Wind River Support Network

HomeCVE Database

The Common Vulnerabilities and Exposures (CVE) project, maintained by the MITRE Corporation, is a list of all standardized names for vulnerabilities and security exposures.

Reset
Showing
of 216078 entries
IDDescriptionPriorityModified date
CVE-2020-0748 An information disclosure vulnerability exists in the Cryptography Next Generation (CNG) service when it fails to properly handle objects in memory.To exploit this vulnerability, an attacker would have to log on to an affected system and run a specially crafted application.The security update addresses the vulnerability by correcting how the service handles objects in memory., aka \'Windows Key Isolation Service Information Disclosure Vulnerability\'. This CVE ID is unique from CVE-2020-0675, CVE-2020-0676, CVE-2020-0677, CVE-2020-0755, CVE-2020-0756. LOW Feb 13, 2020
CVE-2020-0747 An elevation of privilege vulnerability exists when the Windows Data Sharing Service improperly handles file operations, aka \'Windows Data Sharing Service Elevation of Privilege Vulnerability\'. This CVE ID is unique from CVE-2020-0659. MEDIUM Feb 14, 2020
CVE-2020-0746 An information disclosure vulnerability exists in the way that Microsoft Graphics Components handle objects in memory, aka \'Microsoft Graphics Components Information Disclosure Vulnerability\'. MEDIUM Feb 14, 2020
CVE-2020-0745 An elevation of privilege vulnerability exists when the Windows Graphics Component improperly handles objects in memory, aka \'Windows Graphics Component Elevation of Privilege Vulnerability\'. This CVE ID is unique from CVE-2020-0715, CVE-2020-0792. HIGH Feb 14, 2020
CVE-2020-0744 An information disclosure vulnerability exists in the way that the Windows Graphics Device Interface (GDI) handles objects in memory, allowing an attacker to retrieve information from a targeted system, aka \'Windows GDI Information Disclosure Vulnerability\'. LOW Feb 14, 2020
CVE-2020-0743 An elevation of privilege vulnerability exists in the way that the Connected Devices Platform Service handles objects in memory, aka \'Connected Devices Platform Service Elevation of Privilege Vulnerability\'. This CVE ID is unique from CVE-2020-0740, CVE-2020-0741, CVE-2020-0742, CVE-2020-0749, CVE-2020-0750. MEDIUM Feb 13, 2020
CVE-2020-0742 An elevation of privilege vulnerability exists in the way that the Connected Devices Platform Service handles objects in memory, aka \'Connected Devices Platform Service Elevation of Privilege Vulnerability\'. This CVE ID is unique from CVE-2020-0740, CVE-2020-0741, CVE-2020-0743, CVE-2020-0749, CVE-2020-0750. MEDIUM Feb 13, 2020
CVE-2020-0741 An elevation of privilege vulnerability exists in the way that the Connected Devices Platform Service handles objects in memory, aka \'Connected Devices Platform Service Elevation of Privilege Vulnerability\'. This CVE ID is unique from CVE-2020-0740, CVE-2020-0742, CVE-2020-0743, CVE-2020-0749, CVE-2020-0750. MEDIUM Feb 13, 2020
CVE-2020-0740 An elevation of privilege vulnerability exists in the way that the Connected Devices Platform Service handles objects in memory, aka \'Connected Devices Platform Service Elevation of Privilege Vulnerability\'. This CVE ID is unique from CVE-2020-0741, CVE-2020-0742, CVE-2020-0743, CVE-2020-0749, CVE-2020-0750. MEDIUM Feb 13, 2020
CVE-2020-0739 An elevation of privilege vulnerability exists in the way that the dssvc.dll handles file creation allowing for a file overwrite or creation in a secured location, aka \'Windows Elevation of Privilege Vulnerability\'. This CVE ID is unique from CVE-2020-0737. MEDIUM Feb 13, 2020
CVE-2020-0738 A memory corruption vulnerability exists when Windows Media Foundation improperly handles objects in memory, aka \'Media Foundation Memory Corruption Vulnerability\'. HIGH Feb 13, 2020
