Lucene search

K

Windows 10 Security Vulnerabilities

cve
cve

CVE-2019-1358

A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka 'Jet Database Engine Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-1359.

7.8CVSS

8.8AI Score

0.015EPSS

2019-10-10 02:15 PM
74
cve
cve

CVE-2019-1359

A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka 'Jet Database Engine Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-1358.

7.8CVSS

8.8AI Score

0.015EPSS

2019-10-10 02:15 PM
89
cve
cve

CVE-2019-1365

An elevation of privilege vulnerability exists when Microsoft IIS Server fails to check the length of a buffer prior to copying memory to it.An attacker who successfully exploited this vulnerability can allow an unprivileged function ran by the user to execute code in the context of NT AUTHORITY\sy...

9.9CVSS

9.3AI Score

0.002EPSS

2019-10-10 02:15 PM
304
cve
cve

CVE-2019-1366

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-1307, CVE-2019-1308, CVE-2019-1335.

7.5CVSS

7.4AI Score

0.021EPSS

2019-10-10 02:15 PM
89
cve
cve

CVE-2019-1367

A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-1221.

7.5CVSS

7.8AI Score

0.872EPSS

2019-09-23 08:15 PM
1066
In Wild
4
cve
cve

CVE-2019-1368

A security feature bypass exists when Windows Secure Boot improperly restricts access to debugging functionality, aka 'Windows Secure Boot Security Feature Bypass Vulnerability'.

4.6CVSS

6.5AI Score

0.001EPSS

2019-10-10 02:15 PM
63
cve
cve

CVE-2019-1371

A remote code execution vulnerability exists when Internet Explorer improperly accesses objects in memory, aka 'Internet Explorer Memory Corruption Vulnerability'.

7.5CVSS

8.6AI Score

0.021EPSS

2019-10-10 02:15 PM
67
cve
cve

CVE-2019-1374

An information disclosure vulnerability exists in the way Windows Error Reporting (WER) handles objects in memory, aka 'Windows Error Reporting Information Disclosure Vulnerability'.

5.5CVSS

6.6AI Score

0.003EPSS

2019-11-12 07:15 PM
58
cve
cve

CVE-2019-1379

An elevation of privilege vulnerability exists when the Windows Data Sharing Service improperly handles file operations, aka 'Windows Data Sharing Service Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2019-1383, CVE-2019-1417.

7.8CVSS

8.5AI Score

0.0004EPSS

2019-11-12 07:15 PM
60
cve
cve

CVE-2019-1380

A local elevation of privilege vulnerability exists in how splwow64.exe handles certain calls, aka 'Microsoft splwow64 Elevation of Privilege Vulnerability'.

7.8CVSS

8.3AI Score

0.001EPSS

2019-11-12 07:15 PM
85
cve
cve

CVE-2019-1381

An information disclosure vulnerability exists when the Windows Servicing Stack allows access to unprivileged file locations, aka 'Microsoft Windows Information Disclosure Vulnerability'.

5.5CVSS

6.5AI Score

0.001EPSS

2019-11-12 07:15 PM
55
cve
cve

CVE-2019-1382

An elevation of privilege vulnerability exists when ActiveX Installer service may allow access to files without proper authentication, aka 'Microsoft ActiveX Installer Service Elevation of Privilege Vulnerability'.

5.5CVSS

7AI Score

0.0004EPSS

2019-11-12 07:15 PM
64
cve
cve

CVE-2019-1383

An elevation of privilege vulnerability exists when the Windows Data Sharing Service improperly handles file operations, aka 'Windows Data Sharing Service Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2019-1379, CVE-2019-1417.

7.8CVSS

8.5AI Score

0.0004EPSS

2019-11-12 07:15 PM
53
cve
cve

CVE-2019-1384

A security feature bypass vulnerability exists where a NETLOGON message is able to obtain the session key and sign messages.To exploit this vulnerability, an attacker could send a specially crafted authentication request, aka 'Microsoft Windows Security Feature Bypass Vulnerability'.

