Lucene search

K

Microsoft Security Vulnerabilities

cve
cve

CVE-2020-1395

An elevation of privilege vulnerability exists in the way that the Windows Speech Brokered API handles objects in memory, aka 'Windows Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-1388, CVE-2020-1392, CVE-2020-1394.

7.8CVSS

8.1AI Score

0.0004EPSS

2020-07-14 11:15 PM
61
cve
cve

CVE-2020-1396

An elevation of privilege vulnerability exists when Windows improperly handles calls to Advanced Local Procedure Call (ALPC).An attacker who successfully exploited this vulnerability could run arbitrary code in the security context of the local system, aka 'Windows ALPC Elevation of Privilege Vulne...

7.8CVSS

8.4AI Score

0.0004EPSS

2020-07-14 11:15 PM
66
2
cve
cve

CVE-2020-1397

An information disclosure vulnerability exists in Windows when the Windows Imaging Component fails to properly handle objects in memory, aka 'Windows Imaging Component Information Disclosure Vulnerability'.

6.5CVSS

7.1AI Score

0.194EPSS

2020-07-14 11:15 PM
70
cve
cve

CVE-2020-1398

An elevation of privilege vulnerability exists when Windows Lockscreen fails to properly handle Ease of Access dialog.An attacker who successfully exploited the vulnerability could execute commands with elevated permissions.The security update addresses the vulnerability by ensuring that the Ease o...

6.8CVSS

8AI Score

0.001EPSS

2020-07-14 11:15 PM
87
3
cve
cve

CVE-2020-1399

An elevation of privilege vulnerability exists when the Windows Runtime improperly handles objects in memory, aka 'Windows Runtime Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-1249, CVE-2020-1353, CVE-2020-1370, CVE-2020-1404, CVE-2020-1413, CVE-2020-1414, CVE-2020-141...

7.8CVSS

7.7AI Score

0.0004EPSS

2020-07-14 11:15 PM
68
cve
cve

CVE-2020-1400

A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka 'Jet Database Engine Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2020-1401, CVE-2020-1407.

7.8CVSS

8.4AI Score

0.019EPSS

2020-07-14 11:15 PM
79
cve
cve

CVE-2020-1401

A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka 'Jet Database Engine Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2020-1400, CVE-2020-1407.

7.8CVSS

8.4AI Score

0.019EPSS

2020-07-14 11:15 PM
74
cve
cve

CVE-2020-1402

An elevation of privilege vulnerability exists when the Windows ActiveX Installer Service improperly handles memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system, aka 'Windows ActiveX Installer Service Elevation of Privilege Vulnerability'.

7.8CVSS

8.6AI Score

0.0004EPSS

2020-07-14 11:15 PM
66
cve
cve

CVE-2020-1403

A remote code execution vulnerability exists in the way that the VBScript engine handles objects in memory, aka 'VBScript Remote Code Execution Vulnerability'.

7.5CVSS

8.8AI Score

0.012EPSS

2020-07-14 11:15 PM
88
cve
cve

CVE-2020-1404

An elevation of privilege vulnerability exists when the Windows Runtime improperly handles objects in memory, aka 'Windows Runtime Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-1249, CVE-2020-1353, CVE-2020-1370, CVE-2020-1399, CVE-2020-1413, CVE-2020-1414, CVE-2020-141...

7.8CVSS

7.7AI Score

0.0004EPSS

2020-07-14 11:15 PM
77
cve
cve

CVE-2020-1405

An elevation of privilege vulnerability exists when Windows Mobile Device Management (MDM) Diagnostics improperly handles junctions, aka 'Windows Mobile Device Management Diagnostics Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-1372.

7.1CVSS

7.9AI Score

0.0004EPSS

2020-07-14 11:15 PM
58
cve
cve

CVE-2020-1406

An elevation of privilege vulnerability exists in the way that the Windows Network List Service handles objects in memory, aka 'Windows Network List Service Elevation of Privilege Vulnerability'.

7.8CVSS

8.5AI Score

0.0004EPSS

2020-07-14 11:15 PM
62
cve
cve

CVE-2020-1407

A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka 'Jet Database Engine Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2020-1400, CVE-2020-1401.

