Wind River Support Network

HomeCVE Database

The Common Vulnerabilities and Exposures (CVE) project, maintained by the MITRE Corporation, is a list of all standardized names for vulnerabilities and security exposures.

Reset
Showing
of 167845 entries
IDDescriptionPriorityModified dateFixed Release
CVE-2020-0781 An elevation of privilege vulnerability exists when the Windows Universal Plug and Play (UPnP) service improperly handles objects in memory, aka \'Windows UPnP Service Elevation of Privilege Vulnerability\'. This CVE ID is unique from CVE-2020-0783. HIGH Mar 12, 2020 n/a
CVE-2020-0780 An elevation of privilege vulnerability exists in the way that the Windows Network List Service handles objects in memory, aka \'Windows Network List Service Elevation of Privilege Vulnerability\'. MEDIUM Mar 12, 2020 n/a
CVE-2020-0779 An elevation of privilege vulnerability exists in the Windows Installer when MSI packages process symbolic links, aka \'Windows Installer Elevation of Privilege Vulnerability\'. This CVE ID is unique from CVE-2020-0798, CVE-2020-0814, CVE-2020-0842, CVE-2020-0843. LOW Mar 12, 2020 n/a
CVE-2020-0778 An elevation of privilege vulnerability exists in the way that the Windows Network Connections Service handles objects in memory, aka \'Windows Network Connections Service Elevation of Privilege Vulnerability\'. This CVE ID is unique from CVE-2020-0802, CVE-2020-0803, CVE-2020-0804, CVE-2020-0845. MEDIUM Mar 12, 2020 n/a
CVE-2020-0777 An elevation of privilege vulnerability exists when the Windows Work Folder Service improperly handles file operations, aka \'Windows Work Folder Service Elevation of Privilege Vulnerability\'. This CVE ID is unique from CVE-2020-0797, CVE-2020-0800, CVE-2020-0864, CVE-2020-0865, CVE-2020-0866, CVE-2020-0897. MEDIUM Mar 12, 2020 n/a
CVE-2020-0776 An elevation of privilege vulnerability exists when the Windows AppX Deployment Server improperly handles file operations.To exploit this vulnerability, an attacker would first have to gain execution on the victim system, aka \'Windows Elevation of Privilege Vulnerability\'. This CVE ID is unique from CVE-2020-0858. MEDIUM Mar 12, 2020 n/a
CVE-2020-0775 An information disclosure vulnerability exists when Windows Error Reporting improperly handles file operations.To exploit this vulnerability, an attacker would first have to gain execution on the victim system, aka \'Windows Error Reporting Information Disclosure Vulnerability\'. LOW Mar 12, 2020 n/a
CVE-2020-0774 An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory, aka \'Windows GDI Information Disclosure Vulnerability\'. This CVE ID is unique from CVE-2020-0874, CVE-2020-0879, CVE-2020-0880, CVE-2020-0882. MEDIUM Mar 12, 2020 n/a
CVE-2020-0773 An elevation of privilege vulnerability exists when the Windows ActiveX Installer Service improperly handles memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system, aka \'Windows ActiveX Installer Service Elevation of Privilege Vulnerability\'. This CVE ID is unique from CVE-2020-0770, CVE-2020-0860. MEDIUM Mar 12, 2020 n/a
CVE-2020-0772 An elevation of privilege vulnerability exists when Windows Error Reporting improperly handles memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system, aka \'Windows Error Reporting Elevation of Privilege Vulnerability\'. This CVE ID is unique from CVE-2020-0806. MEDIUM Mar 12, 2020 n/a
CVE-2020-0771 An elevation of privilege vulnerability exists when the Windows CSC Service improperly handles memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system, aka \'Windows CSC Service Elevation of Privilege Vulnerability\'. This CVE ID is unique from CVE-2020-0769. MEDIUM Mar 12, 2020 n/a
CVE-2020-0770 An elevation of privilege vulnerability exists when the Windows ActiveX Installer Service improperly handles memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system, aka \'Windows ActiveX Installer Service Elevation of Privilege Vulnerability\'. This CVE ID is unique from CVE-2020-0773, CVE-2020-0860. MEDIUM Mar 12, 2020 n/a
CVE-2020-0769 An elevation of privilege vulnerability exists when the Windows CSC Service improperly handles memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system, aka \'Windows CSC Service Elevation of Privilege Vulnerability\'. This CVE ID is unique from CVE-2020-0771. MEDIUM Mar 12, 2020 n/a
