Lucene search

K

Windows 10 Security Vulnerabilities

cve
cve

CVE-2020-1412

A remote code execution vulnerability exists in the way that Microsoft Graphics Components handle objects in memory, aka 'Microsoft Graphics Components Remote Code Execution Vulnerability'.

8.8CVSS

9.3AI Score

0.022EPSS

2020-07-14 11:15 PM
82
2
cve
cve

CVE-2020-1413

An elevation of privilege vulnerability exists when the Windows Runtime improperly handles objects in memory, aka 'Windows Runtime Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-1249, CVE-2020-1353, CVE-2020-1370, CVE-2020-1399, CVE-2020-1404, CVE-2020-1414, CVE-2020-141...

7.8CVSS

7.7AI Score

0.0004EPSS

2020-07-14 11:15 PM
60
cve
cve

CVE-2020-1414

An elevation of privilege vulnerability exists when the Windows Runtime improperly handles objects in memory, aka 'Windows Runtime Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-1249, CVE-2020-1353, CVE-2020-1370, CVE-2020-1399, CVE-2020-1404, CVE-2020-1413, CVE-2020-141...

7.8CVSS

7.7AI Score

0.0004EPSS

2020-07-14 11:15 PM
83
cve
cve

CVE-2020-1415

An elevation of privilege vulnerability exists when the Windows Runtime improperly handles objects in memory, aka 'Windows Runtime Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-1249, CVE-2020-1353, CVE-2020-1370, CVE-2020-1399, CVE-2020-1404, CVE-2020-1413, CVE-2020-141...

7.8CVSS

7.7AI Score

0.0004EPSS

2020-07-14 11:15 PM
69
cve
cve

CVE-2020-1417

An elevation of privilege vulnerability exists when the Windows kernel fails to properly handle objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or create new ...

5.5CVSS

6.5AI Score

0.0004EPSS

2020-08-17 07:15 PM
114
cve
cve

CVE-2020-1418

An elevation of privilege vulnerability exists when the Windows Diagnostics Execution Service fails to properly sanitize input, leading to an unsecure library-loading behavior, aka 'Windows Diagnostics Hub Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-1393.

7.8CVSS

8.1AI Score

0.0004EPSS

2020-07-14 11:15 PM
69
cve
cve

CVE-2020-1419

An information disclosure vulnerability exists when the Windows kernel fails to properly initialize a memory address, aka 'Windows Kernel Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2020-1367, CVE-2020-1389, CVE-2020-1426.

5.5CVSS

5.9AI Score

0.0004EPSS

2020-07-14 11:15 PM
69
cve
cve

CVE-2020-1420

An information disclosure vulnerability exists when Windows Error Reporting improperly handles file operations.To exploit this vulnerability, an attacker would first have to gain execution on the victim system, aka 'Windows Error Reporting Information Disclosure Vulnerability'.

5.5CVSS

6.7AI Score

0.0004EPSS

2020-07-14 11:15 PM
69
cve
cve

CVE-2020-1421

A remote code execution vulnerability exists in Microsoft Windows that could allow remote code execution if a .LNK file is processed.An attacker who successfully exploited this vulnerability could gain the same user rights as the local user, aka 'LNK Remote Code Execution Vulnerability'.

8.8CVSS

9.1AI Score

0.095EPSS

2020-07-14 11:15 PM
149
cve
cve

CVE-2020-1422

An elevation of privilege vulnerability exists when the Windows Runtime improperly handles objects in memory, aka 'Windows Runtime Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-1249, CVE-2020-1353, CVE-2020-1370, CVE-2020-1399, CVE-2020-1404, CVE-2020-1413, CVE-2020-141...

7.8CVSS

7.7AI Score

0.0004EPSS

2020-07-14 11:15 PM
73
cve
cve

CVE-2020-1423

An elevation of privilege vulnerability exists in the way that the Windows Subsystem for Linux handles files, aka 'Windows Subsystem for Linux Elevation of Privilege Vulnerability'.

7.8CVSS

8.6AI Score

0.0004EPSS

2020-07-14 11:15 PM
51
cve
cve

CVE-2020-1424

An elevation of privilege vulnerability exists when the Windows Update Stack fails to properly handle objects in memory, aka 'Windows Update Stack Elevation of Privilege Vulnerability'.

