Wind River Support Network

HomeCVE Database

The Common Vulnerabilities and Exposures (CVE) project, maintained by the MITRE Corporation, is a list of all standardized names for vulnerabilities and security exposures.

Reset
Showing
of 221933 entries
IDDescriptionPriorityModified date
CVE-2020-1252 <p>A remote code execution vulnerability exists when Windows improperly handles objects in memory. To exploit the vulnerability an attacker would have to convince a user to run a specially crafted application.</p> <p>An attacker who successfully exploited this vulnerability could execute arbitrary code and take control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.</p> <p>The updates address the vulnerability by correcting how Windows handles objects in memory.</p> MEDIUM Sep 11, 2020
CVE-2020-1251 An elevation of privilege vulnerability exists in Windows when the Windows kernel-mode driver fails to properly handle objects in memory, aka \'Win32k Elevation of Privilege Vulnerability\'. This CVE ID is unique from CVE-2020-1207, CVE-2020-1247, CVE-2020-1253, CVE-2020-1310. HIGH Jun 11, 2020
CVE-2020-1250 <p>An information disclosure vulnerability exists when the win32k component improperly provides kernel information. An attacker who successfully exploited the vulnerability could obtain information to further compromise the user’s system.</p> <p>To exploit this vulnerability, an attacker would have to log on to an affected system and run a specially crafted application.</p> <p>The security update addresses the vulnerability by correcting how win32k handles objects in memory.</p> LOW Sep 11, 2020
CVE-2020-1249 An elevation of privilege vulnerability exists when the Windows Runtime improperly handles objects in memory, aka \'Windows Runtime Elevation of Privilege Vulnerability\'. This CVE ID is unique from CVE-2020-1353, CVE-2020-1370, CVE-2020-1399, CVE-2020-1404, CVE-2020-1413, CVE-2020-1414, CVE-2020-1415, CVE-2020-1422. MEDIUM Jul 15, 2020
CVE-2020-1248 A remote code execution vulnerability exists in the way that the Windows Graphics Device Interface (GDI) handles objects in the memory, aka \'GDI+ Remote Code Execution Vulnerability\'. HIGH Jun 11, 2020
CVE-2020-1247 An elevation of privilege vulnerability exists in Windows when the Windows kernel-mode driver fails to properly handle objects in memory, aka \'Win32k Elevation of Privilege Vulnerability\'. This CVE ID is unique from CVE-2020-1207, CVE-2020-1251, CVE-2020-1253, CVE-2020-1310. HIGH Jun 11, 2020
CVE-2020-1246 An elevation of privilege vulnerability exists when the Windows kernel fails to properly handle objects in memory, aka \'Windows Kernel Elevation of Privilege Vulnerability\'. This CVE ID is unique from CVE-2020-0986, CVE-2020-1237, CVE-2020-1262, CVE-2020-1264, CVE-2020-1266, CVE-2020-1269, CVE-2020-1273, CVE-2020-1274, CVE-2020-1275, CVE-2020-1276, CVE-2020-1307, CVE-2020-1316. HIGH Jun 11, 2020
CVE-2020-1245 <p>An elevation of privilege vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.</p> <p>To exploit this vulnerability, an attacker would first have to log on to the system. An attacker could then run a specially crafted application that could exploit the vulnerability and take control of an affected system.</p> <p>The update addresses this vulnerability by correcting how Win32k handles objects in memory.</p> HIGH Sep 11, 2020
CVE-2020-1244 A denial of service vulnerability exists when Connected User Experiences and Telemetry Service improperly handles file operations, aka \'Connected User Experiences and Telemetry Service Denial of Service Vulnerability\'. This CVE ID is unique from CVE-2020-1120. MEDIUM Jun 12, 2020
CVE-2020-1243 <p>A denial of service vulnerability exists when Microsoft Hyper-V on a host server fails to properly validate specific malicious data from a user on a guest operating system.</p> <p>To exploit the vulnerability, an attacker who already has a privileged account on a guest operating system, running as a virtual machine, could run a specially crafted application.</p> <p>The security update addresses the vulnerability by resolving the conditions where Hyper-V would fail to handle these requests.</p> MEDIUM Oct 17, 2020
CVE-2020-1242 An information disclosure vulnerability exists in the way that Microsoft Edge handles cross-origin requests, aka \'Microsoft Edge Information Disclosure Vulnerability\'. LOW Jun 12, 2020
CVE-2020-1241 A security feature bypass vulnerability exists when Windows Kernel fails to properly sanitize certain parameters.To exploit the vulnerability, a locally-authenticated attacker could attempt to run a specially crafted application on a targeted system.The update addresses the vulnerability by correcting how Windows Kernel handles parameter sanitization., aka \'Windows Kernel Security Feature Bypass Vulnerability\'. MEDIUM Jun 14, 2020