7.8CVSS

8.4AI Score

0.019EPSS

2020-07-14 11:15 PM
77
cve
cve

CVE-2020-1408

A remote code execution vulnerability exists when the Windows font library improperly handles specially crafted embedded fonts, aka 'Microsoft Graphics Remote Code Execution Vulnerability'.

8.8CVSS

7.3AI Score

0.037EPSS

2020-07-14 11:15 PM
88
cve
cve

CVE-2020-1409

A remote code execution vulnerability exists in the way that DirectWrite handles objects in memory, aka 'DirectWrite Remote Code Execution Vulnerability'.

7.8CVSS

8.9AI Score

0.019EPSS

2020-07-14 11:15 PM
75
cve
cve

CVE-2020-1410

A remote code execution vulnerability exists when Windows Address Book (WAB) improperly processes vcard files.To exploit the vulnerability, an attacker could send a malicious vcard that a victim opens using Windows Address Book (WAB), aka 'Windows Address Book Remote Code Execution Vulnerability'.

7.8CVSS

8.8AI Score

0.019EPSS

2020-07-14 11:15 PM
80
cve
cve

CVE-2020-1411

An elevation of privilege vulnerability exists when the Windows kernel fails to properly handle objects in memory, aka 'Windows Kernel Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-1336.

7.8CVSS

8.2AI Score

0.0004EPSS

2020-07-14 11:15 PM
78
cve
cve

CVE-2020-1412

A remote code execution vulnerability exists in the way that Microsoft Graphics Components handle objects in memory, aka 'Microsoft Graphics Components Remote Code Execution Vulnerability'.

8.8CVSS

9.3AI Score

0.022EPSS

2020-07-14 11:15 PM
82
2
cve
cve

CVE-2020-1413

An elevation of privilege vulnerability exists when the Windows Runtime improperly handles objects in memory, aka 'Windows Runtime Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-1249, CVE-2020-1353, CVE-2020-1370, CVE-2020-1399, CVE-2020-1404, CVE-2020-1414, CVE-2020-141...

7.8CVSS

7.7AI Score

0.0004EPSS

2020-07-14 11:15 PM
61
cve
cve

CVE-2020-1414

An elevation of privilege vulnerability exists when the Windows Runtime improperly handles objects in memory, aka 'Windows Runtime Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-1249, CVE-2020-1353, CVE-2020-1370, CVE-2020-1399, CVE-2020-1404, CVE-2020-1413, CVE-2020-141...

7.8CVSS

7.7AI Score

0.0004EPSS

2020-07-14 11:15 PM
83
cve
cve

CVE-2020-1415

An elevation of privilege vulnerability exists when the Windows Runtime improperly handles objects in memory, aka 'Windows Runtime Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-1249, CVE-2020-1353, CVE-2020-1370, CVE-2020-1399, CVE-2020-1404, CVE-2020-1413, CVE-2020-141...

7.8CVSS

7.7AI Score

0.0004EPSS

2020-07-14 11:15 PM
69
cve
cve

CVE-2020-1416

An elevation of privilege vulnerability exists in Visual Studio and Visual Studio Code when they load software dependencies, aka 'Visual Studio and Visual Studio Code Elevation of Privilege Vulnerability'.

8.8CVSS

8.7AI Score

0.006EPSS

2020-07-14 11:15 PM
187
4
cve
cve

CVE-2020-1417

An elevation of privilege vulnerability exists when the Windows kernel fails to properly handle objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or create new ...

5.5CVSS

6.5AI Score

0.0004EPSS

2020-08-17 07:15 PM
114
cve
cve

CVE-2020-1418

An elevation of privilege vulnerability exists when the Windows Diagnostics Execution Service fails to properly sanitize input, leading to an unsecure library-loading behavior, aka 'Windows Diagnostics Hub Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-1393.

7.8CVSS

8.1AI Score

0.0004EPSS

2020-07-14 11:15 PM
69
cve
cve

CVE-2020-1419

An information disclosure vulnerability exists when the Windows kernel fails to properly initialize a memory address, aka 'Windows Kernel Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2020-1367, CVE-2020-1389, CVE-2020-1426.

