summaryrefslogtreecommitdiffstats
path: root/data/CVE
diff options
context:
space:
mode:
authorsecurity tracker role <sectracker@soriano.debian.org>2020-09-11 20:10:22 +0000
committersecurity tracker role <sectracker@soriano.debian.org>2020-09-11 20:10:22 +0000
commitc0eab4ecd827b3e2edc35310b3857b8ba4e24a1a (patch)
treefaf073a2a508fa621a1da7ce3efb15883b7686ec /data/CVE
parent42635263d474647ab0b57738879c74131ed4d6e6 (diff)
automatic update
Diffstat (limited to 'data/CVE')
-rw-r--r--data/CVE/2013.list4
-rw-r--r--data/CVE/2014.list2
-rw-r--r--data/CVE/2017.list2
-rw-r--r--data/CVE/2018.list12
-rw-r--r--data/CVE/2019.list3
-rw-r--r--data/CVE/2020.list600
6 files changed, 315 insertions, 308 deletions
diff --git a/data/CVE/2013.list b/data/CVE/2013.list
index 7bd51c2f37..45d47350f6 100644
--- a/data/CVE/2013.list
+++ b/data/CVE/2013.list
@@ -1,3 +1,7 @@
+CVE-2013-7491 (An issue was discovered in the DBI module before 1.628 for Perl. Stack ...)
+ TODO: check
+CVE-2013-7490 (An issue was discovered in the DBI module before 1.632 for Perl. Using ...)
+ TODO: check
CVE-2013-7489 (The Beaker library through 1.11.0 for Python is affected by deserializ ...)
- beaker <unfixed> (bug #966197)
[buster] - beaker <no-dsa> (Minor issue)
diff --git a/data/CVE/2014.list b/data/CVE/2014.list
index e9d92fe6eb..425aa34c85 100644
--- a/data/CVE/2014.list
+++ b/data/CVE/2014.list
@@ -1,3 +1,5 @@
+CVE-2014-10401 (An issue was discovered in the DBI module before 1.632 for Perl. DBD:: ...)
+ TODO: check
CVE-2014-10400 (The session.lua library in CGILua 5.0.x uses sequential session IDs, w ...)
- lua-cgi <not-affected> (session generation changed in 5.1.x, cf. CVE-2014-10399)
NOTE: https://seclists.org/fulldisclosure/2014/Apr/318
diff --git a/data/CVE/2017.list b/data/CVE/2017.list
index 04f8183161..475519fb74 100644
--- a/data/CVE/2017.list
+++ b/data/CVE/2017.list
@@ -31584,7 +31584,7 @@ CVE-2017-7878 (SQL Injection vulnerability in flatCore version 1.4.6 allows an a
NOT-FOR-US: flatCore
CVE-2017-7877 (CSRF vulnerability in flatCore version 1.4.6 allows remote attackers t ...)
NOT-FOR-US: flatCore
-CVE-2017-7876 (This command injection vulnerability in authLogout.cgi allows attacker ...)
+CVE-2017-7876 (This command injection vulnerability in QTS allows attackers to run ar ...)
NOT-FOR-US: QNAP QTS
CVE-2017-7875 (In wallpaper.c in feh before v2.18.3, if a malicious client pretends t ...)
{DLA-2219-1 DLA-899-1}
diff --git a/data/CVE/2018.list b/data/CVE/2018.list
index 2982aeb54d..53035b1aef 100644
--- a/data/CVE/2018.list
+++ b/data/CVE/2018.list
@@ -3855,12 +3855,12 @@ CVE-2018-19950
RESERVED
CVE-2018-19949
RESERVED
-CVE-2018-19948
- RESERVED
-CVE-2018-19947
- RESERVED
-CVE-2018-19946
- RESERVED
+CVE-2018-19948 (The vulnerability have been reported to affect earlier versions of Hel ...)
+ TODO: check
+CVE-2018-19947 (The vulnerability have been reported to affect earlier versions of Hel ...)
+ TODO: check
+CVE-2018-19946 (The vulnerability have been reported to affect earlier versions of Hel ...)
+ TODO: check
CVE-2018-19945
RESERVED
CVE-2018-19944
diff --git a/data/CVE/2019.list b/data/CVE/2019.list
index e345057e85..747b680d9d 100644
--- a/data/CVE/2019.list
+++ b/data/CVE/2019.list
@@ -22,6 +22,7 @@ CVE-2019-XXXX [RUSTSEC-2020-0036: type confusion when downcasting]
NOTE: https://rustsec.org/advisories/RUSTSEC-2020-0036.html
NOTE: https://github.com/rust-lang-nursery/failure/issues/336
CVE-2019-20916 (The pip package before 19.2 for Python allows Directory Traversal when ...)
+ {DLA-2370-1}
- python-pip 20.0.2-1
NOTE: https://github.com/pypa/pip/issues/6413
NOTE: https://github.com/pypa/pip/commit/a4c735b14a62f9cb864533808ac63936704f2ace (19.2)
@@ -8306,7 +8307,7 @@ CVE-2019-17671 (In WordPress before 5.2.4, unauthenticated viewing of certain co
NOTE: https://core.trac.wordpress.org/changeset/46474
NOTE: https://github.com/WordPress/WordPress/commit/f82ed753cf00329a5e41f2cb6dc521085136f308
CVE-2019-17670 (WordPress before 5.2.4 has a Server Side Request Forgery (SSRF) vulner ...)
- {DLA-1980-1}
+ {DLA-2371-1 DLA-1980-1}
- wordpress 5.2.4+dfsg1-1 (bug #942459)
[buster] - wordpress <no-dsa> (Minor issue)
NOTE: https://blog.wpscan.org/wordpress/security/release/2019/10/15/wordpress-524-security-release-breakdown.html
diff --git a/data/CVE/2020.list b/data/CVE/2020.list
index 8d35a948dc..8573505600 100644
--- a/data/CVE/2020.list
+++ b/data/CVE/2020.list
@@ -1,3 +1,11 @@
+CVE-2020-25277
+ RESERVED
+CVE-2020-25276 (An issue was discovered in PrimeKey EJBCA 6.x and 7.x before 7.4.1. Wh ...)
+ TODO: check
+CVE-2020-25275
+ RESERVED
+CVE-2020-25274
+ RESERVED
CVE-2020-25273
RESERVED
CVE-2020-25272
@@ -16970,34 +16978,34 @@ CVE-2020-16886
RESERVED
CVE-2020-16885
RESERVED
-CVE-2020-16884
- RESERVED
+CVE-2020-16884 (A remote code execution vulnerability exists in the way that the IEToE ...)
+ TODO: check
CVE-2020-16883
RESERVED
CVE-2020-16882
RESERVED
-CVE-2020-16881
- RESERVED
+CVE-2020-16881 (A remote code execution vulnerability exists in Visual Studio Code whe ...)
+ TODO: check
CVE-2020-16880
RESERVED
-CVE-2020-16879
- RESERVED
-CVE-2020-16878
- RESERVED
+CVE-2020-16879 (An information disclosure vulnerability exists when a Windows Projecte ...)
+ TODO: check
+CVE-2020-16878 (A cross site scripting vulnerability exists when Microsoft Dynamics 36 ...)
+ TODO: check
CVE-2020-16877
RESERVED
CVE-2020-16876
RESERVED
-CVE-2020-16875
- RESERVED
-CVE-2020-16874
- RESERVED
-CVE-2020-16873
- RESERVED
-CVE-2020-16872
- RESERVED
-CVE-2020-16871
- RESERVED
+CVE-2020-16875 (A remote code execution vulnerability exists in Microsoft Exchange ser ...)
+ TODO: check
+CVE-2020-16874 (A remote code execution vulnerability exists in Visual Studio when it ...)
+ TODO: check
+CVE-2020-16873 (A spoofing vulnerability manifests in Microsoft Xamarin.Forms due to t ...)
+ TODO: check
+CVE-2020-16872 (A cross site scripting vulnerability exists when Microsoft Dynamics 36 ...)
+ TODO: check
+CVE-2020-16871 (A cross site scripting vulnerability exists when Microsoft Dynamics 36 ...)
+ TODO: check
CVE-2020-16870
RESERVED
CVE-2020-16869
@@ -17010,34 +17018,34 @@ CVE-2020-16866
RESERVED
CVE-2020-16865
RESERVED
-CVE-2020-16864
- RESERVED
+CVE-2020-16864 (A cross site scripting vulnerability exists when Microsoft Dynamics 36 ...)
