Lucene search

K

Microsoft Security Vulnerabilities

cve
cve

CVE-2020-17126

Microsoft Excel Information Disclosure Vulnerability

5.5CVSS

5.9AI Score

0.0004EPSS

2020-12-10 12:15 AM
88
cve
cve

CVE-2020-17127

Microsoft Excel Remote Code Execution Vulnerability

7.8CVSS

8.2AI Score

0.011EPSS

2020-12-10 12:15 AM
110
8
cve
cve

CVE-2020-17128

Microsoft Excel Remote Code Execution Vulnerability

7.8CVSS

7.7AI Score

0.012EPSS

2020-12-10 12:15 AM
151
8
cve
cve

CVE-2020-17129

Microsoft Excel Remote Code Execution Vulnerability

7.8CVSS

7.7AI Score

0.011EPSS

2020-12-10 12:15 AM
115
8
cve
cve

CVE-2020-17130

Microsoft Excel Security Feature Bypass Vulnerability

6.5CVSS

6.7AI Score

0.001EPSS

2020-12-10 12:15 AM
84
cve
cve

CVE-2020-17131

Chakra Scripting Engine Memory Corruption Vulnerability

4.2CVSS

4.4AI Score

0.003EPSS

2020-12-10 12:15 AM
113
2
cve
cve

CVE-2020-17132

Microsoft Exchange Remote Code Execution Vulnerability

9.1CVSS

8.9AI Score

0.034EPSS

2020-12-10 12:15 AM
216
In Wild
8
cve
cve

CVE-2020-17133

Microsoft Dynamics Business Central/NAV Information Disclosure

6.5CVSS

6.4AI Score

0.014EPSS

2020-12-10 12:15 AM
66
cve
cve

CVE-2020-17134

Windows Cloud Files Mini Filter Driver Elevation of Privilege Vulnerability

7.8CVSS

7.8AI Score

0.0004EPSS

2020-12-10 12:15 AM
84
cve
cve

CVE-2020-17135

Azure DevOps Server Spoofing Vulnerability

6.4CVSS

5.9AI Score

0.001EPSS

2020-12-10 12:15 AM
70
cve
cve

CVE-2020-17136

Windows Cloud Files Mini Filter Driver Elevation of Privilege Vulnerability

7.8CVSS

7.7AI Score

0.001EPSS

2020-12-10 12:15 AM
118
11
cve
cve

CVE-2020-17137

DirectX Graphics Kernel Elevation of Privilege Vulnerability

7.8CVSS

7.9AI Score

0.0004EPSS

2020-12-10 12:15 AM
84
cve
cve

CVE-2020-17138

Windows Error Reporting Information Disclosure Vulnerability

5.5CVSS

6.3AI Score

0.0004EPSS

2020-12-10 12:15 AM
79
2
cve
cve

CVE-2020-17139

Windows Overlay Filter Security Feature Bypass Vulnerability

7.8CVSS

7.7AI Score

0.0004EPSS

2020-12-10 12:15 AM
83
cve
cve

CVE-2020-17140

Windows SMB Information Disclosure Vulnerability

8.1CVSS

6.6AI Score

0.009EPSS

2020-12-10 12:15 AM
111
5
cve
cve

CVE-2020-17141

Microsoft Exchange Remote Code Execution Vulnerability

8.4CVSS

8.9AI Score

0.025EPSS

2020-12-10 12:15 AM
164
15
cve
cve

CVE-2020-17142

Microsoft Exchange Remote Code Execution Vulnerability

9.1CVSS

8.9AI Score

0.034EPSS

2020-12-10 12:15 AM
130
8
cve
cve

CVE-2020-17143

Microsoft Exchange Server Information Disclosure Vulnerability

8.8CVSS

8.2AI Score

0.004EPSS

2020-12-10 12:15 AM
135
4
cve
cve

CVE-2020-17144

Microsoft Exchange Remote Code Execution Vulnerability

8.4CVSS

9AI Score

0.324EPSS

2020-12-10 12:15 AM
982
In Wild
8
cve
cve

CVE-2020-17145

Azure DevOps Server and Team Foundation Services Spoofing Vulnerability

5.4CVSS

6AI Score

0.001EPSS

2020-12-10 12:15 AM
75
cve
cve

CVE-2020-17147

Dynamics CRM Webclient Cross-site Scripting Vulnerability

8.7CVSS

8.3AI Score

0.001EPSS

2020-12-10 12:15 AM
77
cve
cve

CVE-2020-17148

Visual Studio Code Remote Development Extension Remote Code Execution Vulnerability

