Lucene search

K

Windows Rt 8.1 Security Vulnerabilities

cve
cve

CVE-2020-0952

An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory, aka 'Windows GDI Information Disclosure Vulnerability'.

6.5CVSS

6.7AI Score

0.194EPSS

2020-04-15 03:15 PM
73
cve
cve

CVE-2020-0953

A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka 'Jet Database Engine Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2020-0889, CVE-2020-0959, CVE-2020-0960, CVE-2020-0988, CVE-2020-0992, CVE-2020-0994,...

7.8CVSS

8AI Score

0.015EPSS

2020-04-15 03:15 PM
87
cve
cve

CVE-2020-0955

An information disclosure vulnerability exists when certain central processing units (CPU) speculatively access memory, aka 'Windows Kernel Information Disclosure in CPU Memory Access'.

5.5CVSS

6.2AI Score

0.0004EPSS

2020-04-15 03:15 PM
67
cve
cve

CVE-2020-0956

An elevation of privilege vulnerability exists in Windows when the Windows kernel-mode driver fails to properly handle objects in memory, aka 'Win32k Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-0957, CVE-2020-0958.

7.8CVSS

8AI Score

0.001EPSS

2020-04-15 03:15 PM
82
cve
cve

CVE-2020-0958

An elevation of privilege vulnerability exists in Windows when the Windows kernel-mode driver fails to properly handle objects in memory, aka 'Win32k Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-0956, CVE-2020-0957.

7.8CVSS

8AI Score

0.001EPSS

2020-04-15 03:15 PM
71
cve
cve

CVE-2020-0959

A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka 'Jet Database Engine Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2020-0889, CVE-2020-0953, CVE-2020-0960, CVE-2020-0988, CVE-2020-0992, CVE-2020-0994,...

7.8CVSS

8AI Score

0.015EPSS

2020-04-15 03:15 PM
74
cve
cve

CVE-2020-0960

A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka 'Jet Database Engine Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2020-0889, CVE-2020-0953, CVE-2020-0959, CVE-2020-0988, CVE-2020-0992, CVE-2020-0994,...

7.8CVSS

8AI Score

0.015EPSS

2020-04-15 03:15 PM
71
cve
cve

CVE-2020-0962

An information disclosure vulnerability exists when the win32k component improperly provides kernel information, aka 'Win32k Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2020-0699.

5.5CVSS

6AI Score

0.0004EPSS

2020-04-15 03:15 PM
65
cve
cve

CVE-2020-0963

An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory, aka 'Windows GDI Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2020-1141, CVE-2020-1145, CVE-2020-1179.

6.5CVSS

6.5AI Score

0.194EPSS

2020-05-21 11:15 PM
56
cve
cve

CVE-2020-0964

A remote code execution vulnerability exists in the way that the Windows Graphics Device Interface (GDI) handles objects in the memory, aka 'GDI+ Remote Code Execution Vulnerability'.

8.8CVSS

8.8AI Score

0.047EPSS

2020-04-15 03:15 PM
65
cve
cve

CVE-2020-0965

A remoted code execution vulnerability exists in the way that Microsoft Windows Codecs Library handles objects in memory, aka 'Microsoft Windows Codecs Library Remote Code Execution Vulnerability'.

7.8CVSS

8.2AI Score

0.004EPSS

2020-04-15 03:15 PM
74
cve
cve

CVE-2020-0982

An information disclosure vulnerability exists when the Microsoft Windows Graphics Component improperly handles objects in memory, aka 'Microsoft Graphics Component Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2020-0987, CVE-2020-1005.

5.5CVSS

6.2AI Score

0.001EPSS

2020-04-15 03:15 PM
67
cve
cve

CVE-2020-0986

An elevation of privilege vulnerability exists when the Windows kernel fails to properly handle objects in memory, aka 'Windows Kernel Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-1237, CVE-2020-1246, CVE-2020-1262, CVE-2020-1264, CVE-2020-1266, CVE-2020-1269, CVE-2020...

