Lucene search

K

Windows Rt 8.1 Security Vulnerabilities

cve
cve

CVE-2020-1584

An elevation of privilege vulnerability exists in the way that the dnsrslvr.dll handles objects in memory. An attacker who successfully exploited the vulnerability could execute code with elevated permissions.To exploit the vulnerability, a locally authenticated attacker could run a specially craft...

7.8CVSS

7.6AI Score

0.0004EPSS

2020-08-17 07:15 PM
99
cve
cve

CVE-2020-1587

An elevation of privilege vulnerability exists when the Windows Ancillary Function Driver for WinSock improperly handles memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate p...

7.8CVSS

7.7AI Score

0.0004EPSS

2020-08-17 07:15 PM
100
cve
cve

CVE-2020-1589

<p>An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory. An attacker who successfully exploited this vulnerability could obtain information to further compromise the user’s system.</p><p>To exploit this vulnerability, an attacker would have to ...

4.4CVSS

5.6AI Score

0.0004EPSS

2020-09-11 05:15 PM
68
cve
cve

CVE-2020-1593

<p>A remote code execution vulnerability exists when Windows Media Audio Decoder improperly handles objects. An attacker who successfully exploited the vulnerability could take control of an affected system.</p><p>There are multiple ways an attacker could exploit the vulnerability, such as by convi...

7.6CVSS

8.2AI Score

0.019EPSS

2020-09-11 05:15 PM
91
cve
cve

CVE-2020-1596

<p>A information disclosure vulnerability exists when TLS components use weak hash algorithms. An attacker who successfully exploited this vulnerability could obtain information to further compromise a users's encrypted transmission channel.</p><p>To exploit the vulnerability, an attacker would hav...

5.4CVSS

6.1AI Score

0.001EPSS

2020-09-11 05:15 PM
92
cve
cve

CVE-2020-1598

<p>An elevation of privilege vulnerability exists when the Windows Universal Plug and Play (UPnP) service improperly handles objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code with elevated system privileges. An attacker could then install programs...

6.1CVSS

7.3AI Score

0.001EPSS

2020-09-11 05:15 PM
74
cve
cve

CVE-2020-1599

Windows Spoofing Vulnerability

5.5CVSS

7AI Score

0.003EPSS

2020-11-11 07:15 AM
98
In Wild
2
cve
cve

CVE-2020-16854

<p>An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory. An attacker who successfully exploited this vulnerability could obtain information to further compromise the user’s system.</p><p>To exploit this vulnerability, an attacker would have to ...

5.5CVSS

5.6AI Score

0.0004EPSS

2020-09-11 05:15 PM
59
cve
cve

CVE-2020-16887

<p>An elevation of privilege vulnerability exists in the way that the Windows Network Connections Service handles objects in memory. An attacker who successfully exploited the vulnerability could execute code with elevated permissions.</p><p>To exploit the vulnerability, a locally authenticated att...

7.8CVSS

8AI Score

0.0004EPSS

2020-10-16 11:15 PM
120
cve
cve

CVE-2020-16889

<p>An information disclosure vulnerability exists when the Windows KernelStream improperly handles objects in memory. An attacker who successfully exploited this vulnerability could obtain information to further compromise the user’s system.</p><p>To exploit this vulnerability, an attacker would ha...

5.5CVSS

6.5AI Score

0.0004EPSS

2020-10-16 11:15 PM
88
cve
cve

CVE-2020-16892

<p>An elevation of privilege vulnerability exists in the way that the Windows kernel image handles objects in memory.An attacker who successfully exploited the vulnerability could execute code with elevated permissions.</p><p>To exploit the vulnerability, a locally authenticated attacker could run ...

7.8CVSS

7.9AI Score

0.0004EPSS

2020-10-16 11:15 PM
93
cve
cve

CVE-2020-16896

<p>An information disclosure vulnerability exists in Remote Desktop Protocol (RDP) when an attacker connects to the target system using RDP and sends specially crafted requests. An attacker who successfully exploited this vulnerability could obtain information to further compromise the user’s syste...

7.5CVSS

7.5AI Score

0.033EPSS

2020-10-16 11:15 PM
147
1
cve
cve

CVE-2020-16897

<p>An information disclosure vulnerability exists when NetBIOS over TCP (NBT) Extensions (NetBT) improperly handle objects in memory. An attacker who successfully exploited this vulnerability could obtain information to further compromise the user’s system.</p><p>To exploit this vulnerability, an a...

5.5CVSS

6.5AI Score

0.0004EPSS

2020-10-16 11:15 PM
102
cve
cve

CVE-2020-16900

<p>An elevation of privilege vulnerability exists when the Windows Event System improperly handles objects in memory.</p><p>To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privi...

