Lucene search

K

Windows 10 1803 Security Vulnerabilities

cve
cve

CVE-2018-0824

A remote code execution vulnerability exists in "Microsoft COM for Windows" when it fails to properly handle serialized objects, aka "Microsoft COM for Windows Remote Code Execution Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2...

8.8CVSS

7.9AI Score

0.97EPSS

2018-05-09 07:29 PM
159
In Wild
cve
cve

CVE-2018-8453

An elevation of privilege vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory, aka "Win32k Elevation of Privilege Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2019, Windows Server...

7.8CVSS

7.6AI Score

0.951EPSS

2018-10-10 01:29 PM
1028
In Wild
3
cve
cve

CVE-2018-8493

An information disclosure vulnerability exists when the Windows TCP/IP stack improperly handles fragmented IP packets, aka "Windows TCP/IP Information Disclosure Vulnerability." This affects Windows Server 2012 R2, Windows RT 8.1, Windows Server 2016, Windows 8.1, Windows 10, Windows 10 Servers.

7.5CVSS

6.8AI Score

0.02EPSS

2018-10-10 01:29 PM
86
cve
cve

CVE-2019-0714

A denial of service vulnerability exists when Microsoft Hyper-V Network Switch on a host server fails to properly validate input from a privileged user on a guest operating system. An attacker who successfully exploited the vulnerability could cause the host server to crash.To exploit the vulnerabi...

5.8CVSS

5.8AI Score

0.001EPSS

2019-08-14 09:15 PM
87
cve
cve

CVE-2019-0715

A denial of service vulnerability exists when Microsoft Hyper-V Network Switch on a host server fails to properly validate input from a privileged user on a guest operating system. An attacker who successfully exploited the vulnerability could cause the host server to crash.To exploit the vulnerabi...

5.8CVSS

5.8AI Score

0.001EPSS

2019-08-14 09:15 PM
77
cve
cve

CVE-2019-0718

A denial of service vulnerability exists when Microsoft Hyper-V Network Switch on a host server fails to properly validate input from a privileged user on a guest operating system. An attacker who successfully exploited the vulnerability could cause the host server to crash.To exploit the vulnerabi...

5.8CVSS

5.8AI Score

0.001EPSS

2019-08-14 09:15 PM
90
cve
cve

CVE-2019-0720

A remote code execution vulnerability exists when Windows Hyper-V Network Switch on a host server fails to properly validate input from an authenticated user on a guest operating system. To exploit the vulnerability, an attacker could run a specially crafted application on a guest operating system ...

8CVSS

8.3AI Score

0.005EPSS

2019-08-14 09:15 PM
89
cve
cve

CVE-2019-0723

A denial of service vulnerability exists when Microsoft Hyper-V Network Switch on a host server fails to properly validate input from a privileged user on a guest operating system. An attacker who successfully exploited the vulnerability could cause the host server to crash.To exploit the vulnerabi...

5.8CVSS

5.8AI Score

0.001EPSS

2019-08-14 09:15 PM
81
cve
cve

CVE-2019-0841

An elevation of privilege vulnerability exists when Windows AppX Deployment Service (AppXSVC) improperly handles hard links, aka 'Windows Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2019-0730, CVE-2019-0731, CVE-2019-0796, CVE-2019-0805, CVE-2019-0836.

7.8CVSS

6.8AI Score

0.866EPSS

2019-04-09 09:29 PM
1091
In Wild
3
cve
cve

CVE-2019-0965

A remote code execution vulnerability exists when Windows Hyper-V on a host server fails to properly validate input from an authenticated user on a guest operating system. To exploit the vulnerability, an attacker could run a specially crafted application on a guest operating system that could caus...

7.6CVSS

8.3AI Score

0.001EPSS

2019-08-14 09:15 PM
78
cve
cve

CVE-2019-1057

A remote code execution vulnerability exists when the Microsoft XML Core Services MSXML parser processes user input. An attacker who successfully exploited the vulnerability could run malicious code remotely to take control of the user’s system.To exploit the vulnerability, an attacker could host a...

7.5CVSS

8.5AI Score

0.011EPSS

2019-08-14 09:15 PM
93
cve
cve

CVE-2019-1253

An elevation of privilege vulnerability exists when the Windows AppX Deployment Server improperly handles junctions.To exploit this vulnerability, an attacker would first have to gain execution on the victim system, aka 'Windows Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-...

7.8CVSS

8.2AI Score

0.001EPSS

2019-09-11 10:15 PM
949
In Wild
2
cve
cve

CVE-2019-1322

An elevation of privilege vulnerability exists when Windows improperly handles authentication requests, aka 'Microsoft Windows Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2019-1320, CVE-2019-1340.

7.8CVSS

7.8AI Score

0.006EPSS

2019-10-10 02:15 PM
982
In Wild
cve
cve

CVE-2020-0787

An elevation of privilege vulnerability exists when the Windows Background Intelligent Transfer Service (BITS) improperly handles symbolic links, aka 'Windows Background Intelligent Transfer Service Elevation of Privilege Vulnerability'.

