Lucene search

K

Microsoft Security Vulnerabilities

cve
cve

CVE-2020-1546

An elevation of privilege vulnerability exists when the Windows Backup Engine improperly handles memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges.The security u...

7.8CVSS

7.8AI Score

0.0004EPSS

2020-08-17 07:15 PM
89
cve
cve

CVE-2020-1547

An elevation of privilege vulnerability exists when the Windows Backup Engine improperly handles memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges.The security u...

7.8CVSS

7.8AI Score

0.0004EPSS

2020-08-17 07:15 PM
83
cve
cve

CVE-2020-1548

An information disclosure vulnerability exists when the Windows WaasMedic Service improperly handles memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to improperly disclose memory.Th...

7.8CVSS

7.3AI Score

0.0004EPSS

2020-08-17 07:15 PM
89
cve
cve

CVE-2020-1549

An elevation of privilege vulnerability exists when the Windows CDP User Components improperly handle memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges.The secur...

7.8CVSS

7.8AI Score

0.0004EPSS

2020-08-17 07:15 PM
95
cve
cve

CVE-2020-1550

An elevation of privilege vulnerability exists when the Windows CDP User Components improperly handle memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges.The secur...

7.8CVSS

7.8AI Score

0.0004EPSS

2020-08-17 07:15 PM
91
cve
cve

CVE-2020-1551

An elevation of privilege vulnerability exists when the Windows Backup Engine improperly handles memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges.The security u...

7.8CVSS

7.8AI Score

0.0004EPSS

2020-08-17 07:15 PM
86
cve
cve

CVE-2020-1552

An elevation of privilege vulnerability exists when the Windows Work Folder Service improperly handles file operations. An attacker who successfully exploited this vulnerability could run processes in an elevated context.An attacker could exploit this vulnerability by running a specially crafted ap...

8CVSS

7.6AI Score

0.0004EPSS

2020-08-17 07:15 PM
90
cve
cve

CVE-2020-1553

An elevation of privilege vulnerability exists when the Windows Runtime improperly handles objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in an elevated context.An attacker could exploit this vulnerability by running a specially crafted applica...

7.8CVSS

7.8AI Score

0.0004EPSS

2020-08-17 07:15 PM
93
cve
cve

CVE-2020-1554

A memory corruption vulnerability exists when Windows Media Foundation improperly handles objects in memory. An attacker who successfully exploited the vulnerability could install programs; view, change, or delete data; or create new accounts with full user rights.There are multiple ways an attacke...

7.8CVSS

8AI Score

0.012EPSS

2020-08-17 07:15 PM
97
cve
cve

CVE-2020-1555

A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge (HTML-based). The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successf...

8.8CVSS

7.9AI Score

0.081EPSS

2020-08-17 07:15 PM
116
In Wild
cve
cve

CVE-2020-1556

An elevation of privilege vulnerability exists in the way that the Windows WalletService handles objects in memory. An attacker who successfully exploited the vulnerability could execute code with elevated permissions.To exploit the vulnerability, a locally authenticated attacker could run a specia...

7.8CVSS

7.6AI Score

0.0004EPSS

2020-08-17 07:15 PM
90
cve
cve

CVE-2020-1557

A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory. An attacker who successfully exploited this vulnerability could execute arbitrary code on a victim system.An attacker could exploit this vulnerability by enticing a victim to open...

7.3CVSS

7.7AI Score

0.004EPSS

2020-08-17 07:15 PM
99
cve
cve

CVE-2020-1558

A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory. An attacker who successfully exploited this vulnerability could execute arbitrary code on a victim system.An attacker could exploit this vulnerability by enticing a victim to open...

7.8CVSS

8AI Score

0.015EPSS

2020-08-17 07:15 PM
104
cve
cve

CVE-2020-1559

<p>An elevation of privilege vulnerability exists when the Windows Storage Services improperly handle file operations. An attacker who successfully exploited this vulnerability could gain elevated privileges.</p><p>To exploit the vulnerability, an attacker would first need code execution on a victi...

