Lucene search

K

Windows Server 2019 Security Vulnerabilities - 2020

cve
cve

CVE-2020-1470

An elevation of privilege vulnerability exists when the Windows Work Folders Service improperly handles memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges.The sec...

7.8CVSS

7.8AI Score

0.002EPSS

2020-08-17 07:15 PM
126
cve
cve

CVE-2020-1471

<p>An elevation of privilege vulnerability exists when Microsoft Windows CloudExperienceHost fails to check COM objects. An attacker who successfully exploited the vulnerability could gain elevated privileges on a targeted system.</p><p>To exploit the vulnerability, an attacker would have to log on...

7.3CVSS

7.6AI Score

0.0004EPSS

2020-09-11 05:15 PM
65
cve
cve

CVE-2020-1472

An elevation of privilege vulnerability exists when an attacker establishes a vulnerable Netlogon secure channel connection to a domain controller, using the Netlogon Remote Protocol (MS-NRPC). An attacker who successfully exploited the vulnerability could run a specially crafted application on a d...

5.5CVSS

7.9AI Score

0.422EPSS

2020-08-17 07:15 PM
2823
In Wild
104
cve
cve

CVE-2020-1473

A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory. An attacker who successfully exploited this vulnerability could execute arbitrary code on a victim system.An attacker could exploit this vulnerability by enticing a victim to open...

7CVSS

7.5AI Score

0.002EPSS

2020-08-17 07:15 PM
94
cve
cve

CVE-2020-1474

An information disclosure vulnerability exists when the Windows Image Acquisition (WIA) Service improperly discloses contents of its memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise the user’s system.To exploit the vulnerability, an aut...

7.8CVSS

7AI Score

0.008EPSS

2020-08-17 07:15 PM
104
cve
cve

CVE-2020-1475

An elevation of privilege vulnerability exists in the way that the srmsvc.dll handles objects in memory. An attacker who successfully exploited the vulnerability could execute code with elevated permissions.To exploit the vulnerability, a locally authenticated attacker could run a specially crafted...

7.8CVSS

7.7AI Score

0.002EPSS

2020-08-17 07:15 PM
99
cve
cve

CVE-2020-1477

A memory corruption vulnerability exists when Windows Media Foundation improperly handles objects in memory. An attacker who successfully exploited the vulnerability could install programs; view, change, or delete data; or create new accounts with full user rights.There are multiple ways an attacke...

7CVSS

7.6AI Score

0.001EPSS

2020-08-17 07:15 PM
113
cve
cve

CVE-2020-1478

A memory corruption vulnerability exists when Windows Media Foundation improperly handles objects in memory. An attacker who successfully exploited the vulnerability could install programs; view, change, or delete data; or create new accounts with full user rights.There are multiple ways an attacke...

7.8CVSS

8AI Score

0.001EPSS

2020-08-17 07:15 PM
92
cve
cve

CVE-2020-1479

An elevation of privilege vulnerability exists when DirectX improperly handles objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or create new accounts with ful...

7.8CVSS

7.7AI Score

0.0004EPSS

2020-08-17 07:15 PM
97
cve
cve

CVE-2020-1480

An elevation of privilege vulnerability exists in the way that the Windows Graphics Device Interface (GDI) handles objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete d...

7.8CVSS

7.6AI Score

0.0004EPSS

2020-08-17 07:15 PM
92
cve
cve

CVE-2020-1484

An elevation of privilege vulnerability exists when the Windows Work Folders Service improperly handles memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges.The sec...

7.8CVSS

7.8AI Score

0.0004EPSS

2020-08-17 07:15 PM
99
cve
cve

CVE-2020-1485

An information disclosure vulnerability exists when the Windows Image Acquisition (WIA) Service improperly discloses contents of its memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise the user’s system.To exploit the vulnerability, an aut...

5.5CVSS

5.5AI Score

0.0004EPSS

2020-08-17 07:15 PM
86
cve
cve

CVE-2020-1486

An elevation of privilege vulnerability exists when the Windows kernel fails to properly handle objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or create new ...

7.8CVSS

7.6AI Score

0.0004EPSS

2020-08-17 07:15 PM
84
cve
cve

CVE-2020-1487

An information disclosure vulnerability exists when Media Foundation improperly handles objects in memory. An attacker who successfully exploited this vulnerability could obtain information to further compromise the user’s system.To exploit this vulnerability, an attacker would have to log onto an ...

7.8CVSS

7.1AI Score

0.001EPSS

2020-08-17 07:15 PM
101
cve
cve

CVE-2020-1488

An elevation of privilege vulnerability exists when the Windows AppX Deployment Extensions improperly performs privilege management, resulting in access to system files.To exploit this vulnerability, an authenticated attacker would need to run a specially crafted application to elevate privileges.T...

7CVSS

6.9AI Score

0.0004EPSS

2020-08-17 07:15 PM
106
cve
cve

CVE-2020-1489

An elevation of privilege vulnerability exists when the Windows CSC Service improperly handles memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges.The security upd...

