Wind River Support Network

HomeCVE Database

The Common Vulnerabilities and Exposures (CVE) project, maintained by the MITRE Corporation, is a list of all standardized names for vulnerabilities and security exposures.

Reset
Showing
of 167607 entries
IDDescriptionPriorityModified dateFixed Release
CVE-2020-1001 An elevation of privilege vulnerability exists in the way the Windows Push Notification Service handles objects in memory, aka \'Windows Push Notification Service Elevation of Privilege Vulnerability\'. This CVE ID is unique from CVE-2020-0940, CVE-2020-1006, CVE-2020-1017. HIGH Apr 15, 2020 n/a
CVE-2020-1000 An elevation of privilege vulnerability exists when the Windows kernel fails to properly handle objects in memory, aka \'Windows Kernel Elevation of Privilege Vulnerability\'. This CVE ID is unique from CVE-2020-0913, CVE-2020-1003, CVE-2020-1027. HIGH Apr 15, 2020 n/a
CVE-2020-0999 A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka \'Jet Database Engine Remote Code Execution Vulnerability\'. This CVE ID is unique from CVE-2020-0889, CVE-2020-0953, CVE-2020-0959, CVE-2020-0960, CVE-2020-0988, CVE-2020-0992, CVE-2020-0994, CVE-2020-0995, CVE-2020-1008. HIGH Apr 15, 2020 n/a
CVE-2020-0998 <p>An elevation of privilege vulnerability exists when the Windows Graphics Component improperly handles objects in memory. An attacker who successfully exploited this vulnerability could run processes in an elevated context.</p> <p>In a local attack scenario, an attacker could exploit this vulnerability by running a specially crafted application to take control over the affected system.</p> <p>The update addresses the vulnerability by correcting the way in which the Microsoft Graphics Component handles objects in memory and preventing unintended elevation from user mode.</p> HIGH Sep 11, 2020 n/a
CVE-2020-0997 <p>A remote code execution vulnerability exists when the Windows Camera Codec Pack improperly handles objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administrative user rights, an attacker could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.</p> <p>Exploitation of the vulnerability requires that a user open a specially crafted file with an affected version of the Windows Camera Codec Pack. In an email attack scenario, an attacker could exploit the vulnerability by sending the specially crafted file to the user and convincing the user to open the file. In a web-based attack scenario, an attacker could host a website (or leverage a compromised website that accepts or hosts user-provided content) containing a specially crafted file designed to exploit the vulnerability. An attacker would have no way to force users to visit the website. Instead, an attacker would have to convince users to click a link, typically by way of an enticement in an email or instant message, and then convince them to open the specially crafted file.</p> <p>The security update addresses the vulnerability by correcting how the Windows Camera Codec Pack handles objects in memory.</p> HIGH Sep 11, 2020 n/a
CVE-2020-0996 An elevation of privilege vulnerability exists when the Windows Update Stack fails to properly handle objects in memory, aka \'Windows Update Stack Elevation of Privilege Vulnerability\'. This CVE ID is unique from CVE-2020-0985. HIGH Apr 15, 2020 n/a
CVE-2020-0995 A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka \'Jet Database Engine Remote Code Execution Vulnerability\'. This CVE ID is unique from CVE-2020-0889, CVE-2020-0953, CVE-2020-0959, CVE-2020-0960, CVE-2020-0988, CVE-2020-0992, CVE-2020-0994, CVE-2020-0999, CVE-2020-1008. HIGH Apr 15, 2020 n/a
CVE-2020-0994 A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka \'Jet Database Engine Remote Code Execution Vulnerability\'. This CVE ID is unique from CVE-2020-0889, CVE-2020-0953, CVE-2020-0959, CVE-2020-0960, CVE-2020-0988, CVE-2020-0992, CVE-2020-0995, CVE-2020-0999, CVE-2020-1008. HIGH Apr 15, 2020 n/a
CVE-2020-0993 A denial of service vulnerability exists in Windows DNS when it fails to properly handle queries, aka \'Windows DNS Denial of Service Vulnerability\'. MEDIUM Apr 15, 2020 n/a
