulnerability could run processes in an elevated context. To exploit the vulnerability, an attacker would first have to log on to the system, and then run a specially...

7.8CVSS

7.9AI Score

0.0004EPSS

2020-09-11 05:15 PM
62
cve
cve

CVE-2020-0941

An information disclosure vulnerability exists when the win32k component improperly provides kernel information. An attacker who successfully exploited the vulnerability could obtain information to further compromise the user’s system. To exploit the vulnerability, an attacker would have to either....

5.5CVSS

6.3AI Score

0.0004EPSS

2020-09-11 05:15 PM
74
cve
cve

CVE-2020-0921

Microsoft Graphics Component Denial of Service...

5.5CVSS

6.5AI Score

0.0004EPSS

2020-09-11 05:15 PM
61
cve
cve

CVE-2020-0870

An elevation of privilege vulnerability exists when the Shell infrastructure component improperly handles objects in memory. An attacker who successfully exploited this vulnerability could run processes in an elevated context. To exploit this vulnerability, an attacker would first have to log on...

7.8CVSS

8AI Score

0.0004EPSS

2020-09-11 05:15 PM
53
cve
cve

CVE-2020-0908

A remote code execution vulnerability exists when the Windows Text Service Module improperly handles memory. An attacker who successfully exploited the vulnerability could gain execution on a victim system. An attacker could host a specially crafted website that is designed to exploit the...

7.5CVSS

7.9AI Score

0.027EPSS

2020-09-11 05:15 PM
62
cve
cve

CVE-2020-0911

An elevation of privilege vulnerability exists when Windows Modules Installer improperly handles objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in an elevated context. An attacker could exploit this vulnerability by running a specially crafted....

7.8CVSS

8.1AI Score

0.001EPSS

2020-09-11 05:15 PM
68
cve
cve

CVE-2020-0928

An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory. An attacker who successfully exploited this vulnerability could obtain information to further compromise the user’s system. To exploit this vulnerability, an attacker would have to log on...

5.5CVSS

4.9AI Score

0.0004EPSS

2020-09-11 05:15 PM
63
cve
cve

CVE-2020-0766

An elevation of privilege vulnerability exists when the Microsoft Store Runtime improperly handles memory. To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges. The...

7.8CVSS

8AI Score

0.0004EPSS

2020-09-11 05:15 PM
64
cve
cve

CVE-2020-0648

An elevation of privilege vulnerability exists when the Windows RSoP Service Application improperly handles memory. To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges......

7.8CVSS

8.1AI Score

0.0004EPSS

2020-09-11 05:15 PM
61
cve
cve

CVE-2020-0790

A local elevation of privilege vulnerability exists in how splwow64.exe handles certain calls. An attacker who successfully exploited the vulnerability could elevate privileges on an affected system from low-integrity to medium-integrity. This vulnerability by itself does not allow arbitrary code.....

7.8CVSS

8.3AI Score

0.003EPSS

2020-09-11 05:15 PM
59
cve
cve

CVE-2020-0782

An elevation of privilege vulnerability exists when the Windows Cryptographic Catalog Services improperly handle objects in memory. An attacker who successfully exploited this vulnerability could modify the cryptographic catalog. To exploit this vulnerability, an attacker would first have to log...

7.8CVSS

8AI Score

0.0004EPSS

2020-09-11 05:15 PM
67
cve
cve

CVE-2020-1579

An elevation of privilege vulnerability exists when the Windows Function Discovery SSDP Provider improperly handles memory. To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate...

7.8CVSS

7.8AI Score

0.0004EPSS

2020-08-17 07:15 PM
91
cve
cve

CVE-2020-1587

An elevation of privilege vulnerability exists when the Windows Ancillary Function Driver for WinSock improperly handles memory. To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate....

7.8CVSS

7.7AI Score

0.0004EPSS

2020-08-17 07:15 PM
93
cve
cve

CVE-2020-1584

An elevation of privilege vulnerability exists in the way that the dnsrslvr.dll handles objects in memory. An attacker who successfully exploited the vulnerability could execute code with elevated permissions. To exploit the vulnerability, a locally authenticated attacker could run a specially...

