Lucene search

K

Windows 10 1709 Security Vulnerabilities - November

cve
cve

CVE-2018-0824

A remote code execution vulnerability exists in "Microsoft COM for Windows" when it fails to properly handle serialized objects, aka "Microsoft COM for Windows Remote Code Execution Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2...

8.8CVSS

7.9AI Score

0.97EPSS

2018-05-09 07:29 PM
160
In Wild
cve
cve

CVE-2018-8453

An elevation of privilege vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory, aka "Win32k Elevation of Privilege Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2019, Windows Server...

7.8CVSS

7.6AI Score

0.947EPSS

2018-10-10 01:29 PM
1028
In Wild
3
cve
cve

CVE-2018-8493

An information disclosure vulnerability exists when the Windows TCP/IP stack improperly handles fragmented IP packets, aka "Windows TCP/IP Information Disclosure Vulnerability." This affects Windows Server 2012 R2, Windows RT 8.1, Windows Server 2016, Windows 8.1, Windows 10, Windows 10 Servers.

7.5CVSS

6.8AI Score

0.014EPSS

2018-10-10 01:29 PM
87
cve
cve

CVE-2019-0841

An elevation of privilege vulnerability exists when Windows AppX Deployment Service (AppXSVC) improperly handles hard links, aka 'Windows Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2019-0730, CVE-2019-0731, CVE-2019-0796, CVE-2019-0805, CVE-2019-0836.

7.8CVSS

6.8AI Score

0.866EPSS

2019-04-09 09:29 PM
1091
In Wild
3
cve
cve

CVE-2019-1069

An elevation of privilege vulnerability exists in the way the Task Scheduler Service validates certain file operations, aka 'Task Scheduler Elevation of Privilege Vulnerability'.

7.8CVSS

7.5AI Score

0.004EPSS

2019-06-12 02:29 PM
939
In Wild
cve
cve

CVE-2019-1253

An elevation of privilege vulnerability exists when the Windows AppX Deployment Server improperly handles junctions.To exploit this vulnerability, an attacker would first have to gain execution on the victim system, aka 'Windows Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-...

7.8CVSS

8.2AI Score

0.001EPSS

2019-09-11 10:15 PM
949
In Wild
2
cve
cve

CVE-2020-0787

An elevation of privilege vulnerability exists when the Windows Background Intelligent Transfer Service (BITS) improperly handles symbolic links, aka 'Windows Background Intelligent Transfer Service Elevation of Privilege Vulnerability'.

7.8CVSS

8.5AI Score

0.91EPSS

2020-03-12 04:15 PM
1216
In Wild
6
cve
cve

CVE-2020-1319

<p>A remote code execution vulnerability exists in the way that Microsoft Windows Codecs Library handles objects in memory. An attacker who successfully exploited this vulnerability could take control of the affected system. An attacker could then install programs; view, change, or delete data; or ...

7.3CVSS

7.6AI Score

0.122EPSS

2020-09-11 05:15 PM
87
cve
cve

CVE-2020-1464

A spoofing vulnerability exists when Windows incorrectly validates file signatures. An attacker who successfully exploited this vulnerability could bypass security features and load improperly signed files.In an attack scenario, an attacker could bypass security features intended to prevent imprope...

7.8CVSS

6.3AI Score

0.263EPSS

2020-08-17 07:15 PM
972
In Wild
2
cve
cve

CVE-2020-1560

A remote code execution vulnerability exists in the way that Microsoft Windows Codecs Library handles objects in memory. An attacker who successfully exploited this vulnerability could take control of the affected system. An attacker could then install programs; view, change, or delete data; or cre...

7.8CVSS

8AI Score

0.149EPSS

2020-08-17 07:15 PM
86
cve
cve

CVE-2020-1585

A remote code execution vulnerability exists in the way that Microsoft Windows Codecs Library handles objects in memory. An attacker who successfully exploited this vulnerability could take control of the affected system. An attacker could then install programs; view, change, or delete data; or cre...

8.8CVSS

8.7AI Score

0.158EPSS

2020-08-17 07:15 PM
102
cve
cve

CVE-2020-17022

<p>A remote code execution vulnerability exists in the way that Microsoft Windows Codecs Library handles objects in memory. An attacker who successfully exploited the vulnerability could execute arbitrary code.</p><p>Exploitation of the vulnerability requires that a program process a specially craf...

7.8CVSS

8.2AI Score

0.18EPSS

2020-10-16 11:15 PM
65
2
cve
cve

CVE-2022-38396

HP Factory Preinstalled Images on certain systems that shipped with Windows 10 versions 20H2 and earlier OS versions might allow escalation of privilege via execution of certain files outside the restricted path. This potential vulnerability was remediated starting with Windows 10 versions 21H2 on ...

7.8CVSS

7.9AI Score

0.001EPSS

2023-02-12 04:15 AM
37