Lucene search

K

Microsoft Security Vulnerabilities

cve
cve

CVE-2020-1192

A remote code execution vulnerability exists in Visual Studio Code when the Python extension loads workspace settings from a notebook file, aka 'Visual Studio Code Python Extension Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2020-1171.

7.8CVSS

8.4AI Score

0.047EPSS

2020-05-21 11:15 PM
76
cve
cve

CVE-2020-1193

<p>A remote code execution vulnerability exists in Microsoft Excel software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with admin...

7.8CVSS

7.8AI Score

0.022EPSS

2020-09-11 05:15 PM
90
cve
cve

CVE-2020-1194

A denial of service vulnerability exists when Windows Registry improperly handles filesystem operations, aka 'Windows Registry Denial of Service Vulnerability'.

5.5CVSS

6.4AI Score

0.0004EPSS

2020-06-09 08:15 PM
82
cve
cve

CVE-2020-1195

An elevation of privilege vulnerability exists in Microsoft Edge (Chromium-based) when the Feedback extension improperly validates input, aka 'Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability'.

5.9CVSS

5.9AI Score

0.001EPSS

2020-05-21 11:15 PM
56
cve
cve

CVE-2020-1196

An elevation of privilege vulnerability exists in the way that the printconfig.dll handles objects in memory, aka 'Windows Print Configuration Elevation of Privilege Vulnerability'.

7.8CVSS

8.1AI Score

0.0004EPSS

2020-06-09 08:15 PM
80
cve
cve

CVE-2020-1197

An elevation of privilege vulnerability exists when Windows Error Reporting manager improperly handles a process crash, aka 'Windows Error Reporting Manager Elevation of Privilege Vulnerability'.

7.8CVSS

8AI Score

0.0004EPSS

2020-06-09 08:15 PM
73
cve
cve

CVE-2020-1198

<p>A cross-site-scripting (XSS) vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server. An authenticated attacker could exploit the vulnerability by sending a specially crafted request to an affected SharePoi...

7.4CVSS

6.9AI Score

0.002EPSS

2020-09-11 05:15 PM
98
cve
cve

CVE-2020-1199

An elevation of privilege vulnerability exists when the Windows Feedback Hub improperly handles objects in memory, aka 'Windows Feedback Hub Elevation of Privilege Vulnerability'.

7.8CVSS

8.1AI Score

0.0004EPSS

2020-06-09 08:15 PM
75
cve
cve

CVE-2020-1200

<p>A remote code execution vulnerability exists in Microsoft SharePoint when the software fails to check the source markup of an application package. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the SharePoint application pool and the SharePoin...

8.6CVSS

8.6AI Score

0.007EPSS

2020-09-11 05:15 PM
69
cve
cve

CVE-2020-1201

An elevation of privilege vulnerability exists in the way the Windows Now Playing Session Manager handles objects in memory, aka 'Windows Now Playing Session Manager Elevation of Privilege Vulnerability'.

7.8CVSS

8.1AI Score

0.0004EPSS

2020-06-09 08:15 PM
84
cve
cve

CVE-2020-1202

An elevation of privilege vulnerability exists when the Diagnostics Hub Standard Collector or the Visual Studio Standard Collector fail to properly handle objects in memory, aka 'Diagnostic Hub Standard Collector Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-1203.

7.8CVSS

8AI Score

0.0004EPSS

2020-06-09 08:15 PM
86
cve
cve

CVE-2020-1203

An elevation of privilege vulnerability exists when the Diagnostics Hub Standard Collector or the Visual Studio Standard Collector fail to properly handle objects in memory, aka 'Diagnostic Hub Standard Collector Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-1202.

7.8CVSS

8AI Score

0.0004EPSS

2020-06-09 08:15 PM
82
cve
cve

CVE-2020-1204

An elevation of privilege vulnerability exists when Windows Mobile Device Management (MDM) Diagnostics improperly handles junctions, aka 'Windows Mobile Device Management Diagnostics Elevation of Privilege Vulnerability'.