CVE-2020-0737 An elevation of privilege vulnerability exists in the way that the tapisrv.dll handles objects in memory, aka \'Windows Elevation of Privilege Vulnerability\'. This CVE ID is unique from CVE-2020-0739. MEDIUM Feb 13, 2020
CVE-2020-0736 An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory, aka \'Windows Kernel Information Disclosure Vulnerability\'. LOW Feb 13, 2020
CVE-2020-0735 An elevation of privilege vulnerability exists in the way that the Windows Search Indexer handles objects in memory, aka \'Windows Search Indexer Elevation of Privilege Vulnerability\'. This CVE ID is unique from CVE-2020-0666, CVE-2020-0667, CVE-2020-0752. MEDIUM Feb 13, 2020
CVE-2020-0734 A remote code execution vulnerability exists in the Windows Remote Desktop Client when a user connects to a malicious server, aka \'Remote Desktop Client Remote Code Execution Vulnerability\'. This CVE ID is unique from CVE-2020-0681. HIGH Feb 13, 2020
CVE-2020-0733 An elevation of privilege vulnerability exists when the Windows Malicious Software Removal Tool (MSRT) improperly handles junctions.To exploit this vulnerability, an attacker would first have to gain execution on the victim system, aka \'Windows Malicious Software Removal Tool Elevation of Privilege Vulnerability\'. MEDIUM Feb 14, 2020
CVE-2020-0732 An elevation of privilege vulnerability exists when DirectX improperly handles objects in memory, aka \'DirectX Elevation of Privilege Vulnerability\'. This CVE ID is unique from CVE-2020-0709. HIGH Feb 14, 2020
CVE-2020-0731 An elevation of privilege vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory, aka \'Win32k Elevation of Privilege Vulnerability\'. This CVE ID is unique from CVE-2020-0691, CVE-2020-0719, CVE-2020-0720, CVE-2020-0721, CVE-2020-0722, CVE-2020-0723, CVE-2020-0724, CVE-2020-0725, CVE-2020-0726. HIGH Feb 13, 2020
CVE-2020-0730 An elevation of privilege vulnerability exists when the Windows User Profile Service (ProfSvc) improperly handles symlinks, aka \'Windows User Profile Service Elevation of Privilege Vulnerability\'. LOW Feb 14, 2020
CVE-2020-0729 A remote code execution vulnerability exists in Microsoft Windows that could allow remote code execution if a .LNK file is processed.An attacker who successfully exploited this vulnerability could gain the same user rights as the local user, aka \'LNK Remote Code Execution Vulnerability\'. MEDIUM Feb 14, 2020
CVE-2020-0728 An information vulnerability exists when Windows Modules Installer Service improperly discloses file information, aka \'Windows Modules Installer Service Information Disclosure Vulnerability\'. MEDIUM Feb 11, 2020
CVE-2020-0727 An elevation of privilege vulnerability exists when the Connected User Experiences and Telemetry Service improperly handles file operations, aka \'Connected User Experiences and Telemetry Service Elevation of Privilege Vulnerability\'. MEDIUM Feb 11, 2020
CVE-2020-0726 An elevation of privilege vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory, aka \'Win32k Elevation of Privilege Vulnerability\'. This CVE ID is unique from CVE-2020-0691, CVE-2020-0719, CVE-2020-0720, CVE-2020-0721, CVE-2020-0722, CVE-2020-0723, CVE-2020-0724, CVE-2020-0725, CVE-2020-0731. HIGH Feb 13, 2020
CVE-2020-0725 An elevation of privilege vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory, aka \'Win32k Elevation of Privilege Vulnerability\'. This CVE ID is unique from CVE-2020-0691, CVE-2020-0719, CVE-2020-0720, CVE-2020-0721, CVE-2020-0722, CVE-2020-0723, CVE-2020-0724, CVE-2020-0726, CVE-2020-0731. HIGH Feb 13, 2020
CVE-2020-0724 An elevation of privilege vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory, aka \'Win32k Elevation of Privilege Vulnerability\'. This CVE ID is unique from CVE-2020-0691, CVE-2020-0719, CVE-2020-0720, CVE-2020-0721, CVE-2020-0722, CVE-2020-0723, CVE-2020-0725, CVE-2020-0726, CVE-2020-0731. HIGH Feb 13, 2020
