Wind River Support Network

HomeCVE Database

The Common Vulnerabilities and Exposures (CVE) project, maintained by the MITRE Corporation, is a list of all standardized names for vulnerabilities and security exposures.

Reset
Showing
of 168090 entries
IDDescriptionPriorityModified date
CVE-2020-1021 An elevation of privilege vulnerability exists in Windows Error Reporting (WER) when WER handles and executes files, aka \'Windows Error Reporting Elevation of Privilege Vulnerability\'. This CVE ID is unique from CVE-2020-1082, CVE-2020-1088. MEDIUM May 22, 2020
CVE-2020-1020 A remote code execution vulnerability exists in Microsoft Windows when the Windows Adobe Type Manager Library improperly handles a specially-crafted multi-master font - Adobe Type 1 PostScript format.For all systems except Windows 10, an attacker who successfully exploited the vulnerability could execute code remotely, aka \'Adobe Font Manager Library Remote Code Execution Vulnerability\'. This CVE ID is unique from CVE-2020-0938. MEDIUM Apr 15, 2020
CVE-2020-1019 An elevation of privilege vulnerability exists in RMS Sharing App for Mac in the way it allows an attacker to load unsigned binaries, aka \'Microsoft RMS Sharing App for Mac Elevation of Privilege Vulnerability\'. MEDIUM Apr 15, 2020
CVE-2020-1018 An information disclosure vulnerability exists when Microsoft Dynamics Business Central/NAV on-premise does not properly hide the value of a masked field when showing the records as a chart page.The attacker who successfully exploited the vulnerability could see the information that are in a masked field.The security update addresses the vulnerability by updating the rendering engine the Windows client to properly detect masked fields and render the content as masked., aka \'Microsoft Dynamics Business Central/NAV Information Disclosure\'. MEDIUM Apr 15, 2020
CVE-2020-1017 An elevation of privilege vulnerability exists in the way the Windows Push Notification Service handles objects in memory, aka \'Windows Push Notification Service Elevation of Privilege Vulnerability\'. This CVE ID is unique from CVE-2020-0940, CVE-2020-1001, CVE-2020-1006. HIGH Apr 15, 2020
CVE-2020-1016 An information disclosure vulnerability exists when the Windows Push Notification Service improperly handles objects in memory, aka \'Windows Push Notification Service Information Disclosure Vulnerability\'. LOW Apr 15, 2020
CVE-2020-1015 An elevation of privilege vulnerability exists in the way that the User-Mode Power Service (UMPS) handles objects in memory, aka \'Windows Elevation of Privilege Vulnerability\'. This CVE ID is unique from CVE-2020-0934, CVE-2020-0983, CVE-2020-1009, CVE-2020-1011. HIGH Apr 15, 2020
CVE-2020-1014 An elevation of privilege vulnerability exists in the Microsoft Windows Update Client when it does not properly handle privileges, aka \'Microsoft Windows Update Client Elevation of Privilege Vulnerability\'. HIGH Apr 15, 2020
CVE-2020-1013 <p>An elevation of privilege vulnerability exists when Microsoft Windows processes group policy updates. An attacker who successfully exploited this vulnerability could potentially escalate permissions or perform additional privileged actions on the target machine.</p> <p>To exploit this vulnerability, an attacker would need to launch a man-in-the-middle (MiTM) attack against the traffic passing between a domain controller and the target machine. An attacker could then create a group policy to grant administrator rights to a standard user.</p> <p>The security update addresses the vulnerability by enforcing Kerberos authentication for certain calls over LDAP.</p> HIGH Sep 11, 2020
CVE-2020-1012 <p>An elevation of privilege vulnerability exists in the way that the Wininit.dll handles objects in memory. An attacker who successfully exploited the vulnerability could execute code with elevated permissions.</p> <p>There are multiple ways an attacker could exploit the vulnerability:</p> <ul> <li><p>In a web-based attack scenario, an attacker could host a specially crafted website that is designed to exploit this vulnerability and then convince a user to view the website. An attacker would have no way to force users to view the attacker-controlled content. Instead, an attacker would have to convince users to take action, typically by getting them to click a link in an email message or in an Instant Messenger message that takes users to the attacker\'s website, or by opening an attachment sent through email.</p> </li> <li><p>In a file sharing attack scenario, an attacker could provide a specially crafted document file that is designed to exploit this vulnerability, and then convince a user to open the document file.</p> </li> </ul> <p>The security update addresses the vulnerability by ensuring the Wininit.dll properly handles objects in memory.</p> MEDIUM Sep 11, 2020