7.8CVSS

8.5AI Score

0.91EPSS

2020-03-12 04:15 PM
1216
In Wild
6
cve
cve

CVE-2020-1047

<p>An elevation of privilege vulnerability exists when Windows Hyper-V on a host server fails to properly handle objects in memory. An attacker who successfully exploited these vulnerabilities could gain elevated privileges on a target operating system.</p><p>This vulnerability by itself does not a...

7.8CVSS

8.5AI Score

0.003EPSS

2020-10-16 11:15 PM
71
cve
cve

CVE-2020-1080

<p>An elevation of privilege vulnerability exists when Windows Hyper-V on a host server fails to properly handle objects in memory. An attacker who successfully exploited these vulnerabilities could gain elevated privileges on a target operating system.</p><p>This vulnerability by itself does not a...

8.8CVSS

8.5AI Score

0.003EPSS

2020-10-16 11:15 PM
83
cve
cve

CVE-2020-1243

<p>A denial of service vulnerability exists when Microsoft Hyper-V on a host server fails to properly validate specific malicious data from a user on a guest operating system.</p><p>To exploit the vulnerability, an attacker who already has a privileged account on a guest operating system, running a...

7.8CVSS

7.6AI Score

0.0004EPSS

2020-10-16 11:15 PM
120
cve
cve

CVE-2020-1464

A spoofing vulnerability exists when Windows incorrectly validates file signatures. An attacker who successfully exploited this vulnerability could bypass security features and load improperly signed files.In an attack scenario, an attacker could bypass security features intended to prevent imprope...

7.8CVSS

6.3AI Score

0.263EPSS

2020-08-17 07:15 PM
972
In Wild
2
cve
cve

CVE-2020-16885

<p>An elevation of privilege vulnerability exists when the Windows Storage VSP Driver improperly handles file operations. An attacker who successfully exploited this vulnerability could gain elevated privileges.</p><p>To exploit the vulnerability, an attacker would first need code execution on a vi...

7.8CVSS

8.2AI Score

0.0004EPSS

2020-10-16 11:15 PM
88
6
cve
cve

CVE-2020-16891

<p>A remote code execution vulnerability exists when Windows Hyper-V on a host server fails to properly validate input from an authenticated user on a guest operating system. To exploit the vulnerability, an attacker could run a specially crafted application on a guest operating system that could c...

8.8CVSS

8.7AI Score

0.002EPSS

2020-10-16 11:15 PM
167
cve
cve

CVE-2020-17040

Windows Hyper-V Security Feature Bypass Vulnerability

6.5CVSS

7.7AI Score

0.002EPSS

2020-11-11 07:15 AM
81
cve
cve

CVE-2020-17090

Microsoft Defender for Endpoint Security Feature Bypass Vulnerability

5.3CVSS

6.9AI Score

0.003EPSS

2020-11-11 07:15 AM
85
cve
cve

CVE-2020-17095

Windows Hyper-V Remote Code Execution Vulnerability

8.5CVSS

8.4AI Score

0.014EPSS

2020-12-10 12:15 AM
98
1
cve
cve

CVE-2020-17113

Windows Camera Codec Information Disclosure Vulnerability

5.5CVSS

6.8AI Score

0.0004EPSS

2020-11-11 07:15 AM
69
cve
cve

CVE-2021-1692

Windows Hyper-V Denial of Service Vulnerability

7.7CVSS

7.8AI Score

0.001EPSS

2021-01-12 08:15 PM
72
4
cve
cve

CVE-2021-1704

Windows Hyper-V Elevation of Privilege Vulnerability

7.3CVSS

7.6AI Score

0.001EPSS

2021-01-12 08:15 PM
88
2
cve
cve

CVE-2021-1732

Windows Win32k Elevation of Privilege Vulnerability

7.8CVSS

7.8AI Score

0.004EPSS

2021-02-25 11:15 PM
1193
In Wild
85
cve
cve

CVE-2021-24076

Microsoft Windows VMSwitch Information Disclosure Vulnerability

5.5CVSS

6.8AI Score

0.0004EPSS

2021-02-25 11:15 PM
75
2
cve
cve

CVE-2021-26879

Windows Network Address Translation (NAT) Denial of Service Vulnerability

7.5CVSS

8.3AI Score

0.002EPSS

2021-03-11 04:15 PM
53
3
cve
cve

CVE-2021-28310

Win32k Elevation of Privilege Vulnerability

7.8CVSS

8.1AI Score

0.001EPSS

2021-04-13 08:15 PM
972
In Wild
101
cve
cve

CVE-2021-28444

Windows Hyper-V Security Feature Bypass Vulnerability

5.7CVSS

6.7AI Score

0.0004EPSS

2021-04-13 08:15 PM
67
cve
cve

CVE-2021-28476

Windows Hyper-V Remote Code Execution Vulnerability

9.9CVSS

9.5AI Score

0.113EPSS

2021-05-11 07:15 PM
169
61
cve
cve

CVE-2022-38396

HP Factory Preinstalled Images on certain systems that shipped with Windows 10 versions 20H2 and earlier OS versions might allow escalation of privilege via execution of certain files outside the restricted path. This potential vulnerability was remediated starting with Windows 10 versions 21H2 on ...

7.8CVSS

7.9AI Score

0.001EPSS

2023-02-12 04:15 AM
37