9.9CVSS

9.2AI Score

0.002EPSS

2019-11-12 07:15 PM
67
cve
cve

CVE-2019-1385

An elevation of privilege vulnerability exists when the Windows AppX Deployment Extensions improperly performs privilege management, resulting in access to system files.To exploit this vulnerability, an authenticated attacker would need to run a specially crafted application to elevate privileges.T...

7.8CVSS

8.3AI Score

0.003EPSS

2019-11-12 07:15 PM
910
In Wild
cve
cve

CVE-2019-1388

An elevation of privilege vulnerability exists in the Windows Certificate Dialog when it does not properly enforce user privileges, aka 'Windows Certificate Dialog Elevation of Privilege Vulnerability'.

7.8CVSS

8.5AI Score

0.095EPSS

2019-11-12 07:15 PM
629
In Wild
37
cve
cve

CVE-2019-1389

A remote code execution vulnerability exists when Windows Hyper-V on a host server fails to properly validate input from an authenticated user on a guest operating system, aka 'Windows Hyper-V Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-1397, CVE-2019-1398.

8.4CVSS

9.2AI Score

0.001EPSS

2019-11-12 07:15 PM
60
cve
cve

CVE-2019-1390

A remote code execution vulnerability exists in the way that the VBScript engine handles objects in memory, aka 'VBScript Remote Code Execution Vulnerability'.

7.5CVSS

8.8AI Score

0.012EPSS

2019-11-12 07:15 PM
65
cve
cve

CVE-2019-1391

A denial of service vulnerability exists when Windows improperly handles objects in memory, aka 'Windows Denial of Service Vulnerability'. This CVE ID is unique from CVE-2018-12207.

5.5CVSS

7.2AI Score

0.0005EPSS

2019-11-12 07:15 PM
79
cve
cve

CVE-2019-1392

An elevation of privilege vulnerability exists when the Windows kernel fails to properly handle objects in memory, aka 'Windows Kernel Elevation of Privilege Vulnerability'.

7.8CVSS

8.3AI Score

0.0004EPSS

2019-11-12 07:15 PM
55
cve
cve

CVE-2019-1393

An elevation of privilege vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory, aka 'Win32k Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2019-1394, CVE-2019-1395, CVE-2019-1396, CVE-2019-1408, CVE-2019-1434.

7.8CVSS

7.6AI Score

0.001EPSS

2019-11-12 07:15 PM
86
cve
cve

CVE-2019-1394

An elevation of privilege vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory, aka 'Win32k Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2019-1393, CVE-2019-1395, CVE-2019-1396, CVE-2019-1408, CVE-2019-1434.

7.8CVSS

7.6AI Score

0.001EPSS

2019-11-12 07:15 PM
69
cve
cve

CVE-2019-1395

An elevation of privilege vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory, aka 'Win32k Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2019-1393, CVE-2019-1394, CVE-2019-1396, CVE-2019-1408, CVE-2019-1434.

7.8CVSS

7.6AI Score

0.001EPSS

2019-11-12 07:15 PM
70
cve
cve

CVE-2019-1396

An elevation of privilege vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory, aka 'Win32k Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2019-1393, CVE-2019-1394, CVE-2019-1395, CVE-2019-1408, CVE-2019-1434.

7.8CVSS

7.6AI Score

0.001EPSS

2019-11-12 07:15 PM
67
cve
cve

CVE-2019-1397

A remote code execution vulnerability exists when Windows Hyper-V on a host server fails to properly validate input from an authenticated user on a guest operating system, aka 'Windows Hyper-V Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-1389, CVE-2019-1398.

8.4CVSS

9.2AI Score

0.001EPSS

2019-11-12 07:15 PM
81
cve
cve

CVE-2019-1398

A remote code execution vulnerability exists when Windows Hyper-V on a host server fails to properly validate input from an authenticated user on a guest operating system, aka 'Windows Hyper-V Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-1389, CVE-2019-1397.

