CVEs

2024

CVE-2024‑0087 NVIDIA Triton Inference Server Remote Code Execution Vulnerability 

CVE-2024-0088 NVIDIA Triton Inference Server Remote Code Execution Vulnerability 

CVE-2024-30060 Azure Monitor Agent Elevation of Privilege Vulnerability

CVE-2024-21426 Microsoft SharePoint Server Remote Code Execution Vulnerability

CVE-2024-21409 .NET Framework, and Visual Studio Remote Code Execution Vulnerability

CVE-2024-29989 Azure Monitor Agent Elevation of Privilege Vulnerability

CVE-2024-29156 OpenStack Admin Account Takeover from Tenant

CVE-2024-26198 Microsoft Exchange Server Remote Code Execution Vulnerability

CVE-2024-21435 Windows OLE Remote Code Execution Vulnerability

CVE-2024-21329 Azure Connected Machine Agent Elevation of Privilege Vulnerability

CVE-2024-21384 Microsoft Office OneNote Remote Code Execution Vulnerability

CVE-2024-20691 Windows Themes Information Disclosure Vulnerability

CVE-2024-21433 Windows Print Spooler Elevation of Privilege Vulnerability

CVE-2024-20694 Windows CoreMessaging Information Disclosure Vulnerability

2023

CVE-2023-36792 Visual Studio Remote Code Execution Vulnerability

CVE-2023-36704 Windows Setup Files Cleanup Remote Code Execution Vulnerability

CVE-2023-36418 Azure RTOS GUIX Studio Remote Code Execution Vulnerability

CVE-2023-36395 Windows Deployment Services Denial of Service Vulnerability

CVE-2023-36393 Windows User Interface Application Core Remote Code Execution Vulnerability

CVE-2023-35624 Azure Connected Machine Agent Elevation of Privilege Vulnerability

CVE-2023-21683 Windows Internet Key Exchange (IKE) Extension Denial of Service Vulnerability

CVE-2023-29366 Windows Geolocation Service Remote Code Execution Vulnerability

CVE-2023-46138 JumpServer default admin user email leak to password reset

CVE-2023-42820 JumpServer Random seed leakage results in the user password being reset

CVE-2023-42819 JumpServer Playbook file uploads cause directory crossing and remote command execution

CVE-2023-29367 iSCSI Target WMI Provider Remote Code Execution Vulnerability

CVE-2023-32017 Microsoft PostScript Printer Driver Remote Code Execution Vulnerability

CVE-2023-32039 Microsoft PostScript and PCL6 Class Printer Driver Information Disclosure Vulnerability

CVE-2023-32040 Microsoft PostScript and PCL6 Class Printer Driver Information Disclosure Vulnerability

CVE-2023-32041 Windows Update Orchestrator Service Information Disclosure Vulnerability

CVE-2023-32042 OLE Automation Information Disclosure Vulnerability

CVE-2023-32085 Microsoft PostScript and PCL6 Class Printer Driver Information Disclosure Vulnerability

CVE-2023-35296 Microsoft PostScript and PCL6 Class Printer Driver Information Disclosure Vulnerability

CVE-2023-35302 Microsoft PostScript and PCL6 Class Printer Driver Remote Code Execution Vulnerability

CVE-2023-35306 Microsoft PostScript and PCL6 Class Printer Driver Information Disclosure Vulnerability

CVE-2023-35313 Windows Online Certificate Status Protocol (OCSP) SnapIn Remote Code Execution Vulnerability

CVE-2023-35323 Windows OLE Remote Code Execution Vulnerability

CVE-2023-35324 Microsoft PostScript and PCL6 Class Printer Driver Information Disclosure Vulnerability

CVE-2023-36898 Tablet Windows User Interface Application Core Remote Code Execution Vulnerability

CVE-2023-21684 Microsoft PostScript and PCL6 Class Printer Driver Remote Code Execution Vulnerability

CVE-2023-21693 Microsoft PostScript and PCL6 Class Printer Driver Remote Code Execution Vulnerability

CVE-2023-21801 Microsoft PostScript and PCL6 Class Printer Driver Remote Code Execution Vulnerability