7.8CVSS

7.8AI Score

0.0004EPSS

2020-08-17 07:15 PM
97
cve
cve

CVE-2020-1490

An elevation of privilege vulnerability exists when the Storage Service improperly handles file operations. An attacker who successfully exploited this vulnerability could gain elevated privileges on the victim system.To exploit the vulnerability, an attacker would first have to gain execution on t...

7.8CVSS

7.8AI Score

0.0004EPSS

2020-08-17 07:15 PM
94
cve
cve

CVE-2020-1491

<p>An elevation of privilege vulnerability exists in the way that the Windows Function Discovery Service handles objects in memory. An attacker who successfully exploited the vulnerability could execute code with elevated permissions.</p><p>To exploit the vulnerability, a locally authenticated atta...

7.8CVSS

8AI Score

0.0004EPSS

2020-09-11 05:15 PM
72
cve
cve

CVE-2020-1492

A memory corruption vulnerability exists when Windows Media Foundation improperly handles objects in memory. An attacker who successfully exploited the vulnerability could install programs; view, change, or delete data; or create new accounts with full user rights.There are multiple ways an attacke...

7.8CVSS

7.7AI Score

0.002EPSS

2020-08-17 07:15 PM
128
cve
cve

CVE-2020-1507

<p>An elevation of privilege vulnerability exists in the way that Microsoft COM for Windows handles objects in memory. An attacker who successfully exploited the vulnerability could gain elevated privileges on a targeted system.</p><p>To exploit the vulnerability, a user would have to open a specia...

7.9CVSS

7.9AI Score

0.001EPSS

2020-09-11 05:15 PM
99
cve
cve

CVE-2020-1508

<p>A remote code execution vulnerability exists when Windows Media Audio Decoder improperly handles objects. An attacker who successfully exploited the vulnerability could take control of an affected system.</p><p>There are multiple ways an attacker could exploit the vulnerability, such as by convi...

7.6CVSS

8.2AI Score

0.019EPSS

2020-09-11 05:15 PM
80
cve
cve

CVE-2020-1509

An elevation of privilege vulnerability exists in the Local Security Authority Subsystem Service (LSASS) when an authenticated attacker sends a specially crafted authentication request. A remote attacker who successfully exploited this vulnerability could cause an elevation of privilege on the targ...

7.8CVSS

7.7AI Score

0.004EPSS

2020-08-17 07:15 PM
129
cve
cve

CVE-2020-1511

An elevation of privilege vulnerability exists when Connected User Experiences and Telemetry Service improperly handles file operations. An attacker who successfully exploited this vulnerability could run processes in an elevated context.An attacker could exploit this vulnerability by running a spe...

7.8CVSS

7.6AI Score

0.0004EPSS

2020-08-17 07:15 PM
95
cve
cve

CVE-2020-1512

An information disclosure vulnerability exists when the Windows State Repository Service improperly handles objects in memory. An attacker who successfully exploited this vulnerability could obtain information to further compromise the user’s system.An attacker could exploit this vulnerability by r...

7.8CVSS

7.1AI Score

0.0004EPSS

2020-08-17 07:15 PM
104
cve
cve

CVE-2020-1513

An elevation of privilege vulnerability exists when the Windows CSC Service improperly handles memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges.The security upd...

7.8CVSS

7.8AI Score

0.0004EPSS

2020-08-17 07:15 PM
85
cve
cve

CVE-2020-1515

An elevation of privilege vulnerability exists when the Windows Telephony Server improperly handles memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges.The securit...

7.8CVSS

7.8AI Score

0.0004EPSS

2020-08-17 07:15 PM
93
cve
cve

CVE-2020-1516

An elevation of privilege vulnerability exists when the Windows Work Folders Service improperly handles memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges.The sec...

7.8CVSS

7.8AI Score

0.0004EPSS

2020-08-17 07:15 PM
115
cve
cve

CVE-2020-1517

An elevation of privilege vulnerability exists when the Windows File Server Resource Management Service improperly handles memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate...

7.8CVSS

7.8AI Score

0.0004EPSS

2020-08-17 07:15 PM
100
cve
cve

CVE-2020-1518

An elevation of privilege vulnerability exists when the Windows File Server Resource Management Service improperly handles memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate...

7.8CVSS

7.8AI Score

0.0004EPSS

2020-08-17 07:15 PM
120
cve
cve

CVE-2020-1519

An elevation of privilege vulnerability exists when the Windows UPnP Device Host improperly handles memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges.The securit...

7.8CVSS

7.8AI Score

0.0004EPSS

2020-08-17 07:15 PM
118
cve
cve

CVE-2020-1520

A remote code execution vulnerability exists when the Windows Font Driver Host improperly handles memory.An attacker who successfully exploited the vulnerability would gain execution on a victim system.The security update addresses the vulnerability by correcting how the Windows Font Driver Host ha...

7.8CVSS

7.8AI Score

0.003EPSS

2020-08-17 07:15 PM
96
cve
cve

CVE-2020-1521

An elevation of privilege vulnerability exists when the Windows Speech Runtime improperly handles memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges.The security ...

