Lucene search

K

Windows 10 1809 Security Vulnerabilities

cve
cve

CVE-2020-1556

An elevation of privilege vulnerability exists in the way that the Windows WalletService handles objects in memory. An attacker who successfully exploited the vulnerability could execute code with elevated permissions.To exploit the vulnerability, a locally authenticated attacker could run a specia...

7.8CVSS

7.6AI Score

0.0004EPSS

2020-08-17 07:15 PM
90
cve
cve

CVE-2020-1557

A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory. An attacker who successfully exploited this vulnerability could execute arbitrary code on a victim system.An attacker could exploit this vulnerability by enticing a victim to open...

7.3CVSS

7.7AI Score

0.004EPSS

2020-08-17 07:15 PM
99
cve
cve

CVE-2020-1558

A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory. An attacker who successfully exploited this vulnerability could execute arbitrary code on a victim system.An attacker could exploit this vulnerability by enticing a victim to open...

7.8CVSS

8AI Score

0.015EPSS

2020-08-17 07:15 PM
104
cve
cve

CVE-2020-1559

<p>An elevation of privilege vulnerability exists when the Windows Storage Services improperly handle file operations. An attacker who successfully exploited this vulnerability could gain elevated privileges.</p><p>To exploit the vulnerability, an attacker would first need code execution on a victi...

7.8CVSS

8.2AI Score

0.0004EPSS

2020-09-11 05:15 PM
62
cve
cve

CVE-2020-1560

A remote code execution vulnerability exists in the way that Microsoft Windows Codecs Library handles objects in memory. An attacker who successfully exploited this vulnerability could take control of the affected system. An attacker could then install programs; view, change, or delete data; or cre...

7.8CVSS

8AI Score

0.149EPSS

2020-08-17 07:15 PM
86
cve
cve

CVE-2020-1561

A remote code execution vulnerability exists in the way that Microsoft Graphics Components handle objects in memory. An attacker who successfully exploited the vulnerability could execute arbitrary code on a target system.To exploit the vulnerability, a user would have to open a specially crafted f...

8.8CVSS

8.2AI Score

0.081EPSS

2020-08-17 07:15 PM
108
cve
cve

CVE-2020-1562

A remote code execution vulnerability exists in the way that Microsoft Graphics Components handle objects in memory. An attacker who successfully exploited the vulnerability could execute arbitrary code on a target system.To exploit the vulnerability, a user would have to open a specially crafted f...

7.8CVSS

7.9AI Score

0.015EPSS

2020-08-17 07:15 PM
105
cve
cve

CVE-2020-1564

A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory. An attacker who successfully exploited this vulnerability could execute arbitrary code on a victim system.An attacker could exploit this vulnerability by enticing a victim to open...

7.8CVSS

8AI Score

0.015EPSS

2020-08-17 07:15 PM
112
cve
cve

CVE-2020-1565

An elevation of privilege vulnerability exists when the "Public Account Pictures" folder improperly handles junctions.To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges....

7.5CVSS

7.6AI Score

0.004EPSS

2020-08-17 07:15 PM
98
cve
cve

CVE-2020-1566

An elevation of privilege vulnerability exists when the Windows kernel fails to properly handle objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or create new ...

4.2CVSS

5.9AI Score

0.002EPSS

2020-08-17 07:15 PM
107
cve
cve

CVE-2020-1571

An elevation of privilege vulnerability exists in Windows Setup in the way it handles permissions.A locally authenticated attacker could run arbitrary code with elevated system privileges. After successfully exploiting the vulnerability, an attacker could then install programs; view, change, or del...

7.3CVSS

7.6AI Score

0.001EPSS

2020-08-17 07:15 PM
71
cve
cve

CVE-2020-1577

An information disclosure vulnerability exists when DirectWrite improperly discloses the contents of its memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise the user’s system.There are multiple ways an attacker could exploit the vulnerabil...

7.8CVSS

6.4AI Score

0.0004EPSS

2020-08-17 07:15 PM
124
cve
cve

CVE-2020-1578

An information disclosure vulnerability exists in the Windows kernel that could allow an attacker to retrieve information that could lead to a Kernel Address Space Layout Randomization (ASLR) bypass. An attacker who successfully exploited the vulnerability could retrieve the memory address of a ker...