8.4CVSS

9.2AI Score

0.001EPSS

2019-11-12 07:15 PM
68
cve
cve

CVE-2019-1399

A denial of service vulnerability exists when Microsoft Hyper-V on a host server fails to properly validate input from a privileged user on a guest operating system, aka 'Windows Hyper-V Denial of Service Vulnerability'. This CVE ID is unique from CVE-2019-0712, CVE-2019-1309, CVE-2019-1310.

6.2CVSS

7.1AI Score

0.001EPSS

2019-11-12 07:15 PM
68
cve
cve

CVE-2019-1405

An elevation of privilege vulnerability exists when the Windows Universal Plug and Play (UPnP) service improperly allows COM object creation, aka 'Windows UPnP Service Elevation of Privilege Vulnerability'.

7.8CVSS

8.4AI Score

0.001EPSS

2019-11-12 07:15 PM
975
In Wild
cve
cve

CVE-2019-1406

A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka 'Jet Database Engine Remote Code Execution Vulnerability'.

7.8CVSS

8.9AI Score

0.015EPSS

2019-11-12 07:15 PM
70
cve
cve

CVE-2019-1407

An elevation of privilege vulnerability exists when the Windows Graphics Component improperly handles objects in memory, aka 'Windows Graphics Component Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2019-1433, CVE-2019-1435, CVE-2019-1437, CVE-2019-1438.

7.8CVSS

8.5AI Score

0.0004EPSS

2019-11-12 07:15 PM
76
cve
cve

CVE-2019-1408

An elevation of privilege vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory, aka 'Win32k Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2019-1393, CVE-2019-1394, CVE-2019-1395, CVE-2019-1396, CVE-2019-1434.

7.8CVSS

7.6AI Score

0.001EPSS

2019-11-12 07:15 PM
69
cve
cve

CVE-2019-1409

An information disclosure vulnerability exists when the Windows Remote Procedure Call (RPC) runtime improperly initializes objects in memory, aka 'Windows Remote Procedure Call Information Disclosure Vulnerability'.

5.5CVSS

6.6AI Score

0.0004EPSS

2019-11-12 07:15 PM
57
cve
cve

CVE-2019-1411

An information disclosure vulnerability exists when DirectWrite improperly discloses the contents of its memory, aka 'DirectWrite Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2019-1432.

6.5CVSS

7.1AI Score

0.116EPSS

2019-11-12 07:15 PM
64
cve
cve

CVE-2019-1413

A security feature bypass vulnerability exists when Microsoft Edge improperly handles extension requests and fails to request host permission for all_urls, aka 'Microsoft Edge Security Feature Bypass Vulnerability'.

4.3CVSS

6.4AI Score

0.002EPSS

2019-11-12 07:15 PM
57
cve
cve

CVE-2019-1415

An elevation of privilege vulnerability exists in Windows Installer because of the way Windows Installer handles certain filesystem operations.To exploit the vulnerability, an attacker would require unprivileged execution on the victim system, aka 'Windows Installer Elevation of Privilege Vulnerabi...

7.8CVSS

8.5AI Score

0.0004EPSS

2019-11-12 07:15 PM
54
2
cve
cve

CVE-2019-1416

An elevation of privilege vulnerability exists due to a race condition in Windows Subsystem for Linux, aka 'Windows Subsystem for Linux Elevation of Privilege Vulnerability'.

7CVSS

7.9AI Score

0.0004EPSS

2019-11-12 07:15 PM
49
cve
cve

CVE-2019-1417

An elevation of privilege vulnerability exists when the Windows Data Sharing Service improperly handles file operations, aka 'Windows Data Sharing Service Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2019-1379, CVE-2019-1383.

7.8CVSS

8.5AI Score

0.0004EPSS

2019-11-12 07:15 PM
64
cve
cve

CVE-2019-1418

An information vulnerability exists when Windows Modules Installer Service improperly discloses file information, aka 'Windows Modules Installer Service Information Disclosure Vulnerability'.

