Lucene search

K

Microsoft Security Vulnerabilities

cve
cve

CVE-2020-16962

Windows Backup Engine Elevation of Privilege Vulnerability

7.8CVSS

7.8AI Score

0.0004EPSS

2020-12-10 12:15 AM
83
cve
cve

CVE-2020-16963

Windows Backup Engine Elevation of Privilege Vulnerability

7.8CVSS

7.8AI Score

0.0004EPSS

2020-12-10 12:15 AM
90
cve
cve

CVE-2020-16964

Windows Backup Engine Elevation of Privilege Vulnerability

7.8CVSS

7.8AI Score

0.0004EPSS

2020-12-10 12:15 AM
79
cve
cve

CVE-2020-16967

<p>A remote code execution vulnerability exists when the Windows Camera Codec Pack improperly handles objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administrative user ri...

7.8CVSS

8.3AI Score

0.023EPSS

2020-10-16 11:15 PM
106
cve
cve

CVE-2020-16968

<p>A remote code execution vulnerability exists when the Windows Camera Codec Pack improperly handles objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administrative user ri...

7.8CVSS

8.3AI Score

0.025EPSS

2020-10-16 11:15 PM
75
cve
cve

CVE-2020-16969

<p>An information disclosure vulnerability exists in how Microsoft Exchange validates tokens when handling certain messages. An attacker who successfully exploited the vulnerability could use this to gain further information from a user.</p><p>To exploit the vulnerability, an attacker could include...

7.1CVSS

6.6AI Score

0.001EPSS

2020-10-16 11:15 PM
129
cve
cve

CVE-2020-16970

Azure Sphere Unsigned Code Execution Vulnerability

8.1CVSS

8.1AI Score

0.002EPSS

2020-11-11 07:15 AM
53
cve
cve

CVE-2020-16971

Azure SDK for Java Security Feature Bypass Vulnerability

7.4CVSS

7.4AI Score

0.002EPSS

2020-12-10 12:15 AM
66
cve
cve

CVE-2020-16972

<p>An elevation of privilege vulnerability exists when the Windows Backup Service improperly handles file operations.</p><p>To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privi...

7.8CVSS

8.1AI Score

0.0004EPSS

2020-10-16 11:15 PM
98
cve
cve

CVE-2020-16973

<p>An elevation of privilege vulnerability exists when the Windows Backup Service improperly handles file operations.</p><p>To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privi...

7.8CVSS

8.1AI Score

0.0004EPSS

2020-10-16 11:15 PM
69
cve
cve

CVE-2020-16974

<p>An elevation of privilege vulnerability exists when the Windows Backup Service improperly handles file operations.</p><p>To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privi...

7.8CVSS

8.1AI Score

0.0004EPSS

2020-10-16 11:15 PM
83
cve
cve

CVE-2020-16975

<p>An elevation of privilege vulnerability exists when the Windows Backup Service improperly handles file operations.</p><p>To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privi...

7.8CVSS

8.1AI Score

0.0004EPSS

2020-10-16 11:15 PM
103
cve
cve

CVE-2020-16976

<p>An elevation of privilege vulnerability exists when the Windows Backup Service improperly handles file operations.</p><p>To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privi...

7.8CVSS

8.1AI Score

0.0004EPSS

2020-10-16 11:15 PM
66
cve
cve

CVE-2020-16977

<p>A remote code execution vulnerability exists in Visual Studio Code when the Python extension loads a Jupyter notebook file. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administrative u...

7CVSS

7.2AI Score

0.011EPSS

2020-10-16 11:15 PM
131
cve
cve

CVE-2020-16978

<p>A cross site scripting vulnerability exists when Microsoft Dynamics 365 (on-premises) does not properly sanitize a specially crafted web request to an affected Dynamics server. An authenticated attacker could exploit the vulnerability by sending a specially crafted request to an affected Dynamic...

5.4CVSS

5.2AI Score

0.001EPSS

2020-10-16 11:15 PM
107
cve
cve

CVE-2020-16979

Microsoft SharePoint Information Disclosure Vulnerability

5.3CVSS

5.2AI Score

0.006EPSS

2020-11-11 07:15 AM
80
cve
cve

CVE-2020-16980

<p>An elevation of privilege vulnerability exists when the Windows iSCSI Target Service improperly handles file operations. An attacker who successfully exploited this vulnerability could gain elevated privileges.</p><p>To exploit the vulnerability, an attacker would first need code execution on a ...