+ TODO: check
CVE-2020-16863
RESERVED
-CVE-2020-16862
- RESERVED
-CVE-2020-16861
- RESERVED
-CVE-2020-16860
- RESERVED
-CVE-2020-16859
- RESERVED
-CVE-2020-16858
- RESERVED
-CVE-2020-16857
- RESERVED
-CVE-2020-16856
- RESERVED
-CVE-2020-16855
- RESERVED
-CVE-2020-16854
- RESERVED
-CVE-2020-16853
- RESERVED
-CVE-2020-16852
- RESERVED
-CVE-2020-16851
- RESERVED
+CVE-2020-16862 (A remote code execution vulnerability exists in Microsoft Dynamics 365 ...)
+ TODO: check
+CVE-2020-16861 (A cross site scripting vulnerability exists when Microsoft Dynamics 36 ...)
+ TODO: check
+CVE-2020-16860 (A remote code execution vulnerability exists in Microsoft Dynamics 365 ...)
+ TODO: check
+CVE-2020-16859 (A cross site scripting vulnerability exists when Microsoft Dynamics 36 ...)
+ TODO: check
+CVE-2020-16858 (A cross site scripting vulnerability exists when Microsoft Dynamics 36 ...)
+ TODO: check
+CVE-2020-16857 (A remote code execution vulnerability exists in Microsoft Dynamics 365 ...)
+ TODO: check
+CVE-2020-16856 (A remote code execution vulnerability exists in Visual Studio when it ...)
+ TODO: check
+CVE-2020-16855 (An information disclosure vulnerability exists when Microsoft Office s ...)
+ TODO: check
+CVE-2020-16854 (An information disclosure vulnerability exists when the Windows kernel ...)
+ TODO: check
+CVE-2020-16853 (An elevation of privilege vulnerability exists when the OneDrive for W ...)
+ TODO: check
+CVE-2020-16852 (An elevation of privilege vulnerability exists when the OneDrive for W ...)
+ TODO: check
+CVE-2020-16851 (An elevation of privilege vulnerability exists when the OneDrive for W ...)
+ TODO: check
CVE-2020-16850
RESERVED
CVE-2020-16849
@@ -18375,40 +18383,40 @@ CVE-2020-16230
RESERVED
CVE-2020-16229 (Advantech WebAccess HMI Designer, Versions 2.1.9.31 and prior. Process ...)
NOT-FOR-US: Advantech WebAccess
-CVE-2020-16228
- RESERVED
+CVE-2020-16228 (Patient Information Center iX (PICiX) Versions B.02, C.02, C.03, Perfo ...)
+ TODO: check
CVE-2020-16227 (Delta Electronics TPEditor Versions 1.97 and prior. An improper input ...)
NOT-FOR-US: Delta Electronics
CVE-2020-16226
RESERVED
CVE-2020-16225 (Delta Electronics TPEditor Versions 1.97 and prior. A write-what-where ...)
NOT-FOR-US: Delta Electronics
-CVE-2020-16224
- RESERVED
+CVE-2020-16224 (Patient Information Center iX (PICiX) Versions B.02, C.02, C.03, Perfo ...)
+ TODO: check
CVE-2020-16223 (Delta Electronics TPEditor Versions 1.97 and prior. A heap-based buffe ...)
NOT-FOR-US: Delta Electronics
-CVE-2020-16222
- RESERVED
+CVE-2020-16222 (Patient Information Center iX (PICiX) Versions B.02, C.02, C.03, Perfo ...)
+ TODO: check
CVE-2020-16221 (Delta Electronics TPEditor Versions 1.97 and prior. A stack-based buff ...)
NOT-FOR-US: Delta Electronics
-CVE-2020-16220
- RESERVED
+CVE-2020-16220 (Patient Information Center iX (PICiX) Versions B.02, C.02, C.03, Perfo ...)
+ TODO: check
CVE-2020-16219 (Delta Electronics TPEditor Versions 1.97 and prior. An out-of-bounds r ...)
NOT-FOR-US: Delta Electronics
-CVE-2020-16218
- RESERVED
+CVE-2020-16218 (Patient Information Center iX (PICiX) Versions B.02, C.02, C.03, Perfo ...)
+ TODO: check
CVE-2020-16217 (Advantech WebAccess HMI Designer, Versions 2.1.9.31 and prior. A doubl ...)
NOT-FOR-US: Advantech WebAccess
-CVE-2020-16216
- RESERVED
+CVE-2020-16216 (Patient Information Center iX (PICiX) Versions B.02, C.02, C.03, Perfo ...)
+ TODO: check
CVE-2020-16215 (Advantech WebAccess HMI Designer, Versions 2.1.9.31 and prior. Process ...)
NOT-FOR-US: Advantech WebAccess
-CVE-2020-16214
- RESERVED
+CVE-2020-16214 (Patient Information Center iX (PICiX) Versions B.02, C.02, C.03, Perfo ...)
+ TODO: check
CVE-2020-16213 (Advantech WebAccess HMI Designer, Versions 2.1.9.31 and prior. Process ...)
NOT-FOR-US: Advantech WebAccess
-CVE-2020-16212
- RESERVED
+CVE-2020-16212 (Patient Information Center iX (PICiX) Versions B.02, C.02, C.03, Perfo ...)
+ TODO: check
CVE-2020-16211 (Advantech WebAccess HMI Designer, Versions 2.1.9.31 and prior. An out- ...)
NOT-FOR-US: Advantech WebAccess
CVE-2020-16210 (The affected product is vulnerable to reflected cross-site scripting, ...)
@@ -19349,8 +19357,8 @@ CVE-2020-15803 (Zabbix before 3.0.32rc1, 4.x before 4.0.22rc1, 4.1.x through 4.4
- zabbix 1:5.0.2+dfsg-1 (bug #966146)
[buster] - zabbix <no-dsa> (Minor issue)
NOTE: https://support.zabbix.com/browse/ZBX-18057
-CVE-2020-15802
- RESERVED
+CVE-2020-15802 (Devices supporting Bluetooth before 5.1 may allow man-in-the-middle at ...)
+ TODO: check
CVE-2020-15801 (In Python 3.8.4, sys.path restrictions specified in a python38._pth fi ...)
- python3.9 <not-affected> (Windows-specific)
- python3.8 <not-affected> (Windows-specific)
@@ -20860,8 +20868,7 @@ CVE-2020-15171 (In XWiki before versions 11.10.5 or 12.2.1, any user with SCRIPT
TODO: check
CVE-2020-15170 (apollo-adminservice before version 1.7.1 does not implement access con ...)
NOT-FOR-US: apollo-adminservice
-CVE-2020-15169
- RESERVED
+CVE-2020-15169 (In Action View before versions 5.2.4.4 and 6.0.3.3 there is a potentia ...)
- rails 2:6.0.3.3+dfsg-1 (bug #970040)
NOTE: https://github.com/rubysec/ruby-advisory-db/blob/master/gems/actionview/CVE-2020-15169.yml
NOTE: https://groups.google.com/g/rubyonrails-security/c/b-C9kSGXYrc?pli=1
@@ -20875,8 +20882,7 @@ CVE-2020-15167 (In Miller (command line utility) using the configuration file su
[buster] - miller <not-affected> (Introduced in 5.9.0)
[stretch] - miller <not-affected> (Introduced in 5.9.0)
NOTE: https://github.com/johnkerl/miller/security/advisories/GHSA-mw2v-4q78-j2cw
-CVE-2020-15166
- RESERVED
+CVE-2020-15166 (In ZeroMQ before version 4.3.3, there is a denial-of-service vulnerabi ...)
{DSA-4761-1}
- zeromq3 4.3.3-1
NOTE: https://www.openwall.com/lists/oss-security/2020/09/07/3
@@ -22730,8 +22736,7 @@ CVE-2020-14364 (An out-of-bounds read/write access flaw was found in the USB emu
NOTE: https://xenbits.xen.org/xsa/advisory-335.html
NOTE: https://www.openwall.com/lists/oss-security/2020/08/24/3
NOTE: https://git.qemu.org/?p=qemu.git;a=commitdiff;h=b946434f2659a182afc17e155be6791ebfb302eb
-CVE-2020-14363 [Double free in libX11 locale handling code]
- RESERVED
+CVE-2020-14363 (An integer overflow vulnerability leading to a double-free was found i ...)
{DLA-2361-1}
- libx11 <unfixed> (bug #969008)
[buster] - libx11 <no-dsa> (Minor issue, will be fixed via spu)
@@ -22870,8 +22875,7 @@ CVE-2020-14334 (A flaw was found in Red Hat Satellite 6 which allows privileged
- foreman <itp> (bug #663101)
CVE-2020-14333 (A flaw was found in Ovirt Engine's web interface in ovirt 4.4 and earl ...)
