Lucene search

K

Windows 10 Security Vulnerabilities - 2020

cve
cve

CVE-2020-0841

An elevation of privilege vulnerability exists when Windows improperly handles hard links, aka 'Windows Hard Link Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-0840, CVE-2020-0849, CVE-2020-0896.

7.8CVSS

7.5AI Score

0.001EPSS

2020-03-12 04:15 PM
78
cve
cve

CVE-2020-0842

An elevation of privilege vulnerability exists in Windows Installer because of the way Windows Installer handles certain filesystem operations.To exploit the vulnerability, an attacker would require unprivileged execution on the victim system, aka 'Windows Installer Elevation of Privilege Vulnerabi...

7.8CVSS

6.5AI Score

0.001EPSS

2020-03-12 04:15 PM
61
cve
cve

CVE-2020-0843

An elevation of privilege vulnerability exists in Windows Installer because of the way Windows Installer handles certain filesystem operations.To exploit the vulnerability, an attacker would require unprivileged execution on the victim system, aka 'Windows Installer Elevation of Privilege Vulnerabi...

7.8CVSS

6.5AI Score

0.001EPSS

2020-03-12 04:15 PM
71
cve
cve

CVE-2020-0844

An elevation of privilege vulnerability exists when Connected User Experiences and Telemetry Service improperly handles file operations, aka 'Connected User Experiences and Telemetry Service Elevation of Privilege Vulnerability'.

7.8CVSS

8.5AI Score

0.0004EPSS

2020-03-12 04:15 PM
52
cve
cve

CVE-2020-0845

An elevation of privilege vulnerability exists in the way that the Windows Network Connections Service handles objects in memory, aka 'Windows Network Connections Service Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-0778, CVE-2020-0802, CVE-2020-0803, CVE-2020-0804.

7.8CVSS

8.1AI Score

0.0004EPSS

2020-03-12 04:15 PM
66
cve
cve

CVE-2020-0847

A remote code execution vulnerability exists in the way that the VBScript engine handles objects in memory, aka 'VBScript Remote Code Execution Vulnerability'.

7.5CVSS

8.3AI Score

0.012EPSS

2020-03-12 04:15 PM
70
cve
cve

CVE-2020-0848

A remote code execution vulnerability exists in the way that the ChakraCore scripting engine handles objects in memory, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2020-0768, CVE-2020-0823, CVE-2020-0825, CVE-2020-0826, CVE-2020-0827, CVE-2020-0828, CVE-20...

7.5CVSS

7.8AI Score

0.021EPSS

2020-03-12 04:15 PM
101
cve
cve

CVE-2020-0849

An elevation of privilege vulnerability exists when Windows improperly handles hard links, aka 'Windows Hard Link Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-0840, CVE-2020-0841, CVE-2020-0896.

7.8CVSS

7.5AI Score

0.001EPSS

2020-03-12 04:15 PM
76
cve
cve

CVE-2020-0853

An information disclosure vulnerability exists in Windows when the Windows Imaging Component fails to properly handle objects in memory, aka 'Windows Imaging Component Information Disclosure Vulnerability'.

6.5CVSS

7.1AI Score

0.112EPSS

2020-03-12 04:15 PM
67
cve
cve

CVE-2020-0854

An elevation of privilege vulnerability exists when Windows Mobile Device Management (MDM) Diagnostics improperly handles junctions, aka 'Windows Mobile Device Management Diagnostics Elevation of Privilege Vulnerability'.

7.1CVSS

8.1AI Score

0.0004EPSS

2020-03-12 04:15 PM
52
cve
cve

CVE-2020-0857

An elevation of privilege vulnerability exists in the way that the Windows Search Indexer handles objects in memory, aka 'Windows Search Indexer Elevation of Privilege Vulnerability'.

7.8CVSS

8.5AI Score

0.0004EPSS

2020-03-12 04:15 PM
62
cve
cve

CVE-2020-0858

An elevation of privilege vulnerability exists when the "Public Account Pictures" folder improperly handles junctions.To exploit this vulnerability, an attacker would first have to gain execution on the victim system, aka 'Windows Elevation of Privilege Vulnerability'. This CVE ID is unique from CV...

