Lucene search

K

Windows 7 Security Vulnerabilities - 2020

cve
cve

CVE-2020-1365

An elevation of privilege vulnerability exists when the Windows Event Logging Service improperly handles memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system, aka 'Windows Event Logging Service Elevation of Privilege Vulnerability'. This CVE ID i...

7.8CVSS

8.6AI Score

0.0004EPSS

2020-07-14 11:15 PM
72
cve
cve

CVE-2020-1371

An elevation of privilege vulnerability exists when the Windows Event Logging Service improperly handles memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system, aka 'Windows Event Logging Service Elevation of Privilege Vulnerability'. This CVE ID i...

7.8CVSS

8.6AI Score

0.0004EPSS

2020-07-14 11:15 PM
77
cve
cve

CVE-2020-1373

An elevation of privilege vulnerability exists in the way that the Windows Network Connections Service handles objects in memory, aka 'Windows Network Connections Service Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-1390, CVE-2020-1427, CVE-2020-1428, CVE-2020-1438.

7.8CVSS

8.1AI Score

0.0004EPSS

2020-07-14 11:15 PM
64
cve
cve

CVE-2020-1374

A remote code execution vulnerability exists in the Windows Remote Desktop Client when a user connects to a malicious server, aka 'Remote Desktop Client Remote Code Execution Vulnerability'.

7.5CVSS

8.7AI Score

0.012EPSS

2020-07-14 11:15 PM
68
cve
cve

CVE-2020-1376

<p>An elevation of privilege vulnerability exists in the way that fdSSDP.dll handles objects in memory. An attacker who successfully exploited the vulnerability could execute code with elevated permissions.</p><p>To exploit the vulnerability, a locally authenticated attacker could run a specially c...

7.8CVSS

8AI Score

0.0004EPSS

2020-09-11 05:15 PM
80
cve
cve

CVE-2020-1377

An elevation of privilege vulnerability exists when the Windows Kernel API improperly handles registry objects in memory. An attacker who successfully exploited the vulnerability could gain elevated privileges on a targeted system.A locally authenticated attacker could exploit this vulnerability by...

7.8CVSS

7.5AI Score

0.001EPSS

2020-08-17 07:15 PM
105
cve
cve

CVE-2020-1378

An elevation of privilege vulnerability exists when the Windows Kernel API improperly handles registry objects in memory. An attacker who successfully exploited the vulnerability could gain elevated privileges on a targeted system.A locally authenticated attacker could exploit this vulnerability by...

7.5CVSS

7.4AI Score

0.036EPSS

2020-08-17 07:15 PM
99
cve
cve

CVE-2020-1379

A memory corruption vulnerability exists when Windows Media Foundation improperly handles objects in memory. An attacker who successfully exploited the vulnerability could install programs; view, change, or delete data; or create new accounts with full user rights.There are multiple ways an attacke...

5.5CVSS

6.8AI Score

0.001EPSS

2020-08-17 07:15 PM
102
cve
cve

CVE-2020-1383

An information disclosure vulnerability exists in RPC if the server has Routing and Remote Access enabled. An attacker who successfully exploited this vulnerability could obtain information to further compromise the user’s systemTo exploit this vulnerability, an attacker would need to run a special...

5.5CVSS

5.6AI Score

0.0004EPSS

2020-08-17 07:15 PM
109
cve
cve

CVE-2020-1384

An elevation of privilege vulnerability exists when the Windows Cryptography Next Generation (CNG) Key Isolation service improperly handles memory, aka 'Windows CNG Key Isolation Service Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-1359.

7.8CVSS

8.5AI Score

0.0004EPSS

2020-07-14 11:15 PM
96
cve
cve

CVE-2020-1389

An information disclosure vulnerability exists when the Windows kernel fails to properly initialize a memory address, aka 'Windows Kernel Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2020-1367, CVE-2020-1419, CVE-2020-1426.

5.5CVSS

5.9AI Score

0.0004EPSS

2020-07-14 11:15 PM
67
cve
cve

CVE-2020-1390

An elevation of privilege vulnerability exists in the way that the Windows Network Connections Service handles objects in memory, aka 'Windows Network Connections Service Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-1373, CVE-2020-1427, CVE-2020-1428, CVE-2020-1438.