7.8CVSS

8.2AI Score

0.0004EPSS

2020-10-16 11:15 PM
68
cve
cve

CVE-2020-16981

Azure Sphere Elevation of Privilege Vulnerability

6.1CVSS

6.7AI Score

0.0004EPSS

2020-11-11 07:15 AM
54
cve
cve

CVE-2020-16982

Azure Sphere Unsigned Code Execution Vulnerability

6.1CVSS

6.7AI Score

0.003EPSS

2020-11-11 07:15 AM
56
cve
cve

CVE-2020-16983

Azure Sphere Tampering Vulnerability

5.7CVSS

6.2AI Score

0.0004EPSS

2020-11-11 07:15 AM
46
cve
cve

CVE-2020-16984

Azure Sphere Unsigned Code Execution Vulnerability

7.3CVSS

7.4AI Score

0.001EPSS

2020-11-11 07:15 AM
54
cve
cve

CVE-2020-16985

Azure Sphere Information Disclosure Vulnerability

6.2CVSS

6.4AI Score

0.002EPSS

2020-11-11 07:15 AM
50
cve
cve

CVE-2020-16986

Azure Sphere Denial of Service Vulnerability

6.2CVSS

6.5AI Score

0.001EPSS

2020-11-11 07:15 AM
55
cve
cve

CVE-2020-16987

Azure Sphere Unsigned Code Execution Vulnerability

7.3CVSS

7.4AI Score

0.004EPSS

2020-11-11 07:15 AM
49
cve
cve

CVE-2020-16988

Azure Sphere Elevation of Privilege Vulnerability

6.9CVSS

7.2AI Score

0.0004EPSS

2020-11-11 07:15 AM
50
cve
cve

CVE-2020-16989

Azure Sphere Elevation of Privilege Vulnerability

5.4CVSS

6.2AI Score

0.0004EPSS

2020-11-11 07:15 AM
47
cve
cve

CVE-2020-16990

Azure Sphere Information Disclosure Vulnerability

6.2CVSS

6.3AI Score

0.001EPSS

2020-11-11 07:15 AM
57
cve
cve

CVE-2020-16991

Azure Sphere Unsigned Code Execution Vulnerability

7.3CVSS

7.4AI Score

0.001EPSS

2020-11-11 07:15 AM
52
cve
cve

CVE-2020-16992

Azure Sphere Elevation of Privilege Vulnerability

7.5CVSS

7.7AI Score

0.001EPSS

2020-11-11 07:15 AM
49
cve
cve

CVE-2020-16993

Azure Sphere Elevation of Privilege Vulnerability

5.4CVSS

5.9AI Score

0.001EPSS

2020-11-11 07:15 AM
45
cve
cve

CVE-2020-16994

Azure Sphere Unsigned Code Execution Vulnerability

7.3CVSS

7.4AI Score

0.001EPSS

2020-11-11 07:15 AM
47
cve
cve

CVE-2020-16995

<p>An elevation of privilege vulnerability exists in Network Watcher Agent virtual machine extension for Linux. An attacker who successfully exploited this vulnerability could execute code with elevated privileges.</p><p>To exploit this vulnerability, an attacker would have to be present as a user ...

7.8CVSS

7.5AI Score

0.0004EPSS

2020-10-16 11:15 PM
102
1
cve
cve

CVE-2020-16996

Kerberos Security Feature Bypass Vulnerability

6.5CVSS

6.9AI Score

0.001EPSS

2020-12-10 12:15 AM
127
cve
cve

CVE-2020-16997

Remote Desktop Protocol Server Information Disclosure Vulnerability

7.7CVSS

7.5AI Score

0.004EPSS

2020-11-11 07:15 AM
87
cve
cve

CVE-2020-16998

DirectX Elevation of Privilege Vulnerability

7CVSS

7.8AI Score

0.0004EPSS

2020-11-11 07:15 AM
84
cve
cve

CVE-2020-16999

Windows WalletService Information Disclosure Vulnerability

5.5CVSS

6.8AI Score

0.0004EPSS

2020-11-11 07:15 AM
64
cve
cve

CVE-2020-17000

Remote Desktop Protocol Client Information Disclosure Vulnerability

5.5CVSS

6.9AI Score

0.0004EPSS

2020-11-11 07:15 AM
81
cve
cve

CVE-2020-17001

Windows Print Spooler Elevation of Privilege Vulnerability

7.8CVSS

7.9AI Score

0.0004EPSS

2020-11-11 07:15 AM
112
cve
cve

CVE-2020-17002

Azure SDK for C Security Feature Bypass Vulnerability

7.4CVSS

7.3AI Score

0.002EPSS

2020-12-10 12:15 AM
192
2
cve
cve

CVE-2020-17003

<p>A remote code execution vulnerability exists when the Base3D rendering engine improperly handles memory.</p><p>An attacker who successfully exploited the vulnerability would gain execution on a victim system.</p><p>The security update addresses the vulnerability by correcting how the Base3D rend...

7.8CVSS

7.8AI Score

0.01EPSS

2020-10-16 11:15 PM
130
cve
cve

CVE-2020-17004

Windows Graphics Component Information Disclosure Vulnerability

5.5CVSS

6.8AI Score

0.0004EPSS

2020-11-11 07:15 AM
77
cve
cve

CVE-2020-17005

Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability

5.4CVSS

5.2AI Score

0.001EPSS

2020-11-11 07:15 AM
49
cve
cve

CVE-2020-17006

Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability

5.4CVSS

5.2AI Score

0.001EPSS

2020-11-11 07:15 AM
57
cve
cve

CVE-2020-17007

Windows Error Reporting Elevation of Privilege Vulnerability

7CVSS

7.5AI Score

0.0004EPSS

2020-11-11 07:15 AM
69
cve
cve

CVE-2020-17010

Win32k Elevation of Privilege Vulnerability

7.8CVSS

7.5AI Score

0.001EPSS

2020-11-11 07:15 AM
75
cve
cve

CVE-2020-17011

Windows Port Class Library Elevation of Privilege Vulnerability

7.8CVSS

8.4AI Score

0.0004EPSS

2020-11-11 07:15 AM
77
cve
cve

CVE-2020-17012

Windows Bind Filter Driver Elevation of Privilege Vulnerability

7.8CVSS

7.7AI Score

0.0004EPSS

2020-11-11 07:15 AM
70
cve
cve

CVE-2020-17013

Win32k Information Disclosure Vulnerability

5.5CVSS

6.8AI Score

0.0004EPSS

2020-11-11 07:15 AM
69
cve
cve

CVE-2020-17014

Windows Print Spooler Elevation of Privilege Vulnerability

7.8CVSS

8AI Score

0.0004EPSS

2020-11-11 07:15 AM
85
cve
cve

CVE-2020-17015

Microsoft SharePoint Server Spoofing Vulnerability

4.3CVSS

5.3AI Score

0.002EPSS

2020-11-11 07:15 AM
77
Total number of security vulnerabilities11885