7.8CVSS

7.7AI Score

0.001EPSS

2020-06-09 08:15 PM
1073
In Wild
39
cve
cve

CVE-2020-0987

An information disclosure vulnerability exists when the Microsoft Windows Graphics Component improperly handles objects in memory, aka 'Microsoft Graphics Component Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2020-0982, CVE-2020-1005.

5.5CVSS

6.2AI Score

0.001EPSS

2020-04-15 03:15 PM
74
cve
cve

CVE-2020-0988

A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka 'Jet Database Engine Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2020-0889, CVE-2020-0953, CVE-2020-0959, CVE-2020-0960, CVE-2020-0992, CVE-2020-0994,...

7.8CVSS

8AI Score

0.015EPSS

2020-04-15 03:15 PM
72
cve
cve

CVE-2020-0992

A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka 'Jet Database Engine Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2020-0889, CVE-2020-0953, CVE-2020-0959, CVE-2020-0960, CVE-2020-0988, CVE-2020-0994,...

7.8CVSS

8AI Score

0.015EPSS

2020-04-15 03:15 PM
79
cve
cve

CVE-2020-0993

A denial of service vulnerability exists in Windows DNS when it fails to properly handle queries, aka 'Windows DNS Denial of Service Vulnerability'.

6.5CVSS

6.9AI Score

0.002EPSS

2020-04-15 03:15 PM
65
cve
cve

CVE-2020-0994

A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka 'Jet Database Engine Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2020-0889, CVE-2020-0953, CVE-2020-0959, CVE-2020-0960, CVE-2020-0988, CVE-2020-0992,...

7.8CVSS

8AI Score

0.015EPSS

2020-04-15 03:15 PM
76
cve
cve

CVE-2020-0995

A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka 'Jet Database Engine Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2020-0889, CVE-2020-0953, CVE-2020-0959, CVE-2020-0960, CVE-2020-0988, CVE-2020-0992,...

7.8CVSS

8AI Score

0.015EPSS

2020-04-15 03:15 PM
76
cve
cve

CVE-2020-0998

<p>An elevation of privilege vulnerability exists when the Windows Graphics Component improperly handles objects in memory. An attacker who successfully exploited this vulnerability could run processes in an elevated context.</p><p>In a local attack scenario, an attacker could exploit this vulnerab...

7.8CVSS

7.8AI Score

0.0004EPSS

2020-09-11 05:15 PM
57
cve
cve

CVE-2020-0999

A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka 'Jet Database Engine Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2020-0889, CVE-2020-0953, CVE-2020-0959, CVE-2020-0960, CVE-2020-0988, CVE-2020-0992,...

7.8CVSS

8AI Score

0.015EPSS

2020-04-15 03:15 PM
75
cve
cve

CVE-2020-1003

An elevation of privilege vulnerability exists when the Windows kernel fails to properly handle objects in memory, aka 'Windows Kernel Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-0913, CVE-2020-1000, CVE-2020-1027.

7.8CVSS

7.8AI Score

0.001EPSS

2020-04-15 03:15 PM
74
In Wild
cve
cve

CVE-2020-1004

An elevation of privilege vulnerability exists when the Windows Graphics Component improperly handles objects in memory, aka 'Windows Graphics Component Elevation of Privilege Vulnerability'.

7.8CVSS

8.1AI Score

0.0004EPSS

2020-04-15 03:15 PM
77
cve
cve

CVE-2020-1005

An information disclosure vulnerability exists when the Microsoft Windows Graphics Component improperly handles objects in memory, aka 'Microsoft Graphics Component Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2020-0982, CVE-2020-0987.

5.5CVSS

6.2AI Score

0.001EPSS

2020-04-15 03:15 PM
64
cve
cve

CVE-2020-1007

An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory, aka 'Windows Kernel Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2020-0821.

5.5CVSS

6.1AI Score

0.001EPSS

2020-04-15 03:15 PM
60
cve
cve

CVE-2020-1008

A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka 'Jet Database Engine Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2020-0889, CVE-2020-0953, CVE-2020-0959, CVE-2020-0960, CVE-2020-0988, CVE-2020-0992,...