CVE-2020-0768 A remote code execution vulnerability exists in the way the scripting engine handles objects in memory in Microsoft browsers, aka \'Scripting Engine Memory Corruption Vulnerability\'. This CVE ID is unique from CVE-2020-0823, CVE-2020-0825, CVE-2020-0826, CVE-2020-0827, CVE-2020-0828, CVE-2020-0829, CVE-2020-0830, CVE-2020-0831, CVE-2020-0832, CVE-2020-0833, CVE-2020-0848. HIGH Mar 12, 2020 n/a
CVE-2020-0767 A remote code execution vulnerability exists in the way that the ChakraCore scripting engine handles objects in memory, aka \'Scripting Engine Memory Corruption Vulnerability\'. This CVE ID is unique from CVE-2020-0673, CVE-2020-0674, CVE-2020-0710, CVE-2020-0711, CVE-2020-0712, CVE-2020-0713. HIGH Feb 13, 2020 n/a
CVE-2020-0766 <p>An elevation of privilege vulnerability exists when the Microsoft Store Runtime improperly handles memory.</p> <p>To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges.</p> <p>The security update addresses the vulnerability by correcting how the Microsoft Store Runtime handles memory.</p> MEDIUM Sep 11, 2020 n/a
CVE-2020-0765 An information disclosure vulnerability exists in the Remote Desktop Connection Manager (RDCMan) application when it improperly parses XML input containing a reference to an external entity, aka \'Remote Desktop Connection Manager Information Disclosure Vulnerability\'. MEDIUM Mar 12, 2020 n/a
CVE-2020-0764 <p>An elevation of privilege vulnerability exists when the Windows Storage Services improperly handle file operations. An attacker who successfully exploited this vulnerability could gain elevated privileges.</p> <p>To exploit the vulnerability, an attacker would first need code execution on a victim system. An attacker could then run a specially crafted application.</p> <p>The security update addresses the vulnerability by ensuring the Windows Storage Services properly handle file operations.</p> MEDIUM Oct 19, 2020 n/a
CVE-2020-0763 An elevation of privilege vulnerability exists when Windows Defender Security Center handles certain objects in memory.To exploit the vulnerability, an attacker would first have to log on to the system, aka \'Windows Defender Security Center Elevation of Privilege Vulnerability\'. This CVE ID is unique from CVE-2020-0762. MEDIUM Mar 12, 2020 n/a
CVE-2020-0762 An elevation of privilege vulnerability exists when Windows Defender Security Center handles certain objects in memory.To exploit the vulnerability, an attacker would first have to log on to the system, aka \'Windows Defender Security Center Elevation of Privilege Vulnerability\'. This CVE ID is unique from CVE-2020-0763. MEDIUM Mar 12, 2020 n/a
CVE-2020-0761 <p>A remote code execution vulnerability exists when Active Directory integrated DNS (ADIDNS) mishandles objects in memory. An authenticated attacker who successfully exploited the vulnerability could run arbitrary code in the context of the Local System Account</p> <p>To exploit the vulnerability, an authenticated attacker could send malicious requests to an Active Directory integrated DNS (ADIDNS) server.</p> <p>The update addresses the vulnerability by correcting how Active Directory integrated DNS (ADIDNS) handles objects in memory.</p> MEDIUM Sep 11, 2020 n/a
CVE-2020-0760 A remote code execution vulnerability exists when Microsoft Office improperly loads arbitrary type libraries, aka \'Microsoft Office Remote Code Execution Vulnerability\'. This CVE ID is unique from CVE-2020-0991. MEDIUM Apr 17, 2020 n/a
CVE-2020-0759 A remote code execution vulnerability exists in Microsoft Excel software when the software fails to properly handle objects in memory, aka \'Microsoft Excel Remote Code Execution Vulnerability\'. HIGH Feb 14, 2020 n/a
CVE-2020-0758 An elevation of privilege vulnerability exists when Azure DevOps Server and Team Foundation Services improperly handle pipeline job tokens, aka \'Azure DevOps Server and Team Foundation Services Elevation of Privilege Vulnerability\'. This CVE ID is unique from CVE-2020-0815. MEDIUM Mar 12, 2020 n/a
CVE-2020-0757 An elevation of privilege vulnerability exists when Windows improperly handles Secure Socket Shell remote commands, aka \'Windows SSH Elevation of Privilege Vulnerability\'. HIGH Feb 14, 2020 n/a