CVE-2023-23403 Microsoft PostScript and PCL6 Class Printer Driver Remote Code Execution Vulnerability

CVE-2023-23406 Microsoft PostScript and PCL6 Class Printer Driver Remote Code Execution Vulnerability

CVE-2023-23413 Microsoft PostScript and PCL6 Class Printer Driver Remote Code Execution Vulnerability

CVE-2023-24856 Microsoft PostScript and PCL6 Class Printer Driver Information Disclosure Vulnerability

CVE-2023-24857 Microsoft PostScript and PCL6 Class Printer Driver Information Disclosure Vulnerability

CVE-2023-24858 Microsoft PostScript and PCL6 Class Printer Driver Information Disclosure Vulnerability

CVE-2023-24863 Microsoft PostScript and PCL6 Class Printer Driver Information Disclosure Vulnerability

CVE-2023-24865 Microsoft PostScript and PCL6 Class Printer Driver Information Disclosure Vulnerability

CVE-2023-24866 Microsoft PostScript and PCL6 Class Printer Driver Information Disclosure Vulnerability

CVE-2023-24867 Microsoft PostScript and PCL6 Class Printer Driver Remote Code Execution Vulnerability

CVE-2023-24907 Microsoft PostScript and PCL6 Class Printer Driver Remote Code Execution Vulnerability

CVE-2023-24868 Microsoft PostScript and PCL6 Class Printer Driver Remote Code Execution Vulnerability

CVE-2023-24909 Microsoft PostScript and PCL6 Class Printer Driver Remote Code Execution Vulnerability

CVE-2023-24870 Microsoft PostScript and PCL6 Class Printer Driver Information Disclosure Vulnerability

CVE-2023-24872 Microsoft PostScript and PCL6 Class Printer Driver Remote Code Execution Vulnerability

CVE-2023-24913 Microsoft PostScript and PCL6 Class Printer Driver Remote Code Execution Vulnerability

CVE-2023-24876 Microsoft PostScript and PCL6 Class Printer Driver Remote Code Execution Vulnerability

CVE-2023-24924 Microsoft PostScript and PCL6 Class Printer Driver Remote Code Execution Vulnerability

CVE-2023-24883 Microsoft PostScript and PCL6 Class Printer Driver Information Disclosure Vulnerability

CVE-2023-24925 Microsoft PostScript and PCL6 Class Printer Driver Remote Code Execution Vulnerability

CVE-2023-24884 Microsoft PostScript and PCL6 Class Printer Driver Remote Code Execution Vulnerability

CVE-2023-24926 Microsoft PostScript and PCL6 Class Printer Driver Remote Code Execution Vulnerability

CVE-2023-24885 Microsoft PostScript and PCL6 Class Printer Driver Remote Code Execution Vulnerability

CVE-2023-24927 Microsoft PostScript and PCL6 Class Printer Driver Remote Code Execution Vulnerability

CVE-2023-24886 Microsoft PostScript and PCL6 Class Printer Driver Remote Code Execution Vulnerability

CVE-2023-24928 Microsoft PostScript and PCL6 Class Printer Driver Remote Code Execution Vulnerability

CVE-2023-24887 Microsoft PostScript and PCL6 Class Printer Driver Remote Code Execution Vulnerability

CVE-2023-24929 Microsoft PostScript and PCL6 Class Printer Driver Remote Code Execution Vulnerability

CVE-2023-28243 Microsoft PostScript and PCL6 Class Printer Driver Remote Code Execution Vulnerability

CVE-2023-28296 Visual Studio Remote Code Execution Vulnerability


2022

CVE-2022-21999 Windows Print Spooler Elevation of Privilege Vulnerability

CVE-2022-29108 Microsoft SharePoint Server Remote Code Execution Vulnerability

CVE-2022-30157 Microsoft SharePoint Server Remote Code Execution Vulnerability

CVE-2022-30226 Windows Print Spooler Elevation of Privilege Vulnerability

CVE-2022-22022 Windows Print Spooler Elevation of Privilege Vulnerability

CVE-2022-22024 Windows Fax Service Remote Code Execution Vulnerability

CVE-2022-22050 Windows Fax Service Elevation of Privilege Vulnerability

CVE-2022-21980 Microsoft Exchange Server Elevation of Privilege Vulnerability

CVE-2022-34690 Windows Fax Service Elevation of Privilege Vulnerability

CVE-2022-35746 Windows Digital Media Receiver Elevation of Privilege Vulnerability