7.8CVSS

8AI Score

0.015EPSS

2020-04-15 03:15 PM
75
cve
cve

CVE-2020-1009

An elevation of privilege vulnerability exists in the way that the Microsoft Store Install Service handles file operations in protected locations, aka 'Windows Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-0934, CVE-2020-0983, CVE-2020-1011, CVE-2020-1015.

7.8CVSS

7.7AI Score

0.0004EPSS

2020-04-15 03:15 PM
72
cve
cve

CVE-2020-1010

An elevation of privilege vulnerability exists in Windows Block Level Backup Engine Service (wbengine) that allows file deletion in arbitrary locations.To exploit the vulnerability, an attacker would first have to log on to the system, aka 'Microsoft Windows Elevation of Privilege Vulnerability'. T...

7.8CVSS

8.5AI Score

0.0004EPSS

2020-05-21 11:15 PM
59
cve
cve

CVE-2020-1011

An elevation of privilege vulnerability exists when the Windows System Assessment Tool improperly handles file operations, aka 'Windows Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-0934, CVE-2020-0983, CVE-2020-1009, CVE-2020-1015.

7.8CVSS

7.8AI Score

0.0004EPSS

2020-04-15 03:15 PM
74
cve
cve

CVE-2020-1013

<p>An elevation of privilege vulnerability exists when Microsoft Windows processes group policy updates. An attacker who successfully exploited this vulnerability could potentially escalate permissions or perform additional privileged actions on the target machine.</p><p>To exploit this vulnerabili...

7.5CVSS

8AI Score

0.0005EPSS

2020-09-11 05:15 PM
168
4
cve
cve

CVE-2020-1014

An elevation of privilege vulnerability exists in the Microsoft Windows Update Client when it does not properly handle privileges, aka 'Microsoft Windows Update Client Elevation of Privilege Vulnerability'.

7.8CVSS

8AI Score

0.0004EPSS

2020-04-15 03:15 PM
65
6
cve
cve

CVE-2020-1015

An elevation of privilege vulnerability exists in the way that the User-Mode Power Service (UMPS) handles objects in memory, aka 'Windows Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-0934, CVE-2020-0983, CVE-2020-1009, CVE-2020-1011.

7.8CVSS

7.8AI Score

0.0004EPSS

2020-04-15 03:15 PM
107
cve
cve

CVE-2020-1016

An information disclosure vulnerability exists when the Windows Push Notification Service improperly handles objects in memory, aka 'Windows Push Notification Service Information Disclosure Vulnerability'.

5.5CVSS

6.2AI Score

0.0004EPSS

2020-04-15 03:15 PM
57
cve
cve

CVE-2020-1020

A remote code execution vulnerability exists in Microsoft Windows when the Windows Adobe Type Manager Library improperly handles a specially-crafted multi-master font - Adobe Type 1 PostScript format.For all systems except Windows 10, an attacker who successfully exploited the vulnerability could e...

8.8CVSS

8.2AI Score

0.954EPSS

2020-04-15 03:15 PM
1151
In Wild
3
cve
cve

CVE-2020-1027

An elevation of privilege vulnerability exists in the way that the Windows Kernel handles objects in memory, aka 'Windows Kernel Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-0913, CVE-2020-1000, CVE-2020-1003.

7.8CVSS

8AI Score

0.001EPSS

2020-04-15 03:15 PM
1012
In Wild
2
cve
cve

CVE-2020-1030

<p>An elevation of privilege vulnerability exists when the Windows Print Spooler service improperly allows arbitrary writing to the file system. An attacker who successfully exploited this vulnerability could run arbitrary code with elevated system privileges. An attacker could then install program...

7.8CVSS

8.1AI Score

0.0004EPSS

2020-09-11 05:15 PM
57
cve
cve

CVE-2020-1031

<p>An information disclosure vulnerability exists in the way that the Windows Server DHCP service improperly discloses the contents of its memory.</p><p>To exploit the vulnerability, an unauthenticated attacker could send a specially crafted packet to an affected DHCP server. An attacker who succes...

7.5CVSS

7.4AI Score

0.023EPSS

2020-09-11 05:15 PM
94
cve
cve

CVE-2020-1033

<p>An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory. An attacker who successfully exploited this vulnerability could obtain information to further compromise the user’s system.</p><p>An authenticated attacker could exploit this vulnerabilit...