CVE-2020-0723 An elevation of privilege vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory, aka \'Win32k Elevation of Privilege Vulnerability\'. This CVE ID is unique from CVE-2020-0691, CVE-2020-0719, CVE-2020-0720, CVE-2020-0721, CVE-2020-0722, CVE-2020-0724, CVE-2020-0725, CVE-2020-0726, CVE-2020-0731. HIGH Feb 13, 2020
CVE-2020-0722 An elevation of privilege vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory, aka \'Win32k Elevation of Privilege Vulnerability\'. This CVE ID is unique from CVE-2020-0691, CVE-2020-0719, CVE-2020-0720, CVE-2020-0721, CVE-2020-0723, CVE-2020-0724, CVE-2020-0725, CVE-2020-0726, CVE-2020-0731. HIGH Feb 13, 2020
CVE-2020-0721 An elevation of privilege vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory, aka \'Win32k Elevation of Privilege Vulnerability\'. This CVE ID is unique from CVE-2020-0691, CVE-2020-0719, CVE-2020-0720, CVE-2020-0722, CVE-2020-0723, CVE-2020-0724, CVE-2020-0725, CVE-2020-0726, CVE-2020-0731. HIGH Feb 13, 2020
CVE-2020-0720 An elevation of privilege vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory, aka \'Win32k Elevation of Privilege Vulnerability\'. This CVE ID is unique from CVE-2020-0691, CVE-2020-0719, CVE-2020-0721, CVE-2020-0722, CVE-2020-0723, CVE-2020-0724, CVE-2020-0725, CVE-2020-0726, CVE-2020-0731. HIGH Feb 13, 2020
CVE-2020-0719 An elevation of privilege vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory, aka \'Win32k Elevation of Privilege Vulnerability\'. This CVE ID is unique from CVE-2020-0691, CVE-2020-0720, CVE-2020-0721, CVE-2020-0722, CVE-2020-0723, CVE-2020-0724, CVE-2020-0725, CVE-2020-0726, CVE-2020-0731. HIGH Feb 13, 2020
CVE-2020-0718 <p>A remote code execution vulnerability exists when Active Directory integrated DNS (ADIDNS) mishandles objects in memory. An authenticated attacker who successfully exploited the vulnerability could run arbitrary code in the context of the Local System Account</p> <p>To exploit the vulnerability, an authenticated attacker could send malicious requests to an Active Directory integrated DNS (ADIDNS) server.</p> <p>The update addresses the vulnerability by correcting how Active Directory integrated DNS (ADIDNS) handles objects in memory.</p> MEDIUM Sep 11, 2020
CVE-2020-0717 An information disclosure vulnerability exists when the win32k component improperly provides kernel information, aka \'Win32k Information Disclosure Vulnerability\'. This CVE ID is unique from CVE-2020-0716. LOW Feb 14, 2020
CVE-2020-0716 An information disclosure vulnerability exists when the win32k component improperly provides kernel information, aka \'Win32k Information Disclosure Vulnerability\'. This CVE ID is unique from CVE-2020-0717. LOW Feb 14, 2020
CVE-2020-0715 An elevation of privilege vulnerability exists when the Windows Graphics Component improperly handles objects in memory, aka \'Windows Graphics Component Elevation of Privilege Vulnerability\'. This CVE ID is unique from CVE-2020-0745, CVE-2020-0792. HIGH Feb 11, 2020
CVE-2020-0714 An information disclosure vulnerability exists when DirectX improperly handles objects in memory, aka \'DirectX Information Disclosure Vulnerability\'. LOW Feb 11, 2020
CVE-2020-0713 A remote code execution vulnerability exists in the way that the ChakraCore scripting engine handles objects in memory, aka \'Scripting Engine Memory Corruption Vulnerability\'. This CVE ID is unique from CVE-2020-0673, CVE-2020-0674, CVE-2020-0710, CVE-2020-0711, CVE-2020-0712, CVE-2020-0767. HIGH Feb 13, 2020
CVE-2020-0712 A remote code execution vulnerability exists in the way that the ChakraCore scripting engine handles objects in memory, aka \'Scripting Engine Memory Corruption Vulnerability\'. This CVE ID is unique from CVE-2020-0673, CVE-2020-0674, CVE-2020-0710, CVE-2020-0711, CVE-2020-0713, CVE-2020-0767. HIGH Feb 13, 2020
CVE-2020-0711 A remote code execution vulnerability exists in the way that the ChakraCore scripting engine handles objects in memory, aka \'Scripting Engine Memory Corruption Vulnerability\'. This CVE ID is unique from CVE-2020-0673, CVE-2020-0674, CVE-2020-0710, CVE-2020-0712, CVE-2020-0713, CVE-2020-0767. HIGH Feb 13, 2020