7.8CVSS

8.4AI Score

0.0004EPSS

2020-07-14 11:15 PM
63
cve
cve

CVE-2020-1425

A remoted code execution vulnerability exists in the way that Microsoft Windows Codecs Library handles objects in memory, aka 'Microsoft Windows Codecs Library Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2020-1457.

7.8CVSS

7.7AI Score

0.01EPSS

2020-07-27 07:15 PM
85
cve
cve

CVE-2020-1426

An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory, aka 'Windows Kernel Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2020-1367, CVE-2020-1389, CVE-2020-1419.

5.5CVSS

6.1AI Score

0.0004EPSS

2020-07-14 11:15 PM
67
cve
cve

CVE-2020-1427

An elevation of privilege vulnerability exists in the way that the Windows Network Connections Service handles objects in memory, aka 'Windows Network Connections Service Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-1373, CVE-2020-1390, CVE-2020-1428, CVE-2020-1438.

7.8CVSS

8.1AI Score

0.0004EPSS

2020-07-14 11:15 PM
68
cve
cve

CVE-2020-1428

An elevation of privilege vulnerability exists in the way that the Windows Network Connections Service handles objects in memory, aka 'Windows Network Connections Service Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-1373, CVE-2020-1390, CVE-2020-1427, CVE-2020-1438.

7.8CVSS

8.1AI Score

0.0004EPSS

2020-07-14 11:15 PM
75
cve
cve

CVE-2020-1429

An elevation of privilege vulnerability exists when Windows Error Reporting manager improperly handles a process crash, aka 'Windows Error Reporting Manager Elevation of Privilege Vulnerability'.

7.8CVSS

8.4AI Score

0.0004EPSS

2020-07-14 11:15 PM
70
cve
cve

CVE-2020-1430

An elevation of privilege vulnerability exists when the Windows UPnP Device Host improperly handles memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system, aka 'Windows UPnP Device Host Elevation of Privilege Vulnerability'. This CVE ID is unique f...

7.8CVSS

8.6AI Score

0.0004EPSS

2020-07-14 11:15 PM
81
cve
cve

CVE-2020-1431

An elevation of privilege vulnerability exists when the Windows AppX Deployment Extensions improperly performs privilege management, resulting in access to system files.To exploit this vulnerability, an authenticated attacker would need to run a specially crafted application to elevate privileges.T...

7.8CVSS

8.3AI Score

0.0004EPSS

2020-07-14 11:15 PM
61
cve
cve

CVE-2020-1432

An information disclosure vulnerability exists when Skype for Business is accessed via Internet Explorer, aka 'Skype for Business via Internet Explorer Information Disclosure Vulnerability'.

4.3CVSS

5.9AI Score

0.016EPSS

2020-07-14 11:15 PM
74
cve
cve

CVE-2020-1433

An information disclosure vulnerability exists when Microsoft Edge PDF Reader improperly handles objects in memory, aka 'Microsoft Edge PDF Information Disclosure Vulnerability'.

6.5CVSS

6.9AI Score

0.194EPSS

2020-07-14 11:15 PM
68
cve
cve

CVE-2020-1434

An elevation of privilege vulnerability exists in the way that the Windows Sync Host Service handles objects in memory, aka 'Windows Sync Host Service Elevation of Privilege Vulnerability'.

5.3CVSS

7AI Score

0.0004EPSS

2020-07-14 11:15 PM
63
cve
cve

CVE-2020-1435

A remote code execution vulnerability exists in the way that the Windows Graphics Device Interface (GDI) handles objects in the memory, aka 'GDI+ Remote Code Execution Vulnerability'.

8.8CVSS

9.3AI Score

0.047EPSS

2020-07-14 11:15 PM
75
1
cve
cve

CVE-2020-1436

A remote code execution vulnerability exists when the Windows font library improperly handles specially crafted fonts.For all systems except Windows 10, an attacker who successfully exploited the vulnerability could execute code remotely, aka 'Windows Font Library Remote Code Execution Vulnerabilit...