CVE-2020-1240 A remote code execution vulnerability exists in Microsoft Excel software when the software fails to properly handle objects in memory, aka \'Microsoft Excel Remote Code Execution Vulnerability\'. HIGH Jul 15, 2020
CVE-2020-1239 A memory corruption vulnerability exists when Windows Media Foundation improperly handles objects in memory, aka \'Media Foundation Memory Corruption Vulnerability\'. This CVE ID is unique from CVE-2020-1238. MEDIUM Jun 11, 2020
CVE-2020-1238 A memory corruption vulnerability exists when Windows Media Foundation improperly handles objects in memory, aka \'Media Foundation Memory Corruption Vulnerability\'. This CVE ID is unique from CVE-2020-1239. MEDIUM Jun 11, 2020
CVE-2020-1237 An elevation of privilege vulnerability exists in the way that the Windows Kernel handles objects in memory, aka \'Windows Kernel Elevation of Privilege Vulnerability\'. This CVE ID is unique from CVE-2020-0986, CVE-2020-1246, CVE-2020-1262, CVE-2020-1264, CVE-2020-1266, CVE-2020-1269, CVE-2020-1273, CVE-2020-1274, CVE-2020-1275, CVE-2020-1276, CVE-2020-1307, CVE-2020-1316. MEDIUM Jun 14, 2020
CVE-2020-1236 A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka \'Jet Database Engine Remote Code Execution Vulnerability\'. This CVE ID is unique from CVE-2020-1208. HIGH Jun 14, 2020
CVE-2020-1235 An elevation of privilege vulnerability exists when the Windows Runtime improperly handles objects in memory, aka \'Windows Runtime Elevation of Privilege Vulnerability\'. This CVE ID is unique from CVE-2020-1231, CVE-2020-1233, CVE-2020-1265, CVE-2020-1282, CVE-2020-1304, CVE-2020-1306, CVE-2020-1334. MEDIUM Jun 11, 2020
CVE-2020-1234 An elevation of privilege vulnerability exists when Windows Error Reporting improperly handles objects in memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system, aka \'Windows Error Reporting Elevation of Privilege Vulnerability\'. MEDIUM Jun 9, 2020
CVE-2020-1233 An elevation of privilege vulnerability exists when the Windows Runtime improperly handles objects in memory, aka \'Windows Runtime Elevation of Privilege Vulnerability\'. This CVE ID is unique from CVE-2020-1231, CVE-2020-1235, CVE-2020-1265, CVE-2020-1282, CVE-2020-1304, CVE-2020-1306, CVE-2020-1334. MEDIUM Jun 9, 2020
CVE-2020-1232 An information disclosure vulnerability exists when Media Foundation improperly handles objects in memory, aka \'Media Foundation Information Disclosure Vulnerability\'. MEDIUM Jun 14, 2020
CVE-2020-1231 An elevation of privilege vulnerability exists when the Windows Runtime improperly handles objects in memory, aka \'Windows Runtime Elevation of Privilege Vulnerability\'. This CVE ID is unique from CVE-2020-1233, CVE-2020-1235, CVE-2020-1265, CVE-2020-1282, CVE-2020-1304, CVE-2020-1306, CVE-2020-1334. MEDIUM Jun 9, 2020
CVE-2020-1230 A remote code execution vulnerability exists in the way that the VBScript engine handles objects in memory, aka \'VBScript Remote Code Execution Vulnerability\'. This CVE ID is unique from CVE-2020-1213, CVE-2020-1214, CVE-2020-1215, CVE-2020-1216, CVE-2020-1260. HIGH Jun 14, 2020
CVE-2020-1229 A security feature bypass vulnerability exists in Microsoft Outlook when Office fails to enforce security settings configured on a system, aka \'Microsoft Outlook Security Feature Bypass Vulnerability\'. MEDIUM Jun 9, 2020
CVE-2020-1228 <p>A denial of service vulnerability exists in Windows DNS when it fails to properly handle queries. An attacker who successfully exploited this vulnerability could cause the DNS service to become nonresponsive.</p> <p>To exploit the vulnerability, an authenticated attacker could send malicious DNS queries to a target, resulting in a denial of service.</p> <p>The update addresses the vulnerability by correcting how Windows DNS processes queries.</p> MEDIUM Sep 11, 2020
CVE-2020-1227 <p>A cross-site-scripting (XSS) vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server. An authenticated attacker could exploit the vulnerability by sending a specially crafted request to an affected SharePoint server.</p> <p>The attacker who successfully exploited the vulnerability could then perform cross-site scripting attacks on affected systems and run script in the security context of the current user. The attacks could allow the attacker to read content that the attacker is not authorized to read, use the victim\'s identity to take actions on the SharePoint site on behalf of the user, such as change permissions and delete content, and inject malicious content in the browser of the user.</p> <p>The security update addresses the vulnerability by helping to ensure that SharePoint Server properly sanitizes web requests.</p> LOW Sep 13, 2020
