Filtered by vendor Microsoft Subscriptions
Filtered by product Windows 10 1809 Subscriptions
Total 2229 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2020-1521 1 Microsoft 10 Windows 10, Windows 10 1607, Windows 10 1803 and 7 more 2024-08-04 7.8 High
An elevation of privilege vulnerability exists when the Windows Speech Runtime improperly handles memory. To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges. The security update addresses the vulnerability by correcting how the Windows Speech Runtime handles memory.
CVE-2020-1512 1 Microsoft 11 Windows 10, Windows 10 1507, Windows 10 1607 and 8 more 2024-08-04 7.8 High
An information disclosure vulnerability exists when the Windows State Repository Service improperly handles objects in memory. An attacker who successfully exploited this vulnerability could obtain information to further compromise the user’s system. An attacker could exploit this vulnerability by running a specially crafted application on the victim system. The update addresses the vulnerability by correcting the way the Windows State Repository Service handles objects in memory.
CVE-2020-1487 1 Microsoft 15 Windows 10, Windows 10 1507, Windows 10 1607 and 12 more 2024-08-04 7.8 High
An information disclosure vulnerability exists when Media Foundation improperly handles objects in memory. An attacker who successfully exploited this vulnerability could obtain information to further compromise the user’s system. To exploit this vulnerability, an attacker would have to log onto an affected system and open a specially crafted file. In a web-based attack scenario, an attacker could host a website (or leverage a compromised website that accepts or hosts user-provided content) that contains a specially crafted file that is designed to exploit the vulnerability. However, an attacker would have no way to force the user to visit the website. Instead, an attacker would have to convince the user to click a link, typically by way of an enticement in an email or Instant Messenger message, and then convince the user to open the specially crafted file. The update addresses the vulnerability by correcting how Media Foundation handles objects in memory.
CVE-2020-1549 1 Microsoft 10 Windows 10, Windows 10 1607, Windows 10 1803 and 7 more 2024-08-04 7.8 High
An elevation of privilege vulnerability exists when the Windows CDP User Components improperly handle memory. To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges. The security update addresses the vulnerability by correcting how the Windows CDP User Components handle memory.
CVE-2020-1526 1 Microsoft 14 Windows 10, Windows 10 1507, Windows 10 1607 and 11 more 2024-08-04 7.8 High
An elevation of privilege vulnerability exists when the Windows Network Connection Broker improperly handles memory. To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges. The security update addresses the vulnerability by correcting how the Windows Network Connection Broker handles memory.
CVE-2020-1510 1 Microsoft 6 Windows 10, Windows 10 1507, Windows 10 1607 and 3 more 2024-08-04 5.5 Medium
An information disclosure vulnerability exists when the win32k component improperly provides kernel information. An attacker who successfully exploited the vulnerability could obtain information to further compromise the user’s system. To exploit this vulnerability, an attacker would have to log on to an affected system and run a specially crafted application. The security update addresses the vulnerability by correcting how win32k handles objects in memory.
CVE-2020-1525 1 Microsoft 11 Windows 10, Windows 10 1507, Windows 10 1607 and 8 more 2024-08-04 7.8 High
A memory corruption vulnerability exists when Windows Media Foundation improperly handles objects in memory. An attacker who successfully exploited the vulnerability could install programs; view, change, or delete data; or create new accounts with full user rights. There are multiple ways an attacker could exploit the vulnerability, such as by convincing a user to open a specially crafted document, or by convincing a user to visit a malicious webpage. The security update addresses the vulnerability by correcting how Windows Media Foundation handles objects in memory.
CVE-2020-1559 1 Microsoft 19 Windows 10, Windows 10 1507, Windows 10 1607 and 16 more 2024-08-04 7.8 High
<p>An elevation of privilege vulnerability exists when the Windows Storage Services improperly handle file operations. An attacker who successfully exploited this vulnerability could gain elevated privileges.</p> <p>To exploit the vulnerability, an attacker would first need code execution on a victim system. An attacker could then run a specially crafted application.</p> <p>The security update addresses the vulnerability by ensuring the Windows Storage Services properly handle file operations.</p>
CVE-2020-1528 1 Microsoft 9 Windows 10, Windows 10 1803, Windows 10 1809 and 6 more 2024-08-04 7.8 High
An elevation of privilege vulnerability exists when the Windows Radio Manager API improperly handles memory. To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges. The security update addresses the vulnerability by correcting how the Windows Radio Manager API handles memory.