CVE-2022-35749 Windows Digital Media Receiver Elevation of Privilege Vulnerability

CVE-2022-35755 Windows Print Spooler Elevation of Privilege Vulnerability

CVE-2022-35793 Windows Print Spooler Elevation of Privilege Vulnerability

CVE-2022-38036 Internet Key Exchange (IKE) Protocol Denial of Service Vulnerability

CVE-2022-29113 Windows Digital Media Receiver Elevation of Privilege Vulnerability

CVE-2022-29103 Windows Remote Access Connection Manager Elevation of Privilege Vulnerability

CVE-2022-26930 Windows Remote Access Connection Manager Information Disclosure Vulnerability

CVE-2022-23270 Point-to-Point Tunneling Protocol Remote Code Execution Vulnerability

CVE-2022-24547 Windows Digital Media Receiver Elevation of Privilege Vulnerability

CVE-2022-29108 Microsoft SharePoint Server Remote Code Execution Vulnerability

CVE-2022-24454 Windows Security Support Provider Interface Elevation of Privilege Vulnerability

CVE-2022-23290 Windows Inking COM Elevation of Privilege Vulnerability

CVE-2022-23285 Remote Desktop Client Remote Code Execution Vulnerability

CVE-2022-21992 Windows Mobile Device Management Remote Code Execution Vulnerability

CVE-2022-21974 Roaming Security Rights Management Services Remote Code Execution Vulnerability

CVE-2022-21971 Windows Runtime Remote Code Execution Vulnerability

CVE-2022-21888 Windows Modern Execution Server Remote Code Execution Vulnerability

CVE-2022-21881 Windows Kernel Elevation of Privilege Vulnerability

CVE-2022-21878 Windows Geolocation Service Remote Code Execution Vulnerability

CVE-2022-21837 Microsoft SharePoint Server Remote Code Execution Vulnerability

CVE-2022-21835 Microsoft Cryptographic Services Elevation of Privilege Vulnerability


2021

CVE-2021-43248 Windows Digital Media Receiver Elevation of Privilege Vulnerability

CVE-2021-43223 Windows Remote Access Connection Manager Elevation of Privilege Vulnerability

CVE-2021-43216 Microsoft Local Security Authority Server (lsasrv) Information Disclosure Vulnerability

CVE-2021-42297 Windows 10 Update Assistant Elevation of Privilege Vulnerability

CVE-2021-42294 Microsoft SharePoint Server Remote Code Execution Vulnerability

CVE-2021-41366 Credential Security Support Provider Protocol (CredSSP) Elevation of Privilege Vulnerability

CVE-2021-40485 Microsoft Excel Remote Code Execution Vulnerability

CVE-2021-38657 Microsoft Office Graphics Component Information Disclosure Vulnerability

CVE-2021-36970 Windows Print Spooler Spoofing Vulnerability

CVE-2021-42321   Microsoft Exchange Server Remote Code Execution Vulnerability

CVE-2021-34527 Windows Print Spooler Remote Code Execution Vulnerability

CVE-2021-31966 Microsoft SharePoint Server Remote Code Execution Vulnerability

CVE-2021-28450 Microsoft SharePoint Denial of Service Update

CVE-2021-28436 Windows Speech Runtime Elevation of Privilege Vulnerability

CVE-2021-28351 Windows Speech Runtime Elevation of Privilege Vulnerability

CVE-2021-28347 Windows Speech Runtime Elevation of Privilege Vulnerability

CVE-2021-26885 Windows WalletService Elevation of Privilege Vulnerability

CVE-2021-26871 Windows WalletService Elevation of Privilege Vulnerability

CVE-2021-26870 Windows Projected File System Elevation of Privilege Vulnerability