7.8CVSS

8.2AI Score

0.0004EPSS

2020-09-11 05:15 PM
63
cve
cve

CVE-2020-1560

A remote code execution vulnerability exists in the way that Microsoft Windows Codecs Library handles objects in memory. An attacker who successfully exploited this vulnerability could take control of the affected system. An attacker could then install programs; view, change, or delete data; or cre...

7.8CVSS

8AI Score

0.149EPSS

2020-08-17 07:15 PM
86
cve
cve

CVE-2020-1561

A remote code execution vulnerability exists in the way that Microsoft Graphics Components handle objects in memory. An attacker who successfully exploited the vulnerability could execute arbitrary code on a target system.To exploit the vulnerability, a user would have to open a specially crafted f...

8.8CVSS

8.2AI Score

0.081EPSS

2020-08-17 07:15 PM
108
cve
cve

CVE-2020-1562

A remote code execution vulnerability exists in the way that Microsoft Graphics Components handle objects in memory. An attacker who successfully exploited the vulnerability could execute arbitrary code on a target system.To exploit the vulnerability, a user would have to open a specially crafted f...

7.8CVSS

7.9AI Score

0.015EPSS

2020-08-17 07:15 PM
105
cve
cve

CVE-2020-1563

A remote code execution vulnerability exists in Microsoft Office software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with adminis...

7.8CVSS

8AI Score

0.015EPSS

2020-08-17 07:15 PM
95
cve
cve

CVE-2020-1564

A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory. An attacker who successfully exploited this vulnerability could execute arbitrary code on a victim system.An attacker could exploit this vulnerability by enticing a victim to open...

7.8CVSS

8AI Score

0.015EPSS

2020-08-17 07:15 PM
112
cve
cve

CVE-2020-1565

An elevation of privilege vulnerability exists when the "Public Account Pictures" folder improperly handles junctions.To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges....

7.5CVSS

7.6AI Score

0.004EPSS

2020-08-17 07:15 PM
98
cve
cve

CVE-2020-1566

An elevation of privilege vulnerability exists when the Windows kernel fails to properly handle objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or create new ...

4.2CVSS

5.9AI Score

0.002EPSS

2020-08-17 07:15 PM
107
cve
cve

CVE-2020-1567

A remote code execution vulnerability exists in the way that the MSHTML engine improperly validates input.An attacker could execute arbitrary code in the context of the current user. If the current user is logged on with administrative user rights, an attacker who successfully exploited the vulnera...

4.2CVSS

6.6AI Score

0.01EPSS

2020-08-17 07:15 PM
118
cve
cve

CVE-2020-1568

A remote code execution vulnerability exists when Microsoft Edge PDF Reader improperly handles objects in memory. The vulnerability could corrupt memory in such a way that enables an attacker to execute arbitrary code in the context of the current user. An attacker who successfully exploited the vu...

7.5CVSS

7.8AI Score

0.446EPSS

2020-08-17 07:15 PM
88
cve
cve

CVE-2020-1569

A remote code execution vulnerability exists when Microsoft Edge improperly accesses objects in memory. The vulnerability could corrupt memory in such a way that enables an attacker to execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerabilit...

7.8CVSS

7.8AI Score

0.003EPSS

2020-08-17 07:15 PM
88
2
cve
cve

CVE-2020-1570

A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully explo...

7.5CVSS

7.5AI Score

0.014EPSS

2020-08-17 07:15 PM
125
In Wild
cve
cve

CVE-2020-15705

GRUB2 fails to validate kernel signature when booted directly without shim, allowing secure boot to be bypassed. This only affects systems where the kernel signing certificate has been imported directly into the secure boot database and the GRUB image is booted directly without the use of shim. Thi...

6.4CVSS

6.8AI Score

0.001EPSS

2020-07-29 06:15 PM
260
3
cve
cve

CVE-2020-15706

GRUB2 contains a race condition in grub_script_function_create() leading to a use-after-free vulnerability which can be triggered by redefining a function whilst the same function is already executing, leading to arbitrary code execution and secure boot restriction bypass. This issue affects GRUB2 ...