7.8CVSS

7.6AI Score

0.0004EPSS

2020-08-17 07:15 PM
93
cve
cve

CVE-2020-1577

An information disclosure vulnerability exists when DirectWrite improperly discloses the contents of its memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise the user’s system. There are multiple ways an attacker could exploit the...

7.8CVSS

6.4AI Score

0.0004EPSS

2020-08-17 07:15 PM
115
cve
cve

CVE-2020-1578

An information disclosure vulnerability exists in the Windows kernel that could allow an attacker to retrieve information that could lead to a Kernel Address Space Layout Randomization (ASLR) bypass. An attacker who successfully exploited the vulnerability could retrieve the memory address of a...

4.7CVSS

4.3AI Score

0.0004EPSS

2020-08-17 07:15 PM
83
cve
cve

CVE-2020-1585

A remote code execution vulnerability exists in the way that Microsoft Windows Codecs Library handles objects in memory. An attacker who successfully exploited this vulnerability could take control of the affected system. An attacker could then install programs; view, change, or delete data; or...

8.8CVSS

8.7AI Score

0.118EPSS

2020-08-17 07:15 PM
79
cve
cve

CVE-2020-1566

An elevation of privilege vulnerability exists when the Windows kernel fails to properly handle objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or create new....

4.2CVSS

5.9AI Score

0.002EPSS

2020-08-17 07:15 PM
100
cve
cve

CVE-2020-1565

An elevation of privilege vulnerability exists when the "Public Account Pictures" folder improperly handles junctions. To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate...

7.5CVSS

7.6AI Score

0.004EPSS

2020-08-17 07:15 PM
88
cve
cve

CVE-2020-1562

A remote code execution vulnerability exists in the way that Microsoft Graphics Components handle objects in memory. An attacker who successfully exploited the vulnerability could execute arbitrary code on a target system. To exploit the vulnerability, a user would have to open a specially crafted....

7.8CVSS

7.9AI Score

0.015EPSS

2020-08-17 07:15 PM
99
cve
cve

CVE-2020-1571

An elevation of privilege vulnerability exists in Windows Setup in the way it handles permissions. A locally authenticated attacker could run arbitrary code with elevated system privileges. After successfully exploiting the vulnerability, an attacker could then install programs; view, change, or...

7.3CVSS

7.6AI Score

0.001EPSS

2020-08-17 07:15 PM
62
cve
cve

CVE-2020-1564

A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory. An attacker who successfully exploited this vulnerability could execute arbitrary code on a victim system. An attacker could exploit this vulnerability by enticing a victim to...

7.8CVSS

8AI Score

0.015EPSS

2020-08-17 07:15 PM
107
cve
cve

CVE-2020-1561

A remote code execution vulnerability exists in the way that Microsoft Graphics Components handle objects in memory. An attacker who successfully exploited the vulnerability could execute arbitrary code on a target system. To exploit the vulnerability, a user would have to open a specially crafted....

8.8CVSS

8.2AI Score

0.081EPSS

2020-08-17 07:15 PM
101
cve
cve

CVE-2020-1557

A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory. An attacker who successfully exploited this vulnerability could execute arbitrary code on a victim system. An attacker could exploit this vulnerability by enticing a victim to...

7.3CVSS

7.7AI Score

0.004EPSS

2020-08-17 07:15 PM
93
cve
cve

CVE-2020-1558

A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory. An attacker who successfully exploited this vulnerability could execute arbitrary code on a victim system. An attacker could exploit this vulnerability by enticing a victim to...

7.8CVSS

8AI Score

0.015EPSS

2020-08-17 07:15 PM
98
cve
cve

CVE-2020-1560

A remote code execution vulnerability exists in the way that Microsoft Windows Codecs Library handles objects in memory. An attacker who successfully exploited this vulnerability could take control of the affected system. An attacker could then install programs; view, change, or delete data; or...

7.8CVSS

8AI Score

0.276EPSS

2020-08-17 07:15 PM
75
Total number of security vulnerabilities1188