CVE-2021-26869 Windows ActiveX Installer Service Information Disclosure Vulnerability

CVE-2021-24088 Windows Local Spooler Remote Code Execution Vulnerability

CVE-2021-3750 DMA Reentrancy Vulnerability was found in the USB EHCI controller emulation of QEMU

CVE-2021-24077 Windows Fax Service Remote Code Execution Vulnerability

CVE-2021-24072 Microsoft SharePoint Server Remote Code Execution Vulnerability

CVE-2021-1722 Windows Fax Service Remote Code Execution Vulnerability

CVE-2021-1718 Microsoft SharePoint Server Tampering Vulnerability

CVE-2021-1690 Windows WalletService Elevation of Privilege Vulnerability

CVE-2021-1689 Windows Multipoint Management Elevation of Privilege Vulnerability

CVE-2021-1688 Windows CSC Service Elevation of Privilege Vulnerability

CVE-2021-1687 Windows WalletService Elevation of Privilege Vulnerability

CVE-2021-1686 Windows WalletService Elevation of Privilege Vulnerability

CVE-2021-1681 Windows WalletService Elevation of Privilege Vulnerability

CVE-2021-1680 Diagnostics Hub Standard Collector Elevation of Privilege Vulnerability

CVE-2021-1659 Windows CSC Service Elevation of Privilege Vulnerability

CVE-2021-1651 Diagnostics Hub Standard Collector Elevation of Privilege Vulnerability

CVE-2021-1650 Windows Runtime C++ Template Library Elevation of Privilege Vulnerability

CVE-2021-1649 Active Template Library Elevation of Privilege Vulnerability


2020

CVE‑2020‑5957 NVIDIA Windows GPU Display Driver Privileges Escalation

CVE-2020-17120 Microsoft SharePoint Information Disclosure Vulnerability

CVE-2020-17097 Windows Digital Media Receiver Elevation of Privilege Vulnerability

CVE-2020-17092 Windows Network Connections Service Elevation of Privilege Vulnerability

CVE-2020-17077 Windows Update Stack Elevation of Privilege Vulnerability

CVE-2020-17076 Windows Update Orchestrator Service Elevation of Privilege Vulnerability

CVE-2020-17075 Windows USO Core Worker Elevation of Privilege Vulnerability

CVE-2020-17074 Windows Update Orchestrator Service Elevation of Privilege Vulnerability

CVE-2020-17073 Windows Update Orchestrator Service Elevation of Privilege Vulnerability

CVE-2020-17070 Windows Update Medic Service Elevation of Privilege Vulnerability

CVE-2020-17014 Windows Print Spooler Elevation of Privilege Vulnerability

CVE-2020-16980 Windows iSCSI Target Service Elevation of Privilege Vulnerability

CVE-2020-16900 Windows Event System Elevation of Privilege Vulnerability

CVE-2020-16879 Projected Filesystem Information Disclosure Vulnerability

CVE-2020-16853 OneDrive for Windows Elevation of Privilege Vulnerability

CVE-2020-17089 Microsoft SharePoint Elevation of Privilege Vulnerability

CVE-2020-1038 Windows Routing Utilities Denial of Service

CVE-2020-1122 Windows Language Pack Installer Elevation of Privilege Vulnerability

CVE-2020-16852 OneDrive for Windows Elevation of Privilege Vulnerability

CVE-2020-16851 OneDrive for Windows Elevation of Privilege Vulnerability

CVE-2020-1130 Diagnostics Hub Standard Collector Elevation of Privilege Vulnerability

CVE-2020-1590 Connected User Experiences and Telemetry Service Elevation of Privilege Vulnerability

CVE-2020-1552 Windows Work Folder Service Elevation of Privilege Vulnerability

CVE-2020-1550 Windows CDP User Components Elevation of Privilege Vulnerability

CVE-2020-1549 Windows CDP User Components Elevation of Privilege Vulnerability

CVE-2020-1548 Windows WaasMedic Service Information Disclosure Vulnerability

CVE-2020-8741 Intel(R) Thunderbolt(TM) non-DCH driver Elevation of Privilege Vulnerability