5.5CVSS

5.9AI Score

0.0004EPSS

2020-07-14 11:15 PM
69
cve
cve

CVE-2020-1420

An information disclosure vulnerability exists when Windows Error Reporting improperly handles file operations.To exploit this vulnerability, an attacker would first have to gain execution on the victim system, aka 'Windows Error Reporting Information Disclosure Vulnerability'.

5.5CVSS

6.7AI Score

0.0004EPSS

2020-07-14 11:15 PM
69
cve
cve

CVE-2020-1421

A remote code execution vulnerability exists in Microsoft Windows that could allow remote code execution if a .LNK file is processed.An attacker who successfully exploited this vulnerability could gain the same user rights as the local user, aka 'LNK Remote Code Execution Vulnerability'.

8.8CVSS

9.1AI Score

0.095EPSS

2020-07-14 11:15 PM
149
cve
cve

CVE-2020-1422

An elevation of privilege vulnerability exists when the Windows Runtime improperly handles objects in memory, aka 'Windows Runtime Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-1249, CVE-2020-1353, CVE-2020-1370, CVE-2020-1399, CVE-2020-1404, CVE-2020-1413, CVE-2020-141...

7.8CVSS

7.7AI Score

0.0004EPSS

2020-07-14 11:15 PM
73
cve
cve

CVE-2020-1423

An elevation of privilege vulnerability exists in the way that the Windows Subsystem for Linux handles files, aka 'Windows Subsystem for Linux Elevation of Privilege Vulnerability'.

7.8CVSS

8.6AI Score

0.0004EPSS

2020-07-14 11:15 PM
51
cve
cve

CVE-2020-1424

An elevation of privilege vulnerability exists when the Windows Update Stack fails to properly handle objects in memory, aka 'Windows Update Stack Elevation of Privilege Vulnerability'.

7.8CVSS

8.4AI Score

0.0004EPSS

2020-07-14 11:15 PM
63
cve
cve

CVE-2020-1425

A remoted code execution vulnerability exists in the way that Microsoft Windows Codecs Library handles objects in memory, aka 'Microsoft Windows Codecs Library Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2020-1457.

7.8CVSS

7.7AI Score

0.01EPSS

2020-07-27 07:15 PM
85
cve
cve

CVE-2020-1426

An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory, aka 'Windows Kernel Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2020-1367, CVE-2020-1389, CVE-2020-1419.

5.5CVSS

6.1AI Score

0.0004EPSS

2020-07-14 11:15 PM
67
cve
cve

CVE-2020-1427

An elevation of privilege vulnerability exists in the way that the Windows Network Connections Service handles objects in memory, aka 'Windows Network Connections Service Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-1373, CVE-2020-1390, CVE-2020-1428, CVE-2020-1438.

7.8CVSS

8.1AI Score

0.0004EPSS

2020-07-14 11:15 PM
68
cve
cve

CVE-2020-1428

An elevation of privilege vulnerability exists in the way that the Windows Network Connections Service handles objects in memory, aka 'Windows Network Connections Service Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-1373, CVE-2020-1390, CVE-2020-1427, CVE-2020-1438.

7.8CVSS

8.1AI Score

0.0004EPSS

2020-07-14 11:15 PM
75
cve
cve

CVE-2020-1429

An elevation of privilege vulnerability exists when Windows Error Reporting manager improperly handles a process crash, aka 'Windows Error Reporting Manager Elevation of Privilege Vulnerability'.

7.8CVSS

8.4AI Score

0.0004EPSS

2020-07-14 11:15 PM
70
cve
cve

CVE-2020-1430

An elevation of privilege vulnerability exists when the Windows UPnP Device Host improperly handles memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system, aka 'Windows UPnP Device Host Elevation of Privilege Vulnerability'. This CVE ID is unique f...

7.8CVSS

8.6AI Score

0.0004EPSS

2020-07-14 11:15 PM
81
cve
cve

CVE-2020-1431

An elevation of privilege vulnerability exists when the Windows AppX Deployment Extensions improperly performs privilege management, resulting in access to system files.To exploit this vulnerability, an authenticated attacker would need to run a specially crafted application to elevate privileges.T...