7.8CVSS

8.1AI Score

0.0004EPSS

2020-07-14 11:15 PM
79
cve
cve

CVE-2020-1396

An elevation of privilege vulnerability exists when Windows improperly handles calls to Advanced Local Procedure Call (ALPC).An attacker who successfully exploited this vulnerability could run arbitrary code in the security context of the local system, aka 'Windows ALPC Elevation of Privilege Vulne...

7.8CVSS

8.4AI Score

0.0004EPSS

2020-07-14 11:15 PM
66
2
cve
cve

CVE-2020-1397

An information disclosure vulnerability exists in Windows when the Windows Imaging Component fails to properly handle objects in memory, aka 'Windows Imaging Component Information Disclosure Vulnerability'.

6.5CVSS

7.1AI Score

0.194EPSS

2020-07-14 11:15 PM
69
cve
cve

CVE-2020-1400

A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka 'Jet Database Engine Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2020-1401, CVE-2020-1407.

7.8CVSS

8.4AI Score

0.019EPSS

2020-07-14 11:15 PM
79
cve
cve

CVE-2020-1401

A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka 'Jet Database Engine Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2020-1400, CVE-2020-1407.

7.8CVSS

8.4AI Score

0.019EPSS

2020-07-14 11:15 PM
74
cve
cve

CVE-2020-1402

An elevation of privilege vulnerability exists when the Windows ActiveX Installer Service improperly handles memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system, aka 'Windows ActiveX Installer Service Elevation of Privilege Vulnerability'.

7.8CVSS

8.6AI Score

0.0004EPSS

2020-07-14 11:15 PM
66
cve
cve

CVE-2020-1407

A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka 'Jet Database Engine Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2020-1400, CVE-2020-1401.

7.8CVSS

8.4AI Score

0.019EPSS

2020-07-14 11:15 PM
77
cve
cve

CVE-2020-1408

A remote code execution vulnerability exists when the Windows font library improperly handles specially crafted embedded fonts, aka 'Microsoft Graphics Remote Code Execution Vulnerability'.

8.8CVSS

7.3AI Score

0.037EPSS

2020-07-14 11:15 PM
88
cve
cve

CVE-2020-1409

A remote code execution vulnerability exists in the way that DirectWrite handles objects in memory, aka 'DirectWrite Remote Code Execution Vulnerability'.

7.8CVSS

8.9AI Score

0.019EPSS

2020-07-14 11:15 PM
75
cve
cve

CVE-2020-1410

A remote code execution vulnerability exists when Windows Address Book (WAB) improperly processes vcard files.To exploit the vulnerability, an attacker could send a malicious vcard that a victim opens using Windows Address Book (WAB), aka 'Windows Address Book Remote Code Execution Vulnerability'.

7.8CVSS

8.8AI Score

0.019EPSS

2020-07-14 11:15 PM
80
cve
cve

CVE-2020-1412

A remote code execution vulnerability exists in the way that Microsoft Graphics Components handle objects in memory, aka 'Microsoft Graphics Components Remote Code Execution Vulnerability'.

8.8CVSS

9.3AI Score

0.022EPSS

2020-07-14 11:15 PM
82
2
cve
cve

CVE-2020-1419

An information disclosure vulnerability exists when the Windows kernel fails to properly initialize a memory address, aka 'Windows Kernel Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2020-1367, CVE-2020-1389, CVE-2020-1426.

5.5CVSS

5.9AI Score

0.0004EPSS

2020-07-14 11:15 PM
68
cve
cve

CVE-2020-1421

A remote code execution vulnerability exists in Microsoft Windows that could allow remote code execution if a .LNK file is processed.An attacker who successfully exploited this vulnerability could gain the same user rights as the local user, aka 'LNK Remote Code Execution Vulnerability'.

8.8CVSS

9.1AI Score

0.095EPSS

2020-07-14 11:15 PM
149
cve
cve

CVE-2020-1427

An elevation of privilege vulnerability exists in the way that the Windows Network Connections Service handles objects in memory, aka 'Windows Network Connections Service Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-1373, CVE-2020-1390, CVE-2020-1428, CVE-2020-1438.