CVE-2020-1226 A remote code execution vulnerability exists in Microsoft Excel software when the software fails to properly handle objects in memory, aka \'Microsoft Excel Remote Code Execution Vulnerability\'. This CVE ID is unique from CVE-2020-1225. HIGH Jun 10, 2020
CVE-2020-1225 A remote code execution vulnerability exists in Microsoft Excel software when the software fails to properly handle objects in memory, aka \'Microsoft Excel Remote Code Execution Vulnerability\'. This CVE ID is unique from CVE-2020-1226. HIGH Jun 10, 2020
CVE-2020-1224 <p>An information disclosure vulnerability exists when Microsoft Excel improperly discloses the contents of its memory. An attacker who exploited the vulnerability could use the information to compromise the user’s computer or data.</p> <p>To exploit the vulnerability, an attacker could craft a special document file and then convince the user to open it. An attacker must know the memory address location where the object was created.</p> <p>The update addresses the vulnerability by changing the way certain Excel functions handle objects in memory.</p> MEDIUM Sep 11, 2020
CVE-2020-1223 A remote code execution vulnerability exists when Microsoft Word for Android fails to properly handle certain files.To exploit the vulnerability, an attacker would have to convince a user to open a specially crafted URL file.The update addresses the vulnerability by correcting how Microsoft Word for Android handles specially crafted URL files., aka \'Word for Android Remote Code Execution Vulnerability\'. MEDIUM Jun 9, 2020
CVE-2020-1222 An elevation of privilege vulnerability exists when the Microsoft Store Runtime improperly handles memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system, aka \'Microsoft Store Runtime Elevation of Privilege Vulnerability\'. This CVE ID is unique from CVE-2020-1309. MEDIUM Jun 9, 2020
CVE-2020-1220 A spoofing vulnerability exists when theMicrosoft Edge (Chromium-based) in IE Mode improperly handles specific redirects, aka \'Microsoft Edge (Chromium-based) in IE Mode Spoofing Vulnerability\'. MEDIUM Jun 9, 2020
CVE-2020-1219 A remote code execution vulnerability exists in the way that Microsoft browsers access objects in memory, aka \'Microsoft Browser Memory Corruption Vulnerability\'. HIGH Jun 9, 2020
CVE-2020-1218 <p>A remote code execution vulnerability exists in Microsoft Word software when it fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could use a specially crafted file to perform actions in the security context of the current user. For example, the file could then take actions on behalf of the logged-on user with the same permissions as the current user.</p> <p>To exploit the vulnerability, a user must open a specially crafted file with an affected version of Microsoft Word software. In an email attack scenario, an attacker could exploit the vulnerability by sending the specially crafted file to the user and convincing the user to open the file. In a web-based attack scenario, an attacker could host a website (or leverage a compromised website that accepts or hosts user-provided content) that contains a specially crafted file that is designed to exploit the vulnerability. However, an attacker would have no way to force the user to visit the website. Instead, an attacker would have to convince the user to click a link, typically by way of an enticement in an email or Instant Messenger message, and then convince the user to open the specially crafted file.</p> <p>The security update addresses the vulnerability by correcting how Microsoft Word handles files in memory.</p> MEDIUM Sep 11, 2020
CVE-2020-1217 An information disclosure vulnerability exists when the Windows Runtime improperly handles objects in memory, aka \'Windows Runtime Information Disclosure Vulnerability\'. MEDIUM Jun 14, 2020
CVE-2020-1216 A remote code execution vulnerability exists in the way that the VBScript engine handles objects in memory, aka \'VBScript Remote Code Execution Vulnerability\'. This CVE ID is unique from CVE-2020-1213, CVE-2020-1214, CVE-2020-1215, CVE-2020-1230, CVE-2020-1260. HIGH Jun 12, 2020
CVE-2020-1215 A remote code execution vulnerability exists in the way that the VBScript engine handles objects in memory, aka \'VBScript Remote Code Execution Vulnerability\'. This CVE ID is unique from CVE-2020-1213, CVE-2020-1214, CVE-2020-1216, CVE-2020-1230, CVE-2020-1260. HIGH Jun 12, 2020
CVE-2020-1214 A remote code execution vulnerability exists in the way that the VBScript engine handles objects in memory, aka \'VBScript Remote Code Execution Vulnerability\'. This CVE ID is unique from CVE-2020-1213, CVE-2020-1215, CVE-2020-1216, CVE-2020-1230, CVE-2020-1260. HIGH Jun 12, 2020