7.8CVSS

8.7AI Score

0.001EPSS

2020-03-12 04:15 PM
79
cve
cve

CVE-2020-0859

An information vulnerability exists when Windows Modules Installer Service improperly discloses file information, aka 'Windows Modules Installer Service Information Disclosure Vulnerability'.

5.5CVSS

6.7AI Score

0.0004EPSS

2020-03-12 04:15 PM
76
cve
cve

CVE-2020-0860

An elevation of privilege vulnerability exists when the Windows ActiveX Installer Service improperly handles memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system, aka 'Windows ActiveX Installer Service Elevation of Privilege Vulnerability'. This ...

7.8CVSS

8.2AI Score

0.0004EPSS

2020-03-12 04:15 PM
70
cve
cve

CVE-2020-0861

An information disclosure vulnerability exists when the Windows Network Driver Interface Specification (NDIS) improperly handles memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system, aka 'Windows Network Driver Interface Specification (NDIS) Info...

7.8CVSS

8AI Score

0.0004EPSS

2020-03-12 04:15 PM
62
cve
cve

CVE-2020-0863

An information vulnerability exists when Windows Connected User Experiences and Telemetry Service improperly discloses file information, aka 'Connected User Experiences and Telemetry Service Information Disclosure Vulnerability'.

5.5CVSS

6AI Score

0.001EPSS

2020-03-12 04:15 PM
56
cve
cve

CVE-2020-0864

An elevation of privilege vulnerability exists when the Windows Work Folder Service improperly handles file operations, aka 'Windows Work Folder Service Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-0777, CVE-2020-0797, CVE-2020-0800, CVE-2020-0865, CVE-2020-0866, CVE-2...

7.8CVSS

7.6AI Score

0.0004EPSS

2020-03-12 04:15 PM
57
cve
cve

CVE-2020-0865

An elevation of privilege vulnerability exists when the Windows Work Folder Service improperly handles file operations, aka 'Windows Work Folder Service Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-0777, CVE-2020-0797, CVE-2020-0800, CVE-2020-0864, CVE-2020-0866, CVE-2...

7.8CVSS

7.6AI Score

0.0004EPSS

2020-03-12 04:15 PM
78
cve
cve

CVE-2020-0866

An elevation of privilege vulnerability exists when the Windows Work Folder Service improperly handles file operations, aka 'Windows Work Folder Service Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-0777, CVE-2020-0797, CVE-2020-0800, CVE-2020-0864, CVE-2020-0865, CVE-2...

7.8CVSS

7.6AI Score

0.0004EPSS

2020-03-12 04:15 PM
70
cve
cve

CVE-2020-0867

An elevation of privilege vulnerability exists when the Windows Update Orchestrator Service improperly handles file operations, aka 'Windows Update Orchestrator Service Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-0868.

7.8CVSS

8.5AI Score

0.0004EPSS

2020-03-12 04:15 PM
58
cve
cve

CVE-2020-0868

An elevation of privilege vulnerability exists when the Windows Update Orchestrator Service improperly handles file operations, aka 'Windows Update Orchestrator Service Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-0867.

7.8CVSS

8.5AI Score

0.0004EPSS

2020-03-12 04:15 PM
53
cve
cve

CVE-2020-0869

A memory corruption vulnerability exists when Windows Media Foundation improperly handles objects in memory, aka 'Media Foundation Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2020-0801, CVE-2020-0807, CVE-2020-0809.

8.8CVSS

8.7AI Score

0.54EPSS

2020-03-12 04:15 PM
66
cve
cve

CVE-2020-0870

<p>An elevation of privilege vulnerability exists when the Shell infrastructure component improperly handles objects in memory. An attacker who successfully exploited this vulnerability could run processes in an elevated context.</p><p>To exploit this vulnerability, an attacker would first have to ...

7.8CVSS

8AI Score

0.0004EPSS

2020-09-11 05:15 PM
61
cve
cve

CVE-2020-0871

An information disclosure vulnerability exists when Windows Network Connections Service fails to properly handle objects in memory, aka 'Windows Network Connections Service Information Disclosure Vulnerability'.