4.7CVSS

4.3AI Score

0.0004EPSS

2020-08-17 07:15 PM
92
cve
cve

CVE-2020-1579

An elevation of privilege vulnerability exists when the Windows Function Discovery SSDP Provider improperly handles memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privil...

7.8CVSS

7.8AI Score

0.0004EPSS

2020-08-17 07:15 PM
97
cve
cve

CVE-2020-1584

An elevation of privilege vulnerability exists in the way that the dnsrslvr.dll handles objects in memory. An attacker who successfully exploited the vulnerability could execute code with elevated permissions.To exploit the vulnerability, a locally authenticated attacker could run a specially craft...

7.8CVSS

7.6AI Score

0.0004EPSS

2020-08-17 07:15 PM
99
cve
cve

CVE-2020-1585

A remote code execution vulnerability exists in the way that Microsoft Windows Codecs Library handles objects in memory. An attacker who successfully exploited this vulnerability could take control of the affected system. An attacker could then install programs; view, change, or delete data; or cre...

8.8CVSS

8.7AI Score

0.158EPSS

2020-08-17 07:15 PM
102
cve
cve

CVE-2020-1587

An elevation of privilege vulnerability exists when the Windows Ancillary Function Driver for WinSock improperly handles memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate p...

7.8CVSS

7.7AI Score

0.0004EPSS

2020-08-17 07:15 PM
100
cve
cve

CVE-2020-1589

<p>An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory. An attacker who successfully exploited this vulnerability could obtain information to further compromise the user’s system.</p><p>To exploit this vulnerability, an attacker would have to ...

4.4CVSS

5.6AI Score

0.0004EPSS

2020-09-11 05:15 PM
68
cve
cve

CVE-2020-1590

<p>An elevation of privilege vulnerability exists when the Connected User Experiences and Telemetry Service improperly handles file operations. An attacker who successfully exploited this vulnerability could gain elevated privileges on the victim system.</p><p>To exploit the vulnerability, an attac...

6.6CVSS

7.4AI Score

0.0004EPSS

2020-09-11 05:15 PM
59
cve
cve

CVE-2020-1592

<p>An information disclosure vulnerability exists when the Windows kernel improperly initializes objects in memory.</p><p>To exploit this vulnerability, an authenticated attacker could run a specially crafted application. An attacker who successfully exploited this vulnerability could obtain inform...

4.4CVSS

4.5AI Score

0.001EPSS

2020-09-11 05:15 PM
76
cve
cve

CVE-2020-1593

<p>A remote code execution vulnerability exists when Windows Media Audio Decoder improperly handles objects. An attacker who successfully exploited the vulnerability could take control of an affected system.</p><p>There are multiple ways an attacker could exploit the vulnerability, such as by convi...

7.6CVSS

8.2AI Score

0.019EPSS

2020-09-11 05:15 PM
91
cve
cve

CVE-2020-1596

<p>A information disclosure vulnerability exists when TLS components use weak hash algorithms. An attacker who successfully exploited this vulnerability could obtain information to further compromise a users's encrypted transmission channel.</p><p>To exploit the vulnerability, an attacker would hav...

5.4CVSS

6.1AI Score

0.001EPSS

2020-09-11 05:15 PM
92
cve
cve

CVE-2020-1598

<p>An elevation of privilege vulnerability exists when the Windows Universal Plug and Play (UPnP) service improperly handles objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code with elevated system privileges. An attacker could then install programs...

6.1CVSS

7.3AI Score

0.001EPSS

2020-09-11 05:15 PM
74
cve
cve

CVE-2020-1599

Windows Spoofing Vulnerability

5.5CVSS

7AI Score

0.003EPSS

2020-11-11 07:15 AM
97
In Wild
2
cve
cve

CVE-2020-16854

<p>An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory. An attacker who successfully exploited this vulnerability could obtain information to further compromise the user’s system.</p><p>To exploit this vulnerability, an attacker would have to ...

5.5CVSS

5.6AI Score

0.0004EPSS

2020-09-11 05:15 PM
59
cve
cve

CVE-2020-16876

<p>An elevation of privilege vulnerability exists when the Windows Application Compatibility Client Library improperly handles registry operations. An attacker who successfully exploited this vulnerability could gain elevated privileges.</p><p>To exploit the vulnerability, an attacker would first n...