7.1CVSS

7.6AI Score

0.0004EPSS

2020-06-09 08:15 PM
77
cve
cve

CVE-2020-1205

<p>A spoofing vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server. An authenticated attacker could exploit the vulnerability by sending a specially crafted request to an affected SharePoint server.</p><p>T...

4.6CVSS

5.6AI Score

0.001EPSS

2020-09-11 05:15 PM
77
cve
cve

CVE-2020-1206

An information disclosure vulnerability exists in the way that the Microsoft Server Message Block 3.1.1 (SMBv3) protocol handles certain requests, aka 'Windows SMBv3 Client/Server Information Disclosure Vulnerability'.

7.5CVSS

7.4AI Score

0.79EPSS

2020-06-09 08:15 PM
215
In Wild
3
cve
cve

CVE-2020-1207

An elevation of privilege vulnerability exists in Windows when the Windows kernel-mode driver fails to properly handle objects in memory, aka 'Win32k Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-1247, CVE-2020-1251, CVE-2020-1253, CVE-2020-1310.

7.8CVSS

7AI Score

0.002EPSS

2020-06-09 08:15 PM
82
cve
cve

CVE-2020-1208

A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka 'Jet Database Engine Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2020-1236.

7.8CVSS

8.4AI Score

0.015EPSS

2020-06-09 08:15 PM
82
cve
cve

CVE-2020-1209

An elevation of privilege vulnerability exists in the way that the Windows Network List Service handles objects in memory, aka 'Windows Network List Service Elevation of Privilege Vulnerability'.

7.8CVSS

8.1AI Score

0.001EPSS

2020-06-09 08:15 PM
73
cve
cve

CVE-2020-1210

<p>A remote code execution vulnerability exists in Microsoft SharePoint when the software fails to check the source markup of an application package. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the SharePoint application pool and the SharePoin...

9.9CVSS

8.9AI Score

0.013EPSS

2020-09-11 05:15 PM
191
In Wild
cve
cve

CVE-2020-1211

An elevation of privilege vulnerability exists in the way that the Connected Devices Platform Service handles objects in memory, aka 'Connected Devices Platform Service Elevation of Privilege Vulnerability'.

7.8CVSS

8.1AI Score

0.001EPSS

2020-06-09 08:15 PM
86
cve
cve

CVE-2020-1212

An elevation of privilege vulnerability exists when an OLE Automation component improperly handles memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system, aka 'OLE Automation Elevation of Privilege Vulnerability'.

7.8CVSS

8.2AI Score

0.001EPSS

2020-06-09 08:15 PM
76
cve
cve

CVE-2020-1213

A remote code execution vulnerability exists in the way that the VBScript engine handles objects in memory, aka 'VBScript Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2020-1214, CVE-2020-1215, CVE-2020-1216, CVE-2020-1230, CVE-2020-1260.

7.5CVSS

7.9AI Score

0.016EPSS

2020-06-09 08:15 PM
121
cve
cve

CVE-2020-1214

A remote code execution vulnerability exists in the way that the VBScript engine handles objects in memory, aka 'VBScript Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2020-1213, CVE-2020-1215, CVE-2020-1216, CVE-2020-1230, CVE-2020-1260.

7.5CVSS

7.9AI Score

0.016EPSS

2020-06-09 08:15 PM
121
cve
cve

CVE-2020-1215

A remote code execution vulnerability exists in the way that the VBScript engine handles objects in memory, aka 'VBScript Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2020-1213, CVE-2020-1214, CVE-2020-1216, CVE-2020-1230, CVE-2020-1260.

7.5CVSS

7.9AI Score

0.016EPSS

2020-06-09 08:15 PM
102
cve
cve

CVE-2020-1216

A remote code execution vulnerability exists in the way that the VBScript engine handles objects in memory, aka 'VBScript Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2020-1213, CVE-2020-1214, CVE-2020-1215, CVE-2020-1230, CVE-2020-1260.

7.5CVSS

7.9AI Score

0.016EPSS

2020-06-09 08:15 PM
122
cve
cve

CVE-2020-1217

An information disclosure vulnerability exists when the Windows Runtime improperly handles objects in memory, aka 'Windows Runtime Information Disclosure Vulnerability'.