NOT-FOR-US: ovirt-engine
-CVE-2020-14332
- RESERVED
+CVE-2020-14332 (A flaw was found in the Ansible Engine when using module_args. Tasks e ...)
- ansible <unfixed> (bug #966672)
NOTE: https://bugzilla.redhat.com/show_bug.cgi?id=1857805
NOTE: https://github.com/ansible/ansible/pull/71033
@@ -22880,8 +22884,7 @@ CVE-2020-14331
- linux 5.7.17-1 (unimportant)
NOTE: https://www.openwall.com/lists/oss-security/2020/07/28/2
NOTE: Only exploitable when CONFIG_VGACON_SOFT_SCROLLBACK is set
-CVE-2020-14330
- RESERVED
+CVE-2020-14330 (An Improper Output Neutralization for Logs flaw was found in Ansible w ...)
- ansible <unfixed>
NOTE: https://github.com/ansible/ansible/issues/68400
NOTE: Initial fix: https://github.com/ansible/ansible/pull/69653
@@ -23449,16 +23452,16 @@ CVE-2020-14102
RESERVED
CVE-2020-14101
RESERVED
-CVE-2020-14100
- RESERVED
+CVE-2020-14100 (In Xiaomi router R3600 ROM version&lt;1.0.66, filters in the set_WAN6 ...)
+ TODO: check
CVE-2020-14099
RESERVED
CVE-2020-14098
RESERVED
CVE-2020-14097
RESERVED
-CVE-2020-14096
- RESERVED
+CVE-2020-14096 (Memory overflow in Xiaomi AI speaker Rom version &lt;1.59.6 can happen ...)
+ TODO: check
CVE-2020-14095 (In Xiaomi router R3600, ROM version&lt;1.0.20, a connect service suffe ...)
NOT-FOR-US: Xiaomi
CVE-2020-14094 (In Xiaomi router R3600, ROM version&lt;1.0.20, the connection service ...)
@@ -23618,20 +23621,20 @@ CVE-2020-XXXX [Editor: Ensure latest comments can only be viewed from public pos
[stretch] - wordpress 4.7.18+dfsg-1+deb9u1
NOTE: https://core.trac.wordpress.org/changeset/47984
CVE-2020-4050 (In affected versions of WordPress, misuse of the `set-screen-option` f ...)
- {DSA-4709-1 DLA-2269-1}
+ {DSA-4709-1 DLA-2371-1 DLA-2269-1}
- wordpress 5.4.2+dfsg1-1 (bug #962685)
NOTE: https://core.trac.wordpress.org/changeset/47951
NOTE: https://github.com/WordPress/wordpress-develop/security/advisories/GHSA-4vpv-fgg2-gcqc
NOTE: https://github.com/WordPress/wordpress-develop/commit/b8dea76b495f0072523106c6ec46b9ea0d2a0920
NOTE: https://core.trac.wordpress.org/ticket/50392 (regression fix)
CVE-2020-4049 (In affected versions of WordPress, when uploading themes, the name of ...)
- {DSA-4709-1 DLA-2269-1}
+ {DSA-4709-1 DLA-2371-1 DLA-2269-1}
- wordpress 5.4.2+dfsg1-1 (bug #962685)
NOTE: https://core.trac.wordpress.org/changeset/47950
NOTE: https://github.com/WordPress/wordpress-develop/security/advisories/GHSA-87h4-phjv-rm6p
NOTE: https://github.com/WordPress/wordpress-develop/commit/404f397b4012fd9d382e55bf7d206c1317f01148
CVE-2020-4048 (In affected versions of WordPress, due to an issue in wp_validate_redi ...)
- {DSA-4709-1 DLA-2269-1}
+ {DSA-4709-1 DLA-2371-1 DLA-2269-1}
- wordpress 5.4.2+dfsg1-1 (bug #962685)
NOTE: https://core.trac.wordpress.org/changeset/47949
NOTE: https://github.com/WordPress/wordpress-develop/security/advisories/GHSA-q6pw-gvf4-5fj5
@@ -23644,7 +23647,7 @@ CVE-2020-4046 (In affected versions of WordPress, users with low privileges (lik
NOTE: https://core.trac.wordpress.org/changeset/47947
NOTE: https://github.com/WordPress/wordpress-develop/security/advisories/GHSA-rpwf-hrh2-39jf
CVE-2020-4047 (In affected versions of WordPress, authenticated users with upload per ...)
- {DSA-4709-1 DLA-2269-1}
+ {DSA-4709-1 DLA-2371-1 DLA-2269-1}
- wordpress 5.4.2+dfsg1-1 (bug #962685)
NOTE: https://core.trac.wordpress.org/changeset/47948
NOTE: https://github.com/WordPress/wordpress-develop/security/advisories/GHSA-8q2w-5m27-wm27
@@ -28682,8 +28685,7 @@ CVE-2020-11993 (Apache HTTP Server versions 2.4.20 to 2.4.43 When trace/debug wa
NOTE: https://github.com/apache/httpd/commit/63a0a87efa0925514d15c211b508f6594669888c
CVE-2020-11992
REJECTED
-CVE-2020-11991
- RESERVED
+CVE-2020-11991 (When using the StreamGenerator, the code parse a user-provided XML. A ...)
NOT-FOR-US: Apache Cocoon
CVE-2020-11990
RESERVED
@@ -35560,8 +35562,8 @@ CVE-2020-9241 (Huawei 5G Mobile WiFi E6878-370 with versions of 10.0.3.1(H563SP1
NOT-FOR-US: Huawei
CVE-2020-9240
RESERVED
-CVE-2020-9239
- RESERVED
+CVE-2020-9239 (Huawei smartphones BLA-A09 versions 8.0.0.123(C212),versions earlier t ...)
+ TODO: check
CVE-2020-9238
RESERVED
CVE-2020-9237 (Huawei smartphone Taurus-AL00B with versions earlier than 10.1.0.126(C ...)
@@ -48286,7 +48288,7 @@ CVE-2020-3676 (Possible memory corruption in perfservice due to improper validat
NOT-FOR-US: Snapdragon
CVE-2020-3675 (u'Potential integer underflow while parsing Service Info and IPv6 link ...)
NOT-FOR-US: Qualcomm components for Android
-CVE-2020-3674 (u'Information can leak into userspace due to improper transfer of data ...)
+CVE-2020-3674 (Information can leak into userspace due to improper transfer of data f ...)
NOT-FOR-US: Snapdragon
CVE-2020-3673
RESERVED
@@ -48322,7 +48324,7 @@ CVE-2020-3658 (Possible null-pointer dereference can occur while parsing mp4 cli
NOT-FOR-US: Snapdragon
CVE-2020-3657
RESERVED
-CVE-2020-3656 (u'Out of bound access can happen in MHI command process due to lack of ...)
+CVE-2020-3656 (Out of bound access can happen in MHI command process due to lack of c ...)
NOT-FOR-US: Snapdragon
CVE-2020-3655
RESERVED
@@ -52972,27 +52974,26 @@ CVE-2020-1600 (In a Point-to-Multipoint (P2MP) Label Switched Path (LSP) scenari
NOT-FOR-US: Juniper
CVE-2020-1599
RESERVED
-CVE-2020-1598
- RESERVED
+CVE-2020-1598 (An elevation of privilege vulnerability exists when the Windows Univer ...)
+ TODO: check
CVE-2020-1597 (A denial of service vulnerability exists when ASP.NET Core improperly ...)
NOT-FOR-US: Microsoft
-CVE-2020-1596
- RESERVED
+CVE-2020-1596 (A information disclosure vulnerability exists when TLS components use ...)
NOT-FOR-US: Microsoft
-CVE-2020-1595
- RESERVED
-CVE-2020-1594
- RESERVED
-CVE-2020-1593
- RESERVED
-CVE-2020-1592
- RESERVED
+CVE-2020-1595 (A remote code execution vulnerability exists in Microsoft SharePoint w ...)
+ TODO: check
+CVE-2020-1594 (A remote code execution vulnerability exists in Microsoft Excel softwa ...)
+ TODO: check
+CVE-2020-1593 (A remote code execution vulnerability exists when Windows Media Audio ...)
+ TODO: check
+CVE-2020-1592 (An information disclosure vulnerability exists when the Windows kernel ...)
+ TODO: check
CVE-2020-1591 (A cross site scripting vulnerability exists when Microsoft Dynamics 36 ...)