8.8CVSS

9.3AI Score

0.059EPSS

2020-07-14 11:15 PM
81
cve
cve

CVE-2020-1437

An elevation of privilege vulnerability exists in the way that the Windows Network Location Awareness Service handles objects in memory, aka 'Windows Network Location Awareness Service Elevation of Privilege Vulnerability'.

7.8CVSS

8.5AI Score

0.0004EPSS

2020-07-14 11:15 PM
61
cve
cve

CVE-2020-1438

An elevation of privilege vulnerability exists in the way that the Windows Network Connections Service handles objects in memory, aka 'Windows Network Connections Service Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-1373, CVE-2020-1390, CVE-2020-1427, CVE-2020-1428.

7.8CVSS

8.1AI Score

0.0004EPSS

2020-07-14 11:15 PM
63
cve
cve

CVE-2020-1457

A remote code execution vulnerability exists in the way that Microsoft Windows Codecs Library handles objects in memory, aka 'Microsoft Windows Codecs Library Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2020-1425.

7.8CVSS

7.8AI Score

0.01EPSS

2020-07-27 07:15 PM
70
cve
cve

CVE-2020-1459

An information disclosure vulnerability exists on ARM implementations that use speculative execution in control flow via a side-channel analysis, aka "straight-line speculation."To exploit this vulnerability, an attacker with local privileges would need to run a specially crafted application.The se...

7.5CVSS

7AI Score

0.005EPSS

2020-08-17 07:15 PM
84
cve
cve

CVE-2020-1461

An elevation of privilege vulnerability exists when the MpSigStub.exe for Defender allows file deletion in arbitrary locations.To exploit the vulnerability, an attacker would first have to log on to the system, aka 'Microsoft Defender Elevation of Privilege Vulnerability'.

7.1CVSS

7.1AI Score

0.0004EPSS

2020-07-14 11:15 PM
69
cve
cve

CVE-2020-1462

An information disclosure vulnerability exists when Skype for Business is accessed via Microsoft Edge (EdgeHTML-based), aka 'Skype for Business via Microsoft Edge (EdgeHTML-based) Information Disclosure Vulnerability'.

4.3CVSS

5.8AI Score

0.016EPSS

2020-07-14 11:15 PM
75
cve
cve

CVE-2020-1463

An elevation of privilege vulnerability exists in the way that the SharedStream Library handles objects in memory, aka 'Windows SharedStream Library Elevation of Privilege Vulnerability'.

7.8CVSS

8.5AI Score

0.0004EPSS

2020-07-14 11:15 PM
81
cve
cve

CVE-2020-1464

A spoofing vulnerability exists when Windows incorrectly validates file signatures. An attacker who successfully exploited this vulnerability could bypass security features and load improperly signed files.In an attack scenario, an attacker could bypass security features intended to prevent imprope...

7.8CVSS

6.3AI Score

0.263EPSS

2020-08-17 07:15 PM
972
In Wild
2
cve
cve

CVE-2020-1467

An elevation of privilege vulnerability exists when Windows improperly handles hard links. An attacker who successfully exploited this vulnerability could overwrite a targeted file leading to an elevated status.To exploit this vulnerability, an attacker would first have to log on to the system. An ...

10CVSS

8.8AI Score

0.005EPSS

2020-08-17 07:15 PM
96
cve
cve

CVE-2020-1468

An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory, aka 'Windows GDI Information Disclosure Vulnerability'.

6.5CVSS

7.1AI Score

0.194EPSS

2020-07-14 11:15 PM
69
cve
cve

CVE-2020-1470

An elevation of privilege vulnerability exists when the Windows Work Folders Service improperly handles memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges.The sec...

7.8CVSS

7.8AI Score

0.002EPSS

2020-08-17 07:15 PM
126
cve
cve

CVE-2020-1471

<p>An elevation of privilege vulnerability exists when Microsoft Windows CloudExperienceHost fails to check COM objects. An attacker who successfully exploited the vulnerability could gain elevated privileges on a targeted system.</p><p>To exploit the vulnerability, an attacker would have to log on...

7.3CVSS

7.6AI Score

0.0004EPSS

2020-09-11 05:15 PM
65
cve
cve

CVE-2020-1473

A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory. An attacker who successfully exploited this vulnerability could execute arbitrary code on a victim system.An attacker could exploit this vulnerability by enticing a victim to open...