CVE-2020-1507 1 Microsoft 8 Windows 10, Windows 10 1809, Windows 10 1909 and 5 more 2024-08-04 7.9 High
<p>An elevation of privilege vulnerability exists in the way that Microsoft COM for Windows handles objects in memory. An attacker who successfully exploited the vulnerability could gain elevated privileges on a targeted system.</p> <p>To exploit the vulnerability, a user would have to open a specially crafted file.</p> <p>The security update addresses the vulnerability by correcting how Microsoft COM for Windows handles objects in memory.</p>
CVE-2020-1477 1 Microsoft 19 Windows 10, Windows 10 1507, Windows 10 1607 and 16 more 2024-08-04 7 High
A memory corruption vulnerability exists when Windows Media Foundation improperly handles objects in memory. An attacker who successfully exploited the vulnerability could install programs; view, change, or delete data; or create new accounts with full user rights. There are multiple ways an attacker could exploit the vulnerability, such as by convincing a user to open a specially crafted document, or by convincing a user to visit a malicious webpage. The security update addresses the vulnerability by correcting how Windows Media Foundation handles objects in memory.
CVE-2020-1550 1 Microsoft 10 Windows 10, Windows 10 1607, Windows 10 1803 and 7 more 2024-08-04 7.8 High
An elevation of privilege vulnerability exists when the Windows CDP User Components improperly handle memory. To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges. The security update addresses the vulnerability by correcting how the Windows CDP User Components handle memory.
CVE-2020-1515 1 Microsoft 19 Windows 10, Windows 10 1507, Windows 10 1607 and 16 more 2024-08-04 7.8 High
An elevation of privilege vulnerability exists when the Windows Telephony Server improperly handles memory. To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges. The security update addresses the vulnerability by correcting how the Windows Telephony Server handles memory.
CVE-2020-1554 1 Microsoft 19 Windows 10, Windows 10 1507, Windows 10 1607 and 16 more 2024-08-04 7.8 High
A memory corruption vulnerability exists when Windows Media Foundation improperly handles objects in memory. An attacker who successfully exploited the vulnerability could install programs; view, change, or delete data; or create new accounts with full user rights. There are multiple ways an attacker could exploit the vulnerability, such as by convincing a user to open a specially crafted document, or by convincing a user to visit a malicious webpage. The security update addresses the vulnerability by correcting how Windows Media Foundation handles objects in memory.
CVE-2020-1536 1 Microsoft 9 Windows 10, Windows 10 1507, Windows 10 1607 and 6 more 2024-08-04 7.8 High
An elevation of privilege vulnerability exists when the Windows Backup Engine improperly handles memory. To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges. The security update addresses the vulnerability by correcting how the Windows Backup Engine handles memory.
CVE-2020-1546 1 Microsoft 9 Windows 10, Windows 10 1507, Windows 10 1607 and 6 more 2024-08-04 7.8 High
An elevation of privilege vulnerability exists when the Windows Backup Engine improperly handles memory. To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges. The security update addresses the vulnerability by correcting how the Windows Backup Engine handles memory.
CVE-2020-1527 1 Microsoft 11 Windows 10, Windows 10 1507, Windows 10 1607 and 8 more 2024-08-04 7.8 High
An elevation of privilege vulnerability exists when the Windows Custom Protocol Engine improperly handles memory. To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges. The security update addresses the vulnerability by correcting how the Windows Custom Protocol Engine handles memory.
CVE-2020-1491 1 Microsoft 19 Windows 10, Windows 10 1507, Windows 10 1607 and 16 more 2024-08-04 7.8 High
<p>An elevation of privilege vulnerability exists in the way that the Windows Function Discovery Service handles objects in memory. An attacker who successfully exploited the vulnerability could execute code with elevated permissions.</p> <p>To exploit the vulnerability, a locally authenticated attacker could run a specially crafted application.</p> <p>The security update addresses the vulnerability by ensuring the Windows Function Discovery Service properly handles objects in memory.</p>
CVE-2020-1489 1 Microsoft 19 Windows 10, Windows 10 1507, Windows 10 1607 and 16 more 2024-08-04 7.8 High
An elevation of privilege vulnerability exists when the Windows CSC Service improperly handles memory. To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges. The security update addresses the vulnerability by correcting how the Windows CSC Service handles memory.
CVE-2020-1511 1 Microsoft 11 Windows 10, Windows 10 1507, Windows 10 1607 and 8 more 2024-08-04 7.8 High
An elevation of privilege vulnerability exists when Connected User Experiences and Telemetry Service improperly handles file operations. An attacker who successfully exploited this vulnerability could run processes in an elevated context. An attacker could exploit this vulnerability by running a specially crafted application on the victim system. The security update addresses the vulnerability by correcting how the Connected User Experiences and Telemetry Service handles file operations.