NOT-FOR-US: Microsoft
-CVE-2020-1590
- RESERVED
-CVE-2020-1589
- RESERVED
+CVE-2020-1590 (An elevation of privilege vulnerability exists when the Connected User ...)
+ TODO: check
+CVE-2020-1589 (An information disclosure vulnerability exists when the Windows kernel ...)
+ TODO: check
CVE-2020-1588
RESERVED
CVE-2020-1587 (An elevation of privilege vulnerability exists when the Windows Ancill ...)
@@ -53017,10 +53018,10 @@ CVE-2020-1578 (An information disclosure vulnerability exists in the Windows ker
NOT-FOR-US: Microsoft
CVE-2020-1577 (An information disclosure vulnerability exists when DirectWrite improp ...)
NOT-FOR-US: Microsoft
-CVE-2020-1576
- RESERVED
-CVE-2020-1575
- RESERVED
+CVE-2020-1576 (A remote code execution vulnerability exists in Microsoft SharePoint w ...)
+ TODO: check
+CVE-2020-1575 (A cross-site-scripting (XSS) vulnerability exists when Microsoft Share ...)
+ TODO: check
CVE-2020-1574 (A remote code execution vulnerability exists in the way that Microsoft ...)
NOT-FOR-US: Microsoft
CVE-2020-1573 (A cross-site-scripting (XSS) vulnerability exists when Microsoft Share ...)
@@ -53051,8 +53052,8 @@ CVE-2020-1561 (A remote code execution vulnerability exists in the way that Micr
NOT-FOR-US: Microsoft
CVE-2020-1560 (A remote code execution vulnerability exists in the way that Microsoft ...)
NOT-FOR-US: Microsoft
-CVE-2020-1559
- RESERVED
+CVE-2020-1559 (An elevation of privilege vulnerability exists when the Windows Storag ...)
+ TODO: check
CVE-2020-1558 (A remote code execution vulnerability exists when the Windows Jet Data ...)
NOT-FOR-US: Microsoft
CVE-2020-1557 (A remote code execution vulnerability exists when the Windows Jet Data ...)
@@ -53105,8 +53106,8 @@ CVE-2020-1534 (An elevation of privilege vulnerability exists when the Windows B
NOT-FOR-US: Microsoft
CVE-2020-1533 (An elevation of privilege vulnerability exists in the way that the Win ...)
NOT-FOR-US: Microsoft
-CVE-2020-1532
- RESERVED
+CVE-2020-1532 (An elevation of privilege vulnerability exists when the Windows Instal ...)
+ TODO: check
CVE-2020-1531 (An elevation of privilege vulnerability exists when the Windows Accoun ...)
NOT-FOR-US: Microsoft
CVE-2020-1530 (An elevation of privilege vulnerability exists when Windows Remote Acc ...)
@@ -53123,8 +53124,8 @@ CVE-2020-1525 (A memory corruption vulnerability exists when Windows Media Found
NOT-FOR-US: Microsoft
CVE-2020-1524 (An elevation of privilege vulnerability exists when the Windows Speech ...)
NOT-FOR-US: Microsoft
-CVE-2020-1523
- RESERVED
+CVE-2020-1523 (A tampering vulnerability exists when Microsoft SharePoint Server fail ...)
+ TODO: check
CVE-2020-1522 (An elevation of privilege vulnerability exists when the Windows Speech ...)
NOT-FOR-US: Microsoft
CVE-2020-1521 (An elevation of privilege vulnerability exists when the Windows Speech ...)
@@ -53141,8 +53142,8 @@ CVE-2020-1516 (An elevation of privilege vulnerability exists when the Windows W
NOT-FOR-US: Microsoft
CVE-2020-1515 (An elevation of privilege vulnerability exists when the Windows Teleph ...)
NOT-FOR-US: Microsoft
-CVE-2020-1514
- RESERVED
+CVE-2020-1514 (A cross-site-scripting (XSS) vulnerability exists when Microsoft Share ...)
+ TODO: check
CVE-2020-1513 (An elevation of privilege vulnerability exists when the Windows CSC Se ...)
NOT-FOR-US: Microsoft
CVE-2020-1512 (An information disclosure vulnerability exists when the Windows State ...)
@@ -53153,12 +53154,12 @@ CVE-2020-1510 (An information disclosure vulnerability exists when the win32k co
NOT-FOR-US: Microsoft
CVE-2020-1509 (An elevation of privilege vulnerability exists in the Local Security A ...)
NOT-FOR-US: Microsoft
-CVE-2020-1508
- RESERVED
-CVE-2020-1507
- RESERVED
-CVE-2020-1506
- RESERVED
+CVE-2020-1508 (A remote code execution vulnerability exists when Windows Media Audio ...)
+ TODO: check
+CVE-2020-1507 (An elevation of privilege vulnerability exists in the way that Microso ...)
+ TODO: check
+CVE-2020-1506 (An elevation of privilege vulnerability exists in the way that the Win ...)
+ TODO: check
CVE-2020-1505 (An information disclosure vulnerability exists when Microsoft SharePoi ...)
NOT-FOR-US: Microsoft
CVE-2020-1504 (A remote code execution vulnerability exists in Microsoft Excel softwa ...)
@@ -53187,8 +53188,8 @@ CVE-2020-1493 (An information disclosure vulnerability exists when attaching fil
NOT-FOR-US: Microsoft
CVE-2020-1492 (A memory corruption vulnerability exists when Windows Media Foundation ...)
NOT-FOR-US: Microsoft
-CVE-2020-1491
- RESERVED
+CVE-2020-1491 (An elevation of privilege vulnerability exists in the way that the Win ...)
+ TODO: check
CVE-2020-1490 (An elevation of privilege vulnerability exists when the Storage Servic ...)
NOT-FOR-US: Microsoft
CVE-2020-1489 (An elevation of privilege vulnerability exists when the Windows CSC Se ...)
@@ -53205,8 +53206,8 @@ CVE-2020-1484 (An elevation of privilege vulnerability exists when the Windows W
NOT-FOR-US: Microsoft
CVE-2020-1483 (A remote code execution vulnerability exists in Microsoft Outlook when ...)
NOT-FOR-US: Microsoft
-CVE-2020-1482
- RESERVED
+CVE-2020-1482 (A cross-site-scripting (XSS) vulnerability exists when Microsoft Share ...)
+ TODO: check
CVE-2020-1481 (A remote code execution vulnerability exists in the ESLint extension f ...)
NOT-FOR-US: Microsoft
CVE-2020-1480 (An elevation of privilege vulnerability exists in the way that the Win ...)
@@ -53227,8 +53228,8 @@ CVE-2020-1473 (A remote code execution vulnerability exists when the Windows Jet
NOT-FOR-US: Microsoft
CVE-2020-1472 (An elevation of privilege vulnerability exists when an attacker establ ...)
NOT-FOR-US: Microsoft
-CVE-2020-1471
- RESERVED
+CVE-2020-1471 (An elevation of privilege vulnerability exists when Microsoft Windows ...)
+ TODO: check
CVE-2020-1470 (An elevation of privilege vulnerability exists when the Windows Work F ...)
NOT-FOR-US: Microsoft
CVE-2020-1469 (A denial of service vulnerability exists when the .NET implementation ...)
@@ -53249,8 +53250,8 @@ CVE-2020-1462 (An information disclosure vulnerability exists when Skype for Bus
NOT-FOR-US: Microsoft
CVE-2020-1461 (An elevation of privilege vulnerability exists when the MpSigStub.exe ...)
NOT-FOR-US: Microsoft
-CVE-2020-1460
- RESERVED
+CVE-2020-1460 (A remote code execution vulnerability exists in Microsoft SharePoint S ...)
+ TODO: check
CVE-2020-1459 (An information disclosure vulnerability exists on ARM implementations ...)
NOT-FOR-US: Microsoft
CVE-2020-1458 (A remote code execution vulnerability exists when Microsoft Office imp ...)
@@ -53263,10 +53264,10 @@ CVE-2020-1455 (A denial of service vulnerability exists when Microsoft SQL Serve
NOT-FOR-US: Microsoft
CVE-2020-1454 (This vulnerability is caused when SharePoint Server does not properly ...)
NOT-FOR-US: Microsoft
-CVE-2020-1453
- RESERVED
-CVE-2020-1452
- RESERVED
+CVE-2020-1453 (A remote code execution vulnerability exists in Microsoft SharePoint w ...)
+ TODO: check
+CVE-2020-1452 (A remote code execution vulnerability exists in Microsoft SharePoint w ...)
