Show filters
1,088 Total Results
Displaying 11-20 of 1,088
Sort by:
Attacker Value
Very High

CVE-2019-1388

Disclosure Date: November 12, 2019 (last updated November 27, 2024)
An elevation of privilege vulnerability exists in the Windows Certificate Dialog when it does not properly enforce user privileges, aka 'Windows Certificate Dialog Elevation of Privilege Vulnerability'.
Attacker Value
Moderate

CVE-2020-1301 Windows SMB Remote Code Execution Vulnerability

Disclosure Date: June 09, 2020 (last updated October 06, 2023)
A remote code execution vulnerability exists in the way that the Microsoft Server Message Block 1.0 (SMBv1) server handles certain requests, aka 'Windows SMB Remote Code Execution Vulnerability'.
Attacker Value
High

CVE-2020-1206 Windows SMBv3 Client/Server Information Disclosure Vulnerability

Disclosure Date: June 09, 2020 (last updated February 21, 2025)
An information disclosure vulnerability exists in the way that the Microsoft Server Message Block 3.1.1 (SMBv3) protocol handles certain requests, aka 'Windows SMBv3 Client/Server Information Disclosure Vulnerability'.
Attacker Value
High

CVE-2020-1571

Disclosure Date: August 17, 2020 (last updated February 22, 2025)
An elevation of privilege vulnerability exists in Windows Setup in the way it handles permissions. A locally authenticated attacker could run arbitrary code with elevated system privileges. After successfully exploiting the vulnerability, an attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. The security update addresses the vulnerability by ensuring Windows Setup properly handles permissions.
1
Attacker Value
High

CVE-2020-17136

Disclosure Date: December 10, 2020 (last updated November 28, 2024)
Windows Cloud Files Mini Filter Driver Elevation of Privilege Vulnerability
1
Attacker Value
Low

CVE-2020-1241

Disclosure Date: June 09, 2020 (last updated November 28, 2024)
A security feature bypass vulnerability exists when Windows Kernel fails to properly sanitize certain parameters.To exploit the vulnerability, a locally-authenticated attacker could attempt to run a specially crafted application on a targeted system.The update addresses the vulnerability by correcting how Windows Kernel handles parameter sanitization., aka 'Windows Kernel Security Feature Bypass Vulnerability'.
Attacker Value
Very High

CVE-2019-1130

Disclosure Date: July 15, 2019 (last updated November 27, 2024)
An elevation of privilege vulnerability exists when Windows AppX Deployment Service (AppXSVC) improperly handles hard links, aka 'Windows Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2019-1129.
1
Attacker Value
Moderate

CVE-2020-1292 OpenSSH for Windows Elevation of Privilege Vulnerability

Disclosure Date: June 09, 2020 (last updated October 06, 2023)
An elevation of privilege vulnerability exists in OpenSSH for Windows when it does not properly restrict access to configuration settings, aka 'OpenSSH for Windows Elevation of Privilege Vulnerability'.
Attacker Value
Moderate

CVE-2020-1584 - Windows dnsrslvr.dll Elevation of Privilege Vulnerability

Disclosure Date: August 17, 2020 (last updated January 19, 2024)
An elevation of privilege vulnerability exists in the way that the dnsrslvr.dll handles objects in memory. An attacker who successfully exploited the vulnerability could execute code with elevated permissions. To exploit the vulnerability, a locally authenticated attacker could run a specially crafted application. The security update addresses the vulnerability by ensuring the dnsrslvr.dll properly handles objects in memory.
Attacker Value
Low

CVE-2020-1464

Disclosure Date: August 17, 2020 (last updated January 19, 2024)
A spoofing vulnerability exists when Windows incorrectly validates file signatures. An attacker who successfully exploited this vulnerability could bypass security features and load improperly signed files. In an attack scenario, an attacker could bypass security features intended to prevent improperly signed files from being loaded. The update addresses the vulnerability by correcting how Windows validates file signatures.