7.8CVSS

8.1AI Score

0.0004EPSS

2020-07-14 11:15 PM
68
cve
cve

CVE-2020-1428

An elevation of privilege vulnerability exists in the way that the Windows Network Connections Service handles objects in memory, aka 'Windows Network Connections Service Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-1373, CVE-2020-1390, CVE-2020-1427, CVE-2020-1438.

7.8CVSS

8.1AI Score

0.0004EPSS

2020-07-14 11:15 PM
75
cve
cve

CVE-2020-1430

An elevation of privilege vulnerability exists when the Windows UPnP Device Host improperly handles memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system, aka 'Windows UPnP Device Host Elevation of Privilege Vulnerability'. This CVE ID is unique f...

7.8CVSS

8.6AI Score

0.0004EPSS

2020-07-14 11:15 PM
81
cve
cve

CVE-2020-1435

A remote code execution vulnerability exists in the way that the Windows Graphics Device Interface (GDI) handles objects in the memory, aka 'GDI+ Remote Code Execution Vulnerability'.

8.8CVSS

9.3AI Score

0.047EPSS

2020-07-14 11:15 PM
75
1
cve
cve

CVE-2020-1436

A remote code execution vulnerability exists when the Windows font library improperly handles specially crafted fonts.For all systems except Windows 10, an attacker who successfully exploited the vulnerability could execute code remotely, aka 'Windows Font Library Remote Code Execution Vulnerabilit...

8.8CVSS

9.3AI Score

0.059EPSS

2020-07-14 11:15 PM
81
cve
cve

CVE-2020-1437

An elevation of privilege vulnerability exists in the way that the Windows Network Location Awareness Service handles objects in memory, aka 'Windows Network Location Awareness Service Elevation of Privilege Vulnerability'.

7.8CVSS

8.5AI Score

0.0004EPSS

2020-07-14 11:15 PM
61
cve
cve

CVE-2020-1438

An elevation of privilege vulnerability exists in the way that the Windows Network Connections Service handles objects in memory, aka 'Windows Network Connections Service Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-1373, CVE-2020-1390, CVE-2020-1427, CVE-2020-1428.

7.8CVSS

8.1AI Score

0.0004EPSS

2020-07-14 11:15 PM
63
cve
cve

CVE-2020-1464

A spoofing vulnerability exists when Windows incorrectly validates file signatures. An attacker who successfully exploited this vulnerability could bypass security features and load improperly signed files.In an attack scenario, an attacker could bypass security features intended to prevent imprope...

7.8CVSS

6.3AI Score

0.263EPSS

2020-08-17 07:15 PM
972
In Wild
2
cve
cve

CVE-2020-1467

An elevation of privilege vulnerability exists when Windows improperly handles hard links. An attacker who successfully exploited this vulnerability could overwrite a targeted file leading to an elevated status.To exploit this vulnerability, an attacker would first have to log on to the system. An ...

10CVSS

8.8AI Score

0.005EPSS

2020-08-17 07:15 PM
96
cve
cve

CVE-2020-1468

An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory, aka 'Windows GDI Information Disclosure Vulnerability'.

6.5CVSS

7.1AI Score

0.194EPSS

2020-07-14 11:15 PM
68
cve
cve

CVE-2020-1470

An elevation of privilege vulnerability exists when the Windows Work Folders Service improperly handles memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges.The sec...

7.8CVSS

7.8AI Score

0.002EPSS

2020-08-17 07:15 PM
126
cve
cve

CVE-2020-1473

A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory. An attacker who successfully exploited this vulnerability could execute arbitrary code on a victim system.An attacker could exploit this vulnerability by enticing a victim to open...

7CVSS

7.5AI Score

0.002EPSS

2020-08-17 07:15 PM
94
cve
cve

CVE-2020-1474

An information disclosure vulnerability exists when the Windows Image Acquisition (WIA) Service improperly discloses contents of its memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise the user’s system.To exploit the vulnerability, an aut...