CVE-2020-1538 Windows UPnP Device Host Elevation of Privilege Vulnerability

CVE-2020-1528 Windows Radio Manager API Elevation of Privilege Vulnerability

CVE-2020-1524 Windows Speech Shell Components Elevation of Privilege Vulnerability

CVE-2020-1522 Windows Speech Runtime Elevation of Privilege Vulnerability

CVE-2020-1521 Windows Speech Runtime Elevation of Privilege Vulnerability

CVE-2020-1519 Windows UPnP Device Host Elevation of Privilege Vulnerability

CVE-2020-1518 Windows File Server Resource Management Service Elevation of Privilege Vulnerability

CVE-2020-1517 Windows File Server Resource Management Service Elevation of Privilege Vulnerability

CVE-2020-1516 Windows Work Folders Service Elevation of Privilege Vulnerability

CVE-2020-0516 Intel(R) Graphics Drivers Elevation of Privilege Vulnerability

CVE-2020-1512 Windows State Repository Service Information Disclosure Vulnerability

CVE-2020-1511 Connected User Experiences and Telemetry Service Elevation of Privilege Vulnerability

CVE-2020-1485 Windows Image Acquisition Service Information Disclosure Vulnerability

CVE-2020-1484 Windows Work Folders Service Elevation of Privilege Vulnerability

CVE-2020-1475 Windows Server Resource Management Service Elevation of Privilege Vulnerability

CVE-2020-1474 Windows Image Acquisition Service Information Disclosure Vulnerability

CVE-2020-1472 Netlogon Elevation of Privilege Vulnerability

CVE-2020-1465 Microsoft OneDrive Elevation of Privilege Vulnerability

CVE-2020-1461 Microsoft Defender Elevation of Privilege Vulnerability

CVE-2020-0518 Intel(R) Graphics Drivers Elevation of Privilege Vulnerability

CVE-2020-1441 Windows Spatial Data Service Elevation of Privilege Vulnerability

CVE-2020-1427 Windows Network Connections Service Elevation of Privilege Vulnerability

CVE-2020-1424 Windows Update Stack Elevation of Privilege Vulnerability

CVE-2020-1405 Windows Mobile Device Management Diagnostics Elevation of Privilege Vulnerability

CVE-2020-1404 Windows Runtime Elevation of Privilege Vulnerability

CVE-2020-1399 Windows Runtime Elevation of Privilege Vulnerability

CVE-2020-1394 Windows Elevation of Privilege Vulnerability

CVE-2020-1393 Windows Diagnostics Hub Elevation of Privilege Vulnerability

CVE-2020-1392 Windows Elevation of Privilege Vulnerability

CVE-2020-1385 Windows Credential Picker Elevation of Privilege Vulnerability

CVE-2020-1375 Windows COM Server Elevation of Privilege Vulnerability

CVE-2020-1373 Windows Network Connections Service Elevation of Privilege Vulnerability

CVE-2020-1372 Windows Mobile Device Management Diagnostics Elevation of Privilege Vulnerability

CVE-2020-1366 Windows Print Workflow Service Elevation of Privilege Vulnerability

CVE-2020-1364 Windows WalletService Denial of Service Vulnerability

CVE-2020-1362 Windows WalletService Elevation of Privilege Vulnerability

CVE-2020-1361 Windows WalletService Information Disclosure Vulnerability

CVE-2020-1360 Windows Profile Service Elevation of Privilege Vulnerability

CVE-2020-1357 Windows System Events Broker Elevation of Privilege Vulnerability

CVE-2020-1356 Windows iSCSI Target Service Elevation of Privilege Vulnerability

CVE-2020-1352 Windows USO Core Worker Elevation of Privilege Vulnerability

CVE-2020-1347 Windows Storage Services Elevation of Privilege Vulnerability

CVE-2020-1346 Windows Modules Installer Elevation of Privilege Vulnerability

CVE-2020-1344 Windows WalletService Elevation of Privilege Vulnerability

CVE-2020-1337 Windows Print Spooler Elevation of Privilege Vulnerability

CVE-2020-1317 Group Policy Elevation of Privilege Vulnerability

CVE-2020-1312 Windows Installer Elevation of Privilege Vulnerability

CVE-2020-1309 Microsoft Store Runtime Elevation of Privilege Vulnerability

CVE-2020-1307 Windows Kernel Elevation of Privilege Vulnerability

CVE-2020-1306 Windows Runtime Elevation of Privilege Vulnerability

CVE-2020-1305 Windows State Repository Service Elevation of Privilege Vulnerability

