Lucene search

K

Microsoft Security Vulnerabilities

cve
cve

CVE-2020-17016

Microsoft SharePoint Server Spoofing Vulnerability

8CVSS

7.6AI Score

0.001EPSS

2020-11-11 07:15 AM
75
cve
cve

CVE-2020-17017

Microsoft SharePoint Information Disclosure Vulnerability

5.3CVSS

5.1AI Score

0.006EPSS

2020-11-11 07:15 AM
80
cve
cve

CVE-2020-17018

Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability

5.4CVSS

5.2AI Score

0.001EPSS

2020-11-11 07:15 AM
54
cve
cve

CVE-2020-17019

Microsoft Excel Remote Code Execution Vulnerability

7.8CVSS

7.8AI Score

0.019EPSS

2020-11-11 07:15 AM
95
cve
cve

CVE-2020-17020

Microsoft Word Security Feature Bypass Vulnerability

3.3CVSS

4AI Score

0.001EPSS

2020-11-11 07:15 AM
87
cve
cve

CVE-2020-17021

Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability

5.4CVSS

5.2AI Score

0.001EPSS

2020-11-11 07:15 AM
63
cve
cve

CVE-2020-17022

<p>A remote code execution vulnerability exists in the way that Microsoft Windows Codecs Library handles objects in memory. An attacker who successfully exploited the vulnerability could execute arbitrary code.</p><p>Exploitation of the vulnerability requires that a program process a specially craf...

7.8CVSS

8.2AI Score

0.18EPSS

2020-10-16 11:15 PM
65
2
cve
cve

CVE-2020-17023

<p>A remote code execution vulnerability exists in Visual Studio Code when a user is tricked into opening a malicious 'package.json' file. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with admi...

7.8CVSS

7.8AI Score

0.011EPSS

2020-10-16 11:15 PM
84
cve
cve

CVE-2020-17024

Windows Client Side Rendering Print Provider Elevation of Privilege Vulnerability