7.8CVSS

8.3AI Score

0.0004EPSS

2020-07-14 11:15 PM
61
cve
cve

CVE-2020-1432

An information disclosure vulnerability exists when Skype for Business is accessed via Internet Explorer, aka 'Skype for Business via Internet Explorer Information Disclosure Vulnerability'.

4.3CVSS

5.9AI Score

0.016EPSS

2020-07-14 11:15 PM
74
cve
cve

CVE-2020-1433

An information disclosure vulnerability exists when Microsoft Edge PDF Reader improperly handles objects in memory, aka 'Microsoft Edge PDF Information Disclosure Vulnerability'.

6.5CVSS

6.9AI Score

0.194EPSS

2020-07-14 11:15 PM
68
cve
cve

CVE-2020-1434

An elevation of privilege vulnerability exists in the way that the Windows Sync Host Service handles objects in memory, aka 'Windows Sync Host Service Elevation of Privilege Vulnerability'.

5.3CVSS

7AI Score

0.0004EPSS

2020-07-14 11:15 PM
63
cve
cve

CVE-2020-1435

A remote code execution vulnerability exists in the way that the Windows Graphics Device Interface (GDI) handles objects in the memory, aka 'GDI+ Remote Code Execution Vulnerability'.

8.8CVSS

9.3AI Score

0.047EPSS

2020-07-14 11:15 PM
75
1
cve
cve

CVE-2020-1436

A remote code execution vulnerability exists when the Windows font library improperly handles specially crafted fonts.For all systems except Windows 10, an attacker who successfully exploited the vulnerability could execute code remotely, aka 'Windows Font Library Remote Code Execution Vulnerabilit...

8.8CVSS

9.3AI Score

0.059EPSS

2020-07-14 11:15 PM
81
cve
cve

CVE-2020-1437

An elevation of privilege vulnerability exists in the way that the Windows Network Location Awareness Service handles objects in memory, aka 'Windows Network Location Awareness Service Elevation of Privilege Vulnerability'.

7.8CVSS

8.5AI Score

0.0004EPSS

2020-07-14 11:15 PM
61
cve
cve

CVE-2020-1438

An elevation of privilege vulnerability exists in the way that the Windows Network Connections Service handles objects in memory, aka 'Windows Network Connections Service Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-1373, CVE-2020-1390, CVE-2020-1427, CVE-2020-1428.

7.8CVSS

8.1AI Score

0.0004EPSS

2020-07-14 11:15 PM
63
cve
cve

CVE-2020-1439

A remote code execution vulnerability exists in PerformancePoint Services for SharePoint Server when the software fails to check the source markup of XML file input, aka 'PerformancePoint Services Remote Code Execution Vulnerability'.

8.8CVSS

9.2AI Score

0.013EPSS

2020-07-14 11:15 PM
80
cve
cve

CVE-2020-1440

<p>A tampering vulnerability exists when Microsoft SharePoint Server fails to properly handle profile data. An attacker who successfully exploited this vulnerability could modify a targeted user's profile data.</p><p>To exploit the vulnerability, an attacker would need to be authenticated on an aff...

6.3CVSS

6.3AI Score

0.003EPSS

2020-09-11 05:15 PM
78
cve
cve

CVE-2020-1442

A spoofing vulnerability exists when an Office Web Apps server does not properly sanitize a specially crafted request, aka 'Office Web Apps XSS Vulnerability'.

6.1CVSS

6.2AI Score

0.001EPSS

2020-07-14 11:15 PM
56
cve
cve

CVE-2020-1443

A spoofing vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server, aka 'Microsoft SharePoint Spoofing Vulnerability'.

5.4CVSS

6.9AI Score

0.001EPSS

2020-07-14 11:15 PM
66
cve
cve

CVE-2020-1444

A remote code execution vulnerability exists in the way Microsoft SharePoint software parses specially crafted email messages, aka 'Microsoft SharePoint Remote Code Execution Vulnerability'.

4.3CVSS

7AI Score

0.009EPSS

2020-07-14 11:15 PM
89
cve
cve

CVE-2020-1445

An information disclosure vulnerability exists when Microsoft Office improperly discloses the contents of its memory, aka 'Microsoft Office Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2020-1342.

5.5CVSS

6.1AI Score

0.007EPSS

2020-07-14 11:15 PM
78
Total number of security vulnerabilities11885