CVE-2020-1304 Windows Runtime Elevation of Privilege Vulnerability

CVE-2020-1283 Windows Denial of Service Vulnerability

CVE-2020-1282 Windows Runtime Elevation of Privilege Vulnerability

CVE-2020-1278 Diagnostics Hub Standard Collector Elevation of Privilege Vulnerability

CVE-2020-1277 Windows Installer Elevation of Privilege Vulnerability

CVE-2020-1276 Windows Kernel Elevation of Privilege Vulnerability

CVE-2020-1274 Windows Kernel Elevation of Privilege Vulnerability

CVE-2020-1273 Windows Kernel Elevation of Privilege Vulnerability

CVE-2020-1270 Windows WLAN Service Elevation of Privilege Vulnerability

CVE-2020-1269 Windows Kernel Elevation of Privilege Vulnerability

CVE-2020-1264 Windows Kernel Elevation of Privilege Vulnerability

CVE-2020-1257 Diagnostics Hub Standard Collector Elevation of Privilege Vulnerability

CVE-2020-1244 Connected User Experiences and Telemetry Service Denial of Service Vulnerability

CVE-2020-1235 Windows Runtime Elevation of Privilege Vulnerability

CVE-2020-1233 Windows Runtime Elevation of Privilege Vulnerability

CVE-2020-1231 Windows Runtime Elevation of Privilege Vulnerability

CVE-2020-1222 Microsoft Store Runtime Elevation of Privilege Vulnerability

CVE-2020-1217 Windows Runtime Information Disclosure Vulnerability

CVE-2020-1211 Connected Devices Platform Service Elevation of Privilege Vulnerability

CVE-2020-1209 Windows Network List Service Elevation of Privilege Vulnerability

CVE-2020-1204 Windows Mobile Device Management Diagnostics Elevation of Privilege Vulnerability

CVE-2020-1201 Windows Now Playing Session Manager Elevation of Privilege Vulnerability

CVE-2020-1199 Windows Feedback Hub Elevation of Privilege Vulnerability

CVE-2020-1196 Windows Print Configuration Elevation of Privilege Vulnerability

CVE-2020-1191 Windows State Repository Service Elevation of Privilege Vulnerability

CVE-2020-1190 Windows State Repository Service Elevation of Privilege Vulnerability

CVE-2020-1189 Windows State Repository Service Elevation of Privilege Vulnerability

CVE-2020-1188 Windows State Repository Service Elevation of Privilege Vulnerability

CVE-2020-1187 Windows State Repository Service Elevation of Privilege Vulnerability

CVE-2020-1186 Windows State Repository Service Elevation of Privilege Vulnerability

CVE-2020-1185 Windows State Repository Service Elevation of Privilege Vulnerability

CVE-2020-1184 Windows State Repository Service Elevation of Privilege Vulnerability

CVE-2020-1166 Windows Clipboard Service Elevation of Privilege Vulnerability

CVE-2020-1165 Windows Clipboard Service Elevation of Privilege Vulnerability

CVE-2020-1164 Windows Runtime Elevation of Privilege Vulnerability

CVE-2020-1163 Microsoft Windows Defender Elevation of Privilege Vulnerability

CVE-2020-1158 Windows Runtime Elevation of Privilege Vulnerability

CVE-2020-1157 Windows Runtime Elevation of Privilege Vulnerability

CVE-2020-1156 Windows Runtime Elevation of Privilege Vulnerability

CVE-2020-1155 Windows Runtime Elevation of Privilege Vulnerability

CVE-2020-1151 Windows Runtime Elevation of Privilege Vulnerability

CVE-2020-1146 Microsoft Store Runtime Elevation of Privilege Vulnerability

CVE-2020-1144 Windows State Repository Service Elevation of Privilege Vulnerability