7.8CVSS

7AI Score

0.008EPSS

2020-08-17 07:15 PM
104
cve
cve

CVE-2020-1475

An elevation of privilege vulnerability exists in the way that the srmsvc.dll handles objects in memory. An attacker who successfully exploited the vulnerability could execute code with elevated permissions.To exploit the vulnerability, a locally authenticated attacker could run a specially crafted...

7.8CVSS

7.7AI Score

0.002EPSS

2020-08-17 07:15 PM
99
cve
cve

CVE-2020-1477

A memory corruption vulnerability exists when Windows Media Foundation improperly handles objects in memory. An attacker who successfully exploited the vulnerability could install programs; view, change, or delete data; or create new accounts with full user rights.There are multiple ways an attacke...

7CVSS

7.6AI Score

0.001EPSS

2020-08-17 07:15 PM
113
cve
cve

CVE-2020-1478

A memory corruption vulnerability exists when Windows Media Foundation improperly handles objects in memory. An attacker who successfully exploited the vulnerability could install programs; view, change, or delete data; or create new accounts with full user rights.There are multiple ways an attacke...

7.8CVSS

8AI Score

0.001EPSS

2020-08-17 07:15 PM
92
cve
cve

CVE-2020-1484

An elevation of privilege vulnerability exists when the Windows Work Folders Service improperly handles memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges.The sec...

7.8CVSS

7.8AI Score

0.0004EPSS

2020-08-17 07:15 PM
99
cve
cve

CVE-2020-1485

An information disclosure vulnerability exists when the Windows Image Acquisition (WIA) Service improperly discloses contents of its memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise the user’s system.To exploit the vulnerability, an aut...

5.5CVSS

5.5AI Score

0.0004EPSS

2020-08-17 07:15 PM
86
cve
cve

CVE-2020-1486

An elevation of privilege vulnerability exists when the Windows kernel fails to properly handle objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or create new ...

7.8CVSS

7.6AI Score

0.0004EPSS

2020-08-17 07:15 PM
84
cve
cve

CVE-2020-1489

An elevation of privilege vulnerability exists when the Windows CSC Service improperly handles memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges.The security upd...

7.8CVSS

7.8AI Score

0.0004EPSS

2020-08-17 07:15 PM
97
cve
cve

CVE-2020-1491

<p>An elevation of privilege vulnerability exists in the way that the Windows Function Discovery Service handles objects in memory. An attacker who successfully exploited the vulnerability could execute code with elevated permissions.</p><p>To exploit the vulnerability, a locally authenticated atta...

7.8CVSS

8AI Score

0.0004EPSS

2020-09-11 05:15 PM
72
cve
cve

CVE-2020-1492

A memory corruption vulnerability exists when Windows Media Foundation improperly handles objects in memory. An attacker who successfully exploited the vulnerability could install programs; view, change, or delete data; or create new accounts with full user rights.There are multiple ways an attacke...

7.8CVSS

7.7AI Score

0.002EPSS

2020-08-17 07:15 PM
128
cve
cve

CVE-2020-1508

<p>A remote code execution vulnerability exists when Windows Media Audio Decoder improperly handles objects. An attacker who successfully exploited the vulnerability could take control of an affected system.</p><p>There are multiple ways an attacker could exploit the vulnerability, such as by convi...

7.6CVSS

8.2AI Score

0.019EPSS

2020-09-11 05:15 PM
80
cve
cve

CVE-2020-1509

An elevation of privilege vulnerability exists in the Local Security Authority Subsystem Service (LSASS) when an authenticated attacker sends a specially crafted authentication request. A remote attacker who successfully exploited this vulnerability could cause an elevation of privilege on the targ...

7.8CVSS

7.7AI Score

0.004EPSS

2020-08-17 07:15 PM
129
cve
cve

CVE-2020-1513

An elevation of privilege vulnerability exists when the Windows CSC Service improperly handles memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges.The security upd...

7.8CVSS

7.8AI Score

0.0004EPSS

2020-08-17 07:15 PM
85
cve
cve

CVE-2020-1515

An elevation of privilege vulnerability exists when the Windows Telephony Server improperly handles memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges.The securit...

7.8CVSS

7.8AI Score

0.0004EPSS

2020-08-17 07:15 PM
93
Total number of security vulnerabilities395