Wind River Support Network

HomeCVE Database

The Common Vulnerabilities and Exposures (CVE) project, maintained by the MITRE Corporation, is a list of all standardized names for vulnerabilities and security exposures.

Reset
Showing
of 168079 entries
IDDescriptionPriorityModified dateFixed Release
CVE-2020-0970 A remote code execution vulnerability exists in the way that the ChakraCore scripting engine handles objects in memory, aka \'Scripting Engine Memory Corruption Vulnerability\'. This CVE ID is unique from CVE-2020-0968. HIGH Apr 17, 2020 n/a
CVE-2020-0969 A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge (HTML-based), aka \'Chakra Scripting Engine Memory Corruption Vulnerability\'. HIGH Apr 17, 2020 n/a
CVE-2020-0968 A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer, aka \'Scripting Engine Memory Corruption Vulnerability\'. This CVE ID is unique from CVE-2020-0970. HIGH Apr 17, 2020 n/a
CVE-2020-0967 A remote code execution vulnerability exists in the way that the VBScript engine handles objects in memory, aka \'VBScript Remote Code Execution Vulnerability\'. This CVE ID is unique from CVE-2020-0966. HIGH Apr 17, 2020 n/a
CVE-2020-0966 A remote code execution vulnerability exists in the way that the VBScript engine handles objects in memory, aka \'VBScript Remote Code Execution Vulnerability\'. This CVE ID is unique from CVE-2020-0967. HIGH Apr 17, 2020 n/a
CVE-2020-0965 A remoted code execution vulnerability exists in the way that Microsoft Windows Codecs Library handles objects in memory, aka \'Microsoft Windows Codecs Library Remote Code Execution Vulnerability\'. MEDIUM Apr 15, 2020 n/a
CVE-2020-0964 A remote code execution vulnerability exists in the way that the Windows Graphics Device Interface (GDI) handles objects in the memory, aka \'GDI+ Remote Code Execution Vulnerability\'. HIGH Apr 15, 2020 n/a
CVE-2020-0963 An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory, aka \'Windows GDI Information Disclosure Vulnerability\'. This CVE ID is unique from CVE-2020-1141, CVE-2020-1145, CVE-2020-1179. MEDIUM May 22, 2020 n/a
CVE-2020-0962 An information disclosure vulnerability exists when the win32k component improperly provides kernel information, aka \'Win32k Information Disclosure Vulnerability\'. This CVE ID is unique from CVE-2020-0699. LOW Apr 15, 2020 n/a
CVE-2020-0961 A remote code execution vulnerability exists when the Microsoft Office Access Connectivity Engine improperly handles objects in memory, aka \'Microsoft Office Access Connectivity Engine Remote Code Execution Vulnerability\'. HIGH Apr 17, 2020 n/a
CVE-2020-0960 A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka \'Jet Database Engine Remote Code Execution Vulnerability\'. This CVE ID is unique from CVE-2020-0889, CVE-2020-0953, CVE-2020-0959, CVE-2020-0988, CVE-2020-0992, CVE-2020-0994, CVE-2020-0995, CVE-2020-0999, CVE-2020-1008. HIGH Apr 15, 2020 n/a
CVE-2020-0959 A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka \'Jet Database Engine Remote Code Execution Vulnerability\'. This CVE ID is unique from CVE-2020-0889, CVE-2020-0953, CVE-2020-0960, CVE-2020-0988, CVE-2020-0992, CVE-2020-0994, CVE-2020-0995, CVE-2020-0999, CVE-2020-1008. HIGH Apr 15, 2020 n/a
CVE-2020-0958 An elevation of privilege vulnerability exists in Windows when the Windows kernel-mode driver fails to properly handle objects in memory, aka \'Win32k Elevation of Privilege Vulnerability\'. This CVE ID is unique from CVE-2020-0956, CVE-2020-0957. HIGH Apr 15, 2020 n/a
CVE-2020-0957 An elevation of privilege vulnerability exists in Windows when the Windows kernel-mode driver fails to properly handle objects in memory, aka \'Win32k Elevation of Privilege Vulnerability\'. This CVE ID is unique from CVE-2020-0956, CVE-2020-0958. HIGH Apr 15, 2020 n/a
CVE-2020-0956 An elevation of privilege vulnerability exists in Windows when the Windows kernel-mode driver fails to properly handle objects in memory, aka \'Win32k Elevation of Privilege Vulnerability\'. This CVE ID is unique from CVE-2020-0957, CVE-2020-0958. HIGH Apr 15, 2020 n/a