CVE-2020-1213 A remote code execution vulnerability exists in the way that the VBScript engine handles objects in memory, aka \'VBScript Remote Code Execution Vulnerability\'. This CVE ID is unique from CVE-2020-1214, CVE-2020-1215, CVE-2020-1216, CVE-2020-1230, CVE-2020-1260. HIGH Jun 12, 2020
CVE-2020-1212 An elevation of privilege vulnerability exists when an OLE Automation component improperly handles memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system, aka \'OLE Automation Elevation of Privilege Vulnerability\'. MEDIUM Jun 14, 2020
CVE-2020-1211 An elevation of privilege vulnerability exists in the way that the Connected Devices Platform Service handles objects in memory, aka \'Connected Devices Platform Service Elevation of Privilege Vulnerability\'. MEDIUM Jun 14, 2020
CVE-2020-1210 <p>A remote code execution vulnerability exists in Microsoft SharePoint when the software fails to check the source markup of an application package. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the SharePoint application pool and the SharePoint server farm account.</p> <p>Exploitation of this vulnerability requires that a user uploads a specially crafted SharePoint application package to an affected version of SharePoint.</p> <p>The security update addresses the vulnerability by correcting how SharePoint checks the source markup of application packages.</p> MEDIUM Sep 13, 2020
CVE-2020-1209 An elevation of privilege vulnerability exists in the way that the Windows Network List Service handles objects in memory, aka \'Windows Network List Service Elevation of Privilege Vulnerability\'. MEDIUM Jun 14, 2020
CVE-2020-1208 A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka \'Jet Database Engine Remote Code Execution Vulnerability\'. This CVE ID is unique from CVE-2020-1236. HIGH Jun 9, 2020
CVE-2020-1207 An elevation of privilege vulnerability exists in Windows when the Windows kernel-mode driver fails to properly handle objects in memory, aka \'Win32k Elevation of Privilege Vulnerability\'. This CVE ID is unique from CVE-2020-1247, CVE-2020-1251, CVE-2020-1253, CVE-2020-1310. HIGH Jun 11, 2020
CVE-2020-1206 An information disclosure vulnerability exists in the way that the Microsoft Server Message Block 3.1.1 (SMBv3) protocol handles certain requests, aka \'Windows SMBv3 Client/Server Information Disclosure Vulnerability\'. MEDIUM Jun 12, 2020
CVE-2020-1205 <p>A spoofing vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server. An authenticated attacker could exploit the vulnerability by sending a specially crafted request to an affected SharePoint server.</p> <p>The attacker who successfully exploited the vulnerability could then perform cross-site scripting attacks on affected systems and run script in the security context of the current user. These attacks could allow the attacker to read content that the attacker is not authorized to read, use the victim\'s identity to take actions on the SharePoint site on behalf of the user, such as change permissions and delete content, and inject malicious content in the browser of the user.</p> <p>The security update addresses the vulnerability by helping to ensure that SharePoint Server properly sanitizes web requests.</p> MEDIUM Sep 11, 2020
CVE-2020-1204 An elevation of privilege vulnerability exists when Windows Mobile Device Management (MDM) Diagnostics improperly handles junctions, aka \'Windows Mobile Device Management Diagnostics Elevation of Privilege Vulnerability\'. LOW Jun 9, 2020
CVE-2020-1203 An elevation of privilege vulnerability exists when the Diagnostics Hub Standard Collector or the Visual Studio Standard Collector fail to properly handle objects in memory, aka \'Diagnostic Hub Standard Collector Elevation of Privilege Vulnerability\'. This CVE ID is unique from CVE-2020-1202. HIGH Jun 9, 2020
CVE-2020-1202 An elevation of privilege vulnerability exists when the Diagnostics Hub Standard Collector or the Visual Studio Standard Collector fail to properly handle objects in memory, aka \'Diagnostic Hub Standard Collector Elevation of Privilege Vulnerability\'. This CVE ID is unique from CVE-2020-1203. HIGH Jun 9, 2020
The 'Fixed Release' column is displayed if a single product version is selected from the filter. The fixed release is applicable in cases when the CVE has been addressed and fixed for that product version. Requires LTSS - customers must have active LTSS (Long Term Security Shield) Support to receive up-to-date information about vulnerabilities that may affect legacy software. Please contact your Wind River account team or see https://docs.windriver.com/bundle/Support_and_Maintenance_Supplemental_Terms_and_Conditions and https://support2.windriver.com/index.php?page=plc for more information.
Live chat
Online