CVE-2020-1139 Windows Runtime Elevation of Privilege Vulnerability

CVE-2020-1137 Windows Push Notification Service Elevation of Privilege Vulnerability

CVE-2020-1134 Windows State Repository Service Elevation of Privilege Vulnerability

CVE-2020-1131 Windows State Repository Service Elevation of Privilege Vulnerability

CVE-2020-1125 Windows Runtime Elevation of Privilege Vulnerability

CVE-2020-1124 Windows State Repository Service Elevation of Privilege Vulnerability

CVE-2020-1123 Connected User Experiences and Telemetry Service Denial of Service Vulnerability

CVE-2020-1121 Windows Clipboard Service Elevation of Privilege Vulnerability

CVE-2020-1120 Connected User Experiences and Telemetry Service Denial of Service Vulnerability

CVE-2020-1109 Windows Update Stack Elevation of Privilege Vulnerability

CVE-2020-1094 Windows Work Folder Service Elevation of Privilege Vulnerability

CVE-2020-1090 Windows Runtime Elevation of Privilege Vulnerability

CVE-2020-1086 Windows Runtime Elevation of Privilege Vulnerability

CVE-2020-1084 Connected User Experiences and Telemetry Service Denial of Service Vulnerability

CVE-2020-1077 Windows Runtime Elevation of Privilege Vulnerability

CVE-2020-1068 Microsoft Windows Elevation of Privilege Vulnerability

CVE-2020-1029 Connected User Experiences and Telemetry Service Elevation of Privilege Vulnerability

CVE-2020-1011 Windows Elevation of Privilege Vulnerability

CVE-2020-1010 Microsoft Windows Elevation of Privilege Vulnerability

CVE-2020-1002 Microsoft Defender Elevation of Privilege Vulnerability

CVE-2020-1000 Windows Kernel Elevation of Privilege Vulnerability

CVE-2020-0989 Windows Mobile Device Management Diagnostics Information Disclosure Vulnerability

CVE-2020-0985 Windows Update Stack Elevation of Privilege Vulnerability

CVE-2020-0983 Windows Elevation of Privilege Vulnerability

CVE-2020-0944 Connected User Experiences and Telemetry Service Elevation of Privilege Vulnerability

CVE-2020-0942 Connected User Experiences and Telemetry Service Elevation of Privilege Vulnerability

CVE-2020-0936 Windows Scheduled Task Elevation of Privilege Vulnerability

CVE-2020-0935 OneDrive for Windows Elevation of Privilege Vulnerability

CVE-2020-0934 Windows Elevation of Privilege Vulnerability

CVE-2020-0900 Visual Studio Extension Installer Service Elevation of Privilege Vulnerability

CVE-2020-0899 Microsoft Visual Studio Elevation of Privilege Vulnerability

CVE-2020-0897 Windows Work Folder Service Elevation of Privilege Vulnerability

CVE-2020-0896 Windows Hard Link Elevation of Privilege Vulnerability

CVE-2020-0871 Windows Network Connections Service Information Disclosure Vulnerability

CVE-2020-0868 Windows Update Orchestrator Service Elevation of Privilege Vulnerability

CVE-2020-0865 Windows Work Folder Service Elevation of Privilege Vulnerability

CVE-2020-0864 Windows Work Folder Service Elevation of Privilege Vulnerability

CVE-2020-0863 Connected User Experiences and Telemetry Service Information Disclosure Vulnerability

CVE-2020-0858 Windows Elevation of Privilege Vulnerability

CVE-2020-0854 Windows Mobile Device Management Diagnostics Elevation of Privilege Vulnerability

CVE-2020-0849 Windows Hard Link Elevation of Privilege Vulnerability

CVE-2020-0844 Connected User Experiences and Telemetry Service Elevation of Privilege Vulnerability