CVE-2020-0992 A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka \'Jet Database Engine Remote Code Execution Vulnerability\'. This CVE ID is unique from CVE-2020-0889, CVE-2020-0953, CVE-2020-0959, CVE-2020-0960, CVE-2020-0988, CVE-2020-0994, CVE-2020-0995, CVE-2020-0999, CVE-2020-1008. HIGH Apr 15, 2020 n/a
CVE-2020-0991 A remote code execution vulnerability exists in Microsoft Office software when the software fails to properly handle objects in memory, aka \'Microsoft Office Remote Code Execution Vulnerability\'. This CVE ID is unique from CVE-2020-0760. HIGH Apr 15, 2020 n/a
CVE-2020-0989 <p>An information disclosure vulnerability exists when Windows Mobile Device Management (MDM) Diagnostics improperly handles junctions. An attacker who successfully exploited this vulnerability could bypass access restrictions to read files.</p> <p>To exploit this vulnerability, an attacker would first have to log on to the system. An attacker could then run a specially crafted application that could exploit the vulnerability and access files.</p> <p>The security update addresses the vulnerability by correcting the how Windows MDM Diagnostics handles files.</p> LOW Sep 11, 2020 n/a
CVE-2020-0988 A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka \'Jet Database Engine Remote Code Execution Vulnerability\'. This CVE ID is unique from CVE-2020-0889, CVE-2020-0953, CVE-2020-0959, CVE-2020-0960, CVE-2020-0992, CVE-2020-0994, CVE-2020-0995, CVE-2020-0999, CVE-2020-1008. HIGH Apr 15, 2020 n/a
CVE-2020-0987 An information disclosure vulnerability exists when the Microsoft Windows Graphics Component improperly handles objects in memory, aka \'Microsoft Graphics Component Information Disclosure Vulnerability\'. This CVE ID is unique from CVE-2020-0982, CVE-2020-1005. LOW Apr 15, 2020 n/a
CVE-2020-0986 An elevation of privilege vulnerability exists when the Windows kernel fails to properly handle objects in memory, aka \'Windows Kernel Elevation of Privilege Vulnerability\'. This CVE ID is unique from CVE-2020-1237, CVE-2020-1246, CVE-2020-1262, CVE-2020-1264, CVE-2020-1266, CVE-2020-1269, CVE-2020-1273, CVE-2020-1274, CVE-2020-1275, CVE-2020-1276, CVE-2020-1307, CVE-2020-1316. HIGH Jun 12, 2020 n/a
CVE-2020-0985 An elevation of privilege vulnerability exists when the Windows Update Stack fails to properly handle objects in memory, aka \'Windows Update Stack Elevation of Privilege Vulnerability\'. This CVE ID is unique from CVE-2020-0996. HIGH Apr 15, 2020 n/a
CVE-2020-0984 An elevation of privilege vulnerability exists when the Microsoft AutoUpdate (MAU) application for Mac improperly validates updates before executing them, aka \'Microsoft (MAU) Office Elevation of Privilege Vulnerability\'. MEDIUM Apr 15, 2020 n/a
CVE-2020-0983 An elevation of privilege vulnerability exists when the Windows Delivery Optimization service improperly handles objects in memory, aka \'Windows Elevation of Privilege Vulnerability\'. This CVE ID is unique from CVE-2020-0934, CVE-2020-1009, CVE-2020-1011, CVE-2020-1015. HIGH Apr 15, 2020 n/a
CVE-2020-0982 An information disclosure vulnerability exists when the Microsoft Windows Graphics Component improperly handles objects in memory, aka \'Microsoft Graphics Component Information Disclosure Vulnerability\'. This CVE ID is unique from CVE-2020-0987, CVE-2020-1005. LOW Apr 15, 2020 n/a
CVE-2020-0981 A security feature bypass vulnerability exists when Windows fails to properly handle token relationships.An attacker who successfully exploited the vulnerability could allow an application with a certain integrity level to execute code at a different integrity level, leading to a sandbox escape.The update addresses the vulnerability by correcting how Windows handles token relationships, aka \'Windows Token Security Feature Bypass Vulnerability\'. MEDIUM Apr 15, 2020 n/a
CVE-2020-0980 A remote code execution vulnerability exists in Microsoft Word software when it fails to properly handle objects in memory, aka \'Microsoft Word Remote Code Execution Vulnerability\'. HIGH Apr 15, 2020 n/a
CVE-2020-0979 A remote code execution vulnerability exists in Microsoft Excel software when the software fails to properly handle objects in memory, aka \'Microsoft Excel Remote Code Execution Vulnerability\'. This CVE ID is unique from CVE-2020-0906. HIGH Apr 15, 2020 n/a