+ TODO: check
CVE-2020-1451 (A cross-site-scripting (XSS) vulnerability exists when Microsoft Share ...)
NOT-FOR-US: Microsoft
CVE-2020-1450 (A cross-site-scripting (XSS) vulnerability exists when Microsoft Share ...)
@@ -53289,8 +53290,8 @@ CVE-2020-1442 (A spoofing vulnerability exists when an Office Web Apps server do
NOT-FOR-US: Microsoft
CVE-2020-1441
RESERVED
-CVE-2020-1440
- RESERVED
+CVE-2020-1440 (A tampering vulnerability exists when Microsoft SharePoint Server fail ...)
+ TODO: check
CVE-2020-1439 (A remote code execution vulnerability exists in PerformancePoint Servi ...)
NOT-FOR-US: Microsoft
CVE-2020-1438 (An elevation of privilege vulnerability exists in the way that the Win ...)
@@ -53417,8 +53418,8 @@ CVE-2020-1378 (An elevation of privilege vulnerability exists when the Windows K
NOT-FOR-US: Microsoft
CVE-2020-1377 (An elevation of privilege vulnerability exists when the Windows Kernel ...)
NOT-FOR-US: Microsoft
-CVE-2020-1376
- RESERVED
+CVE-2020-1376 (An elevation of privilege vulnerability exists in the way that fdSSDP. ...)
+ TODO: check
CVE-2020-1375 (An elevation of privilege vulnerability exists when Windows improperly ...)
NOT-FOR-US: Microsoft
CVE-2020-1374 (A remote code execution vulnerability exists in the Windows Remote Des ...)
@@ -53479,8 +53480,8 @@ CVE-2020-1347 (An elevation of privilege vulnerability exists when the Windows S
NOT-FOR-US: Microsoft
CVE-2020-1346 (An elevation of privilege vulnerability exists when the Windows Module ...)
NOT-FOR-US: Microsoft
-CVE-2020-1345
- RESERVED
+CVE-2020-1345 (A cross-site-scripting (XSS) vulnerability exists when Microsoft Share ...)
+ TODO: check
CVE-2020-1344 (An elevation of privilege vulnerability exists in the way that the Win ...)
NOT-FOR-US: Microsoft
CVE-2020-1343 (An information disclosure vulnerability exists in Visual Studio Code L ...)
@@ -53493,20 +53494,20 @@ CVE-2020-1340 (A spoofing vulnerability exists when the NuGetGallery does not pr
NOT-FOR-US: Microsoft
CVE-2020-1339 (A remote code execution vulnerability exists when Windows Media Audio ...)
NOT-FOR-US: Microsoft
-CVE-2020-1338
- RESERVED
+CVE-2020-1338 (A remote code execution vulnerability exists in Microsoft Word softwar ...)
+ TODO: check
CVE-2020-1337 (An elevation of privilege vulnerability exists when the Windows Print ...)
NOT-FOR-US: Microsoft
CVE-2020-1336 (An elevation of privilege vulnerability exists in the way that the Win ...)
NOT-FOR-US: Microsoft
-CVE-2020-1335
- RESERVED
+CVE-2020-1335 (A remote code execution vulnerability exists in Microsoft Excel softwa ...)
+ TODO: check
CVE-2020-1334 (An elevation of privilege vulnerability exists when the Windows Runtim ...)
NOT-FOR-US: Microsoft
CVE-2020-1333 (An elevation of privilege vulnerability exists when Group Policy Servi ...)
NOT-FOR-US: Microsoft
-CVE-2020-1332
- RESERVED
+CVE-2020-1332 (A remote code execution vulnerability exists in Microsoft Excel softwa ...)
+ TODO: check
CVE-2020-1331 (A spoofing vulnerability exists when System Center Operations Manager ...)
NOT-FOR-US: Microsoft
CVE-2020-1330 (An information disclosure vulnerability exists when Windows Mobile Dev ...)
@@ -53531,8 +53532,8 @@ CVE-2020-1321 (A remote code execution vulnerability exists in Microsoft Office
NOT-FOR-US: Microsoft
CVE-2020-1320 (A cross-site-scripting (XSS) vulnerability exists when Microsoft Share ...)
NOT-FOR-US: Microsoft
-CVE-2020-1319
- RESERVED
+CVE-2020-1319 (A remote code execution vulnerability exists in the way that Microsoft ...)
+ TODO: check
CVE-2020-1318 (A cross-site-scripting (XSS) vulnerability exists when Microsoft Share ...)
NOT-FOR-US: Microsoft
CVE-2020-1317 (An elevation of privilege vulnerability exists when Group Policy impro ...)
@@ -53553,8 +53554,8 @@ CVE-2020-1310 (An elevation of privilege vulnerability exists in Windows when th
NOT-FOR-US: Microsoft
CVE-2020-1309 (An elevation of privilege vulnerability exists when the Microsoft Stor ...)
NOT-FOR-US: Microsoft
-CVE-2020-1308
- RESERVED
+CVE-2020-1308 (An elevation of privilege vulnerability exists when DirectX improperly ...)
+ TODO: check
CVE-2020-1307 (An elevation of privilege vulnerability exists when the Windows kernel ...)
NOT-FOR-US: Microsoft
CVE-2020-1306 (An elevation of privilege vulnerability exists when the Windows Runtim ...)
@@ -53563,8 +53564,8 @@ CVE-2020-1305 (An elevation of privilege vulnerability exists when the Windows S
NOT-FOR-US: Microsoft
CVE-2020-1304 (An elevation of privilege vulnerability exists when the Windows Runtim ...)
NOT-FOR-US: Microsoft
-CVE-2020-1303
- RESERVED
+CVE-2020-1303 (An elevation of privilege vulnerability exists when the Windows Runtim ...)
+ TODO: check
CVE-2020-1302 (An elevation of privilege vulnerability exists in Windows Installer be ...)
NOT-FOR-US: Microsoft
CVE-2020-1301 (A remote code execution vulnerability exists in the way that the Micro ...)
@@ -53599,8 +53600,8 @@ CVE-2020-1287 (An elevation of privilege vulnerability exists in the way that th
NOT-FOR-US: Microsoft
CVE-2020-1286 (A remote code execution vulnerability exists when the Windows Shell do ...)
NOT-FOR-US: Microsoft
-CVE-2020-1285
- RESERVED
+CVE-2020-1285 (A remote code execution vulnerability exists in the way that the Windo ...)
+ TODO: check
CVE-2020-1284 (A denial of service vulnerability exists in the way that the Microsoft ...)
NOT-FOR-US: Microsoft
CVE-2020-1283 (A denial of service vulnerability exists when Windows improperly handl ...)
@@ -53657,20 +53658,20 @@ CVE-2020-1258 (An elevation of privilege vulnerability exists when DirectX impro
NOT-FOR-US: Microsoft
CVE-2020-1257 (An elevation of privilege vulnerability exists when the Diagnostics Hu ...)
NOT-FOR-US: Microsoft
-CVE-2020-1256
- RESERVED
+CVE-2020-1256 (An information disclosure vulnerability exists when the Windows GDI co ...)
+ TODO: check
CVE-2020-1255 (An elevation of privilege vulnerability exists when the Windows Backgr ...)
NOT-FOR-US: Microsoft
CVE-2020-1254 (An elevation of privilege vulnerability exists when Windows Modules In ...)
NOT-FOR-US: Microsoft
CVE-2020-1253 (An elevation of privilege vulnerability exists in Windows when the Win ...)
NOT-FOR-US: Microsoft
-CVE-2020-1252
- RESERVED
+CVE-2020-1252 (A remote code execution vulnerability exists when Windows improperly h ...)
+ TODO: check
CVE-2020-1251 (An elevation of privilege vulnerability exists in Windows when the Win ...)
NOT-FOR-US: Microsoft
-CVE-2020-1250
- RESERVED
+CVE-2020-1250 (An information disclosure vulnerability exists when the win32k compone ...)
+ TODO: check
CVE-2020-1249 (An elevation of privilege vulnerability exists when the Windows Runtim ...)
NOT-FOR-US: Microsoft
CVE-2020-1248 (A remote code execution vulnerability exists in the way that the Windo ...)
@@ -53679,8 +53680,8 @@ CVE-2020-1247 (An elevation of privilege vulnerability exists in Windows when th
NOT-FOR-US: Microsoft
CVE-2020-1246 (An elevation of privilege vulnerability exists when the Windows kernel ...)