CVE-2020-0710 A remote code execution vulnerability exists in the way that the ChakraCore scripting engine handles objects in memory, aka \'Scripting Engine Memory Corruption Vulnerability\'. This CVE ID is unique from CVE-2020-0673, CVE-2020-0674, CVE-2020-0711, CVE-2020-0712, CVE-2020-0713, CVE-2020-0767. HIGH Feb 13, 2020
CVE-2020-0709 An elevation of privilege vulnerability exists when DirectX improperly handles objects in memory, aka \'DirectX Elevation of Privilege Vulnerability\'. This CVE ID is unique from CVE-2020-0732. HIGH Feb 13, 2020
CVE-2020-0708 A remote code execution vulnerability exists when the Windows Imaging Library improperly handles memory.To exploit this vulnerability, an attacker would first have to coerce a victim to open a specially crafted file.The security update addresses the vulnerability by correcting how the Windows Imaging Library handles memory., aka \'Windows Imaging Library Remote Code Execution Vulnerability\'. MEDIUM Feb 11, 2020
CVE-2020-0707 An elevation of privilege vulnerability exists when the Windows IME improperly handles memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system, aka \'Windows IME Elevation of Privilege Vulnerability\'. HIGH Feb 14, 2020
CVE-2020-0706 An information disclosure vulnerability exists in the way that affected Microsoft browsers handle cross-origin requests, aka \'Microsoft Browser Information Disclosure Vulnerability\'. MEDIUM Feb 14, 2020
CVE-2020-0705 An information disclosure vulnerability exists when the Windows Network Driver Interface Specification (NDIS) improperly handles memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system, aka \'Windows Network Driver Interface Specification (NDIS) Information Disclosure Vulnerability\'. LOW Feb 14, 2020
CVE-2020-0704 An elevation of privilege vulnerability exists when the Windows Wireless Network Manager improperly handles memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system, aka \'Windows Wireless Network Manager Elevation of Privilege Vulnerability\'. HIGH Feb 14, 2020
CVE-2020-0703 An elevation of privilege vulnerability exists when the Windows Backup Service improperly handles file operations.To exploit this vulnerability, an attacker would first have to gain execution on the victim system, aka \'Windows Backup Service Elevation of Privilege Vulnerability\'. HIGH Feb 14, 2020
CVE-2020-0702 A security feature bypass vulnerability exists in Surface Hub when prompting for credentials, aka \'Surface Hub Security Feature Bypass Vulnerability\'. MEDIUM Feb 14, 2020
CVE-2020-0701 An elevation of privilege vulnerability exists in the way that the Windows Client License Service (ClipSVC) handles objects in memory, aka \'Windows Client License Service Elevation of Privilege Vulnerability\'. MEDIUM Feb 13, 2020
CVE-2020-0700 A Cross-site Scripting (XSS) vulnerability exists when Azure DevOps Server does not properly sanitize user provided input, aka \'Azure DevOps Server Cross-site Scripting Vulnerability\'. LOW Mar 12, 2020
CVE-2020-0699 An information disclosure vulnerability exists when the win32k component improperly provides kernel information, aka \'Win32k Information Disclosure Vulnerability\'. This CVE ID is unique from CVE-2020-0962. LOW Apr 17, 2020
The 'Fixed Release' column is displayed if a single product version is selected from the filter. The fixed release is applicable in cases when the CVE has been addressed and fixed for that product version. Requires LTSS - customers must have active LTSS (Long Term Security Shield) Support to receive up-to-date information about vulnerabilities that may affect legacy software. Please contact your Wind River account team or see https://docs.windriver.com/bundle/Support_and_Maintenance_Supplemental_Terms_and_Conditions and https://support2.windriver.com/index.php?page=plc for more information.
Live chat
Online