5.5CVSS

6.5AI Score

0.0004EPSS

2020-03-12 04:15 PM
54
cve
cve

CVE-2020-0874

An information disclosure vulnerability exists in the way that the Windows Graphics Device Interface (GDI) handles objects in memory, allowing an attacker to retrieve information from a targeted system, aka 'Windows GDI Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2020-0774...

5.5CVSS

6.1AI Score

0.112EPSS

2020-03-12 04:15 PM
57
cve
cve

CVE-2020-0875

<p>An information disclosure vulnerability exists in how splwow64.exe handles certain calls. An attacker who successfully exploited this vulnerability could obtain information to further compromise the user’s system (low-integrity to medium-integrity).</p><p>This vulnerability by itself does not al...

5.5CVSS

7.3AI Score

0.007EPSS

2020-09-11 05:15 PM
65
cve
cve

CVE-2020-0876

An information disclosure vulnerability exists when the win32k component improperly provides kernel information, aka 'Win32k Information Disclosure Vulnerability'.

7.5CVSS

7.7AI Score

0.034EPSS

2020-03-12 04:15 PM
55
cve
cve

CVE-2020-0877

An elevation of privilege vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory, aka 'Win32k Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-0788, CVE-2020-0887.

7.8CVSS

7.6AI Score

0.001EPSS

2020-03-12 04:15 PM
68
cve
cve

CVE-2020-0879

An information disclosure vulnerability exists in the way that the Windows Graphics Device Interface (GDI) handles objects in memory, allowing an attacker to retrieve information from a targeted system, aka 'Windows GDI Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2020-0774...

5.5CVSS

6.1AI Score

0.112EPSS

2020-03-12 04:15 PM
61
cve
cve

CVE-2020-0880

An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory, aka 'Windows GDI Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2020-0774, CVE-2020-0874, CVE-2020-0879, CVE-2020-0882.

6.5CVSS

6.2AI Score

0.112EPSS

2020-03-12 04:15 PM
63
cve
cve

CVE-2020-0881

A remote code execution vulnerability exists in the way that the Windows Graphics Device Interface (GDI) handles objects in the memory, aka 'GDI+ Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2020-0883.

8.8CVSS

8.8AI Score

0.047EPSS

2020-03-12 04:15 PM
71
cve
cve

CVE-2020-0882

An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory, aka 'Windows GDI Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2020-0774, CVE-2020-0874, CVE-2020-0879, CVE-2020-0880.

6.5CVSS

6.2AI Score

0.112EPSS

2020-03-12 04:15 PM
58
cve
cve

CVE-2020-0883

A remote code execution vulnerability exists in the way that the Windows Graphics Device Interface (GDI) handles objects in the memory, aka 'GDI+ Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2020-0881.

8.8CVSS

8.8AI Score

0.047EPSS

2020-03-12 04:15 PM
68
cve
cve

CVE-2020-0885

An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory, aka 'Windows Graphics Component Information Disclosure Vulnerability'.

4.3CVSS

5.9AI Score

0.008EPSS

2020-03-12 04:15 PM
58
cve
cve

CVE-2020-0886

<p>An elevation of privilege vulnerability exists when the Windows Storage Services improperly handle file operations. An attacker who successfully exploited this vulnerability could gain elevated privileges.</p><p>To exploit the vulnerability, an attacker would first need code execution on a victi...

7.8CVSS

8.2AI Score

0.0004EPSS

2020-09-11 05:15 PM
83
cve
cve

CVE-2020-0887

An elevation of privilege vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory, aka 'Win32k Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-0788, CVE-2020-0877.

7.8CVSS

7.6AI Score

0.001EPSS

2020-03-12 04:15 PM
89
cve
cve

CVE-2020-0888

An elevation of privilege vulnerability exists when DirectX improperly handles objects in memory, aka 'DirectX Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-0784.

7.8CVSS

8.1AI Score

0.0004EPSS

2020-04-15 03:15 PM
76
cve
cve

CVE-2020-0889

A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka 'Jet Database Engine Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2020-0953, CVE-2020-0959, CVE-2020-0960, CVE-2020-0988, CVE-2020-0992, CVE-2020-0994,...

