Show filters
1,289 Total Results
Displaying 301-310 of 1,289
Sort by:
Attacker Value
Unknown

CVE-2020-1363

Disclosure Date: July 14, 2020 (last updated November 28, 2024)
An elevation of privilege vulnerability exists when the Windows Picker Platform improperly handles memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system, aka 'Windows Picker Platform Elevation of Privilege Vulnerability'.
Attacker Value
Unknown

CVE-2020-1257

Disclosure Date: June 09, 2020 (last updated November 28, 2024)
An elevation of privilege vulnerability exists when the Diagnostics Hub Standard Collector Service improperly handles file operations, aka 'Diagnostics Hub Standard Collector Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-1278, CVE-2020-1293.
Attacker Value
Unknown

CVE-2020-1160

Disclosure Date: June 09, 2020 (last updated November 28, 2024)
An information disclosure vulnerability exists when the Microsoft Windows Graphics Component improperly handles objects in memory, aka 'Microsoft Graphics Component Information Disclosure Vulnerability'.
Attacker Value
Unknown

CVE-2020-1233

Disclosure Date: June 09, 2020 (last updated November 28, 2024)
An elevation of privilege vulnerability exists when the Windows Runtime improperly handles objects in memory, aka 'Windows Runtime Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-1231, CVE-2020-1235, CVE-2020-1265, CVE-2020-1282, CVE-2020-1304, CVE-2020-1306, CVE-2020-1334.
Attacker Value
Unknown

CVE-2020-1199

Disclosure Date: June 09, 2020 (last updated November 28, 2024)
An elevation of privilege vulnerability exists when the Windows Feedback Hub improperly handles objects in memory, aka 'Windows Feedback Hub Elevation of Privilege Vulnerability'.
Attacker Value
Unknown

CVE-2020-1280

Disclosure Date: June 09, 2020 (last updated November 28, 2024)
An elevation of privilege vulnerability exists in the way that the Windows Bluetooth Service handles objects in memory, aka 'Windows Bluetooth Service Elevation of Privilege Vulnerability'.
Attacker Value
Unknown

CVE-2020-1269

Disclosure Date: June 09, 2020 (last updated November 28, 2024)
An elevation of privilege vulnerability exists when the Windows kernel fails to properly handle objects in memory, aka 'Windows Kernel Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-0986, CVE-2020-1237, CVE-2020-1246, CVE-2020-1262, CVE-2020-1264, CVE-2020-1266, CVE-2020-1273, CVE-2020-1274, CVE-2020-1275, CVE-2020-1276, CVE-2020-1307, CVE-2020-1316.
Attacker Value
Unknown

CVE-2020-1259

Disclosure Date: June 09, 2020 (last updated November 28, 2024)
A security feature bypass vulnerability exists when Windows Host Guardian Service improperly handles hashes recorded and logged, aka 'Windows Host Guardian Service Security Feature Bypass Vulnerability'.
Attacker Value
Unknown

CVE-2020-0916

Disclosure Date: June 09, 2020 (last updated November 28, 2024)
An elevation of privilege vulnerability exists in the way that the Windows Graphics Device Interface (GDI) handles objects in memory, aka 'Windows GDI Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-0915.
Attacker Value
Unknown

CVE-2020-1258

Disclosure Date: June 09, 2020 (last updated November 28, 2024)
An elevation of privilege vulnerability exists when DirectX improperly handles objects in memory, aka 'DirectX Elevation of Privilege Vulnerability'.