Show filters
1,289 Total Results
Displaying 31-40 of 1,289
Sort by:
Attacker Value
Unknown

CVE-2020-1129

Disclosure Date: September 11, 2020 (last updated November 28, 2024)
<p>A remote code execution vulnerability exists in the way that Microsoft Windows Codecs Library handles objects in memory. An attacker who successfully exploited this vulnerability could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.</p> <p>Exploitation of the vulnerability requires that a program process a specially crafted image file.</p> <p>The update addresses the vulnerability by correcting how Microsoft Windows Codecs Library handles objects in memory.</p>
1
Attacker Value
Moderate

CVE-2018-0952

Disclosure Date: August 15, 2018 (last updated November 27, 2024)
An Elevation of Privilege vulnerability exists when Diagnostics Hub Standard Collector allows file creation in arbitrary locations, aka "Diagnostic Hub Standard Collector Elevation Of Privilege Vulnerability." This affects Windows Server 2016, Windows 10, Microsoft Visual Studio, Windows 10 Servers.
0
Attacker Value
Low

CVE-2020-1015

Disclosure Date: April 15, 2020 (last updated November 27, 2024)
An elevation of privilege vulnerability exists in the way that the User-Mode Power Service (UMPS) handles objects in memory, aka 'Windows Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-0934, CVE-2020-0983, CVE-2020-1009, CVE-2020-1011.
Attacker Value
Low

CVE-2020-0791

Disclosure Date: March 12, 2020 (last updated November 27, 2024)
An elevation of privilege vulnerability exists when the Windows Graphics Component improperly handles objects in memory, aka 'Windows Graphics Component Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-0898.
Attacker Value
Unknown

CVE-2020-0689

Disclosure Date: February 11, 2020 (last updated November 27, 2024)
A security feature bypass vulnerability exists in secure boot, aka 'Microsoft Secure Boot Security Feature Bypass Vulnerability'.
Attacker Value
Low

CVE-2020-0655

Disclosure Date: February 11, 2020 (last updated November 27, 2024)
A remote code execution vulnerability exists in Remote Desktop Services – formerly known as Terminal Services – when an authenticated attacker abuses clipboard redirection, aka 'Remote Desktop Services Remote Code Execution Vulnerability'.
Attacker Value
Moderate

CVE-2020-0662

Disclosure Date: February 11, 2020 (last updated November 27, 2024)
A remote code execution vulnerability exists in the way that Windows handles objects in memory, aka 'Windows Remote Code Execution Vulnerability'.
Attacker Value
Very High

CVE-2020-0665

Disclosure Date: February 11, 2020 (last updated November 27, 2024)
An elevation of privilege vulnerability exists in Active Directory Forest trusts due to a default setting that lets an attacker in the trusting forest request delegation of a TGT for an identity from the trusted forest, aka 'Active Directory Elevation of Privilege Vulnerability'.
Attacker Value
Very Low

CVE-2020-1094

Disclosure Date: April 15, 2020 (last updated November 27, 2024)
An elevation of privilege vulnerability exists when the Windows Work Folder Service improperly handles file operations, aka 'Windows Work Folder Service Elevation of Privilege Vulnerability'.
Attacker Value
Moderate

Remote Desktop Client remote code execution vulnerability

Disclosure Date: January 14, 2020 (last updated November 27, 2024)
A remote code execution vulnerability exists in the Windows Remote Desktop Client when a user connects to a malicious server, aka 'Remote Desktop Client Remote Code Execution Vulnerability'.