7.8CVSS

8AI Score

0.015EPSS

2020-04-15 03:15 PM
92
cve
cve

CVE-2020-0890

<p>A denial of service vulnerability exists when Microsoft Hyper-V on a host server fails to properly validate specific malicious data from a user on a guest operating system.</p><p>To exploit the vulnerability, an attacker who already has a privileged account on a guest operating system, running a...

6.5CVSS

6.9AI Score

0.0004EPSS

2020-09-11 05:15 PM
74
cve
cve

CVE-2020-0895

A remote code execution vulnerability exists in the way that the VBScript engine handles objects in memory, aka 'Windows VBScript Engine Remote Code Execution Vulnerability'.

7.5CVSS

8.3AI Score

0.012EPSS

2020-04-15 03:15 PM
86
cve
cve

CVE-2020-0896

An elevation of privilege vulnerability exists when Windows improperly handles hard links, aka 'Windows Hard Link Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-0840, CVE-2020-0841, CVE-2020-0849.

7.8CVSS

7.5AI Score

0.001EPSS

2020-03-12 04:15 PM
87
cve
cve

CVE-2020-0897

An elevation of privilege vulnerability exists when the Windows Work Folder Service improperly handles file operations, aka 'Windows Work Folder Service Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-0777, CVE-2020-0797, CVE-2020-0800, CVE-2020-0864, CVE-2020-0865, CVE-2...

7.8CVSS

7.6AI Score

0.0004EPSS

2020-03-12 04:15 PM
58
cve
cve

CVE-2020-0898

An elevation of privilege vulnerability exists when the Windows Graphics Component improperly handles objects in memory, aka 'Windows Graphics Component Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-0791.

7.8CVSS

8.1AI Score

0.0004EPSS

2020-03-12 04:15 PM
64
cve
cve

CVE-2020-0904

<p>A denial of service vulnerability exists when Microsoft Hyper-V on a host server fails to properly validate specific malicious data from a user on a guest operating system.</p><p>To exploit the vulnerability, an attacker who already has a privileged account on a guest operating system, running a...

6.5CVSS

6.9AI Score

0.0004EPSS

2020-09-11 05:15 PM
73
cve
cve

CVE-2020-0907

A remote code execution vulnerability exists in the way that Microsoft Graphics Components handle objects in memory, aka 'Microsoft Graphics Components Remote Code Execution Vulnerability'.

7.8CVSS

8.3AI Score

0.015EPSS

2020-04-15 03:15 PM
75
cve
cve

CVE-2020-0908

<p>A remote code execution vulnerability exists when the Windows Text Service Module improperly handles memory. An attacker who successfully exploited the vulnerability could gain execution on a victim system.</p><p>An attacker could host a specially crafted website that is designed to exploit the ...

7.5CVSS

7.9AI Score

0.027EPSS

2020-09-11 05:15 PM
71
cve
cve

CVE-2020-0909

A denial of service vulnerability exists when Hyper-V on a Windows Server fails to properly handle specially crafted network packets.To exploit the vulnerability, an attacker would send specially crafted network packets to the Hyper-V Server.The security update addresses the vulnerability by resolv...

7.5CVSS

8.1AI Score

0.002EPSS

2020-05-21 11:15 PM
65
cve
cve

CVE-2020-0910

A remote code execution vulnerability exists when Windows Hyper-V on a host server fails to properly validate input from an authenticated user on a guest operating system, aka 'Windows Hyper-V Remote Code Execution Vulnerability'.

8.4CVSS

8.7AI Score

0.001EPSS

2020-04-15 03:15 PM
122
cve
cve

CVE-2020-0911

<p>An elevation of privilege vulnerability exists when Windows Modules Installer improperly handles objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in an elevated context.</p><p>An attacker could exploit this vulnerability by running a specially...

7.8CVSS

8.1AI Score

0.001EPSS

2020-09-11 05:15 PM
76
cve
cve

CVE-2020-0912

<p>An elevation of privilege vulnerability exists when the Windows Function Discovery SSDP Provider improperly handles memory.</p><p>To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elev...

7CVSS

7.6AI Score

0.0004EPSS

2020-09-11 05:15 PM
69
Total number of security vulnerabilities876