7.8CVSS

7.8AI Score

0.0004EPSS

2020-08-17 07:15 PM
86
cve
cve

CVE-2020-1522

An elevation of privilege vulnerability exists when the Windows Speech Runtime improperly handles memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges.The security ...

7.8CVSS

7.8AI Score

0.0004EPSS

2020-08-17 07:15 PM
89
cve
cve

CVE-2020-1524

An elevation of privilege vulnerability exists when the Windows Speech Shell Components improperly handle memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges.The s...

7.8CVSS

7.8AI Score

0.0004EPSS

2020-08-17 07:15 PM
88
cve
cve

CVE-2020-1525

A memory corruption vulnerability exists when Windows Media Foundation improperly handles objects in memory. An attacker who successfully exploited the vulnerability could install programs; view, change, or delete data; or create new accounts with full user rights.There are multiple ways an attacke...

7.8CVSS

8.1AI Score

0.001EPSS

2020-08-17 07:15 PM
104
cve
cve

CVE-2020-1526

An elevation of privilege vulnerability exists when the Windows Network Connection Broker improperly handles memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges.Th...

7.8CVSS

7.8AI Score

0.0004EPSS

2020-08-17 07:15 PM
86
cve
cve

CVE-2020-1527

An elevation of privilege vulnerability exists when the Windows Custom Protocol Engine improperly handles memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges.The s...

7.8CVSS

7.8AI Score

0.0004EPSS

2020-08-17 07:15 PM
94
cve
cve

CVE-2020-1528

An elevation of privilege vulnerability exists when the Windows Radio Manager API improperly handles memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges.The securi...

7.8CVSS

7.8AI Score

0.0004EPSS

2020-08-17 07:15 PM
90
cve
cve

CVE-2020-1529

An elevation of privilege vulnerability exists in the way that the Windows Graphics Device Interface (GDI) handles objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete d...

7.8CVSS

7.6AI Score

0.0004EPSS

2020-08-17 07:15 PM
100
cve
cve

CVE-2020-1530

An elevation of privilege vulnerability exists when Windows Remote Access improperly handles memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges.The security updat...

7.8CVSS

7.8AI Score

0.0004EPSS

2020-08-17 07:15 PM
151
2
cve
cve

CVE-2020-1531

An elevation of privilege vulnerability exists when the Windows Accounts Control improperly handles memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges.The securit...

7.8CVSS

7.8AI Score

0.0004EPSS

2020-08-17 07:15 PM
102
cve
cve

CVE-2020-1533

An elevation of privilege vulnerability exists in the way that the Windows WalletService handles objects in memory. An attacker who successfully exploited the vulnerability could execute code with elevated permissions.To exploit the vulnerability, a locally authenticated attacker could run a specia...

7.8CVSS

7.7AI Score

0.0004EPSS

2020-08-17 07:15 PM
92
cve
cve

CVE-2020-1534

An elevation of privilege vulnerability exists when the Windows Backup Service improperly handles file operations.To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges.The ...

7.8CVSS

7.8AI Score

0.0004EPSS

2020-08-17 07:15 PM
88
cve
cve

CVE-2020-1537

An elevation of privilege vulnerability exists when the Windows Remote Access improperly handles file operations. An attacker who successfully exploited this vulnerability could gain elevated privileges.To exploit the vulnerability, an attacker would first need code execution on a victim system. An...

7.8CVSS

7.9AI Score

0.0004EPSS

2020-08-17 07:15 PM
131
cve
cve

CVE-2020-1538

An elevation of privilege vulnerability exists when the Windows UPnP Device Host improperly handles memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges.The securit...

7.8CVSS

7.8AI Score

0.0004EPSS

2020-08-17 07:15 PM
94
cve
cve

CVE-2020-1548

An information disclosure vulnerability exists when the Windows WaasMedic Service improperly handles memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to improperly disclose memory.Th...

7.8CVSS

7.3AI Score

0.0004EPSS

2020-08-17 07:15 PM
89
cve
cve

CVE-2020-1549

An elevation of privilege vulnerability exists when the Windows CDP User Components improperly handle memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges.The secur...

7.8CVSS

7.8AI Score

0.0004EPSS

2020-08-17 07:15 PM
95
cve
cve

CVE-2020-1550

An elevation of privilege vulnerability exists when the Windows CDP User Components improperly handle memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges.The secur...

7.8CVSS

7.8AI Score

0.0004EPSS

2020-08-17 07:15 PM
91
cve
cve

CVE-2020-1552

An elevation of privilege vulnerability exists when the Windows Work Folder Service improperly handles file operations. An attacker who successfully exploited this vulnerability could run processes in an elevated context.An attacker could exploit this vulnerability by running a specially crafted ap...

8CVSS

7.6AI Score

0.0004EPSS

2020-08-17 07:15 PM
90
cve
cve

CVE-2020-1553

An elevation of privilege vulnerability exists when the Windows Runtime improperly handles objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in an elevated context.An attacker could exploit this vulnerability by running a specially crafted applica...

7.8CVSS

7.8AI Score

0.0004EPSS

2020-08-17 07:15 PM
93
Total number of security vulnerabilities785