7CVSS

7.6AI Score

0.0004EPSS

2020-10-16 11:15 PM
69
cve
cve

CVE-2020-16902

<p>An elevation of privilege vulnerability exists in the Windows Installer when the Windows Installer fails to properly sanitize input leading to an insecure library loading behavior.</p><p>A locally authenticated attacker could run arbitrary code with elevated system privileges. An attacker could ...

7.8CVSS

8.1AI Score

0.0004EPSS

2020-10-16 11:15 PM
86
3
cve
cve

CVE-2020-16911

<p>A remote code execution vulnerability exists in the way that the Windows Graphics Device Interface (GDI) handles objects in the memory. An attacker who successfully exploited this vulnerability could take control of the affected system. An attacker could then install programs; view, change, or d...

8.8CVSS

8.7AI Score

0.03EPSS

2020-10-16 11:15 PM
126
cve
cve

CVE-2020-16914

<p>An information disclosure vulnerability exists in the way that the Windows Graphics Device Interface Plus (GDI+) handles objects in memory, allowing an attacker to retrieve information from a targeted system. By itself, the information disclosure does not allow arbitrary code execution; however,...

5.5CVSS

6.7AI Score

0.0004EPSS

2020-10-16 11:15 PM
96
cve
cve

CVE-2020-16916

<p>An elevation of privilege vulnerability exists when Windows improperly handles COM object creation. An attacker who successfully exploited the vulnerability could run arbitrary code with elevated privileges.</p><p>To exploit this vulnerability, an attacker would first have to log on to the syste...

7.8CVSS

8.2AI Score

0.0004EPSS

2020-10-16 11:15 PM
98
In Wild
cve
cve

CVE-2020-16920

<p>An elevation of privilege vulnerability exists when the Windows Application Compatibility Client Library improperly handles registry operations. An attacker who successfully exploited this vulnerability could gain elevated privileges.</p><p>To exploit the vulnerability, an attacker would first n...

7.8CVSS

8.2AI Score

0.0004EPSS

2020-10-16 11:15 PM
102
cve
cve

CVE-2020-16922

<p>A spoofing vulnerability exists when Windows incorrectly validates file signatures. An attacker who successfully exploited this vulnerability could bypass security features and load improperly signed files.</p><p>In an attack scenario, an attacker could bypass security features intended to preve...

5.3CVSS

6.5AI Score

0.001EPSS

2020-10-16 11:15 PM
108
cve
cve

CVE-2020-16923

<p>A remote code execution vulnerability exists in the way that Microsoft Graphics Components handle objects in memory. An attacker who successfully exploited the vulnerability could execute arbitrary code on a target system.</p><p>To exploit the vulnerability, a user would have to open a specially...

7.8CVSS

8.2AI Score

0.015EPSS

2020-10-16 11:15 PM
148
cve
cve

CVE-2020-16924

<p>A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory. An attacker who successfully exploited this vulnerability could execute arbitrary code on a victim system.</p><p>An attacker could exploit this vulnerability by enticing a vict...

7.8CVSS

8.3AI Score

0.015EPSS

2020-10-16 11:15 PM
122
cve
cve

CVE-2020-16927

<p>A denial of service vulnerability exists in Remote Desktop Protocol (RDP) when an attacker connects to the target system using RDP and sends specially crafted requests. An attacker who successfully exploited this vulnerability could cause the RDP service on the target system to stop responding.<...

7.5CVSS

7.6AI Score

0.002EPSS

2020-10-16 11:15 PM
126
cve
cve

CVE-2020-16933

<p>A security feature bypass vulnerability exists in Microsoft Word software when it fails to properly handle .LNK files. An attacker who successfully exploited the vulnerability could use a specially crafted file to perform actions in the security context of the current user. For example, the file...

7CVSS

6.7AI Score

0.001EPSS

2020-10-16 11:15 PM
152
cve
cve

CVE-2020-16935

<p>An elevation of privilege vulnerability exists when Windows improperly handles COM object creation. An attacker who successfully exploited the vulnerability could run arbitrary code with elevated privileges.</p><p>To exploit this vulnerability, an attacker would first have to log on to the syste...

7.8CVSS

8.2AI Score

0.0004EPSS

2020-10-16 11:15 PM
75
cve
cve

CVE-2020-16939

<p>An elevation of privilege vulnerability exists when Group Policy improperly checks access. An attacker who successfully exploited this vulnerability could run processes in an elevated context.</p><p>To exploit the vulnerability, an attacker would first have to log on to the system, and then run ...

7.8CVSS

7.9AI Score

0.001EPSS

2020-10-16 11:15 PM
109
cve
cve

CVE-2020-16940

<p>An elevation of privilege vulnerability exists when the Windows User Profile Service (ProfSvc) improperly handles junction points. An attacker who successfully exploited this vulnerability could delete files and folders in an elevated context.</p><p>To exploit this vulnerability, an attacker wou...