CVE-2020-0756 An information disclosure vulnerability exists in the Cryptography Next Generation (CNG) service when it fails to properly handle objects in memory.To exploit this vulnerability, an attacker would have to log on to an affected system and run a specially crafted application.The security update addresses the vulnerability by correcting how the service handles objects in memory., aka \'Windows Key Isolation Service Information Disclosure Vulnerability\'. This CVE ID is unique from CVE-2020-0675, CVE-2020-0676, CVE-2020-0677, CVE-2020-0748, CVE-2020-0755. LOW Feb 14, 2020 n/a
CVE-2020-0755 An information disclosure vulnerability exists in the Cryptography Next Generation (CNG) service when it fails to properly handle objects in memory.To exploit this vulnerability, an attacker would have to log on to an affected system and run a specially crafted application.The security update addresses the vulnerability by correcting how the service handles objects in memory., aka \'Windows Key Isolation Service Information Disclosure Vulnerability\'. This CVE ID is unique from CVE-2020-0675, CVE-2020-0676, CVE-2020-0677, CVE-2020-0748, CVE-2020-0756. LOW Feb 14, 2020 n/a
CVE-2020-0754 An elevation of privilege vulnerability exists in Windows Error Reporting (WER) when WER handles and executes files, aka \'Windows Error Reporting Elevation of Privilege Vulnerability\'. This CVE ID is unique from CVE-2020-0753. MEDIUM Feb 13, 2020 n/a
CVE-2020-0753 An elevation of privilege vulnerability exists in Windows Error Reporting (WER) when WER handles and executes files, aka \'Windows Error Reporting Elevation of Privilege Vulnerability\'. This CVE ID is unique from CVE-2020-0754. MEDIUM Feb 13, 2020 n/a
CVE-2020-0752 An elevation of privilege vulnerability exists in the way that the Windows Search Indexer handles objects in memory, aka \'Windows Search Indexer Elevation of Privilege Vulnerability\'. This CVE ID is unique from CVE-2020-0666, CVE-2020-0667, CVE-2020-0735. MEDIUM Feb 13, 2020 n/a
CVE-2020-0751 A denial of service vulnerability exists when Microsoft Hyper-V on a host server fails to properly validate specific malicious data from a user on a guest operating system.To exploit the vulnerability, an attacker who already has a privileged account on a guest operating system, running as a virtual machine, could run a specially crafted application.The security update addresses the vulnerability by resolving the conditions where Hyper-V would fail to handle these requests., aka \'Windows Hyper-V Denial of Service Vulnerability\'. This CVE ID is unique from CVE-2020-0661. LOW Feb 13, 2020 n/a
CVE-2020-0750 An elevation of privilege vulnerability exists in the way that the Connected Devices Platform Service handles objects in memory, aka \'Connected Devices Platform Service Elevation of Privilege Vulnerability\'. This CVE ID is unique from CVE-2020-0740, CVE-2020-0741, CVE-2020-0742, CVE-2020-0743, CVE-2020-0749. MEDIUM Feb 13, 2020 n/a
CVE-2020-0749 An elevation of privilege vulnerability exists in the way that the Connected Devices Platform Service handles objects in memory, aka \'Connected Devices Platform Service Elevation of Privilege Vulnerability\'. This CVE ID is unique from CVE-2020-0740, CVE-2020-0741, CVE-2020-0742, CVE-2020-0743, CVE-2020-0750. MEDIUM Feb 13, 2020 n/a
CVE-2020-0748 An information disclosure vulnerability exists in the Cryptography Next Generation (CNG) service when it fails to properly handle objects in memory.To exploit this vulnerability, an attacker would have to log on to an affected system and run a specially crafted application.The security update addresses the vulnerability by correcting how the service handles objects in memory., aka \'Windows Key Isolation Service Information Disclosure Vulnerability\'. This CVE ID is unique from CVE-2020-0675, CVE-2020-0676, CVE-2020-0677, CVE-2020-0755, CVE-2020-0756. LOW Feb 13, 2020 n/a
CVE-2020-0747 An elevation of privilege vulnerability exists when the Windows Data Sharing Service improperly handles file operations, aka \'Windows Data Sharing Service Elevation of Privilege Vulnerability\'. This CVE ID is unique from CVE-2020-0659. MEDIUM Feb 14, 2020 n/a
CVE-2020-0746 An information disclosure vulnerability exists in the way that Microsoft Graphics Components handle objects in memory, aka \'Microsoft Graphics Components Information Disclosure Vulnerability\'. MEDIUM Feb 14, 2020 n/a
CVE-2020-0745 An elevation of privilege vulnerability exists when the Windows Graphics Component improperly handles objects in memory, aka \'Windows Graphics Component Elevation of Privilege Vulnerability\'. This CVE ID is unique from CVE-2020-0715, CVE-2020-0792. HIGH Feb 14, 2020 n/a