NOT-FOR-US: Microsoft
-CVE-2020-1245
- RESERVED
+CVE-2020-1245 (An elevation of privilege vulnerability exists in Windows when the Win ...)
+ TODO: check
CVE-2020-1244 (A denial of service vulnerability exists when Connected User Experienc ...)
NOT-FOR-US: Microsoft
CVE-2020-1243
@@ -53713,16 +53714,16 @@ CVE-2020-1230 (A remote code execution vulnerability exists in the way that the
NOT-FOR-US: Microsoft
CVE-2020-1229 (A security feature bypass vulnerability exists in Microsoft Outlook wh ...)
NOT-FOR-US: Microsoft
-CVE-2020-1228
- RESERVED
-CVE-2020-1227
- RESERVED
+CVE-2020-1228 (A denial of service vulnerability exists in Windows DNS when it fails ...)
+ TODO: check
+CVE-2020-1227 (A cross-site-scripting (XSS) vulnerability exists when Microsoft Share ...)
+ TODO: check
CVE-2020-1226 (A remote code execution vulnerability exists in Microsoft Excel softwa ...)
NOT-FOR-US: Microsoft
CVE-2020-1225 (A remote code execution vulnerability exists in Microsoft Excel softwa ...)
NOT-FOR-US: Microsoft
-CVE-2020-1224
- RESERVED
+CVE-2020-1224 (An information disclosure vulnerability exists when Microsoft Excel im ...)
+ TODO: check
CVE-2020-1223 (A remote code execution vulnerability exists when Microsoft Word for A ...)
NOT-FOR-US: Microsoft
CVE-2020-1222 (An elevation of privilege vulnerability exists when the Microsoft Stor ...)
@@ -53733,8 +53734,8 @@ CVE-2020-1220 (A spoofing vulnerability exists when theMicrosoft Edge (Chromium-
NOT-FOR-US: Microsoft
CVE-2020-1219 (A remote code execution vulnerability exists in the way that Microsoft ...)
NOT-FOR-US: Microsoft
-CVE-2020-1218
- RESERVED
+CVE-2020-1218 (A remote code execution vulnerability exists in Microsoft Word softwar ...)
+ TODO: check
CVE-2020-1217 (An information disclosure vulnerability exists when the Windows Runtim ...)
NOT-FOR-US: Microsoft
CVE-2020-1216 (A remote code execution vulnerability exists in the way that the VBScr ...)
@@ -53749,8 +53750,8 @@ CVE-2020-1212 (An elevation of privilege vulnerability exists when an OLE Automa
NOT-FOR-US: Microsoft
CVE-2020-1211 (An elevation of privilege vulnerability exists in the way that the Con ...)
NOT-FOR-US: Microsoft
-CVE-2020-1210
- RESERVED
+CVE-2020-1210 (A remote code execution vulnerability exists in Microsoft SharePoint w ...)
+ TODO: check
CVE-2020-1209 (An elevation of privilege vulnerability exists in the way that the Win ...)
NOT-FOR-US: Microsoft
CVE-2020-1208 (A remote code execution vulnerability exists when the Windows Jet Data ...)
@@ -53759,8 +53760,8 @@ CVE-2020-1207 (An elevation of privilege vulnerability exists in Windows when th
NOT-FOR-US: Microsoft
CVE-2020-1206 (An information disclosure vulnerability exists in the way that the Mic ...)
NOT-FOR-US: Microsoft
-CVE-2020-1205
- RESERVED
+CVE-2020-1205 (A spoofing vulnerability exists when Microsoft SharePoint Server does ...)
+ TODO: check
CVE-2020-1204 (An elevation of privilege vulnerability exists when Windows Mobile Dev ...)
NOT-FOR-US: Microsoft
CVE-2020-1203 (An elevation of privilege vulnerability exists when the Diagnostics Hu ...)
@@ -53769,12 +53770,12 @@ CVE-2020-1202 (An elevation of privilege vulnerability exists when the Diagnosti
NOT-FOR-US: Microsoft
CVE-2020-1201 (An elevation of privilege vulnerability exists in the way the Windows ...)
NOT-FOR-US: Microsoft
-CVE-2020-1200
- RESERVED
+CVE-2020-1200 (A remote code execution vulnerability exists in Microsoft SharePoint w ...)
+ TODO: check
CVE-2020-1199 (An elevation of privilege vulnerability exists when the Windows Feedba ...)
NOT-FOR-US: Microsoft
-CVE-2020-1198
- RESERVED
+CVE-2020-1198 (A cross-site-scripting (XSS) vulnerability exists when Microsoft Share ...)
+ TODO: check
CVE-2020-1197 (An elevation of privilege vulnerability exists when Windows Error Repo ...)
NOT-FOR-US: Microsoft
CVE-2020-1196 (An elevation of privilege vulnerability exists in the way that the pri ...)
@@ -53783,8 +53784,8 @@ CVE-2020-1195 (An elevation of privilege vulnerability exists in Microsoft Edge
NOT-FOR-US: Microsoft
CVE-2020-1194 (A denial of service vulnerability exists when Windows Registry imprope ...)
NOT-FOR-US: Microsoft
-CVE-2020-1193
- RESERVED
+CVE-2020-1193 (A remote code execution vulnerability exists in Microsoft Excel softwa ...)
+ TODO: check
CVE-2020-1192 (A remote code execution vulnerability exists in Visual Studio Code whe ...)
NOT-FOR-US: Microsoft
CVE-2020-1191 (An elevation of privilege vulnerability exists when the Windows State ...)
@@ -53809,8 +53810,8 @@ CVE-2020-1182 (A remote code execution vulnerability exists in Microsoft Dynamic
NOT-FOR-US: Microsoft
CVE-2020-1181 (A remote code execution vulnerability exists in Microsoft SharePoint S ...)
NOT-FOR-US: Microsoft
-CVE-2020-1180
- RESERVED
+CVE-2020-1180 (A remote code execution vulnerability exists in the way that the Chakr ...)
+ TODO: check
CVE-2020-1179 (An information disclosure vulnerability exists when the Windows GDI co ...)
NOT-FOR-US: Microsoft
CVE-2020-1178 (An elevation of privilege vulnerability exists when Microsoft SharePoi ...)
@@ -53825,14 +53826,14 @@ CVE-2020-1174 (A remote code execution vulnerability exists when the Windows Jet
NOT-FOR-US: Microsoft
CVE-2020-1173 (A spoofing vulnerability exists in Microsoft Power BI Report Server in ...)
NOT-FOR-US: Microsoft
-CVE-2020-1172
- RESERVED
+CVE-2020-1172 (A remote code execution vulnerability exists in the way that the Chakr ...)
+ TODO: check
CVE-2020-1171 (A remote code execution vulnerability exists in Visual Studio Code whe ...)
NOT-FOR-US: Microsoft
CVE-2020-1170 (An elevation of privilege vulnerability exists in Windows Defender tha ...)
NOT-FOR-US: Microsoft
-CVE-2020-1169
- RESERVED
+CVE-2020-1169 (An elevation of privilege vulnerability exists when the Windows Runtim ...)
+ TODO: check
CVE-2020-1168
RESERVED
CVE-2020-1167
@@ -53851,8 +53852,8 @@ CVE-2020-1161 (A denial of service vulnerability exists when ASP.NET Core improp
NOT-FOR-US: Microsoft .NET
CVE-2020-1160 (An information disclosure vulnerability exists when the Microsoft Wind ...)
NOT-FOR-US: Microsoft
-CVE-2020-1159
- RESERVED
+CVE-2020-1159 (An elevation of privilege vulnerability exists in the way that the Sta ...)
+ TODO: check
CVE-2020-1158 (An elevation of privilege vulnerability exists when the Windows Runtim ...)
NOT-FOR-US: Microsoft
CVE-2020-1157 (An elevation of privilege vulnerability exists when the Windows Runtim ...)
@@ -53865,8 +53866,8 @@ CVE-2020-1154 (An elevation of privilege vulnerability exists when the Windows C
NOT-FOR-US: Microsoft
CVE-2020-1153 (A remote code execution vulnerability exists in the way that Microsoft ...)
NOT-FOR-US: Microsoft
-CVE-2020-1152
- RESERVED
+CVE-2020-1152 (An elevation of privilege vulnerability exists when Windows improperly ...)
+ TODO: check
CVE-2020-1151 (An elevation of privilege vulnerability exists when the Windows Runtim ...)
NOT-FOR-US: Microsoft
CVE-2020-1150 (A memory corruption vulnerability exists when Windows Media Foundation ...)