7.8CVSS

7.8AI Score

0.011EPSS

2020-12-10 12:15 AM
106
2
cve
cve

CVE-2020-17150

Visual Studio Code Remote Code Execution Vulnerability

7.8CVSS

7.8AI Score

0.011EPSS

2020-12-10 12:15 AM
94
3
cve
cve

CVE-2020-17152

Microsoft Dynamics 365 for Finance and Operations (on-premises) Remote Code Execution Vulnerability

8.8CVSS

8.8AI Score

0.018EPSS

2020-12-10 12:15 AM
102
3
cve
cve

CVE-2020-17153

Microsoft Edge for Android Spoofing Vulnerability

4.3CVSS

4.4AI Score

0.002EPSS

2020-12-10 12:15 AM
65
cve
cve

CVE-2020-17156

Visual Studio Remote Code Execution Vulnerability

7.8CVSS

7.8AI Score

0.011EPSS

2020-12-10 12:15 AM
109
3
cve
cve

CVE-2020-17158

Microsoft Dynamics 365 for Finance and Operations (on-premises) Remote Code Execution Vulnerability

8.8CVSS

8.8AI Score

0.018EPSS

2020-12-10 12:15 AM
102
3
cve
cve

CVE-2020-17159

Visual Studio Code Java Extension Pack Remote Code Execution Vulnerability

7.8CVSS

7.8AI Score

0.011EPSS

2020-12-10 12:15 AM
72
cve
cve

CVE-2020-17162

Microsoft Windows Security Feature Bypass Vulnerability

8.8CVSS

8.9AI Score

0.001EPSS

2021-02-25 11:15 PM
76
2
cve
cve

CVE-2020-17163

Visual Studio Code Python Extension Remote Code Execution Vulnerability

7.8CVSS

7.8AI Score

0.001EPSS

2023-12-29 05:15 PM
27
cve
cve

CVE-2020-19725

There is a use-after-free vulnerability in file pdd_simplifier.cpp in Z3 before 4.8.8. It occurs when the solver attempt to simplify the constraints and causes unexpected memory access. It can cause segmentation faults or arbitrary code execution.

7.8CVSS

7.9AI Score

0.001EPSS

2023-08-22 07:16 PM
20
cve
cve

CVE-2020-23315

There is an ASSERTION (pFuncBody->GetYieldRegister() == oldYieldRegister) failed in Js::DebugContext::RundownSourcesAndReparse in ChakraCore version 1.12.0.0-beta.

7.5CVSS

7.5AI Score

0.002EPSS

2022-01-20 10:15 PM
36
cve
cve

CVE-2020-24003

Microsoft Skype through 8.59.0.77 on macOS has the disable-library-validation entitlement, which allows a local process (with the user's privileges) to obtain unprompted microphone and camera access by loading a crafted library and thereby inheriting Skype Client's microphone and camera access.

3.3CVSS

3.8AI Score

0.0004EPSS

2021-01-11 04:15 PM
29
cve
cve

CVE-2020-24588

The 802.11 standard that underpins Wi-Fi Protected Access (WPA, WPA2, and WPA3) and Wired Equivalent Privacy (WEP) doesn't require that the A-MSDU flag in the plaintext QoS header field is authenticated. Against devices that support receiving non-SSP A-MSDU frames (which is mandatory as part of 802...

3.5CVSS

6.4AI Score

0.003EPSS

2021-05-11 08:15 PM
448
9
cve
cve

CVE-2020-26233

Git Credential Manager Core (GCM Core) is a secure Git credential helper built on .NET Core that runs on Windows and macOS. In Git Credential Manager Core before version 2.0.289, when recursively cloning a Git repository on Windows with submodules, Git will first clone the top-level repository and ...

7.3CVSS

7AI Score

0.001EPSS

2020-12-08 08:15 PM
38
2
cve
cve

CVE-2020-26870

Cure53 DOMPurify before 2.0.17 allows mutation XSS. This occurs because a serialize-parse roundtrip does not necessarily return the original DOM tree, and a namespace can change from HTML to MathML, as demonstrated by nesting of FORM elements.

