Lucene search

K

Windows 10 1903 Security Vulnerabilities - November

cve
cve

CVE-2019-1069

An elevation of privilege vulnerability exists in the way the Task Scheduler Service validates certain file operations, aka 'Task Scheduler Elevation of Privilege Vulnerability'.

7.8CVSS

7.5AI Score

0.004EPSS

2019-06-12 02:29 PM
939
In Wild
cve
cve

CVE-2019-1253

An elevation of privilege vulnerability exists when the Windows AppX Deployment Server improperly handles junctions.To exploit this vulnerability, an attacker would first have to gain execution on the victim system, aka 'Windows Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-...

7.8CVSS

8.2AI Score

0.001EPSS

2019-09-11 10:15 PM
949
In Wild
2
cve
cve

CVE-2019-1322

An elevation of privilege vulnerability exists when Windows improperly handles authentication requests, aka 'Microsoft Windows Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2019-1320, CVE-2019-1340.

7.8CVSS

7.8AI Score

0.006EPSS

2019-10-10 02:15 PM
982
In Wild
cve
cve

CVE-2020-0787

An elevation of privilege vulnerability exists when the Windows Background Intelligent Transfer Service (BITS) improperly handles symbolic links, aka 'Windows Background Intelligent Transfer Service Elevation of Privilege Vulnerability'.

7.8CVSS

8.5AI Score

0.91EPSS

2020-03-12 04:15 PM
1216
In Wild
6
cve
cve

CVE-2020-1319

<p>A remote code execution vulnerability exists in the way that Microsoft Windows Codecs Library handles objects in memory. An attacker who successfully exploited this vulnerability could take control of the affected system. An attacker could then install programs; view, change, or delete data; or ...

7.3CVSS

7.6AI Score

0.122EPSS

2020-09-11 05:15 PM
87
cve
cve

CVE-2020-1464

A spoofing vulnerability exists when Windows incorrectly validates file signatures. An attacker who successfully exploited this vulnerability could bypass security features and load improperly signed files.In an attack scenario, an attacker could bypass security features intended to prevent imprope...

7.8CVSS

6.3AI Score

0.263EPSS

2020-08-17 07:15 PM
972
In Wild
2
cve
cve

CVE-2020-1560

A remote code execution vulnerability exists in the way that Microsoft Windows Codecs Library handles objects in memory. An attacker who successfully exploited this vulnerability could take control of the affected system. An attacker could then install programs; view, change, or delete data; or cre...

7.8CVSS

8AI Score

0.149EPSS

2020-08-17 07:15 PM
86
cve
cve

CVE-2020-1571

An elevation of privilege vulnerability exists in Windows Setup in the way it handles permissions.A locally authenticated attacker could run arbitrary code with elevated system privileges. After successfully exploiting the vulnerability, an attacker could then install programs; view, change, or del...

7.3CVSS

7.6AI Score

0.001EPSS

2020-08-17 07:15 PM
71
cve
cve

CVE-2020-1585

A remote code execution vulnerability exists in the way that Microsoft Windows Codecs Library handles objects in memory. An attacker who successfully exploited this vulnerability could take control of the affected system. An attacker could then install programs; view, change, or delete data; or cre...

8.8CVSS

8.7AI Score

0.158EPSS

2020-08-17 07:15 PM
102
cve
cve

CVE-2020-16908

<p>An elevation of privilege vulnerability exists in Windows Setup in the way it handles directories.</p><p>A locally authenticated attacker could run arbitrary code with elevated system privileges. After successfully exploiting the vulnerability, an attacker could then install programs; view, chan...

7.8CVSS

8AI Score

0.0004EPSS

2020-10-16 11:15 PM
98
cve
cve

CVE-2020-17022

<p>A remote code execution vulnerability exists in the way that Microsoft Windows Codecs Library handles objects in memory. An attacker who successfully exploited the vulnerability could execute arbitrary code.</p><p>Exploitation of the vulnerability requires that a program process a specially craf...

7.8CVSS

8.2AI Score

0.18EPSS

2020-10-16 11:15 PM
65
2