@@ -53877,8 +53878,8 @@ CVE-2020-1148 (A spoofing vulnerability exists when Microsoft SharePoint Server
NOT-FOR-US: Microsoft
CVE-2020-1147 (A remote code execution vulnerability exists in .NET Framework, Micros ...)
NOT-FOR-US: Microsoft .NET
-CVE-2020-1146
- RESERVED
+CVE-2020-1146 (An elevation of privilege vulnerability exists when the Microsoft Stor ...)
+ TODO: check
CVE-2020-1145 (An information disclosure vulnerability exists in the way that the Win ...)
NOT-FOR-US: Microsoft
CVE-2020-1144 (An elevation of privilege vulnerability exists when the Windows State ...)
@@ -53903,16 +53904,16 @@ CVE-2020-1135 (An elevation of privilege vulnerability exists when the Windows G
NOT-FOR-US: Microsoft
CVE-2020-1134 (An elevation of privilege vulnerability exists when the Windows State ...)
NOT-FOR-US: Microsoft
-CVE-2020-1133
- RESERVED
+CVE-2020-1133 (An elevation of privilege vulnerability exists when the Diagnostics Hu ...)
+ TODO: check
CVE-2020-1132 (An elevation of privilege vulnerability exists when Windows Error Repo ...)
NOT-FOR-US: Microsoft
CVE-2020-1131 (An elevation of privilege vulnerability exists when the Windows State ...)
NOT-FOR-US: Microsoft
-CVE-2020-1130
- RESERVED
-CVE-2020-1129
- RESERVED
+CVE-2020-1130 (An elevation of privilege vulnerability exists when the Diagnostics Hu ...)
+ TODO: check
+CVE-2020-1129 (A remote code execution vulnerability exists in the way that Microsoft ...)
+ TODO: check
CVE-2020-1128
RESERVED
CVE-2020-1127
@@ -53925,22 +53926,22 @@ CVE-2020-1124 (An elevation of privilege vulnerability exists when the Windows S
NOT-FOR-US: Microsoft
CVE-2020-1123 (A denial of service vulnerability exists when Connected User Experienc ...)
NOT-FOR-US: Microsoft
-CVE-2020-1122
- RESERVED
+CVE-2020-1122 (An elevation of privilege vulnerability exists when the Windows Langua ...)
+ TODO: check
CVE-2020-1121 (An elevation of privilege vulnerability exists when Windows improperly ...)
NOT-FOR-US: Microsoft
CVE-2020-1120 (A denial of service vulnerability exists when Connected User Experienc ...)
NOT-FOR-US: Microsoft
-CVE-2020-1119
- RESERVED
+CVE-2020-1119 (An information disclosure vulnerability exists when StartTileData.dll ...)
+ TODO: check
CVE-2020-1118 (A denial of service vulnerability exists in the Windows implementation ...)
NOT-FOR-US: Microsoft
CVE-2020-1117 (A remote code execution vulnerability exists in the way that the Color ...)
NOT-FOR-US: Microsoft
CVE-2020-1116 (An information disclosure vulnerability exists when the Windows Client ...)
NOT-FOR-US: Microsoft
-CVE-2020-1115
- RESERVED
+CVE-2020-1115 (An elevation of privilege vulnerability exists when the Windows Common ...)
+ TODO: check
CVE-2020-1114 (An elevation of privilege vulnerability exists when the Windows kernel ...)
NOT-FOR-US: Microsoft
CVE-2020-1113 (A security feature bypass vulnerability exists in Microsoft Windows wh ...)
@@ -53973,10 +53974,10 @@ CVE-2020-1100 (A cross-site-scripting (XSS) vulnerability exists when Microsoft
NOT-FOR-US: Microsoft
CVE-2020-1099 (A cross-site-scripting (XSS) vulnerability exists when Microsoft Share ...)
NOT-FOR-US: Microsoft
-CVE-2020-1098
- RESERVED
-CVE-2020-1097
- RESERVED
+CVE-2020-1098 (An elevation of privilege vulnerability exists when the Shell infrastr ...)
+ TODO: check
+CVE-2020-1097 (An information disclosure vulnerability exists when the Windows GDI co ...)
+ TODO: check
CVE-2020-1096 (A remote code execution vulnerability exists when Microsoft Edge PDF R ...)
NOT-FOR-US: Microsoft
CVE-2020-1095
@@ -53987,8 +53988,8 @@ CVE-2020-1093 (A remote code execution vulnerability exists in the way that the
NOT-FOR-US: Microsoft
CVE-2020-1092 (A remote code execution vulnerability exists when Internet Explorer im ...)
NOT-FOR-US: Microsoft
-CVE-2020-1091
- RESERVED
+CVE-2020-1091 (An information disclosure vulnerability exists when the Windows GDI co ...)
+ TODO: check
CVE-2020-1090 (An elevation of privilege vulnerability exists when the Windows Runtim ...)
NOT-FOR-US: Microsoft
CVE-2020-1089
@@ -54003,8 +54004,8 @@ CVE-2020-1085 (An elevation of privilege vulnerability exists in the way that th
NOT-FOR-US: Microsoft
CVE-2020-1084 (A Denial Of Service vulnerability exists when Connected User Experienc ...)
NOT-FOR-US: Microsoft
-CVE-2020-1083
- RESERVED
+CVE-2020-1083 (An information disclosure vulnerability exists when the Microsoft Wind ...)
+ TODO: check
CVE-2020-1082 (An elevation of privilege vulnerability exists in Windows Error Report ...)
NOT-FOR-US: Microsoft
CVE-2020-1081 (An elevation of privilege vulnerability exists when the Windows Printe ...)
@@ -54021,8 +54022,8 @@ CVE-2020-1076 (A denial of service vulnerability exists when Windows improperly
NOT-FOR-US: Microsoft
CVE-2020-1075 (An information disclosure vulnerability exists when Windows Subsystem ...)
NOT-FOR-US: Microsoft
-CVE-2020-1074
- RESERVED
+CVE-2020-1074 (A remote code execution vulnerability exists when the Windows Jet Data ...)
+ TODO: check
CVE-2020-1073 (A remote code execution vulnerability exists in the way that the Chakr ...)
NOT-FOR-US: Microsoft
CVE-2020-1072 (An information disclosure vulnerability exists when the Windows kernel ...)
@@ -54055,18 +54056,18 @@ CVE-2020-1059 (A spoofing vulnerability exists when Microsoft Edge does not prop
NOT-FOR-US: Microsoft
CVE-2020-1058 (A remote code execution vulnerability exists in the way that the VBScr ...)
NOT-FOR-US: Microsoft
-CVE-2020-1057
- RESERVED
+CVE-2020-1057 (A remote code execution vulnerability exists in the way that the Chakr ...)
+ TODO: check
CVE-2020-1056 (An elevation of privilege vulnerability exists when Microsoft Edge doe ...)
NOT-FOR-US: Microsoft
CVE-2020-1055 (A cross-site-scripting (XSS) vulnerability exists when Active Director ...)
NOT-FOR-US: Microsoft
CVE-2020-1054 (An elevation of privilege vulnerability exists in Windows when the Win ...)
NOT-FOR-US: Microsoft
-CVE-2020-1053
- RESERVED
-CVE-2020-1052
- RESERVED
+CVE-2020-1053 (An elevation of privilege vulnerability exists when DirectX improperly ...)
+ TODO: check
+CVE-2020-1052 (An elevation of privilege vulnerability exists in the way that the ssd ...)
+ TODO: check
CVE-2020-1051 (A remote code execution vulnerability exists when the Windows Jet Data ...)
NOT-FOR-US: Microsoft
CVE-2020-1050 (A cross site scripting vulnerability exists when Microsoft Dynamics 36 ...)
@@ -54079,11 +54080,10 @@ CVE-2020-1047
RESERVED
CVE-2020-1046 (A remote code execution vulnerability exists when Microsoft .NET Frame ...)
NOT-FOR-US: Microsoft
-CVE-2020-1045
- RESERVED
+CVE-2020-1045 (A security feature bypass vulnerability exists in the way Microsoft AS ...)
- dotnet-core-3.1 <itp> (bug #968921)
-CVE-2020-1044
- RESERVED
+CVE-2020-1044 (A security feature bypass vulnerability exists in SQL Server Reporting ...)
+ TODO: check
CVE-2020-1043 (A remote code execution vulnerability exists when Hyper-V RemoteFX vGP ...)
NOT-FOR-US: Microsoft
CVE-2020-1042 (A remote code execution vulnerability exists when Hyper-V RemoteFX vGP ...)