CVE-2020-0744 An information disclosure vulnerability exists in the way that the Windows Graphics Device Interface (GDI) handles objects in memory, allowing an attacker to retrieve information from a targeted system, aka \'Windows GDI Information Disclosure Vulnerability\'. LOW Feb 14, 2020 n/a
CVE-2020-0743 An elevation of privilege vulnerability exists in the way that the Connected Devices Platform Service handles objects in memory, aka \'Connected Devices Platform Service Elevation of Privilege Vulnerability\'. This CVE ID is unique from CVE-2020-0740, CVE-2020-0741, CVE-2020-0742, CVE-2020-0749, CVE-2020-0750. MEDIUM Feb 13, 2020 n/a
CVE-2020-0742 An elevation of privilege vulnerability exists in the way that the Connected Devices Platform Service handles objects in memory, aka \'Connected Devices Platform Service Elevation of Privilege Vulnerability\'. This CVE ID is unique from CVE-2020-0740, CVE-2020-0741, CVE-2020-0743, CVE-2020-0749, CVE-2020-0750. MEDIUM Feb 13, 2020 n/a
CVE-2020-0741 An elevation of privilege vulnerability exists in the way that the Connected Devices Platform Service handles objects in memory, aka \'Connected Devices Platform Service Elevation of Privilege Vulnerability\'. This CVE ID is unique from CVE-2020-0740, CVE-2020-0742, CVE-2020-0743, CVE-2020-0749, CVE-2020-0750. MEDIUM Feb 13, 2020 n/a
CVE-2020-0740 An elevation of privilege vulnerability exists in the way that the Connected Devices Platform Service handles objects in memory, aka \'Connected Devices Platform Service Elevation of Privilege Vulnerability\'. This CVE ID is unique from CVE-2020-0741, CVE-2020-0742, CVE-2020-0743, CVE-2020-0749, CVE-2020-0750. MEDIUM Feb 13, 2020 n/a
CVE-2020-0739 An elevation of privilege vulnerability exists in the way that the dssvc.dll handles file creation allowing for a file overwrite or creation in a secured location, aka \'Windows Elevation of Privilege Vulnerability\'. This CVE ID is unique from CVE-2020-0737. MEDIUM Feb 13, 2020 n/a
CVE-2020-0738 A memory corruption vulnerability exists when Windows Media Foundation improperly handles objects in memory, aka \'Media Foundation Memory Corruption Vulnerability\'. HIGH Feb 13, 2020 n/a
CVE-2020-0737 An elevation of privilege vulnerability exists in the way that the tapisrv.dll handles objects in memory, aka \'Windows Elevation of Privilege Vulnerability\'. This CVE ID is unique from CVE-2020-0739. MEDIUM Feb 13, 2020 n/a
CVE-2020-0736 An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory, aka \'Windows Kernel Information Disclosure Vulnerability\'. LOW Feb 13, 2020 n/a
CVE-2020-0735 An elevation of privilege vulnerability exists in the way that the Windows Search Indexer handles objects in memory, aka \'Windows Search Indexer Elevation of Privilege Vulnerability\'. This CVE ID is unique from CVE-2020-0666, CVE-2020-0667, CVE-2020-0752. MEDIUM Feb 13, 2020 n/a
CVE-2020-0734 A remote code execution vulnerability exists in the Windows Remote Desktop Client when a user connects to a malicious server, aka \'Remote Desktop Client Remote Code Execution Vulnerability\'. This CVE ID is unique from CVE-2020-0681. HIGH Feb 13, 2020 n/a
CVE-2020-0733 An elevation of privilege vulnerability exists when the Windows Malicious Software Removal Tool (MSRT) improperly handles junctions.To exploit this vulnerability, an attacker would first have to gain execution on the victim system, aka \'Windows Malicious Software Removal Tool Elevation of Privilege Vulnerability\'. MEDIUM Feb 14, 2020 n/a
CVE-2020-0732 An elevation of privilege vulnerability exists when DirectX improperly handles objects in memory, aka \'DirectX Elevation of Privilege Vulnerability\'. This CVE ID is unique from CVE-2020-0709. HIGH Feb 14, 2020 n/a
The 'Fixed Release' column is displayed if a single product version is selected from the filter. The fixed release is applicable in cases when the CVE has been addressed and fixed for that product version. Requires LTSS - customers must have active LTSS (Long Term Security Shield) Support to receive up-to-date information about vulnerabilities that may affect legacy software. Please contact your Wind River account team or see https://docs.windriver.com/bundle/Support_and_Maintenance_Supplemental_Terms_and_Conditions and https://support2.windriver.com/index.php?page=plc for more information.
Live chat
Online