CVE-2020-0955 An information disclosure vulnerability exists when certain central processing units (CPU) speculatively access memory, aka \'Windows Kernel Information Disclosure in CPU Memory Access\'. LOW Apr 17, 2020 n/a
CVE-2020-0954 A cross-site-scripting (XSS) vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server, aka \'Microsoft Office SharePoint XSS Vulnerability\'. This CVE ID is unique from CVE-2020-0923, CVE-2020-0924, CVE-2020-0925, CVE-2020-0926, CVE-2020-0927, CVE-2020-0930, CVE-2020-0933, CVE-2020-0973, CVE-2020-0978. LOW Apr 17, 2020 n/a
CVE-2020-0953 A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka \'Jet Database Engine Remote Code Execution Vulnerability\'. This CVE ID is unique from CVE-2020-0889, CVE-2020-0959, CVE-2020-0960, CVE-2020-0988, CVE-2020-0992, CVE-2020-0994, CVE-2020-0995, CVE-2020-0999, CVE-2020-1008. HIGH Apr 15, 2020 n/a
CVE-2020-0952 An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory, aka \'Windows GDI Information Disclosure Vulnerability\'. MEDIUM Apr 17, 2020 n/a
CVE-2020-0951 <p>A security feature bypass vulnerability exists in Windows Defender Application Control (WDAC) which could allow an attacker to bypass WDAC enforcement. An attacker who successfully exploited this vulnerability could execute PowerShell commands that would be blocked by WDAC.</p> <p>To exploit the vulnerability, an attacker need administrator access on a local machine where PowerShell is running. The attacker could then connect to a PowerShell session and send commands to execute arbitrary code.</p> <p>The update addresses the vulnerability by correcting how PowerShell commands are validated when WDAC protection is enabled.</p> HIGH Sep 11, 2020 n/a
CVE-2020-0950 A memory corruption vulnerability exists when Windows Media Foundation improperly handles objects in memory, aka \'Media Foundation Memory Corruption Vulnerability\'. This CVE ID is unique from CVE-2020-0948, CVE-2020-0949. HIGH Apr 15, 2020 n/a
CVE-2020-0949 A memory corruption vulnerability exists when Windows Media Foundation improperly handles objects in memory, aka \'Media Foundation Memory Corruption Vulnerability\'. This CVE ID is unique from CVE-2020-0948, CVE-2020-0950. HIGH Apr 15, 2020 n/a
CVE-2020-0948 A memory corruption vulnerability exists when Windows Media Foundation improperly handles objects in memory, aka \'Media Foundation Memory Corruption Vulnerability\'. This CVE ID is unique from CVE-2020-0949, CVE-2020-0950. HIGH Apr 15, 2020 n/a
CVE-2020-0947 An information disclosure vulnerability exists when Media Foundation improperly handles objects in memory, aka \'Media Foundation Information Disclosure Vulnerability\'. This CVE ID is unique from CVE-2020-0937, CVE-2020-0939, CVE-2020-0945, CVE-2020-0946. MEDIUM Apr 15, 2020 n/a
CVE-2020-0946 An information disclosure vulnerability exists when Media Foundation improperly handles objects in memory, aka \'Media Foundation Information Disclosure Vulnerability\'. This CVE ID is unique from CVE-2020-0937, CVE-2020-0939, CVE-2020-0945, CVE-2020-0947. MEDIUM Apr 15, 2020 n/a
CVE-2020-0945 An information disclosure vulnerability exists when Media Foundation improperly handles objects in memory, aka \'Media Foundation Information Disclosure Vulnerability\'. This CVE ID is unique from CVE-2020-0937, CVE-2020-0939, CVE-2020-0946, CVE-2020-0947. MEDIUM Apr 15, 2020 n/a
CVE-2020-0944 An elevation of privilege vulnerability exists when Connected User Experiences and Telemetry Service improperly handles file operations, aka \'Connected User Experiences and Telemetry Service Elevation of Privilege Vulnerability\'. This CVE ID is unique from CVE-2020-0942, CVE-2020-1029. MEDIUM Apr 15, 2020 n/a
CVE-2020-0943 An authentication bypass vulnerability exists in Microsoft YourPhoneCompanion application for Android, in the way the application processes notifications generated by work profiles.This could allow an unauthenticated attacker to view notifications, aka \'Microsoft YourPhone Application for Android Authentication Bypass Vulnerability\'. LOW Apr 15, 2020 n/a
