Lucene search

K

Windows 10 Security Vulnerabilities

cve
cve

CVE-2019-1044

A security feature bypass vulnerability exists when Windows Secure Kernel Mode fails to properly handle objects in memory.To exploit the vulnerability, a locally-authenticated attacker could attempt to run a specially crafted application on a targeted system, aka 'Windows Secure Kernel Mode Securit...

7.8CVSS

7.5AI Score

0.0004EPSS

2019-06-12 02:29 PM
78
cve
cve

CVE-2019-1045

An elevation of privilege vulnerability exists in the way that the Windows Network File System (NFS) handles objects in memory, aka 'Windows Network File System Elevation of Privilege Vulnerability'.

7.8CVSS

7.5AI Score

0.0004EPSS

2019-06-12 02:29 PM
77
cve
cve

CVE-2019-1046

An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory, aka 'Windows GDI Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2019-0968, CVE-2019-0977, CVE-2019-1009, CVE-2019-1010, CVE-2019-1011, CVE-2019-1012,...

5.5CVSS

5.9AI Score

0.218EPSS

2019-06-12 02:29 PM
78
cve
cve

CVE-2019-1050

An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory, aka 'Windows GDI Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2019-0968, CVE-2019-0977, CVE-2019-1009, CVE-2019-1010, CVE-2019-1011, CVE-2019-1012,...

6.5CVSS

5.9AI Score

0.218EPSS

2019-06-12 02:29 PM
80
cve
cve

CVE-2019-1051

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0989, CVE-2019-0991, CVE-2019-0992, CVE-2019-0993, CVE-2019-1002, ...

7.5CVSS

7.6AI Score

0.021EPSS

2019-06-12 02:29 PM
82
cve
cve

CVE-2019-1052

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0989, CVE-2019-0991, CVE-2019-0992, CVE-2019-0993, CVE-2019-1002, ...

7.5CVSS

7.6AI Score

0.021EPSS

2019-06-12 02:29 PM
89
cve
cve

CVE-2019-1053

An elevation of privilege vulnerability exists when the Windows Shell fails to validate folder shortcuts, aka 'Windows Shell Elevation of Privilege Vulnerability'.

8.8CVSS

7.5AI Score

0.002EPSS

2019-06-12 02:29 PM
105
cve
cve

CVE-2019-1054

A security feature bypass vulnerability exists in Edge that allows for bypassing Mark of the Web Tagging (MOTW), aka 'Microsoft Edge Security Feature Bypass Vulnerability'.

5CVSS

6AI Score

0.002EPSS

2019-06-12 02:29 PM
54
cve
cve

CVE-2019-1055

A remote code execution vulnerability exists in the way the scripting engine handles objects in memory in Microsoft browsers, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0920, CVE-2019-0988, CVE-2019-1005, CVE-2019-1080.

7.5CVSS

7.5AI Score

0.052EPSS

2019-06-12 02:29 PM
67
cve
cve

CVE-2019-1056

A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-1001, CVE-2019-1004, CVE-2019-1059.

7.5CVSS

7.5AI Score

0.021EPSS

2019-07-15 07:15 PM
76
cve
cve

CVE-2019-1057

A remote code execution vulnerability exists when the Microsoft XML Core Services MSXML parser processes user input. An attacker who successfully exploited the vulnerability could run malicious code remotely to take control of the user’s system.To exploit the vulnerability, an attacker could host a...

7.5CVSS

8.5AI Score

0.011EPSS

2019-08-14 09:15 PM
94
cve
cve

CVE-2019-1059

A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-1001, CVE-2019-1004, CVE-2019-1056.

7.5CVSS

7.5AI Score

0.021EPSS

2019-07-15 07:15 PM
146
cve
cve

CVE-2019-1060

A remote code execution vulnerability exists when the Microsoft XML Core Services MSXML parser processes user input, aka 'MS XML Remote Code Execution Vulnerability'.

8.8CVSS

9.3AI Score

0.045EPSS

2019-10-10 02:15 PM
81
cve
cve

CVE-2019-1062

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-1092, CVE-2019-1103, CVE-2019-1106, CVE-2019-1107.

7.5CVSS

7.4AI Score

0.021EPSS

2019-07-15 07:15 PM
84
cve
cve

CVE-2019-1063

A remote code execution vulnerability exists when Internet Explorer improperly accesses objects in memory, aka 'Internet Explorer Memory Corruption Vulnerability'.

7.5CVSS

7.7AI Score

0.021EPSS

2019-07-15 07:15 PM
144
cve
cve

CVE-2019-1064

An elevation of privilege vulnerability exists when Windows AppX Deployment Service (AppXSVC) improperly handles hard links, aka 'Windows Elevation of Privilege Vulnerability'.

7.8CVSS

7.5AI Score

0.884EPSS

2019-06-12 02:29 PM
959
In Wild
cve
cve

CVE-2019-1065

An elevation of privilege vulnerability exists when the Windows kernel fails to properly handle objects in memory, aka 'Windows Kernel Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2019-1041.