7.8CVSS

7.9AI Score

0.001EPSS

2020-10-16 11:15 PM
117
cve
cve

CVE-2020-16949

<p>A denial of service vulnerability exists in Microsoft Outlook software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could cause a remote denial of service against a system.</p><p>Exploitation of the vulnerability requires ...

4.7CVSS

5.2AI Score

0.003EPSS

2020-10-16 11:15 PM
143
cve
cve

CVE-2020-16997

Remote Desktop Protocol Server Information Disclosure Vulnerability

7.7CVSS

7.5AI Score

0.004EPSS

2020-11-11 07:15 AM
87
cve
cve

CVE-2020-17000

Remote Desktop Protocol Client Information Disclosure Vulnerability

5.5CVSS

6.9AI Score

0.0004EPSS

2020-11-11 07:15 AM
81
cve
cve

CVE-2020-17001

Windows Print Spooler Elevation of Privilege Vulnerability

7.8CVSS

7.9AI Score

0.0004EPSS

2020-11-11 07:15 AM
112
cve
cve

CVE-2020-17004

Windows Graphics Component Information Disclosure Vulnerability

5.5CVSS

6.8AI Score

0.0004EPSS

2020-11-11 07:15 AM
77
cve
cve

CVE-2020-17011

Windows Port Class Library Elevation of Privilege Vulnerability

7.8CVSS

8.4AI Score

0.0004EPSS

2020-11-11 07:15 AM
77
cve
cve

CVE-2020-17014

Windows Print Spooler Elevation of Privilege Vulnerability

7.8CVSS

8AI Score

0.0004EPSS

2020-11-11 07:15 AM
85
cve
cve

CVE-2020-17024

Windows Client Side Rendering Print Provider Elevation of Privilege Vulnerability

7.8CVSS

8.4AI Score

0.0004EPSS

2020-11-11 07:15 AM
68
cve
cve

CVE-2020-17025

Windows Remote Access Elevation of Privilege Vulnerability

7.8CVSS

7.7AI Score

0.0004EPSS

2020-11-11 07:15 AM
73
cve
cve

CVE-2020-17026

Windows Remote Access Elevation of Privilege Vulnerability

7.8CVSS

7.7AI Score

0.0004EPSS

2020-11-11 07:15 AM
61
cve
cve

CVE-2020-17027

Windows Remote Access Elevation of Privilege Vulnerability

7.8CVSS

7.7AI Score

0.0004EPSS

2020-11-11 07:15 AM
73
cve
cve

CVE-2020-17028

Windows Remote Access Elevation of Privilege Vulnerability

7.8CVSS

7.7AI Score

0.0004EPSS

2020-11-11 07:15 AM
70
cve
cve

CVE-2020-17029

Windows Canonical Display Driver Information Disclosure Vulnerability

5.5CVSS

6.8AI Score

0.0004EPSS

2020-11-11 07:15 AM
74
cve
cve

CVE-2020-17031

Windows Remote Access Elevation of Privilege Vulnerability

7.8CVSS

7.7AI Score

0.0004EPSS

2020-11-11 07:15 AM
66
cve
cve

CVE-2020-17032

Windows Remote Access Elevation of Privilege Vulnerability

7.8CVSS

7.7AI Score

0.0004EPSS

2020-11-11 07:15 AM
78
cve
cve

CVE-2020-17033

Windows Remote Access Elevation of Privilege Vulnerability

7.8CVSS

7.7AI Score

0.0004EPSS

2020-11-11 07:15 AM
75
cve
cve

CVE-2020-17034

Windows Remote Access Elevation of Privilege Vulnerability

7.8CVSS

7.7AI Score

0.0004EPSS

2020-11-11 07:15 AM
76
cve
cve

CVE-2020-17036

Windows Function Discovery SSDP Provider Information Disclosure Vulnerability

5.5CVSS

6.8AI Score

0.0004EPSS

2020-11-11 07:15 AM
78
cve
cve

CVE-2020-17038

Win32k Elevation of Privilege Vulnerability

7.8CVSS

8.4AI Score

0.0004EPSS

2020-11-11 07:15 AM
81
cve
cve

CVE-2020-17041

Windows Print Configuration Elevation of Privilege Vulnerability

7.8CVSS

8.4AI Score

0.0004EPSS

2020-11-11 07:15 AM
72
cve
cve

CVE-2020-17042

Windows Print Spooler Remote Code Execution Vulnerability

8.8CVSS

9.2AI Score

0.038EPSS

2020-11-11 07:15 AM
101
cve
cve

CVE-2020-17043

Windows Remote Access Elevation of Privilege Vulnerability

7.8CVSS

8AI Score

0.0004EPSS

2020-11-11 07:15 AM
86
cve
cve

CVE-2020-17044

Windows Remote Access Elevation of Privilege Vulnerability

7.8CVSS

8AI Score

0.0004EPSS

2020-11-11 07:15 AM
93
Total number of security vulnerabilities2020