CVE-2020-0942 An elevation of privilege vulnerability exists when Connected User Experiences and Telemetry Service improperly handles file operations, aka \'Connected User Experiences and Telemetry Service Elevation of Privilege Vulnerability\'. This CVE ID is unique from CVE-2020-0944, CVE-2020-1029. LOW Apr 15, 2020 n/a
CVE-2020-0941 <p>An information disclosure vulnerability exists when the win32k component improperly provides kernel information. An attacker who successfully exploited the vulnerability could obtain information to further compromise the user’s system.</p> <p>To exploit the vulnerability, an attacker would have to either log on locally to an affected system, or convince a locally authenticated user to execute a specially crafted application.</p> <p>The security update addresses the vulnerability by correcting how win32k handles objects in memory.</p> LOW Sep 11, 2020 n/a
CVE-2020-0940 An elevation of privilege vulnerability exists in the way the Windows Push Notification Service handles objects in memory, aka \'Windows Push Notification Service Elevation of Privilege Vulnerability\'. This CVE ID is unique from CVE-2020-1001, CVE-2020-1006, CVE-2020-1017. HIGH Apr 15, 2020 n/a
CVE-2020-0939 An information disclosure vulnerability exists when Media Foundation improperly handles objects in memory, aka \'Media Foundation Information Disclosure Vulnerability\'. This CVE ID is unique from CVE-2020-0937, CVE-2020-0945, CVE-2020-0946, CVE-2020-0947. MEDIUM Apr 15, 2020 n/a
CVE-2020-0938 A remote code execution vulnerability exists in Microsoft Windows when the Windows Adobe Type Manager Library improperly handles a specially-crafted multi-master font - Adobe Type 1 PostScript format.For all systems except Windows 10, an attacker who successfully exploited the vulnerability could execute code remotely, aka \'Adobe Font Manager Library Remote Code Execution Vulnerability\'. This CVE ID is unique from CVE-2020-1020. MEDIUM Apr 15, 2020 n/a
CVE-2020-0937 An information disclosure vulnerability exists when Media Foundation improperly handles objects in memory, aka \'Media Foundation Information Disclosure Vulnerability\'. This CVE ID is unique from CVE-2020-0939, CVE-2020-0945, CVE-2020-0946, CVE-2020-0947. MEDIUM Apr 15, 2020 n/a
CVE-2020-0936 An elevation of privilege vulnerability exists when a Windows scheduled task improperly handles file redirections, aka \'Windows Scheduled Task Elevation of Privilege Vulnerability\'. LOW Apr 15, 2020 n/a
CVE-2020-0935 An elevation of privilege vulnerability exists when the OneDrive for Windows Desktop application improperly handles symbolic links, aka \'OneDrive for Windows Elevation of Privilege Vulnerability\'. LOW Apr 15, 2020 n/a
CVE-2020-0934 An elevation of privilege vulnerability exists when the Windows WpcDesktopMonSvc improperly manages memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system, aka \'Windows Elevation of Privilege Vulnerability\'. This CVE ID is unique from CVE-2020-0983, CVE-2020-1009, CVE-2020-1011, CVE-2020-1015. MEDIUM Apr 15, 2020 n/a
CVE-2020-0933 A cross-site-scripting (XSS) vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server, aka \'Microsoft Office SharePoint XSS Vulnerability\'. This CVE ID is unique from CVE-2020-0923, CVE-2020-0924, CVE-2020-0925, CVE-2020-0926, CVE-2020-0927, CVE-2020-0930, CVE-2020-0954, CVE-2020-0973, CVE-2020-0978. LOW Apr 17, 2020 n/a
CVE-2020-0932 A remote code execution vulnerability exists in Microsoft SharePoint when the software fails to check the source markup of an application package, aka \'Microsoft SharePoint Remote Code Execution Vulnerability\'. This CVE ID is unique from CVE-2020-0920, CVE-2020-0929, CVE-2020-0931, CVE-2020-0971, CVE-2020-0974. MEDIUM Apr 17, 2020 n/a
CVE-2020-0931 A remote code execution vulnerability exists in Microsoft SharePoint when the software fails to check the source markup of an application package, aka \'Microsoft SharePoint Remote Code Execution Vulnerability\'. This CVE ID is unique from CVE-2020-0920, CVE-2020-0929, CVE-2020-0932, CVE-2020-0971, CVE-2020-0974. MEDIUM Apr 17, 2020 n/a
CVE-2020-0930 A cross-site-scripting (XSS) vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server, aka \'Microsoft Office SharePoint XSS Vulnerability\'. This CVE ID is unique from CVE-2020-0923, CVE-2020-0924, CVE-2020-0925, CVE-2020-0926, CVE-2020-0927, CVE-2020-0933, CVE-2020-0954, CVE-2020-0973, CVE-2020-0978. LOW Apr 17, 2020 n/a