6.1CVSS

6.1AI Score

0.01EPSS

2020-10-07 04:15 PM
129
8
cve
cve

CVE-2020-35608

A code execution vulnerability exists in the normal world’s signed code execution functionality of Microsoft Azure Sphere 20.07. A specially crafted AF_PACKET socket can cause a process to create an executable memory mapping with controllable content. An attacker can execute a shellcode that uses t...

7.8CVSS

7.7AI Score

0.001EPSS

2020-12-22 08:15 PM
57
3
cve
cve

CVE-2020-35609

A denial-of-service vulnerability exists in the asynchronous ioctl functionality of Microsoft Azure Sphere 20.05. A sequence of specially crafted ioctl calls can cause a denial of service. An attacker can write shellcode to trigger this vulnerability.

5.5CVSS

5.3AI Score

0.0004EPSS

2020-12-22 08:15 PM
54
3
cve
cve

CVE-2020-36327

Bundler 1.16.0 through 2.2.9 and 2.2.11 through 2.2.16 sometimes chooses a dependency source based on the highest gem version number, which means that a rogue gem found at a public source may be chosen, even if the intended choice was a private gem that is a dependency of another private gem that i...

8.8CVSS

8.3AI Score

0.011EPSS

2021-04-29 03:15 AM
281
6
cve
cve

CVE-2020-8567

Kubernetes Secrets Store CSI Driver Vault Plugin prior to v0.0.6, Azure Plugin prior to v0.0.10, and GCP Plugin prior to v0.2.0 allow an attacker who can create specially-crafted SecretProviderClass objects to write to arbitrary file paths on the host filesystem, including /var/lib/kubelet/pods.

6.5CVSS

6.4AI Score

0.001EPSS

2021-01-21 05:15 PM
43
2
cve
cve

CVE-2020-8927

A buffer overflow exists in the Brotli library versions prior to 1.0.8 where an attacker controlling the input length of a "one-shot" decompression request to a script can trigger a crash, which happens when copying over chunks of data larger than 2 GiB. It is recommended to update your Brotli libr...

6.5CVSS

7AI Score

0.01EPSS

2020-09-15 10:15 AM
368
2
cve
cve

CVE-2021-1636

Microsoft SQL Elevation of Privilege Vulnerability

8.8CVSS

8.7AI Score

0.002EPSS

2021-01-12 08:15 PM
4202
In Wild
4
cve
cve

CVE-2021-1637

Windows DNS Query Information Disclosure Vulnerability

5.5CVSS

6.4AI Score

0.0004EPSS

2021-01-12 08:15 PM
84
cve
cve

CVE-2021-1638

Windows Bluetooth Security Feature Bypass Vulnerability

7.7CVSS

7.9AI Score

0.001EPSS

2021-01-12 08:15 PM
136
1
cve
cve

CVE-2021-1639

Visual Studio Code Remote Code Execution Vulnerability

7CVSS

7.2AI Score

0.006EPSS

2021-02-25 11:15 PM
94
2
cve
cve

CVE-2021-1640

Windows Print Spooler Elevation of Privilege Vulnerability

7.8CVSS

8.4AI Score

0.0005EPSS

2021-03-11 04:15 PM
84
5
cve
cve

CVE-2021-1641

Microsoft SharePoint Server Spoofing Vulnerability

4.6CVSS

6.1AI Score

0.001EPSS

2021-01-12 08:15 PM
96
2
cve
cve

CVE-2021-1642

Windows AppX Deployment Extensions Elevation of Privilege Vulnerability

7.8CVSS

8AI Score

0.0004EPSS

2021-01-12 08:15 PM
74
8
cve
cve

CVE-2021-1643

HEVC Video Extensions Remote Code Execution Vulnerability

7.8CVSS

7.9AI Score

0.011EPSS

2021-01-12 08:15 PM
99
1
cve
cve

CVE-2021-1644

HEVC Video Extensions Remote Code Execution Vulnerability

7.8CVSS

7.9AI Score

0.011EPSS

2021-01-12 08:15 PM
88
2
Total number of security vulnerabilities11885