3.3CVSS

5.8AI Score

0.001EPSS

2019-11-12 07:15 PM
54
cve
cve

CVE-2019-1419

A remote code execution vulnerability exists in Microsoft Windows when the Windows Adobe Type Manager Library improperly handles specially crafted OpenType fonts, aka 'OpenType Font Parsing Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-1456.

8.8CVSS

9.3AI Score

0.11EPSS

2019-11-12 07:15 PM
92
cve
cve

CVE-2019-1420

An elevation of privilege vulnerability exists in the way that the dssvc.dll handles file creation allowing for a file overwrite or creation in a secured location, aka 'Windows Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2019-1422, CVE-2019-1423.

7.8CVSS

8.5AI Score

0.001EPSS

2019-11-12 07:15 PM
57
cve
cve

CVE-2019-1422

An elevation of privilege vulnerability exists in the way that the iphlpsvc.dll handles file creation allowing for a file overwrite, aka 'Windows Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2019-1420, CVE-2019-1423.

7.8CVSS

8.5AI Score

0.001EPSS

2019-11-12 07:15 PM
68
cve
cve

CVE-2019-1423

An elevation of privilege vulnerability exists in the way that the StartTileData.dll handles file creation in protected locations, aka 'Windows Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2019-1420, CVE-2019-1422.

7.8CVSS

8.5AI Score

0.001EPSS

2019-11-12 07:15 PM
56
cve
cve

CVE-2019-1424

A security feature bypass vulnerability exists when Windows Netlogon improperly handles a secure communications channel, aka 'NetLogon Security Feature Bypass Vulnerability'.

8.1CVSS

8.6AI Score

0.003EPSS

2019-11-12 07:15 PM
56
cve
cve

CVE-2019-1426

A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge (HTML-based), aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-1427, CVE-2019-1428, CVE-2019-1429.

7.5CVSS

7.5AI Score

0.968EPSS

2019-11-12 07:15 PM
61
In Wild
cve
cve

CVE-2019-1427

A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge (HTML-based), aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-1426, CVE-2019-1428, CVE-2019-1429.

7.5CVSS

7.5AI Score

0.968EPSS

2019-11-12 07:15 PM
58
In Wild
cve
cve

CVE-2019-1428

A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge (HTML-based), aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-1426, CVE-2019-1427, CVE-2019-1429.

7.5CVSS

7.5AI Score

0.968EPSS

2019-11-12 07:15 PM
58
In Wild
cve
cve

CVE-2019-1429

A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-1426, CVE-2019-1427, CVE-2019-1428.

7.5CVSS

7.6AI Score

0.968EPSS

2019-11-12 07:15 PM
928
In Wild
6
cve
cve

CVE-2019-1430

A remote code execution vulnerability exists when Windows Media Foundation improperly parses specially crafted QuickTime media files.An attacker who successfully exploited this vulnerability could gain the same user rights as the local user, aka 'Microsoft Windows Media Foundation Remote Code Execu...

7.8CVSS

8AI Score

0.011EPSS

2019-11-12 07:15 PM
57
cve
cve

CVE-2019-1433

An elevation of privilege vulnerability exists when the Windows Graphics Component improperly handles objects in memory, aka 'Windows Graphics Component Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2019-1407, CVE-2019-1435, CVE-2019-1437, CVE-2019-1438.

7.8CVSS

8.5AI Score

0.0004EPSS

2019-11-12 07:15 PM
66
cve
cve

CVE-2019-1434

An elevation of privilege vulnerability exists in Windows when the Windows kernel-mode driver fails to properly handle objects in memory, aka 'Win32k Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2019-1393, CVE-2019-1394, CVE-2019-1395, CVE-2019-1396, CVE-2019-1408.

7.8CVSS

7.6AI Score

0.001EPSS

2019-11-12 07:15 PM
55
Total number of security vulnerabilities3182