7.8CVSS

8.4AI Score

0.0004EPSS

2020-11-11 07:15 AM
68
cve
cve

CVE-2020-17025

Windows Remote Access Elevation of Privilege Vulnerability

7.8CVSS

7.7AI Score

0.0004EPSS

2020-11-11 07:15 AM
73
cve
cve

CVE-2020-17026

Windows Remote Access Elevation of Privilege Vulnerability

7.8CVSS

7.7AI Score

0.0004EPSS

2020-11-11 07:15 AM
61
cve
cve

CVE-2020-17027

Windows Remote Access Elevation of Privilege Vulnerability

7.8CVSS

7.7AI Score

0.0004EPSS

2020-11-11 07:15 AM
73
cve
cve

CVE-2020-17028

Windows Remote Access Elevation of Privilege Vulnerability

7.8CVSS

7.7AI Score

0.0004EPSS

2020-11-11 07:15 AM
70
cve
cve

CVE-2020-17029

Windows Canonical Display Driver Information Disclosure Vulnerability

5.5CVSS

6.8AI Score

0.0004EPSS

2020-11-11 07:15 AM
74
cve
cve

CVE-2020-17030

Windows MSCTF Server Information Disclosure Vulnerability

5.5CVSS

6.8AI Score

0.0004EPSS

2020-11-11 07:15 AM
70
cve
cve

CVE-2020-17031

Windows Remote Access Elevation of Privilege Vulnerability

7.8CVSS

7.7AI Score

0.0004EPSS

2020-11-11 07:15 AM
66
cve
cve

CVE-2020-17032

Windows Remote Access Elevation of Privilege Vulnerability

7.8CVSS

7.7AI Score

0.0004EPSS

2020-11-11 07:15 AM
78
cve
cve

CVE-2020-17033

Windows Remote Access Elevation of Privilege Vulnerability

7.8CVSS

7.7AI Score

0.0004EPSS

2020-11-11 07:15 AM
75
cve
cve

CVE-2020-17034

Windows Remote Access Elevation of Privilege Vulnerability

7.8CVSS

7.7AI Score

0.0004EPSS

2020-11-11 07:15 AM
76
cve
cve

CVE-2020-17035

Windows Kernel Elevation of Privilege Vulnerability

7.8CVSS

8.4AI Score

0.0004EPSS

2020-11-11 07:15 AM
70
3
cve
cve

CVE-2020-17036

Windows Function Discovery SSDP Provider Information Disclosure Vulnerability

5.5CVSS

6.8AI Score

0.0004EPSS

2020-11-11 07:15 AM
78
cve
cve

CVE-2020-17037

Windows WalletService Elevation of Privilege Vulnerability

7.8CVSS

8.4AI Score

0.0004EPSS

2020-11-11 07:15 AM
74
cve
cve

CVE-2020-17038

Win32k Elevation of Privilege Vulnerability

7.8CVSS

8.4AI Score

0.0004EPSS

2020-11-11 07:15 AM
81
cve
cve

CVE-2020-17040

Windows Hyper-V Security Feature Bypass Vulnerability

6.5CVSS

7.7AI Score

0.002EPSS

2020-11-11 07:15 AM
81
cve
cve

CVE-2020-17041

Windows Print Configuration Elevation of Privilege Vulnerability

7.8CVSS

8.4AI Score

0.0004EPSS

2020-11-11 07:15 AM
72
cve
cve

CVE-2020-17042

Windows Print Spooler Remote Code Execution Vulnerability

8.8CVSS

9.2AI Score

0.038EPSS

2020-11-11 07:15 AM
101
cve
cve

CVE-2020-17043

Windows Remote Access Elevation of Privilege Vulnerability

7.8CVSS

8AI Score

0.0004EPSS

2020-11-11 07:15 AM
86
cve
cve

CVE-2020-17044

Windows Remote Access Elevation of Privilege Vulnerability

7.8CVSS

8AI Score

0.0004EPSS

2020-11-11 07:15 AM
93
cve
cve

CVE-2020-17045

Windows KernelStream Information Disclosure Vulnerability

5.5CVSS

6.8AI Score

0.0004EPSS

2020-11-11 07:15 AM
75
cve
cve

CVE-2020-17046

Windows Error Reporting Denial of Service Vulnerability

5.5CVSS

7AI Score

0.0004EPSS

2020-11-11 07:15 AM
69
cve
cve

CVE-2020-17047

Windows Network File System Denial of Service Vulnerability

7.5CVSS

8.2AI Score

0.002EPSS

2020-11-11 07:15 AM
77
cve
cve

CVE-2020-17048

Chakra Scripting Engine Memory Corruption Vulnerability

4.2CVSS

5.4AI Score

0.003EPSS

2020-11-11 07:15 AM
99
cve
cve

CVE-2020-17049

A security feature bypass vulnerability exists in the way Key Distribution Center (KDC) determines if a service ticket can be used for delegation via Kerberos Constrained Delegation (KCD).To exploit the vulnerability, a compromised service that is configured to use KCD could tamper with a service t...

6.6CVSS

7.5AI Score

0.024EPSS

2020-11-11 07:15 AM
720
In Wild
39
cve
cve

CVE-2020-17051

Windows Network File System Remote Code Execution Vulnerability

9.8CVSS

9.5AI Score

0.035EPSS

2020-11-11 07:15 AM
233
2
cve
cve

CVE-2020-17052

Scripting Engine Memory Corruption Vulnerability

7.5CVSS

8.2AI Score

0.264EPSS

2020-11-11 07:15 AM
115
cve
cve

CVE-2020-17053

Internet Explorer Memory Corruption Vulnerability

7.5CVSS

7.5AI Score

0.013EPSS

2020-11-11 07:15 AM
94
2
cve
cve

CVE-2020-17054

Chakra Scripting Engine Memory Corruption Vulnerability

4.2CVSS

5.4AI Score

0.06EPSS

2020-11-11 07:15 AM
104
cve
cve

CVE-2020-17055

Windows Remote Access Elevation of Privilege Vulnerability

7.8CVSS

7.7AI Score

0.0004EPSS

2020-11-11 07:15 AM
79
cve
cve

CVE-2020-17056

Windows Network File System Information Disclosure Vulnerability

5.5CVSS

6.8AI Score

0.0004EPSS

2020-11-11 07:15 AM
75
cve
cve

CVE-2020-17057

Windows Win32k Elevation of Privilege Vulnerability

7CVSS

7.5AI Score

0.0004EPSS

2020-11-11 07:15 AM
88
13
cve
cve

CVE-2020-17058

Microsoft Browser Memory Corruption Vulnerability

7.5CVSS

8.1AI Score

0.098EPSS

2020-11-11 07:15 AM
77
cve
cve

CVE-2020-17060

Microsoft SharePoint Server Spoofing Vulnerability

5.4CVSS

5.9AI Score

0.001EPSS

2020-11-11 07:15 AM
75
cve
cve

CVE-2020-17061

Microsoft SharePoint Remote Code Execution Vulnerability

8.8CVSS

8.6AI Score

0.018EPSS

2020-11-11 07:15 AM
85
cve
cve

CVE-2020-17062

Microsoft Office Access Connectivity Engine Remote Code Execution Vulnerability

7.8CVSS

7.7AI Score

0.011EPSS

2020-11-11 07:15 AM
88
cve
cve

CVE-2020-17063

Microsoft Office Online Spoofing Vulnerability

6.8CVSS

7AI Score

0.002EPSS

2020-11-11 07:15 AM
61
cve
cve

CVE-2020-17064

Microsoft Excel Remote Code Execution Vulnerability

7.8CVSS

7.7AI Score

0.011EPSS

2020-11-11 07:15 AM
75
cve
cve

CVE-2020-17065

Microsoft Excel Remote Code Execution Vulnerability

7.8CVSS

7.7AI Score

0.011EPSS

2020-11-11 07:15 AM
77
cve
cve

CVE-2020-17066

Microsoft Excel Remote Code Execution Vulnerability

7.8CVSS

7.9AI Score

0.011EPSS

2020-11-11 07:15 AM
65
cve
cve

CVE-2020-17067

Microsoft Excel Security Feature Bypass Vulnerability

7.8CVSS

7.4AI Score

0.001EPSS

2020-11-11 07:15 AM
71
cve
cve

CVE-2020-17068

Windows GDI+ Remote Code Execution Vulnerability

7.8CVSS

8.7AI Score

0.003EPSS

2020-11-11 07:15 AM
74
Total number of security vulnerabilities11885