CVE-2020-0978 A cross-site-scripting (XSS) vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server, aka \'Microsoft Office SharePoint XSS Vulnerability\'. This CVE ID is unique from CVE-2020-0923, CVE-2020-0924, CVE-2020-0925, CVE-2020-0926, CVE-2020-0927, CVE-2020-0930, CVE-2020-0933, CVE-2020-0954, CVE-2020-0973. LOW Apr 17, 2020 n/a
CVE-2020-0977 A spoofing vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server, aka \'Microsoft SharePoint Spoofing Vulnerability\'. This CVE ID is unique from CVE-2020-0972, CVE-2020-0975, CVE-2020-0976. LOW Apr 15, 2020 n/a
CVE-2020-0976 A spoofing vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server, aka \'Microsoft SharePoint Spoofing Vulnerability\'. This CVE ID is unique from CVE-2020-0972, CVE-2020-0975, CVE-2020-0977. LOW Apr 15, 2020 n/a
CVE-2020-0975 A spoofing vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server, aka \'Microsoft SharePoint Spoofing Vulnerability\'. This CVE ID is unique from CVE-2020-0972, CVE-2020-0976, CVE-2020-0977. LOW Apr 15, 2020 n/a
CVE-2020-0974 A remote code execution vulnerability exists in Microsoft SharePoint when the software fails to check the source markup of an application package, aka \'Microsoft SharePoint Remote Code Execution Vulnerability\'. This CVE ID is unique from CVE-2020-0920, CVE-2020-0929, CVE-2020-0931, CVE-2020-0932, CVE-2020-0971. MEDIUM Apr 17, 2020 n/a
CVE-2020-0973 A cross-site-scripting (XSS) vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server, aka \'Microsoft Office SharePoint XSS Vulnerability\'. This CVE ID is unique from CVE-2020-0923, CVE-2020-0924, CVE-2020-0925, CVE-2020-0926, CVE-2020-0927, CVE-2020-0930, CVE-2020-0933, CVE-2020-0954, CVE-2020-0978. LOW Apr 17, 2020 n/a
CVE-2020-0972 A spoofing vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server, aka \'Microsoft SharePoint Spoofing Vulnerability\'. This CVE ID is unique from CVE-2020-0975, CVE-2020-0976, CVE-2020-0977. LOW Apr 15, 2020 n/a
CVE-2020-0971 A remote code execution vulnerability exists in Microsoft SharePoint when the software fails to check the source markup of an application package, aka \'Microsoft SharePoint Remote Code Execution Vulnerability\'. This CVE ID is unique from CVE-2020-0920, CVE-2020-0929, CVE-2020-0931, CVE-2020-0932, CVE-2020-0974. MEDIUM Apr 17, 2020 n/a
CVE-2020-0970 A remote code execution vulnerability exists in the way that the ChakraCore scripting engine handles objects in memory, aka \'Scripting Engine Memory Corruption Vulnerability\'. This CVE ID is unique from CVE-2020-0968. HIGH Apr 17, 2020 n/a
CVE-2020-0969 A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge (HTML-based), aka \'Chakra Scripting Engine Memory Corruption Vulnerability\'. HIGH Apr 17, 2020 n/a
CVE-2020-0968 A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer, aka \'Scripting Engine Memory Corruption Vulnerability\'. This CVE ID is unique from CVE-2020-0970. HIGH Apr 17, 2020 n/a
CVE-2020-0967 A remote code execution vulnerability exists in the way that the VBScript engine handles objects in memory, aka \'VBScript Remote Code Execution Vulnerability\'. This CVE ID is unique from CVE-2020-0966. HIGH Apr 17, 2020 n/a
CVE-2020-0966 A remote code execution vulnerability exists in the way that the VBScript engine handles objects in memory, aka \'VBScript Remote Code Execution Vulnerability\'. This CVE ID is unique from CVE-2020-0967. HIGH Apr 17, 2020 n/a
CVE-2020-0965 A remoted code execution vulnerability exists in the way that Microsoft Windows Codecs Library handles objects in memory, aka \'Microsoft Windows Codecs Library Remote Code Execution Vulnerability\'. MEDIUM Apr 15, 2020 n/a
CVE-2020-0964 A remote code execution vulnerability exists in the way that the Windows Graphics Device Interface (GDI) handles objects in the memory, aka \'GDI+ Remote Code Execution Vulnerability\'. HIGH Apr 15, 2020 n/a
CVE-2020-0963 An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory, aka \'Windows GDI Information Disclosure Vulnerability\'. This CVE ID is unique from CVE-2020-1141, CVE-2020-1145, CVE-2020-1179. MEDIUM May 22, 2020 n/a