4CVSS

5.1AI Score

0.002EPSS

2020-09-11 05:15 PM
52
7
cve
cve

CVE-2020-1034

<p>An elevation of privilege vulnerability exists in the way that the Windows Kernel handles objects in memory. An attacker who successfully exploited the vulnerability could execute code with elevated permissions.</p><p>To exploit the vulnerability, a locally authenticated attacker could run a spe...

6.8CVSS

7.5AI Score

0.001EPSS

2020-09-11 05:15 PM
109
1
cve
cve

CVE-2020-1038

<p>A denial of service vulnerability exists when Windows Routing Utilities improperly handles objects in memory. An attacker who successfully exploited the vulnerability could cause a target system to stop responding.</p><p>To exploit this vulnerability, an attacker would have to log on to an affec...

5.5CVSS

6.7AI Score

0.0004EPSS

2020-09-11 05:15 PM
58
cve
cve

CVE-2020-1039

<p>A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory. An attacker who successfully exploited this vulnerability could execute arbitrary code on a victim system.</p><p>An attacker could exploit this vulnerability by enticing a vict...

7.8CVSS

8.3AI Score

0.012EPSS

2020-09-11 05:15 PM
96
cve
cve

CVE-2020-1048

An elevation of privilege vulnerability exists when the Windows Print Spooler service improperly allows arbitrary writing to the file system, aka 'Windows Print Spooler Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-1070.

7.8CVSS

7.7AI Score

0.005EPSS

2020-05-21 11:15 PM
221
In Wild
3
cve
cve

CVE-2020-1051

A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka 'Jet Database Engine Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2020-1174, CVE-2020-1175, CVE-2020-1176.

7.8CVSS

8AI Score

0.009EPSS

2020-05-21 11:15 PM
64
cve
cve

CVE-2020-1052

<p>An elevation of privilege vulnerability exists in the way that the ssdpsrv.dll handles objects in memory. An attacker who successfully exploited the vulnerability could execute code with elevated permissions.</p><p>To exploit the vulnerability, a locally authenticated attacker could run a specia...

7.8CVSS

8AI Score

0.0004EPSS

2020-09-11 05:15 PM
61
cve
cve

CVE-2020-1054

An elevation of privilege vulnerability exists in Windows when the Windows kernel-mode driver fails to properly handle objects in memory, aka 'Win32k Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-1143.

7.8CVSS

7.8AI Score

0.006EPSS

2020-05-21 11:15 PM
971
In Wild
2
cve
cve

CVE-2020-1061

A remote code execution vulnerability exists in the way that the Microsoft Script Runtime handles objects in memory, aka 'Microsoft Script Runtime Remote Code Execution Vulnerability'.

8.8CVSS

8.8AI Score

0.029EPSS

2020-05-21 11:15 PM
54
cve
cve

CVE-2020-1067

A remote code execution vulnerability exists in the way that Windows handles objects in memory, aka 'Windows Remote Code Execution Vulnerability'.

8.8CVSS

8.9AI Score

0.022EPSS

2020-05-21 11:15 PM
66
cve
cve

CVE-2020-1070

An elevation of privilege vulnerability exists when the Windows Print Spooler service improperly allows arbitrary writing to the file system, aka 'Windows Print Spooler Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-1048.

7.8CVSS

7.7AI Score

0.005EPSS

2020-05-21 11:15 PM
86
In Wild
cve
cve

CVE-2020-1071

An elevation of privilege vulnerability exists when Windows improperly handles errors tied to Remote Access Common Dialog, aka 'Windows Remote Access Common Dialog Elevation of Privilege Vulnerability'.

6.8CVSS

7.8AI Score

0.001EPSS

2020-05-21 11:15 PM
63
cve
cve

CVE-2020-1072

An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory, aka 'Windows Kernel Information Disclosure Vulnerability'.

5.5CVSS

6.4AI Score

0.0004EPSS

2020-05-21 11:15 PM
49
Total number of security vulnerabilities2036