7CVSS

7.5AI Score

0.002EPSS

2020-08-17 07:15 PM
94
cve
cve

CVE-2020-1474

An information disclosure vulnerability exists when the Windows Image Acquisition (WIA) Service improperly discloses contents of its memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise the user’s system.To exploit the vulnerability, an aut...

7.8CVSS

7AI Score

0.008EPSS

2020-08-17 07:15 PM
104
cve
cve

CVE-2020-1475

An elevation of privilege vulnerability exists in the way that the srmsvc.dll handles objects in memory. An attacker who successfully exploited the vulnerability could execute code with elevated permissions.To exploit the vulnerability, a locally authenticated attacker could run a specially crafted...

7.8CVSS

7.7AI Score

0.002EPSS

2020-08-17 07:15 PM
99
cve
cve

CVE-2020-1477

A memory corruption vulnerability exists when Windows Media Foundation improperly handles objects in memory. An attacker who successfully exploited the vulnerability could install programs; view, change, or delete data; or create new accounts with full user rights.There are multiple ways an attacke...

7CVSS

7.6AI Score

0.001EPSS

2020-08-17 07:15 PM
113
cve
cve

CVE-2020-1478

A memory corruption vulnerability exists when Windows Media Foundation improperly handles objects in memory. An attacker who successfully exploited the vulnerability could install programs; view, change, or delete data; or create new accounts with full user rights.There are multiple ways an attacke...

7.8CVSS

8AI Score

0.001EPSS

2020-08-17 07:15 PM
92
cve
cve

CVE-2020-1479

An elevation of privilege vulnerability exists when DirectX improperly handles objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or create new accounts with ful...

7.8CVSS

7.7AI Score

0.0004EPSS

2020-08-17 07:15 PM
97
cve
cve

CVE-2020-1480

An elevation of privilege vulnerability exists in the way that the Windows Graphics Device Interface (GDI) handles objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete d...

7.8CVSS

7.6AI Score

0.0004EPSS

2020-08-17 07:15 PM
92
cve
cve

CVE-2020-1484

An elevation of privilege vulnerability exists when the Windows Work Folders Service improperly handles memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges.The sec...

7.8CVSS

7.8AI Score

0.0004EPSS

2020-08-17 07:15 PM
99
cve
cve

CVE-2020-1485

An information disclosure vulnerability exists when the Windows Image Acquisition (WIA) Service improperly discloses contents of its memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise the user’s system.To exploit the vulnerability, an aut...

5.5CVSS

5.5AI Score

0.0004EPSS

2020-08-17 07:15 PM
86
cve
cve

CVE-2020-1486

An elevation of privilege vulnerability exists when the Windows kernel fails to properly handle objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or create new ...

7.8CVSS

7.6AI Score

0.0004EPSS

2020-08-17 07:15 PM
84
cve
cve

CVE-2020-1487

An information disclosure vulnerability exists when Media Foundation improperly handles objects in memory. An attacker who successfully exploited this vulnerability could obtain information to further compromise the user’s system.To exploit this vulnerability, an attacker would have to log onto an ...

7.8CVSS

7.1AI Score

0.001EPSS

2020-08-17 07:15 PM
101
cve
cve

CVE-2020-1488

An elevation of privilege vulnerability exists when the Windows AppX Deployment Extensions improperly performs privilege management, resulting in access to system files.To exploit this vulnerability, an authenticated attacker would need to run a specially crafted application to elevate privileges.T...

7CVSS

6.9AI Score

0.0004EPSS

2020-08-17 07:15 PM
106
cve
cve

CVE-2020-1489

An elevation of privilege vulnerability exists when the Windows CSC Service improperly handles memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges.The security upd...

7.8CVSS

7.8AI Score

0.0004EPSS

2020-08-17 07:15 PM
97
cve
cve

CVE-2020-1490

An elevation of privilege vulnerability exists when the Storage Service improperly handles file operations. An attacker who successfully exploited this vulnerability could gain elevated privileges on the victim system.To exploit the vulnerability, an attacker would first have to gain execution on t...

7.8CVSS

7.8AI Score

0.0004EPSS

2020-08-17 07:15 PM
96
Total number of security vulnerabilities3182