7.8CVSS

7.5AI Score

0.003EPSS

2020-06-09 08:15 PM
79
cve
cve

CVE-2020-1218

<p>A remote code execution vulnerability exists in Microsoft Word software when it fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could use a specially crafted file to perform actions in the security context of the current user. For example, the...

7.8CVSS

7.7AI Score

0.015EPSS

2020-09-11 05:15 PM
89
cve
cve

CVE-2020-1219

A remote code execution vulnerability exists in the way that Microsoft browsers access objects in memory, aka 'Microsoft Browser Memory Corruption Vulnerability'.

7.5CVSS

8.1AI Score

0.017EPSS

2020-06-09 08:15 PM
88
cve
cve

CVE-2020-1220

A spoofing vulnerability exists when theMicrosoft Edge (Chromium-based) in IE Mode improperly handles specific redirects, aka 'Microsoft Edge (Chromium-based) in IE Mode Spoofing Vulnerability'.

6.1CVSS

6.9AI Score

0.002EPSS

2020-06-09 08:15 PM
81
cve
cve

CVE-2020-1222

An elevation of privilege vulnerability exists when the Microsoft Store Runtime improperly handles memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system, aka 'Microsoft Store Runtime Elevation of Privilege Vulnerability'. This CVE ID is unique fro...

7.8CVSS

8.2AI Score

0.001EPSS

2020-06-09 08:15 PM
73
cve
cve

CVE-2020-1223

A remote code execution vulnerability exists when Microsoft Word for Android fails to properly handle certain files.To exploit the vulnerability, an attacker would have to convince a user to open a specially crafted URL file.The update addresses the vulnerability by correcting how Microsoft Word fo...

8.8CVSS

8.5AI Score

0.047EPSS

2020-06-09 08:15 PM
101
cve
cve

CVE-2020-1224

<p>An information disclosure vulnerability exists when Microsoft Excel improperly discloses the contents of its memory. An attacker who exploited the vulnerability could use the information to compromise the user’s computer or data.</p><p>To exploit the vulnerability, an attacker could craft a spec...

5.5CVSS

5.8AI Score

0.008EPSS

2020-09-11 05:15 PM
79
cve
cve

CVE-2020-1225

A remote code execution vulnerability exists in Microsoft Excel software when the software fails to properly handle objects in memory, aka 'Microsoft Excel Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2020-1226.

8.8CVSS

8.5AI Score

0.035EPSS

2020-06-09 08:15 PM
127
cve
cve

CVE-2020-1226

A remote code execution vulnerability exists in Microsoft Excel software when the software fails to properly handle objects in memory, aka 'Microsoft Excel Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2020-1225.

8.8CVSS

8.5AI Score

0.035EPSS

2020-06-09 08:15 PM
114
cve
cve

CVE-2020-1227

<p>A cross-site-scripting (XSS) vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server. An authenticated attacker could exploit the vulnerability by sending a specially crafted request to an affected SharePoi...

5.4CVSS

6AI Score

0.001EPSS

2020-09-11 05:15 PM
73
cve
cve

CVE-2020-1228

<p>A denial of service vulnerability exists in Windows DNS when it fails to properly handle queries. An attacker who successfully exploited this vulnerability could cause the DNS service to become nonresponsive.</p><p>To exploit the vulnerability, an authenticated attacker could send malicious DNS ...

7.5CVSS

7.5AI Score

0.002EPSS

2020-09-11 05:15 PM
63
cve
cve

CVE-2020-1229

A security feature bypass vulnerability exists in Microsoft Outlook when Office fails to enforce security settings configured on a system, aka 'Microsoft Outlook Security Feature Bypass Vulnerability'.

4.3CVSS

4.6AI Score

0.003EPSS

2020-06-09 08:15 PM
80
cve
cve

CVE-2020-1230

A remote code execution vulnerability exists in the way that the VBScript engine handles objects in memory, aka 'VBScript Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2020-1213, CVE-2020-1214, CVE-2020-1215, CVE-2020-1216, CVE-2020-1260.

