Lucene search

K

Windows 10 1803 Security Vulnerabilities - 2020

cve
cve

CVE-2020-0787

An elevation of privilege vulnerability exists when the Windows Background Intelligent Transfer Service (BITS) improperly handles symbolic links, aka 'Windows Background Intelligent Transfer Service Elevation of Privilege Vulnerability'.

7.8CVSS

8.5AI Score

0.91EPSS

2020-03-12 04:15 PM
1216
In Wild
6
cve
cve

CVE-2020-1047

<p>An elevation of privilege vulnerability exists when Windows Hyper-V on a host server fails to properly handle objects in memory. An attacker who successfully exploited these vulnerabilities could gain elevated privileges on a target operating system.</p><p>This vulnerability by itself does not a...

7.8CVSS

8.5AI Score

0.003EPSS

2020-10-16 11:15 PM
71
cve
cve

CVE-2020-1080

<p>An elevation of privilege vulnerability exists when Windows Hyper-V on a host server fails to properly handle objects in memory. An attacker who successfully exploited these vulnerabilities could gain elevated privileges on a target operating system.</p><p>This vulnerability by itself does not a...

8.8CVSS

8.5AI Score

0.003EPSS

2020-10-16 11:15 PM
83
cve
cve

CVE-2020-1243

<p>A denial of service vulnerability exists when Microsoft Hyper-V on a host server fails to properly validate specific malicious data from a user on a guest operating system.</p><p>To exploit the vulnerability, an attacker who already has a privileged account on a guest operating system, running a...

7.8CVSS

7.6AI Score

0.0004EPSS

2020-10-16 11:15 PM
118
cve
cve

CVE-2020-1464

A spoofing vulnerability exists when Windows incorrectly validates file signatures. An attacker who successfully exploited this vulnerability could bypass security features and load improperly signed files.In an attack scenario, an attacker could bypass security features intended to prevent imprope...

7.8CVSS

6.3AI Score

0.263EPSS

2020-08-17 07:15 PM
972
In Wild
2
cve
cve

CVE-2020-1560

A remote code execution vulnerability exists in the way that Microsoft Windows Codecs Library handles objects in memory. An attacker who successfully exploited this vulnerability could take control of the affected system. An attacker could then install programs; view, change, or delete data; or cre...

7.8CVSS

8AI Score

0.149EPSS

2020-08-17 07:15 PM
86
cve
cve

CVE-2020-1571

An elevation of privilege vulnerability exists in Windows Setup in the way it handles permissions.A locally authenticated attacker could run arbitrary code with elevated system privileges. After successfully exploiting the vulnerability, an attacker could then install programs; view, change, or del...

7.3CVSS

7.6AI Score

0.001EPSS

2020-08-17 07:15 PM
71
cve
cve

CVE-2020-1585

A remote code execution vulnerability exists in the way that Microsoft Windows Codecs Library handles objects in memory. An attacker who successfully exploited this vulnerability could take control of the affected system. An attacker could then install programs; view, change, or delete data; or cre...

8.8CVSS

8.7AI Score

0.158EPSS

2020-08-17 07:15 PM
102
cve
cve

CVE-2020-16885

<p>An elevation of privilege vulnerability exists when the Windows Storage VSP Driver improperly handles file operations. An attacker who successfully exploited this vulnerability could gain elevated privileges.</p><p>To exploit the vulnerability, an attacker would first need code execution on a vi...

7.8CVSS

8.2AI Score

0.0004EPSS

2020-10-16 11:15 PM
88
6
cve
cve

CVE-2020-16891

<p>A remote code execution vulnerability exists when Windows Hyper-V on a host server fails to properly validate input from an authenticated user on a guest operating system. To exploit the vulnerability, an attacker could run a specially crafted application on a guest operating system that could c...

8.8CVSS

8.7AI Score

0.002EPSS

2020-10-16 11:15 PM
167
cve
cve

CVE-2020-16908

<p>An elevation of privilege vulnerability exists in Windows Setup in the way it handles directories.</p><p>A locally authenticated attacker could run arbitrary code with elevated system privileges. After successfully exploiting the vulnerability, an attacker could then install programs; view, chan...

7.8CVSS

8AI Score

0.0004EPSS

2020-10-16 11:15 PM
97
cve
cve

CVE-2020-17022

<p>A remote code execution vulnerability exists in the way that Microsoft Windows Codecs Library handles objects in memory. An attacker who successfully exploited the vulnerability could execute arbitrary code.</p><p>Exploitation of the vulnerability requires that a program process a specially craf...

7.8CVSS

8.2AI Score

0.18EPSS

2020-10-16 11:15 PM
64
2
cve
cve

CVE-2020-17040

Windows Hyper-V Security Feature Bypass Vulnerability

6.5CVSS

7.7AI Score

0.002EPSS

2020-11-11 07:15 AM
81
cve
cve

CVE-2020-17090

Microsoft Defender for Endpoint Security Feature Bypass Vulnerability

5.3CVSS

6.9AI Score

0.003EPSS

2020-11-11 07:15 AM
84
cve
cve

CVE-2020-17095

Windows Hyper-V Remote Code Execution Vulnerability

8.5CVSS

8.4AI Score

0.014EPSS

2020-12-10 12:15 AM
97
1
cve
cve

CVE-2020-17113

Windows Camera Codec Information Disclosure Vulnerability

5.5CVSS

6.8AI Score

0.0004EPSS

2020-11-11 07:15 AM
68