6.4CVSS

7.4AI Score

0.002EPSS

2020-07-29 06:15 PM
253
2
cve
cve

CVE-2020-15707

Integer overflows were discovered in the functions grub_cmd_initrd and grub_initrd_init in the efilinux component of GRUB2, as shipped in Debian, Red Hat, and Ubuntu (the functionality is not included in GRUB2 upstream), leading to a heap-based buffer overflow. These could be triggered by an extrem...

6.4CVSS

7.6AI Score

0.001EPSS

2020-07-29 06:15 PM
288
cve
cve

CVE-2020-1571

An elevation of privilege vulnerability exists in Windows Setup in the way it handles permissions.A locally authenticated attacker could run arbitrary code with elevated system privileges. After successfully exploiting the vulnerability, an attacker could then install programs; view, change, or del...

7.3CVSS

7.6AI Score

0.001EPSS

2020-08-17 07:15 PM
71
cve
cve

CVE-2020-1573

A cross-site-scripting (XSS) vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server. An authenticated attacker could exploit the vulnerability by sending a specially crafted request to an affected SharePoint ...

5.5CVSS

5.4AI Score

0.0004EPSS

2020-08-17 07:15 PM
82
cve
cve

CVE-2020-1574

A remote code execution vulnerability exists in the way that Microsoft Windows Codecs Library handles objects in memory. An attacker who successfully exploited the vulnerability could execute arbitrary code.Exploitation of the vulnerability requires that a program process a specially crafted image ...

5.5CVSS

6.6AI Score

0.047EPSS

2020-08-17 07:15 PM
80
cve
cve

CVE-2020-1575

<p>A cross-site-scripting (XSS) vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server. An authenticated attacker could exploit the vulnerability by sending a specially crafted request to an affected SharePoi...

5.4CVSS

6AI Score

0.001EPSS

2020-09-11 05:15 PM
66
cve
cve

CVE-2020-1576

<p>A remote code execution vulnerability exists in Microsoft SharePoint when the software fails to check the source markup of an application package. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the SharePoint application pool and the SharePoin...

8.5CVSS

8.6AI Score

0.008EPSS

2020-09-11 05:15 PM
67
cve
cve

CVE-2020-1577

An information disclosure vulnerability exists when DirectWrite improperly discloses the contents of its memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise the user’s system.There are multiple ways an attacker could exploit the vulnerabil...

7.8CVSS

6.4AI Score

0.0004EPSS

2020-08-17 07:15 PM
124
cve
cve

CVE-2020-1578

An information disclosure vulnerability exists in the Windows kernel that could allow an attacker to retrieve information that could lead to a Kernel Address Space Layout Randomization (ASLR) bypass. An attacker who successfully exploited the vulnerability could retrieve the memory address of a ker...

4.7CVSS

4.3AI Score

0.0004EPSS

2020-08-17 07:15 PM
92
cve
cve

CVE-2020-1579

An elevation of privilege vulnerability exists when the Windows Function Discovery SSDP Provider improperly handles memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privil...

7.8CVSS

7.8AI Score

0.0004EPSS

2020-08-17 07:15 PM
97
cve
cve

CVE-2020-1580

A cross-site-scripting (XSS) vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server. An authenticated attacker could exploit the vulnerability by sending a specially crafted request to an affected SharePoint ...

5.4CVSS

5.4AI Score

0.001EPSS

2020-08-17 07:15 PM
73
cve
cve

CVE-2020-1581

An elevation of privilege vulnerability exists in the way that Microsoft Office Click-to-Run (C2R) components handle objects in memory. An attacker who successfully exploited the vulnerability could elevate privileges. The attacker would need to already have the ability to execute code on the syste...

7.8CVSS

7.7AI Score

0.001EPSS

2020-08-17 07:15 PM
85
cve
cve

CVE-2020-1582

A remote code execution vulnerability exists in Microsoft Access software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with adminis...