7.1CVSS

7.8AI Score

0.0004EPSS

2020-10-16 11:15 PM
77
cve
cve

CVE-2020-16877

<p>An elevation of privilege vulnerability exists when Microsoft Windows improperly handles reparse points. An attacker who successfully exploited this vulnerability could overwrite or delete a targeted file that would normally require elevated permissions.</p><p>To exploit this vulnerability, an a...

7.1CVSS

7.5AI Score

0.0004EPSS

2020-10-16 11:15 PM
83
3
cve
cve

CVE-2020-16879

<p>An information disclosure vulnerability exists when a Windows Projected Filesystem improperly handles file redirections. An attacker who successfully exploited this vulnerability could obtain information to further compromise the user's system</p><p>To exploit this vulnerability, an attacker wou...

5.5CVSS

6.3AI Score

0.0004EPSS

2020-09-11 05:15 PM
60
cve
cve

CVE-2020-16885

<p>An elevation of privilege vulnerability exists when the Windows Storage VSP Driver improperly handles file operations. An attacker who successfully exploited this vulnerability could gain elevated privileges.</p><p>To exploit the vulnerability, an attacker would first need code execution on a vi...

7.8CVSS

8.2AI Score

0.0004EPSS

2020-10-16 11:15 PM
88
6
cve
cve

CVE-2020-16887

<p>An elevation of privilege vulnerability exists in the way that the Windows Network Connections Service handles objects in memory. An attacker who successfully exploited the vulnerability could execute code with elevated permissions.</p><p>To exploit the vulnerability, a locally authenticated att...

7.8CVSS

8AI Score

0.0004EPSS

2020-10-16 11:15 PM
119
cve
cve

CVE-2020-16889

<p>An information disclosure vulnerability exists when the Windows KernelStream improperly handles objects in memory. An attacker who successfully exploited this vulnerability could obtain information to further compromise the user’s system.</p><p>To exploit this vulnerability, an attacker would ha...

5.5CVSS

6.5AI Score

0.0004EPSS

2020-10-16 11:15 PM
88
cve
cve

CVE-2020-16890

<p>An elevation of privilege vulnerability exists when the Windows kernel fails to properly handle objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or create n...

7.8CVSS

8.1AI Score

0.0004EPSS

2020-10-16 11:15 PM
87
cve
cve

CVE-2020-16891

<p>A remote code execution vulnerability exists when Windows Hyper-V on a host server fails to properly validate input from an authenticated user on a guest operating system. To exploit the vulnerability, an attacker could run a specially crafted application on a guest operating system that could c...

8.8CVSS

8.7AI Score

0.002EPSS

2020-10-16 11:15 PM
167
cve
cve

CVE-2020-16892

<p>An elevation of privilege vulnerability exists in the way that the Windows kernel image handles objects in memory.An attacker who successfully exploited the vulnerability could execute code with elevated permissions.</p><p>To exploit the vulnerability, a locally authenticated attacker could run ...

7.8CVSS

7.9AI Score

0.0004EPSS

2020-10-16 11:15 PM
93
cve
cve

CVE-2020-16895

<p>An elevation of privilege vulnerability exists when Windows Error Reporting manager improperly handles a process crash. An attacker who successfully exploited this vulnerability could delete a targeted file leading to an elevated status.</p><p>To exploit this vulnerability, an attacker would fir...

7.8CVSS

8.1AI Score

0.0004EPSS

2020-10-16 11:15 PM
84
cve
cve

CVE-2020-16896

<p>An information disclosure vulnerability exists in Remote Desktop Protocol (RDP) when an attacker connects to the target system using RDP and sends specially crafted requests. An attacker who successfully exploited this vulnerability could obtain information to further compromise the user’s syste...

7.5CVSS

7.5AI Score

0.033EPSS

2020-10-16 11:15 PM
147
1
cve
cve

CVE-2020-16897

<p>An information disclosure vulnerability exists when NetBIOS over TCP (NBT) Extensions (NetBT) improperly handle objects in memory. An attacker who successfully exploited this vulnerability could obtain information to further compromise the user’s system.</p><p>To exploit this vulnerability, an a...

5.5CVSS

6.5AI Score

0.0004EPSS

2020-10-16 11:15 PM
102
cve
cve

CVE-2020-16898

<p>A remote code execution vulnerability exists when the Windows TCP/IP stack improperly handles ICMPv6 Router Advertisement packets. An attacker who successfully exploited this vulnerability could gain the ability to execute code on the target server or client.</p><p>To exploit this vulnerability,...

