U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search Results (Refine Search)

Search Parameters:
  • Results Type: Overview
  • Keyword (text search): cpe:2.3:o:microsoft:windows_10:1903:*:*:*:*:*:*:*
  • CPE Name Search: true
There are 1,369 matching records.
Displaying matches 61 through 80.
Vuln ID Summary CVSS Severity
CVE-2020-17028

Windows Remote Access Elevation of Privilege Vulnerability

Published: November 11, 2020; 2:15:15 AM -0500
V3.1: 7.8 HIGH
V2.0: 4.6 MEDIUM
CVE-2020-17027

Windows Remote Access Elevation of Privilege Vulnerability

Published: November 11, 2020; 2:15:15 AM -0500
V3.1: 7.8 HIGH
V2.0: 4.6 MEDIUM
CVE-2020-17026

Windows Remote Access Elevation of Privilege Vulnerability

Published: November 11, 2020; 2:15:15 AM -0500
V3.1: 7.8 HIGH
V2.0: 4.6 MEDIUM
CVE-2020-17025

Windows Remote Access Elevation of Privilege Vulnerability

Published: November 11, 2020; 2:15:14 AM -0500
V3.1: 7.8 HIGH
V2.0: 4.6 MEDIUM
CVE-2020-17024

Windows Client Side Rendering Print Provider Elevation of Privilege Vulnerability

Published: November 11, 2020; 2:15:14 AM -0500
V3.1: 7.8 HIGH
V2.0: 7.2 HIGH
CVE-2020-17014

Windows Print Spooler Elevation of Privilege Vulnerability

Published: November 11, 2020; 2:15:14 AM -0500
V3.1: 7.8 HIGH
V2.0: 6.6 MEDIUM
CVE-2020-17013

Win32k Information Disclosure Vulnerability

Published: November 11, 2020; 2:15:14 AM -0500
V3.1: 5.5 MEDIUM
V2.0: 2.1 LOW
CVE-2020-17012

Windows Bind Filter Driver Elevation of Privilege Vulnerability

Published: November 11, 2020; 2:15:14 AM -0500
V3.1: 7.8 HIGH
V2.0: 4.6 MEDIUM
CVE-2020-17011

Windows Port Class Library Elevation of Privilege Vulnerability

Published: November 11, 2020; 2:15:14 AM -0500
V3.1: 7.8 HIGH
V2.0: 7.2 HIGH
CVE-2020-17010

Win32k Elevation of Privilege Vulnerability

Published: November 11, 2020; 2:15:14 AM -0500
V3.1: 7.8 HIGH
V2.0: 7.2 HIGH
CVE-2020-17007

Windows Error Reporting Elevation of Privilege Vulnerability

Published: November 11, 2020; 2:15:14 AM -0500
V3.1: 7.0 HIGH
V2.0: 4.6 MEDIUM
CVE-2020-17004

Windows Graphics Component Information Disclosure Vulnerability

Published: November 11, 2020; 2:15:13 AM -0500
V3.1: 5.5 MEDIUM
V2.0: 2.1 LOW
CVE-2020-17001

Windows Print Spooler Elevation of Privilege Vulnerability

Published: November 11, 2020; 2:15:13 AM -0500
V3.1: 7.8 HIGH
V2.0: 4.6 MEDIUM
CVE-2020-17000

Remote Desktop Protocol Client Information Disclosure Vulnerability

Published: November 11, 2020; 2:15:13 AM -0500
V3.1: 5.5 MEDIUM
V2.0: 2.1 LOW
CVE-2020-16999

Windows WalletService Information Disclosure Vulnerability

Published: November 11, 2020; 2:15:13 AM -0500
V3.1: 5.5 MEDIUM
V2.0: 2.1 LOW
CVE-2020-16998

DirectX Elevation of Privilege Vulnerability

Published: November 11, 2020; 2:15:13 AM -0500
V3.1: 7.0 HIGH
V2.0: 4.6 MEDIUM
CVE-2020-16997

Remote Desktop Protocol Server Information Disclosure Vulnerability

Published: November 11, 2020; 2:15:13 AM -0500
V3.1: 7.7 HIGH
V2.0: 4.0 MEDIUM
CVE-2020-1167

<p>A remote code execution vulnerability exists in the way that Microsoft Graphics Components handle objects in memory. An attacker who successfully exploited the vulnerability could execute arbitrary code on a target system.</p> <p>To exploit the vulnerability, a user would have to open a specially crafted file.</p> <p>The security update addresses the vulnerability by correcting how Microsoft Graphics Components handle objects in memory.</p>

Published: October 16, 2020; 7:15:17 PM -0400
V3.1: 7.8 HIGH
V2.0: 9.3 HIGH
CVE-2020-17022

<p>A remote code execution vulnerability exists in the way that Microsoft Windows Codecs Library handles objects in memory. An attacker who successfully exploited the vulnerability could execute arbitrary code.</p> <p>Exploitation of the vulnerability requires that a program process a specially crafted image file.</p> <p>The update addresses the vulnerability by correcting how Microsoft Windows Codecs Library handles objects in memory.</p>

Published: October 16, 2020; 7:15:17 PM -0400
V3.1: 7.8 HIGH
V2.0: 6.8 MEDIUM
CVE-2020-16976

<p>An elevation of privilege vulnerability exists when the Windows Backup Service improperly handles file operations.</p> <p>To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges.</p> <p>The security update addresses the vulnerability by correcting how the Windows Backup Service handles file operations.</p>

Published: October 16, 2020; 7:15:17 PM -0400
V3.1: 7.8 HIGH
V2.0: 4.6 MEDIUM