CVE-2020-0929 A remote code execution vulnerability exists in Microsoft SharePoint when the software fails to check the source markup of an application package, aka \'Microsoft SharePoint Remote Code Execution Vulnerability\'. This CVE ID is unique from CVE-2020-0920, CVE-2020-0931, CVE-2020-0932, CVE-2020-0971, CVE-2020-0974. MEDIUM Apr 15, 2020 n/a
CVE-2020-0928 <p>An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory. An attacker who successfully exploited this vulnerability could obtain information to further compromise the user’s system.</p> <p>To exploit this vulnerability, an attacker would have to log on to an affected system and run a specially crafted application. The vulnerability would not allow an attacker to execute code or to elevate user rights directly, but it could be used to obtain information that could be used to try to further compromise the affected system.</p> <p>The update addresses the vulnerability by correcting how the Windows kernel handles objects in memory.</p> LOW Sep 11, 2020 n/a
CVE-2020-0927 A cross-site-scripting (XSS) vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server, aka \'Microsoft Office SharePoint XSS Vulnerability\'. This CVE ID is unique from CVE-2020-0923, CVE-2020-0924, CVE-2020-0925, CVE-2020-0926, CVE-2020-0930, CVE-2020-0933, CVE-2020-0954, CVE-2020-0973, CVE-2020-0978. LOW Apr 17, 2020 n/a
CVE-2020-0926 A cross-site-scripting (XSS) vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server, aka \'Microsoft Office SharePoint XSS Vulnerability\'. This CVE ID is unique from CVE-2020-0923, CVE-2020-0924, CVE-2020-0925, CVE-2020-0927, CVE-2020-0930, CVE-2020-0933, CVE-2020-0954, CVE-2020-0973, CVE-2020-0978. LOW Apr 17, 2020 n/a
CVE-2020-0925 A cross-site-scripting (XSS) vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server, aka \'Microsoft Office SharePoint XSS Vulnerability\'. This CVE ID is unique from CVE-2020-0923, CVE-2020-0924, CVE-2020-0926, CVE-2020-0927, CVE-2020-0930, CVE-2020-0933, CVE-2020-0954, CVE-2020-0973, CVE-2020-0978. LOW Apr 17, 2020 n/a
CVE-2020-0924 A cross-site-scripting (XSS) vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server, aka \'Microsoft Office SharePoint XSS Vulnerability\'. This CVE ID is unique from CVE-2020-0923, CVE-2020-0925, CVE-2020-0926, CVE-2020-0927, CVE-2020-0930, CVE-2020-0933, CVE-2020-0954, CVE-2020-0973, CVE-2020-0978. LOW Apr 17, 2020 n/a
CVE-2020-0923 A cross-site-scripting (XSS) vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server, aka \'Microsoft Office SharePoint XSS Vulnerability\'. This CVE ID is unique from CVE-2020-0924, CVE-2020-0925, CVE-2020-0926, CVE-2020-0927, CVE-2020-0930, CVE-2020-0933, CVE-2020-0954, CVE-2020-0973, CVE-2020-0978. LOW Apr 17, 2020 n/a
CVE-2020-0922 <p>A remote code execution vulnerability exists in the way that Microsoft COM for Windows handles objects in memory. An attacker who successfully exploited the vulnerability could execute arbitrary code on a target system.</p> <p>To exploit the vulnerability, a user would have to open a specially crafted file or lure the target to a website hosting malicious JavaScript.</p> <p>The security update addresses the vulnerability by correcting how Microsoft COM for Windows handles objects in memory.</p> HIGH Sep 11, 2020 n/a
CVE-2020-0921 Microsoft Graphics Component Denial of Service Vulnerability LOW Sep 11, 2020 n/a
The 'Fixed Release' column is displayed if a single product version is selected from the filter. The fixed release is applicable in cases when the CVE has been addressed and fixed for that product version. Requires LTSS - customers must have active LTSS (Long Term Security Shield) Support to receive up-to-date information about vulnerabilities that may affect legacy software. Please contact your Wind River account team or see https://docs.windriver.com/bundle/Support_and_Maintenance_Supplemental_Terms_and_Conditions and https://support2.windriver.com/index.php?page=plc for more information.
Live chat
Online