CVE-2020-0841 Windows Hard Link Elevation of Privilege Vulnerability

CVE-2020-0835 Windows Defender Antimalware Platform Hard Link Elevation of Privilege Vulnerability

CVE-2020-0822 Windows Language Pack Installer Elevation of Privilege Vulnerability

CVE-2020-0819 Windows Device Setup Manager Elevation of Privilege Vulnerability

CVE-2020-0808 Provisioning Runtime Elevation of Privilege Vulnerability

CVE-2020-0805 Projected Filesystem Security Feature Bypass Vulnerability

CVE-2020-0800 Windows Work Folder Service Elevation of Privilege Vulnerability

CVE-2020-0797 Windows Work Folder Service Elevation of Privilege Vulnerability

CVE-2020-0794 Windows Denial of Service Vulnerability

CVE-2020-0789 Visual Studio Extension Installer Service Denial of Service Vulnerability

CVE-2020-0786 Windows Tile Object Service Denial of Service Vulnerability

CVE-2020-0785 Windows User Profile Service Elevation of Privilege Vulnerability

CVE-2020-0780 Windows Network List Service Elevation of Privilege Vulnerability

CVE-2020-0777 Windows Work Folder Service Elevation of Privilege Vulnerability

CVE-2020-0754 Windows Error Reporting Elevation of Privilege Vulnerability

CVE-2020-0753 Windows Error Reporting Elevation of Privilege Vulnerability

CVE-2020-0747 Windows Data Sharing Service Elevation of Privilege Vulnerability

CVE-2020-3808 Creative Cloud Desktop Application Arbitrary File Deletion

CVE-2020-0730 Windows User Profile Service Elevation of Privilege Vulnerability

CVE-2020-0697 Microsoft Office Elevation of Privilege Vulnerability

CVE-2020-0648 Windows RSoP Service Application Elevation of Privilege Vulnerability

CVE-2020-0641 Microsoft Windows Elevation of Privilege Vulnerability

CVE-2020-0638 Update Notification Manager Elevation of Privilege Vulnerability

CVE-2020-0636 Windows Subsystem for Linux Elevation of Privilege Vulnerability

CVE-2020-0635 Windows Elevation of Privilege Vulnerability

CVE-2020-0616 Microsoft Windows Denial of Service Vulnerability


2019

CVE-2019-18370 Xiaomi Mi WiFi R3G devices Remote Code Execution

CVE-2019-18371 Xiaomi Mi WiFi R3G devices Remote Code Execution

CVE-2019-1474 Windows Kernel Information Disclosure Vulnerability

CVE-2019-8162 Adobe Acrobat and Reader Arbitrary Code Execution

CVE-2019-1374 Windows Error Reporting Elevation of Privilege Vulnerability

CVE-2019-1342 Windows Error Reporting Manager Elevation of Privilege Vulnerability

CVE-2019-1340 Microsoft Windows Elevation of Privilege Vulnerability

CVE-2019-1317 Microsoft Windows Denial of Service Vulnerability

CVE-2019-1292 Windows Elevation of Privilege Vulnerability

CVE-2019-1253 Windows Elevation of Privilege Vulnerability

CVE-2019-6487 Command Injection Vulnerability in TP-Link WDR5620 Series

CVE-2019-6186 Lenovo System Interface Foundation Vulnerability

CVE-2019-6184 Lenovo Customer Engagement Service (CCSDK) Vulnerability


2018

CVE-2018-10812 Bitpie Crypto Wallet Cleartext Storage of Private key

CVE-2018-20690 EOS Out-of-bound read Vulnerability

CVE-2018-20689 EOS Memory Corruption Vulnerability

CVE-2018-20696 EOS Uninitialized Memory Vulnerability

CVE-2018-20692 EOS Inconsistent Version Implementation

CVE-2018-20693 NEO Leaky Abstraction of APIs

CVE-2018-20746 NEO Inconsistent Implementation in Languages

CVE-2018-20694 ONT Inconsistent Implementation of the Cryptographic Algorithm

2017

CVE-2017-7269 WebDAV Remote Code Execution Vulnerability

2012

CNVD-2012-13926 Authentication Bypass in Zhengfang Education Managemen System