Search Results (Refine Search)
- Results Type: Overview
- Keyword (text search): cpe:2.3:o:microsoft:windows_10:1803:*:*:*:*:*:x86:*
- CPE Name Search: true
Vuln ID | Summary | CVSS Severity |
---|---|---|
CVE-2020-17027 |
Windows Remote Access Elevation of Privilege Vulnerability This CVE ID is unique from CVE-2020-17025, CVE-2020-17026, CVE-2020-17028, CVE-2020-17031, CVE-2020-17032, CVE-2020-17033, CVE-2020-17034, CVE-2020-17043, CVE-2020-17044, CVE-2020-17055. Published: November 11, 2020; 2:15:15 AM -0500 |
V3.1: 7.8 HIGH V2.0: 4.6 MEDIUM |
CVE-2020-17026 |
Windows Remote Access Elevation of Privilege Vulnerability This CVE ID is unique from CVE-2020-17025, CVE-2020-17027, CVE-2020-17028, CVE-2020-17031, CVE-2020-17032, CVE-2020-17033, CVE-2020-17034, CVE-2020-17043, CVE-2020-17044, CVE-2020-17055. Published: November 11, 2020; 2:15:15 AM -0500 |
V3.1: 7.8 HIGH V2.0: 4.6 MEDIUM |
CVE-2020-17025 |
Windows Remote Access Elevation of Privilege Vulnerability This CVE ID is unique from CVE-2020-17026, CVE-2020-17027, CVE-2020-17028, CVE-2020-17031, CVE-2020-17032, CVE-2020-17033, CVE-2020-17034, CVE-2020-17043, CVE-2020-17044, CVE-2020-17055. Published: November 11, 2020; 2:15:14 AM -0500 |
V3.1: 7.8 HIGH V2.0: 4.6 MEDIUM |
CVE-2020-17024 |
Windows Client Side Rendering Print Provider Elevation of Privilege Vulnerability Published: November 11, 2020; 2:15:14 AM -0500 |
V3.1: 7.8 HIGH V2.0: 7.2 HIGH |
CVE-2020-17014 |
Windows Print Spooler Elevation of Privilege Vulnerability This CVE ID is unique from CVE-2020-17001. Published: November 11, 2020; 2:15:14 AM -0500 |
V3.1: 7.1 HIGH V2.0: 6.6 MEDIUM |
CVE-2020-17013 |
Win32k Information Disclosure Vulnerability Published: November 11, 2020; 2:15:14 AM -0500 |
V3.1: 5.5 MEDIUM V2.0: 2.1 LOW |
CVE-2020-17012 |
Windows Bind Filter Driver Elevation of Privilege Vulnerability Published: November 11, 2020; 2:15:14 AM -0500 |
V3.1: 7.8 HIGH V2.0: 4.6 MEDIUM |
CVE-2020-17011 |
Windows Port Class Library Elevation of Privilege Vulnerability Published: November 11, 2020; 2:15:14 AM -0500 |
V3.1: 7.8 HIGH V2.0: 7.2 HIGH |
CVE-2020-17007 |
Windows Error Reporting Elevation of Privilege Vulnerability Published: November 11, 2020; 2:15:14 AM -0500 |
V3.1: 7.8 HIGH V2.0: 4.6 MEDIUM |
CVE-2020-17004 |
Windows Graphics Component Information Disclosure Vulnerability Published: November 11, 2020; 2:15:13 AM -0500 |
V3.1: 5.5 MEDIUM V2.0: 2.1 LOW |
CVE-2020-17001 |
Windows Print Spooler Elevation of Privilege Vulnerability This CVE ID is unique from CVE-2020-17014. Published: November 11, 2020; 2:15:13 AM -0500 |
V3.1: 7.8 HIGH V2.0: 4.6 MEDIUM |
CVE-2020-17000 |
Remote Desktop Protocol Client Information Disclosure Vulnerability Published: November 11, 2020; 2:15:13 AM -0500 |
V3.1: 5.5 MEDIUM V2.0: 2.1 LOW |
CVE-2020-16999 |
Windows WalletService Information Disclosure Vulnerability Published: November 11, 2020; 2:15:13 AM -0500 |
V3.1: 5.5 MEDIUM V2.0: 2.1 LOW |
CVE-2020-16998 |
DirectX Elevation of Privilege Vulnerability Published: November 11, 2020; 2:15:13 AM -0500 |
V3.1: 7.8 HIGH V2.0: 4.6 MEDIUM |
CVE-2020-16997 |
Remote Desktop Protocol Server Information Disclosure Vulnerability Published: November 11, 2020; 2:15:13 AM -0500 |
V3.1: 6.5 MEDIUM V2.0: 4.0 MEDIUM |
CVE-2020-1167 |
A remote code execution vulnerability exists in the way that Microsoft Graphics Components handle objects in memory, aka 'Microsoft Graphics Components Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2020-16923. Published: October 16, 2020; 7:15:17 PM -0400 |
V3.1: 7.8 HIGH V2.0: 9.3 HIGH |
CVE-2020-17022 |
A remote code execution vulnerability exists in the way that Microsoft Windows Codecs Library handles objects in memory, aka 'Microsoft Windows Codecs Library Remote Code Execution Vulnerability'. Published: October 16, 2020; 7:15:17 PM -0400 |
V3.1: 7.8 HIGH V2.0: 6.8 MEDIUM |
CVE-2020-16976 |
An elevation of privilege vulnerability exists when the Windows Backup Service improperly handles file operations.To exploit this vulnerability, an attacker would first have to gain execution on the victim system, aka 'Windows Backup Service Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-16912, CVE-2020-16936, CVE-2020-16972, CVE-2020-16973, CVE-2020-16974, CVE-2020-16975. Published: October 16, 2020; 7:15:17 PM -0400 |
V3.1: 7.8 HIGH V2.0: 4.6 MEDIUM |
CVE-2020-16975 |
An elevation of privilege vulnerability exists when the Windows Backup Service improperly handles file operations.To exploit this vulnerability, an attacker would first have to gain execution on the victim system, aka 'Windows Backup Service Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-16912, CVE-2020-16936, CVE-2020-16972, CVE-2020-16973, CVE-2020-16974, CVE-2020-16976. Published: October 16, 2020; 7:15:16 PM -0400 |
V3.1: 7.8 HIGH V2.0: 4.6 MEDIUM |
CVE-2020-16974 |
An elevation of privilege vulnerability exists when the Windows Backup Service improperly handles file operations.To exploit this vulnerability, an attacker would first have to gain execution on the victim system, aka 'Windows Backup Service Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-16912, CVE-2020-16936, CVE-2020-16972, CVE-2020-16973, CVE-2020-16975, CVE-2020-16976. Published: October 16, 2020; 7:15:16 PM -0400 |
V3.1: 7.8 HIGH V2.0: 4.6 MEDIUM |