CVE-2020-0962 An information disclosure vulnerability exists when the win32k component improperly provides kernel information, aka \'Win32k Information Disclosure Vulnerability\'. This CVE ID is unique from CVE-2020-0699. LOW Apr 15, 2020 n/a
CVE-2020-0961 A remote code execution vulnerability exists when the Microsoft Office Access Connectivity Engine improperly handles objects in memory, aka \'Microsoft Office Access Connectivity Engine Remote Code Execution Vulnerability\'. HIGH Apr 17, 2020 n/a
CVE-2020-0960 A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka \'Jet Database Engine Remote Code Execution Vulnerability\'. This CVE ID is unique from CVE-2020-0889, CVE-2020-0953, CVE-2020-0959, CVE-2020-0988, CVE-2020-0992, CVE-2020-0994, CVE-2020-0995, CVE-2020-0999, CVE-2020-1008. HIGH Apr 15, 2020 n/a
CVE-2020-0959 A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka \'Jet Database Engine Remote Code Execution Vulnerability\'. This CVE ID is unique from CVE-2020-0889, CVE-2020-0953, CVE-2020-0960, CVE-2020-0988, CVE-2020-0992, CVE-2020-0994, CVE-2020-0995, CVE-2020-0999, CVE-2020-1008. HIGH Apr 15, 2020 n/a
CVE-2020-0958 An elevation of privilege vulnerability exists in Windows when the Windows kernel-mode driver fails to properly handle objects in memory, aka \'Win32k Elevation of Privilege Vulnerability\'. This CVE ID is unique from CVE-2020-0956, CVE-2020-0957. HIGH Apr 15, 2020 n/a
CVE-2020-0957 An elevation of privilege vulnerability exists in Windows when the Windows kernel-mode driver fails to properly handle objects in memory, aka \'Win32k Elevation of Privilege Vulnerability\'. This CVE ID is unique from CVE-2020-0956, CVE-2020-0958. HIGH Apr 15, 2020 n/a
CVE-2020-0956 An elevation of privilege vulnerability exists in Windows when the Windows kernel-mode driver fails to properly handle objects in memory, aka \'Win32k Elevation of Privilege Vulnerability\'. This CVE ID is unique from CVE-2020-0957, CVE-2020-0958. HIGH Apr 15, 2020 n/a
CVE-2020-0955 An information disclosure vulnerability exists when certain central processing units (CPU) speculatively access memory, aka \'Windows Kernel Information Disclosure in CPU Memory Access\'. LOW Apr 17, 2020 n/a
CVE-2020-0954 A cross-site-scripting (XSS) vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server, aka \'Microsoft Office SharePoint XSS Vulnerability\'. This CVE ID is unique from CVE-2020-0923, CVE-2020-0924, CVE-2020-0925, CVE-2020-0926, CVE-2020-0927, CVE-2020-0930, CVE-2020-0933, CVE-2020-0973, CVE-2020-0978. LOW Apr 17, 2020 n/a
CVE-2020-0953 A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka \'Jet Database Engine Remote Code Execution Vulnerability\'. This CVE ID is unique from CVE-2020-0889, CVE-2020-0959, CVE-2020-0960, CVE-2020-0988, CVE-2020-0992, CVE-2020-0994, CVE-2020-0995, CVE-2020-0999, CVE-2020-1008. HIGH Apr 15, 2020 n/a
CVE-2020-0952 An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory, aka \'Windows GDI Information Disclosure Vulnerability\'. MEDIUM Apr 17, 2020 n/a
CVE-2020-0951 <p>A security feature bypass vulnerability exists in Windows Defender Application Control (WDAC) which could allow an attacker to bypass WDAC enforcement. An attacker who successfully exploited this vulnerability could execute PowerShell commands that would be blocked by WDAC.</p> <p>To exploit the vulnerability, an attacker need administrator access on a local machine where PowerShell is running. The attacker could then connect to a PowerShell session and send commands to execute arbitrary code.</p> <p>The update addresses the vulnerability by correcting how PowerShell commands are validated when WDAC protection is enabled.</p> HIGH Sep 11, 2020 n/a
The 'Fixed Release' column is displayed if a single product version is selected from the filter. The fixed release is applicable in cases when the CVE has been addressed and fixed for that product version. Requires LTSS - customers must have active LTSS (Long Term Security Shield) Support to receive up-to-date information about vulnerabilities that may affect legacy software. Please contact your Wind River account team or see https://docs.windriver.com/bundle/Support_and_Maintenance_Supplemental_Terms_and_Conditions and https://support2.windriver.com/index.php?page=plc for more information.
Live chat
Online