CVE-2020-1011 An elevation of privilege vulnerability exists when the Windows System Assessment Tool improperly handles file operations, aka \'Windows Elevation of Privilege Vulnerability\'. This CVE ID is unique from CVE-2020-0934, CVE-2020-0983, CVE-2020-1009, CVE-2020-1015. HIGH Apr 15, 2020
CVE-2020-1010 An elevation of privilege vulnerability exists in Windows Block Level Backup Engine Service (wbengine) that allows file deletion in arbitrary locations.To exploit the vulnerability, an attacker would first have to log on to the system, aka \'Microsoft Windows Elevation of Privilege Vulnerability\'. This CVE ID is unique from CVE-2020-1068, CVE-2020-1079. HIGH May 22, 2020
CVE-2020-1009 An elevation of privilege vulnerability exists in the way that the Microsoft Store Install Service handles file operations in protected locations, aka \'Windows Elevation of Privilege Vulnerability\'. This CVE ID is unique from CVE-2020-0934, CVE-2020-0983, CVE-2020-1011, CVE-2020-1015. HIGH Apr 15, 2020
CVE-2020-1008 A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka \'Jet Database Engine Remote Code Execution Vulnerability\'. This CVE ID is unique from CVE-2020-0889, CVE-2020-0953, CVE-2020-0959, CVE-2020-0960, CVE-2020-0988, CVE-2020-0992, CVE-2020-0994, CVE-2020-0995, CVE-2020-0999. HIGH Apr 15, 2020
CVE-2020-1007 An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory, aka \'Windows Kernel Information Disclosure Vulnerability\'. This CVE ID is unique from CVE-2020-0821. LOW Apr 15, 2020
CVE-2020-1006 An elevation of privilege vulnerability exists in the way the Windows Push Notification Service handles objects in memory, aka \'Windows Push Notification Service Elevation of Privilege Vulnerability\'. This CVE ID is unique from CVE-2020-0940, CVE-2020-1001, CVE-2020-1017. HIGH Apr 15, 2020
CVE-2020-1005 An information disclosure vulnerability exists when the Microsoft Windows Graphics Component improperly handles objects in memory, aka \'Microsoft Graphics Component Information Disclosure Vulnerability\'. This CVE ID is unique from CVE-2020-0982, CVE-2020-0987. LOW Apr 15, 2020
CVE-2020-1004 An elevation of privilege vulnerability exists when the Windows Graphics Component improperly handles objects in memory, aka \'Windows Graphics Component Elevation of Privilege Vulnerability\'. HIGH Apr 15, 2020
CVE-2020-1003 An elevation of privilege vulnerability exists when the Windows kernel fails to properly handle objects in memory, aka \'Windows Kernel Elevation of Privilege Vulnerability\'. This CVE ID is unique from CVE-2020-0913, CVE-2020-1000, CVE-2020-1027. HIGH Apr 15, 2020
CVE-2020-1002 An elevation of privilege vulnerability exists when the MpSigStub.exe for Defender allows file deletion in arbitrary locations.To exploit the vulnerability, an attacker would first have to log on to the system, aka \'Microsoft Defender Elevation of Privilege Vulnerability\'. MEDIUM Apr 15, 2020
CVE-2020-1001 An elevation of privilege vulnerability exists in the way the Windows Push Notification Service handles objects in memory, aka \'Windows Push Notification Service Elevation of Privilege Vulnerability\'. This CVE ID is unique from CVE-2020-0940, CVE-2020-1006, CVE-2020-1017. HIGH Apr 15, 2020
CVE-2020-1000 An elevation of privilege vulnerability exists when the Windows kernel fails to properly handle objects in memory, aka \'Windows Kernel Elevation of Privilege Vulnerability\'. This CVE ID is unique from CVE-2020-0913, CVE-2020-1003, CVE-2020-1027. HIGH Apr 15, 2020
CVE-2020-0999 A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka \'Jet Database Engine Remote Code Execution Vulnerability\'. This CVE ID is unique from CVE-2020-0889, CVE-2020-0953, CVE-2020-0959, CVE-2020-0960, CVE-2020-0988, CVE-2020-0992, CVE-2020-0994, CVE-2020-0995, CVE-2020-1008. HIGH Apr 15, 2020
CVE-2020-0998 <p>An elevation of privilege vulnerability exists when the Windows Graphics Component improperly handles objects in memory. An attacker who successfully exploited this vulnerability could run processes in an elevated context.</p> <p>In a local attack scenario, an attacker could exploit this vulnerability by running a specially crafted application to take control over the affected system.</p> <p>The update addresses the vulnerability by correcting the way in which the Microsoft Graphics Component handles objects in memory and preventing unintended elevation from user mode.</p> HIGH Sep 11, 2020