7.8CVSS

7.5AI Score

0.002EPSS

2019-06-12 02:29 PM
108
cve
cve

CVE-2019-1067

An elevation of privilege vulnerability exists when the Windows kernel fails to properly handle objects in memory, aka 'Windows Kernel Elevation of Privilege Vulnerability'.

7.8CVSS

7.5AI Score

0.0004EPSS

2019-07-15 07:15 PM
96
cve
cve

CVE-2019-1069

An elevation of privilege vulnerability exists in the way the Task Scheduler Service validates certain file operations, aka 'Task Scheduler Elevation of Privilege Vulnerability'.

7.8CVSS

7.5AI Score

0.004EPSS

2019-06-12 02:29 PM
939
In Wild
cve
cve

CVE-2019-1071

An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory, aka 'Windows Kernel Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2019-1073.

5.5CVSS

5.8AI Score

0.001EPSS

2019-07-15 07:15 PM
144
cve
cve

CVE-2019-1073

An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory, aka 'Windows Kernel Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2019-1071.

5.5CVSS

5.8AI Score

0.001EPSS

2019-07-15 07:15 PM
225
cve
cve

CVE-2019-1074

An elevation of privilege vulnerability exists in Microsoft Windows where certain folders, with local service privilege, are vulnerable to symbolic link attack. An attacker who successfully exploited this vulnerability could potentially access unauthorized information. The update addresses this vul...

5.5CVSS

6.1AI Score

0.001EPSS

2019-07-15 07:15 PM
86
cve
cve

CVE-2019-1078

An information disclosure vulnerability exists when the Windows Graphics component improperly handles objects in memory. An attacker who successfully exploited this vulnerability could obtain information to further compromise the user’s system.An authenticated attacker could exploit this vulnerabil...

5.5CVSS

4.8AI Score

0.001EPSS

2019-08-14 09:15 PM
89
cve
cve

CVE-2019-1080

A remote code execution vulnerability exists in the way the scripting engine handles objects in memory in Microsoft browsers, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0920, CVE-2019-0988, CVE-2019-1005, CVE-2019-1055.

7.5CVSS

7.5AI Score

0.052EPSS

2019-06-12 02:29 PM
65
cve
cve

CVE-2019-1081

An information disclosure vulnerability exists when affected Microsoft browsers improperly handle objects in memory, aka 'Microsoft Browser Information Disclosure Vulnerability'.

6.5CVSS

6.2AI Score

0.003EPSS

2019-06-12 02:29 PM
73
cve
cve

CVE-2019-1082

An elevation of privilege vulnerability exists in Microsoft Windows where a certain DLL, with Local Service privilege, is vulnerable to race planting a customized DLL.An attacker who successfully exploited this vulnerability could potentially elevate privilege to SYSTEM.The update addresses this vu...

7.8CVSS

6.2AI Score

0.001EPSS

2019-07-15 07:15 PM
109
cve
cve

CVE-2019-1083

A denial of service vulnerability exists when Microsoft Common Object Runtime Library improperly handles web requests, aka '.NET Denial of Service Vulnerability'.

7.5CVSS

7.2AI Score

0.002EPSS

2019-07-15 07:15 PM
182
cve
cve

CVE-2019-1085

An elevation of privilege vulnerability exists in the way that the wlansvc.dll handles objects in memory, aka 'Windows WLAN Service Elevation of Privilege Vulnerability'.

7.8CVSS

7.6AI Score

0.0004EPSS

2019-07-15 07:15 PM
88
cve
cve

CVE-2019-1086

An elevation of privilege exists in Windows Audio Service, aka 'Windows Audio Service Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2019-1087, CVE-2019-1088.

7.8CVSS

7.6AI Score

0.0004EPSS

2019-07-15 07:15 PM
156
cve
cve

CVE-2019-1087

An elevation of privilege exists in Windows Audio Service, aka 'Windows Audio Service Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2019-1086, CVE-2019-1088.

7.8CVSS

7.6AI Score

0.0004EPSS

2019-07-15 07:15 PM
104
cve
cve

CVE-2019-1088

An elevation of privilege exists in Windows Audio Service, aka 'Windows Audio Service Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2019-1086, CVE-2019-1087.

7.8CVSS

7.6AI Score

0.0004EPSS

2019-07-15 07:15 PM
170
cve
cve

CVE-2019-1089

An elevation of privilege vulnerability exists in rpcss.dll when the RPC service Activation Kernel improperly handles an RPC request. To exploit this vulnerability, a low level authenticated attacker could run a specially crafted application. The security update addresses this vulnerability by corr...

7.8CVSS

7.5AI Score

0.001EPSS

2019-07-15 07:15 PM
178
cve
cve

CVE-2019-1090

An elevation of privilege vulnerability exists in the way that the dnsrslvr.dll handles objects in memory, aka 'Windows dnsrlvr.dll Elevation of Privilege Vulnerability'.

7.8CVSS

7.7AI Score

0.0004EPSS

2019-07-15 07:15 PM
73
cve
cve

CVE-2019-1091

An information disclosure vulnerability exists when Unistore.dll fails to properly handle objects in memory, aka 'Microsoft unistore.dll Information Disclosure Vulnerability'.

