Show filters
4,015 Total Results
Displaying 171-180 of 4,015
Sort by:
Attacker Value
Low

CVE-2020-0753

Disclosure Date: February 11, 2020 (last updated November 27, 2024)
An elevation of privilege vulnerability exists in Windows Error Reporting (WER) when WER handles and executes files, aka 'Windows Error Reporting Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-0754.
Attacker Value
Low

CVE-2020-0655

Disclosure Date: February 11, 2020 (last updated November 27, 2024)
A remote code execution vulnerability exists in Remote Desktop Services – formerly known as Terminal Services – when an authenticated attacker abuses clipboard redirection, aka 'Remote Desktop Services Remote Code Execution Vulnerability'.
Attacker Value
Unknown

CVE-2020-0689

Disclosure Date: February 11, 2020 (last updated November 27, 2024)
A security feature bypass vulnerability exists in secure boot, aka 'Microsoft Secure Boot Security Feature Bypass Vulnerability'.
Attacker Value
Low

CVE-2020-0754

Disclosure Date: February 11, 2020 (last updated November 27, 2024)
An elevation of privilege vulnerability exists in Windows Error Reporting (WER) when WER handles and executes files, aka 'Windows Error Reporting Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-0753.
Attacker Value
Moderate

Remote Desktop Client remote code execution vulnerability

Disclosure Date: January 14, 2020 (last updated November 27, 2024)
A remote code execution vulnerability exists in the Windows Remote Desktop Client when a user connects to a malicious server, aka 'Remote Desktop Client Remote Code Execution Vulnerability'.
Attacker Value
Moderate

CVE-2019-1436

Disclosure Date: November 12, 2019 (last updated November 27, 2024)
An information disclosure vulnerability exists when the win32k component improperly provides kernel information, aka 'Win32k Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2019-1440.
Attacker Value
Very High

CVE-2019-1322

Disclosure Date: October 10, 2019 (last updated July 17, 2024)
An elevation of privilege vulnerability exists when Windows improperly handles authentication requests, aka 'Microsoft Windows Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2019-1320, CVE-2019-1340.
Attacker Value
Unknown

CVE-2019-10092

Disclosure Date: September 26, 2019 (last updated November 08, 2023)
In Apache HTTP Server 2.4.0-2.4.39, a limited cross-site scripting issue was reported affecting the mod_proxy error page. An attacker could cause the link on the error page to be malformed and instead point to a page of their choice. This would only be exploitable where a server was set up with proxying enabled but was misconfigured in such a way that the Proxy Error page was displayed.
Attacker Value
High

CVE-2019-0841: AppXSvc Hard Link Privilege Escalation

Disclosure Date: April 09, 2019 (last updated December 06, 2023)
An elevation of privilege vulnerability exists when Windows AppX Deployment Service (AppXSVC) improperly handles hard links, aka 'Windows Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2019-0730, CVE-2019-0731, CVE-2019-0796, CVE-2019-0805, CVE-2019-0836.
Attacker Value
Unknown

CVE-2019-0211

Disclosure Date: April 08, 2019 (last updated July 26, 2024)
In Apache HTTP Server 2.4 releases 2.4.17 to 2.4.38, with MPM event, worker or prefork, code executing in less-privileged child processes or threads (including scripts executed by an in-process scripting interpreter) could execute arbitrary code with the privileges of the parent process (usually root) by manipulating the scoreboard. Non-Unix systems are not affected.