CVE-2020-0997 <p>A remote code execution vulnerability exists when the Windows Camera Codec Pack improperly handles objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administrative user rights, an attacker could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.</p> <p>Exploitation of the vulnerability requires that a user open a specially crafted file with an affected version of the Windows Camera Codec Pack. In an email attack scenario, an attacker could exploit the vulnerability by sending the specially crafted file to the user and convincing the user to open the file. In a web-based attack scenario, an attacker could host a website (or leverage a compromised website that accepts or hosts user-provided content) containing a specially crafted file designed to exploit the vulnerability. An attacker would have no way to force users to visit the website. Instead, an attacker would have to convince users to click a link, typically by way of an enticement in an email or instant message, and then convince them to open the specially crafted file.</p> <p>The security update addresses the vulnerability by correcting how the Windows Camera Codec Pack handles objects in memory.</p> HIGH Sep 11, 2020
CVE-2020-0996 An elevation of privilege vulnerability exists when the Windows Update Stack fails to properly handle objects in memory, aka \'Windows Update Stack Elevation of Privilege Vulnerability\'. This CVE ID is unique from CVE-2020-0985. HIGH Apr 15, 2020
CVE-2020-0995 A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka \'Jet Database Engine Remote Code Execution Vulnerability\'. This CVE ID is unique from CVE-2020-0889, CVE-2020-0953, CVE-2020-0959, CVE-2020-0960, CVE-2020-0988, CVE-2020-0992, CVE-2020-0994, CVE-2020-0999, CVE-2020-1008. HIGH Apr 15, 2020
CVE-2020-0994 A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka \'Jet Database Engine Remote Code Execution Vulnerability\'. This CVE ID is unique from CVE-2020-0889, CVE-2020-0953, CVE-2020-0959, CVE-2020-0960, CVE-2020-0988, CVE-2020-0992, CVE-2020-0995, CVE-2020-0999, CVE-2020-1008. HIGH Apr 15, 2020
CVE-2020-0993 A denial of service vulnerability exists in Windows DNS when it fails to properly handle queries, aka \'Windows DNS Denial of Service Vulnerability\'. MEDIUM Apr 15, 2020
CVE-2020-0992 A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka \'Jet Database Engine Remote Code Execution Vulnerability\'. This CVE ID is unique from CVE-2020-0889, CVE-2020-0953, CVE-2020-0959, CVE-2020-0960, CVE-2020-0988, CVE-2020-0994, CVE-2020-0995, CVE-2020-0999, CVE-2020-1008. HIGH Apr 15, 2020
CVE-2020-0991 A remote code execution vulnerability exists in Microsoft Office software when the software fails to properly handle objects in memory, aka \'Microsoft Office Remote Code Execution Vulnerability\'. This CVE ID is unique from CVE-2020-0760. HIGH Apr 15, 2020
CVE-2020-0989 <p>An information disclosure vulnerability exists when Windows Mobile Device Management (MDM) Diagnostics improperly handles junctions. An attacker who successfully exploited this vulnerability could bypass access restrictions to read files.</p> <p>To exploit this vulnerability, an attacker would first have to log on to the system. An attacker could then run a specially crafted application that could exploit the vulnerability and access files.</p> <p>The security update addresses the vulnerability by correcting the how Windows MDM Diagnostics handles files.</p> LOW Sep 11, 2020
CVE-2020-0988 A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka \'Jet Database Engine Remote Code Execution Vulnerability\'. This CVE ID is unique from CVE-2020-0889, CVE-2020-0953, CVE-2020-0959, CVE-2020-0960, CVE-2020-0992, CVE-2020-0994, CVE-2020-0995, CVE-2020-0999, CVE-2020-1008. HIGH Apr 15, 2020
CVE-2020-0987 An information disclosure vulnerability exists when the Microsoft Windows Graphics Component improperly handles objects in memory, aka \'Microsoft Graphics Component Information Disclosure Vulnerability\'. This CVE ID is unique from CVE-2020-0982, CVE-2020-1005. LOW Apr 15, 2020
CVE-2020-0986 An elevation of privilege vulnerability exists when the Windows kernel fails to properly handle objects in memory, aka \'Windows Kernel Elevation of Privilege Vulnerability\'. This CVE ID is unique from CVE-2020-1237, CVE-2020-1246, CVE-2020-1262, CVE-2020-1264, CVE-2020-1266, CVE-2020-1269, CVE-2020-1273, CVE-2020-1274, CVE-2020-1275, CVE-2020-1276, CVE-2020-1307, CVE-2020-1316. HIGH Jun 12, 2020
CVE-2020-0985 An elevation of privilege vulnerability exists when the Windows Update Stack fails to properly handle objects in memory, aka \'Windows Update Stack Elevation of Privilege Vulnerability\'. This CVE ID is unique from CVE-2020-0996. HIGH Apr 15, 2020