8.8CVSS

8.7AI Score

0.009EPSS

2020-10-16 11:15 PM
157
In Wild
14
cve
cve

CVE-2020-16899

<p>A denial of service vulnerability exists when the Windows TCP/IP stack improperly handles ICMPv6 Router Advertisement packets. An attacker who successfully exploited this vulnerability could cause a target system to stop responding.</p><p>To exploit this vulnerability, an attacker would have to ...

7.5CVSS

7.8AI Score

0.005EPSS

2020-10-16 11:15 PM
102
In Wild
2
cve
cve

CVE-2020-16900

<p>An elevation of privilege vulnerability exists when the Windows Event System improperly handles objects in memory.</p><p>To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privi...

7CVSS

7.6AI Score

0.0004EPSS

2020-10-16 11:15 PM
69
cve
cve

CVE-2020-16902

<p>An elevation of privilege vulnerability exists in the Windows Installer when the Windows Installer fails to properly sanitize input leading to an insecure library loading behavior.</p><p>A locally authenticated attacker could run arbitrary code with elevated system privileges. An attacker could ...

7.8CVSS

8.1AI Score

0.0004EPSS

2020-10-16 11:15 PM
86
3
cve
cve

CVE-2020-16905

<p>An elevation of privilege vulnerability exists in Windows Error Reporting (WER) when WER handles and executes files. The vulnerability could allow elevation of privilege if an attacker can successfully exploit it.</p><p>An attacker who successfully exploited the vulnerability could gain greater ...

6.8CVSS

7.2AI Score

0.001EPSS

2020-10-16 11:15 PM
71
cve
cve

CVE-2020-16907

<p>An elevation of privilege vulnerability exists in Windows when the Windows kernel-mode driver fails to properly handle objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or d...

7.8CVSS

8.1AI Score

0.0004EPSS

2020-10-16 11:15 PM
107
cve
cve

CVE-2020-16908

<p>An elevation of privilege vulnerability exists in Windows Setup in the way it handles directories.</p><p>A locally authenticated attacker could run arbitrary code with elevated system privileges. After successfully exploiting the vulnerability, an attacker could then install programs; view, chan...

7.8CVSS

8AI Score

0.0004EPSS

2020-10-16 11:15 PM
97
cve
cve

CVE-2020-16909

<p>An elevation of privilege vulnerability exists in Windows Error Reporting (WER) when WER handles and executes files. The vulnerability could allow elevation of privilege if an attacker can successfully exploit it.</p><p>An attacker who successfully exploited the vulnerability could gain greater ...

7.8CVSS

7.9AI Score

0.0004EPSS

2020-10-16 11:15 PM
100
cve
cve

CVE-2020-16910

<p>A security feature bypass vulnerability exists when Microsoft Windows fails to handle file creation permissions, which could allow an attacker to create files in a protected Unified Extensible Firmware Interface (UEFI) location.</p><p>To exploit this vulnerability, an attacker could run a specia...

6.2CVSS

6.9AI Score

0.001EPSS

2020-10-16 11:15 PM
129
cve
cve

CVE-2020-16911

<p>A remote code execution vulnerability exists in the way that the Windows Graphics Device Interface (GDI) handles objects in the memory. An attacker who successfully exploited this vulnerability could take control of the affected system. An attacker could then install programs; view, change, or d...

8.8CVSS

8.7AI Score

0.03EPSS

2020-10-16 11:15 PM
126
cve
cve

CVE-2020-16912

<p>An elevation of privilege vulnerability exists when the Windows Backup Service improperly handles file operations.</p><p>To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privi...

7.8CVSS

8.1AI Score

0.0004EPSS

2020-10-16 11:15 PM
71
cve
cve

CVE-2020-16913

<p>An elevation of privilege vulnerability exists in Windows when the Windows kernel-mode driver fails to properly handle objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or d...

7.8CVSS

8.1AI Score

0.0004EPSS

2020-10-16 11:15 PM
140
cve
cve

CVE-2020-16914

<p>An information disclosure vulnerability exists in the way that the Windows Graphics Device Interface Plus (GDI+) handles objects in memory, allowing an attacker to retrieve information from a targeted system. By itself, the information disclosure does not allow arbitrary code execution; however,...

5.5CVSS

6.7AI Score

0.0004EPSS

2020-10-16 11:15 PM
96
Total number of security vulnerabilities2197