7.5CVSS

7.9AI Score

0.016EPSS

2020-06-09 08:15 PM
120
cve
cve

CVE-2020-1231

An elevation of privilege vulnerability exists when the Windows Runtime improperly handles objects in memory, aka 'Windows Runtime Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-1233, CVE-2020-1235, CVE-2020-1265, CVE-2020-1282, CVE-2020-1304, CVE-2020-1306, CVE-2020-133...

7.8CVSS

7.7AI Score

0.001EPSS

2020-06-09 08:15 PM
77
cve
cve

CVE-2020-1232

An information disclosure vulnerability exists when Media Foundation improperly handles objects in memory, aka 'Media Foundation Information Disclosure Vulnerability'.

6.5CVSS

6.7AI Score

0.144EPSS

2020-06-09 08:15 PM
82
cve
cve

CVE-2020-1233

An elevation of privilege vulnerability exists when the Windows Runtime improperly handles objects in memory, aka 'Windows Runtime Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-1231, CVE-2020-1235, CVE-2020-1265, CVE-2020-1282, CVE-2020-1304, CVE-2020-1306, CVE-2020-133...

7.8CVSS

7.7AI Score

0.001EPSS

2020-06-09 08:15 PM
90
cve
cve

CVE-2020-1234

An elevation of privilege vulnerability exists when Windows Error Reporting improperly handles objects in memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system, aka 'Windows Error Reporting Elevation of Privilege Vulnerability'.

7.8CVSS

8.2AI Score

0.001EPSS

2020-06-09 08:15 PM
84
cve
cve

CVE-2020-1235

An elevation of privilege vulnerability exists when the Windows Runtime improperly handles objects in memory, aka 'Windows Runtime Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-1231, CVE-2020-1233, CVE-2020-1265, CVE-2020-1282, CVE-2020-1304, CVE-2020-1306, CVE-2020-133...

7.8CVSS

7.7AI Score

0.001EPSS

2020-06-09 08:15 PM
81
cve
cve

CVE-2020-1236

A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka 'Jet Database Engine Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2020-1208.

7.8CVSS

8.4AI Score

0.015EPSS

2020-06-09 08:15 PM
79
cve
cve

CVE-2020-1237

An elevation of privilege vulnerability exists in the way that the Windows Kernel handles objects in memory, aka 'Windows Kernel Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-0986, CVE-2020-1246, CVE-2020-1262, CVE-2020-1264, CVE-2020-1266, CVE-2020-1269, CVE-2020-1273,...

7.8CVSS

7.8AI Score

0.001EPSS

2020-06-09 08:15 PM
90
In Wild
cve
cve

CVE-2020-1238

A memory corruption vulnerability exists when Windows Media Foundation improperly handles objects in memory, aka 'Media Foundation Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2020-1239.

8.8CVSS

8.3AI Score

0.019EPSS

2020-06-09 08:15 PM
69
cve
cve

CVE-2020-1239

A memory corruption vulnerability exists when Windows Media Foundation improperly handles objects in memory, aka 'Media Foundation Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2020-1238.

8.8CVSS

8.3AI Score

0.019EPSS

2020-06-09 08:15 PM
106
cve
cve

CVE-2020-1240

A remote code execution vulnerability exists in Microsoft Excel software when the software fails to properly handle objects in memory, aka 'Microsoft Excel Remote Code Execution Vulnerability'.

8.8CVSS

8.9AI Score

0.047EPSS

2020-07-14 11:15 PM
62
cve
cve

CVE-2020-1241

A security feature bypass vulnerability exists when Windows Kernel fails to properly sanitize certain parameters.To exploit the vulnerability, a locally-authenticated attacker could attempt to run a specially crafted application on a targeted system.The update addresses the vulnerability by correct...

7.8CVSS

7.8AI Score

0.001EPSS

2020-06-09 08:15 PM
74
cve
cve

CVE-2020-1242

An information disclosure vulnerability exists in the way that Microsoft Edge handles cross-origin requests, aka 'Microsoft Edge Information Disclosure Vulnerability'.

5.3CVSS

5.9AI Score

0.007EPSS

2020-06-09 08:15 PM
68
Total number of security vulnerabilities11885