CVE-2020-0984 An elevation of privilege vulnerability exists when the Microsoft AutoUpdate (MAU) application for Mac improperly validates updates before executing them, aka \'Microsoft (MAU) Office Elevation of Privilege Vulnerability\'. MEDIUM Apr 15, 2020
CVE-2020-0983 An elevation of privilege vulnerability exists when the Windows Delivery Optimization service improperly handles objects in memory, aka \'Windows Elevation of Privilege Vulnerability\'. This CVE ID is unique from CVE-2020-0934, CVE-2020-1009, CVE-2020-1011, CVE-2020-1015. HIGH Apr 15, 2020
CVE-2020-0982 An information disclosure vulnerability exists when the Microsoft Windows Graphics Component improperly handles objects in memory, aka \'Microsoft Graphics Component Information Disclosure Vulnerability\'. This CVE ID is unique from CVE-2020-0987, CVE-2020-1005. LOW Apr 15, 2020
CVE-2020-0981 A security feature bypass vulnerability exists when Windows fails to properly handle token relationships.An attacker who successfully exploited the vulnerability could allow an application with a certain integrity level to execute code at a different integrity level, leading to a sandbox escape.The update addresses the vulnerability by correcting how Windows handles token relationships, aka \'Windows Token Security Feature Bypass Vulnerability\'. MEDIUM Apr 15, 2020
CVE-2020-0980 A remote code execution vulnerability exists in Microsoft Word software when it fails to properly handle objects in memory, aka \'Microsoft Word Remote Code Execution Vulnerability\'. HIGH Apr 15, 2020
CVE-2020-0979 A remote code execution vulnerability exists in Microsoft Excel software when the software fails to properly handle objects in memory, aka \'Microsoft Excel Remote Code Execution Vulnerability\'. This CVE ID is unique from CVE-2020-0906. HIGH Apr 15, 2020
CVE-2020-0978 A cross-site-scripting (XSS) vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server, aka \'Microsoft Office SharePoint XSS Vulnerability\'. This CVE ID is unique from CVE-2020-0923, CVE-2020-0924, CVE-2020-0925, CVE-2020-0926, CVE-2020-0927, CVE-2020-0930, CVE-2020-0933, CVE-2020-0954, CVE-2020-0973. LOW Apr 17, 2020
CVE-2020-0977 A spoofing vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server, aka \'Microsoft SharePoint Spoofing Vulnerability\'. This CVE ID is unique from CVE-2020-0972, CVE-2020-0975, CVE-2020-0976. LOW Apr 15, 2020
CVE-2020-0976 A spoofing vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server, aka \'Microsoft SharePoint Spoofing Vulnerability\'. This CVE ID is unique from CVE-2020-0972, CVE-2020-0975, CVE-2020-0977. LOW Apr 15, 2020
CVE-2020-0975 A spoofing vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server, aka \'Microsoft SharePoint Spoofing Vulnerability\'. This CVE ID is unique from CVE-2020-0972, CVE-2020-0976, CVE-2020-0977. LOW Apr 15, 2020
CVE-2020-0974 A remote code execution vulnerability exists in Microsoft SharePoint when the software fails to check the source markup of an application package, aka \'Microsoft SharePoint Remote Code Execution Vulnerability\'. This CVE ID is unique from CVE-2020-0920, CVE-2020-0929, CVE-2020-0931, CVE-2020-0932, CVE-2020-0971. MEDIUM Apr 17, 2020
CVE-2020-0973 A cross-site-scripting (XSS) vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server, aka \'Microsoft Office SharePoint XSS Vulnerability\'. This CVE ID is unique from CVE-2020-0923, CVE-2020-0924, CVE-2020-0925, CVE-2020-0926, CVE-2020-0927, CVE-2020-0930, CVE-2020-0933, CVE-2020-0954, CVE-2020-0978. LOW Apr 17, 2020
CVE-2020-0972 A spoofing vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server, aka \'Microsoft SharePoint Spoofing Vulnerability\'. This CVE ID is unique from CVE-2020-0975, CVE-2020-0976, CVE-2020-0977. LOW Apr 15, 2020
CVE-2020-0971 A remote code execution vulnerability exists in Microsoft SharePoint when the software fails to check the source markup of an application package, aka \'Microsoft SharePoint Remote Code Execution Vulnerability\'. This CVE ID is unique from CVE-2020-0920, CVE-2020-0929, CVE-2020-0931, CVE-2020-0932, CVE-2020-0974. MEDIUM Apr 17, 2020
The 'Fixed Release' column is displayed if a single product version is selected from the filter. The fixed release is applicable in cases when the CVE has been addressed and fixed for that product version. Requires LTSS - customers must have active LTSS (Long Term Security Shield) Support to receive up-to-date information about vulnerabilities that may affect legacy software. Please contact your Wind River account team or see https://docs.windriver.com/bundle/Support_and_Maintenance_Supplemental_Terms_and_Conditions and https://support2.windriver.com/index.php?page=plc for more information.
Live chat
Online