7.8CVSS

8AI Score

0.003EPSS

2020-08-17 07:15 PM
91
cve
cve

CVE-2020-1583

An information disclosure vulnerability exists when Microsoft Word improperly discloses the contents of its memory. An attacker who exploited the vulnerability could use the information to compromise the user’s computer or data.To exploit the vulnerability, an attacker could craft a special documen...

8.8CVSS

7.8AI Score

0.135EPSS

2020-08-17 07:15 PM
113
cve
cve

CVE-2020-1584

An elevation of privilege vulnerability exists in the way that the dnsrslvr.dll handles objects in memory. An attacker who successfully exploited the vulnerability could execute code with elevated permissions.To exploit the vulnerability, a locally authenticated attacker could run a specially craft...

7.8CVSS

7.6AI Score

0.0004EPSS

2020-08-17 07:15 PM
99
cve
cve

CVE-2020-1585

A remote code execution vulnerability exists in the way that Microsoft Windows Codecs Library handles objects in memory. An attacker who successfully exploited this vulnerability could take control of the affected system. An attacker could then install programs; view, change, or delete data; or cre...

8.8CVSS

8.7AI Score

0.158EPSS

2020-08-17 07:15 PM
102
cve
cve

CVE-2020-1587

An elevation of privilege vulnerability exists when the Windows Ancillary Function Driver for WinSock improperly handles memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate p...

7.8CVSS

7.7AI Score

0.0004EPSS

2020-08-17 07:15 PM
100
cve
cve

CVE-2020-1589

<p>An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory. An attacker who successfully exploited this vulnerability could obtain information to further compromise the user’s system.</p><p>To exploit this vulnerability, an attacker would have to ...

4.4CVSS

5.6AI Score

0.0004EPSS

2020-09-11 05:15 PM
68
cve
cve

CVE-2020-1590

<p>An elevation of privilege vulnerability exists when the Connected User Experiences and Telemetry Service improperly handles file operations. An attacker who successfully exploited this vulnerability could gain elevated privileges on the victim system.</p><p>To exploit the vulnerability, an attac...

6.6CVSS

7.4AI Score

0.0004EPSS

2020-09-11 05:15 PM
59
cve
cve

CVE-2020-1591

A cross site scripting vulnerability exists when Microsoft Dynamics 365 (on-premises) does not properly sanitize a specially crafted web request to an affected Dynamics server. An authenticated attacker could exploit the vulnerability by sending a specially crafted request to an affected Dynamics s...

5.4CVSS

5.5AI Score

0.001EPSS

2020-08-17 07:15 PM
56
cve
cve

CVE-2020-1592

<p>An information disclosure vulnerability exists when the Windows kernel improperly initializes objects in memory.</p><p>To exploit this vulnerability, an authenticated attacker could run a specially crafted application. An attacker who successfully exploited this vulnerability could obtain inform...

4.4CVSS

4.5AI Score

0.001EPSS

2020-09-11 05:15 PM
76
cve
cve

CVE-2020-1593

<p>A remote code execution vulnerability exists when Windows Media Audio Decoder improperly handles objects. An attacker who successfully exploited the vulnerability could take control of an affected system.</p><p>There are multiple ways an attacker could exploit the vulnerability, such as by convi...

7.6CVSS

8.2AI Score

0.019EPSS

2020-09-11 05:15 PM
91
cve
cve

CVE-2020-1594

<p>A remote code execution vulnerability exists in Microsoft Excel software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with admin...

7.8CVSS

7.8AI Score

0.022EPSS

2020-09-11 05:15 PM
86
cve
cve

CVE-2020-1595

<p>A remote code execution vulnerability exists in Microsoft SharePoint where APIs aren't properly protected from unsafe data input. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the SharePoint application pool and the SharePoint server farm acc...

9.9CVSS

8.7AI Score

0.013EPSS

2020-09-11 05:15 PM
79
Total number of security vulnerabilities11885