5.5CVSS

5.8AI Score

0.001EPSS

2019-07-15 07:15 PM
159
cve
cve

CVE-2019-1092

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-1062, CVE-2019-1103, CVE-2019-1106, CVE-2019-1107.

7.5CVSS

7.4AI Score

0.021EPSS

2019-07-15 07:15 PM
102
cve
cve

CVE-2019-1093

An information disclosure vulnerability exists when DirectWrite improperly discloses the contents of its memory, aka 'DirectWrite Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2019-1097.

5.5CVSS

5.8AI Score

0.001EPSS

2019-07-15 07:15 PM
82
cve
cve

CVE-2019-1094

An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory, aka 'Windows GDI Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2019-1095, CVE-2019-1098, CVE-2019-1099, CVE-2019-1100, CVE-2019-1101, CVE-2019-1116.

6.5CVSS

6.1AI Score

0.218EPSS

2019-07-15 07:15 PM
163
cve
cve

CVE-2019-1095

An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory, aka 'Windows GDI Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2019-1094, CVE-2019-1098, CVE-2019-1099, CVE-2019-1100, CVE-2019-1101, CVE-2019-1116.

6.5CVSS

6.1AI Score

0.218EPSS

2019-07-15 07:15 PM
102
cve
cve

CVE-2019-1096

An information disclosure vulnerability exists when the win32k component improperly provides kernel information, aka 'Win32k Information Disclosure Vulnerability'.

5.5CVSS

5.6AI Score

0.001EPSS

2019-07-15 07:15 PM
165
cve
cve

CVE-2019-1097

An information disclosure vulnerability exists when DirectWrite improperly discloses the contents of its memory, aka 'DirectWrite Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2019-1093.

5.5CVSS

5.8AI Score

0.001EPSS

2019-07-15 07:15 PM
78
cve
cve

CVE-2019-1102

A remote code execution vulnerability exists in the way that the Windows Graphics Device Interface (GDI) handles objects in the memory, aka 'GDI+ Remote Code Execution Vulnerability'.

8.8CVSS

8.1AI Score

0.061EPSS

2019-07-29 01:57 PM
110
cve
cve

CVE-2019-1103

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-1062, CVE-2019-1092, CVE-2019-1106, CVE-2019-1107.

7.5CVSS

7.4AI Score

0.021EPSS

2019-07-29 01:58 PM
84
cve
cve

CVE-2019-1104

A remote code execution vulnerability exists in the way that Microsoft browsers access objects in memory, aka 'Microsoft Browser Memory Corruption Vulnerability'.

7.5CVSS

7.7AI Score

0.014EPSS

2019-07-29 02:06 PM
92
cve
cve

CVE-2019-1106

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-1062, CVE-2019-1092, CVE-2019-1103, CVE-2019-1107.

7.5CVSS

7.4AI Score

0.021EPSS

2019-07-29 02:08 PM
103
cve
cve

CVE-2019-1107

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-1062, CVE-2019-1092, CVE-2019-1103, CVE-2019-1106.

7.5CVSS

7.4AI Score

0.021EPSS

2019-07-29 02:08 PM
114
cve
cve

CVE-2019-1108

An information disclosure vulnerability exists when the Windows RDP client improperly discloses the contents of its memory, aka 'Remote Desktop Protocol Client Information Disclosure Vulnerability'.

6.5CVSS

6.3AI Score

0.008EPSS

2019-07-29 02:08 PM
90
1
cve
cve

CVE-2019-1113

A remote code execution vulnerability exists in .NET software when the software fails to check the source markup of a file.An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user, aka '.NET Framework Remote Code Execution Vulnerability'.

8.8CVSS

8.3AI Score

0.044EPSS

2019-07-29 02:09 PM
159
cve
cve

CVE-2019-1117

A remote code execution vulnerability exists in the way that DirectWrite handles objects in memory, aka 'DirectWrite Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-1118, CVE-2019-1119, CVE-2019-1120, CVE-2019-1121, CVE-2019-1122, CVE-2019-1123, CVE-2019-1124, CVE-2019-112...

8.8CVSS

8.4AI Score

0.056EPSS

2019-07-29 02:11 PM
98
cve
cve

CVE-2019-1118

A remote code execution vulnerability exists in the way that DirectWrite handles objects in memory, aka 'DirectWrite Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-1117, CVE-2019-1119, CVE-2019-1120, CVE-2019-1121, CVE-2019-1122, CVE-2019-1123, CVE-2019-1124, CVE-2019-112...

8.8CVSS

8.4AI Score

0.056EPSS

2019-07-29 02:11 PM
189
cve
cve

CVE-2019-1119

A remote code execution vulnerability exists in the way that DirectWrite handles objects in memory, aka 'DirectWrite Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-1117, CVE-2019-1118, CVE-2019-1120, CVE-2019-1121, CVE-2019-1122, CVE-2019-1123, CVE-2019-1124, CVE-2019-112...

8.8CVSS

8.4AI Score

0.056EPSS

2019-07-29 02:11 PM
89
Total number of security vulnerabilities3182