@@ -54092,26 +54092,26 @@ CVE-2020-1041 (A remote code execution vulnerability exists when Hyper-V RemoteF
NOT-FOR-US: Microsoft
CVE-2020-1040 (A remote code execution vulnerability exists when Hyper-V RemoteFX vGP ...)
NOT-FOR-US: Microsoft
-CVE-2020-1039
- RESERVED
-CVE-2020-1038
- RESERVED
+CVE-2020-1039 (A remote code execution vulnerability exists when the Windows Jet Data ...)
+ TODO: check
+CVE-2020-1038 (A denial of service vulnerability exists when Windows Routing Utilitie ...)
+ TODO: check
CVE-2020-1037 (A remote code execution vulnerability exists in the way that the Chakr ...)
NOT-FOR-US: Microsoft
CVE-2020-1036 (A remote code execution vulnerability exists when Hyper-V RemoteFX vGP ...)
NOT-FOR-US: Microsoft
CVE-2020-1035 (A remote code execution vulnerability exists in the way that the VBScr ...)
NOT-FOR-US: Microsoft
-CVE-2020-1034
- RESERVED
-CVE-2020-1033
- RESERVED
+CVE-2020-1034 (An elevation of privilege vulnerability exists in the way that the Win ...)
+ TODO: check
+CVE-2020-1033 (An information disclosure vulnerability exists when the Windows kernel ...)
+ TODO: check
CVE-2020-1032 (A remote code execution vulnerability exists when Hyper-V RemoteFX vGP ...)
NOT-FOR-US: Microsoft
-CVE-2020-1031
- RESERVED
-CVE-2020-1030
- RESERVED
+CVE-2020-1031 (An information disclosure vulnerability exists in the way that the Win ...)
+ TODO: check
+CVE-2020-1030 (An elevation of privilege vulnerability exists when the Windows Print ...)
+ TODO: check
CVE-2020-1029 (An elevation of privilege vulnerability exists when Connected User Exp ...)
NOT-FOR-US: Microsoft
CVE-2020-1028 (A memory corruption vulnerability exists when Windows Media Foundation ...)
@@ -54144,10 +54144,10 @@ CVE-2020-1015 (An elevation of privilege vulnerability exists in the way that th
NOT-FOR-US: Microsoft
CVE-2020-1014 (An elevation of privilege vulnerability exists in the Microsoft Window ...)
NOT-FOR-US: Microsoft
-CVE-2020-1013
- RESERVED
-CVE-2020-1012
- RESERVED
+CVE-2020-1013 (An elevation of privilege vulnerability exists when Microsoft Windows ...)
+ TODO: check
+CVE-2020-1012 (An elevation of privilege vulnerability exists in the way that the Win ...)
+ TODO: check
CVE-2020-1011 (An elevation of privilege vulnerability exists when the Windows System ...)
NOT-FOR-US: Microsoft
CVE-2020-1010 (An elevation of privilege vulnerability exists in Windows Block Level ...)
@@ -54174,10 +54174,10 @@ CVE-2020-1000 (An elevation of privilege vulnerability exists when the Windows k
NOT-FOR-US: Microsoft
CVE-2020-0999 (A remote code execution vulnerability exists when the Windows Jet Data ...)
NOT-FOR-US: Microsoft
-CVE-2020-0998
- RESERVED
-CVE-2020-0997
- RESERVED
+CVE-2020-0998 (An elevation of privilege vulnerability exists when the Windows Graphi ...)
+ TODO: check
+CVE-2020-0997 (A remote code execution vulnerability exists when the Windows Camera C ...)
+ TODO: check
CVE-2020-0996 (An elevation of privilege vulnerability exists when the Windows Update ...)
NOT-FOR-US: Microsoft
CVE-2020-0995 (A remote code execution vulnerability exists when the Windows Jet Data ...)
@@ -54192,8 +54192,8 @@ CVE-2020-0991 (A remote code execution vulnerability exists in Microsoft Office
NOT-FOR-US: Microsoft
CVE-2020-0990
RESERVED
-CVE-2020-0989
- RESERVED
+CVE-2020-0989 (An information disclosure vulnerability exists when Windows Mobile Dev ...)
+ TODO: check
CVE-2020-0988 (A remote code execution vulnerability exists when the Windows Jet Data ...)
NOT-FOR-US: Microsoft
CVE-2020-0987 (An information disclosure vulnerability exists when the Microsoft Wind ...)
@@ -54268,8 +54268,8 @@ CVE-2020-0953 (A remote code execution vulnerability exists when the Windows Jet
NOT-FOR-US: Microsoft
CVE-2020-0952 (An information disclosure vulnerability exists when the Windows GDI co ...)
NOT-FOR-US: Microsoft
-CVE-2020-0951
- RESERVED
+CVE-2020-0951 (A security feature bypass vulnerability exists in Windows Defender App ...)
+ TODO: check
CVE-2020-0950 (A memory corruption vulnerability exists when Windows Media Foundation ...)
NOT-FOR-US: Microsoft
CVE-2020-0949 (A memory corruption vulnerability exists when Windows Media Foundation ...)
@@ -54288,8 +54288,8 @@ CVE-2020-0943 (An authentication bypass vulnerability exists in Microsoft YourPh
NOT-FOR-US: Microsoft
CVE-2020-0942 (An elevation of privilege vulnerability exists when Connected User Exp ...)
NOT-FOR-US: Microsoft
-CVE-2020-0941
- RESERVED
+CVE-2020-0941 (An information disclosure vulnerability exists when the win32k compone ...)
+ TODO: check
CVE-2020-0940 (An elevation of privilege vulnerability exists in the way the Windows ...)
NOT-FOR-US: Microsoft
CVE-2020-0939 (An information disclosure vulnerability exists when Media Foundation i ...)
@@ -54314,8 +54314,8 @@ CVE-2020-0930 (A cross-site-scripting (XSS) vulnerability exists when Microsoft
NOT-FOR-US: Microsoft
CVE-2020-0929 (A remote code execution vulnerability exists in Microsoft SharePoint w ...)
NOT-FOR-US: Microsoft
-CVE-2020-0928
- RESERVED
+CVE-2020-0928 (An information disclosure vulnerability exists when the Windows kernel ...)
+ TODO: check
CVE-2020-0927 (A cross-site-scripting (XSS) vulnerability exists when Microsoft Share ...)
NOT-FOR-US: Microsoft
CVE-2020-0926 (A cross-site-scripting (XSS) vulnerability exists when Microsoft Share ...)
@@ -54326,10 +54326,10 @@ CVE-2020-0924 (A cross-site-scripting (XSS) vulnerability exists when Microsoft
NOT-FOR-US: Microsoft
CVE-2020-0923 (A cross-site-scripting (XSS) vulnerability exists when Microsoft Share ...)
NOT-FOR-US: Microsoft
-CVE-2020-0922
- RESERVED
-CVE-2020-0921
- RESERVED
+CVE-2020-0922 (A remote code execution vulnerability exists in the way that Microsoft ...)
+ TODO: check
+CVE-2020-0921 (An information disclosure vulnerability exists when the Microsoft Wind ...)
+ TODO: check
CVE-2020-0920 (A remote code execution vulnerability exists in Microsoft SharePoint w ...)
NOT-FOR-US: Microsoft
CVE-2020-0919 (An elevation of privilege vulnerability exists in Remote Desktop App f ...)
@@ -54342,28 +54342,28 @@ CVE-2020-0916 (An elevation of privilege vulnerability exists in the way that th
NOT-FOR-US: Microsoft
CVE-2020-0915 (An elevation of privilege vulnerability exists in the way that the Win ...)
NOT-FOR-US: Microsoft
-CVE-2020-0914
- RESERVED
+CVE-2020-0914 (An information disclosure vulnerability exists when the Windows State ...)
+ TODO: check
CVE-2020-0913 (An elevation of privilege vulnerability exists when the Windows kernel ...)
NOT-FOR-US: Microsoft
-CVE-2020-0912
- RESERVED
-CVE-2020-0911
- RESERVED
+CVE-2020-0912 (An elevation of privilege vulnerability exists when the Windows Functi ...)
+ TODO: check
+CVE-2020-0911 (An elevation of privilege vulnerability exists when Windows Modules In ...)
+ TODO: check
CVE-2020-0910 (A remote code execution vulnerability exists when Windows Hyper-V on a ...)
NOT-FOR-US: Microsoft
CVE-2020-0909 (A denial of service vulnerability exists when Hyper-V on a Windows Ser ...)
NOT-FOR-US: Microsoft
-CVE-2020-0908
- RESERVED
+CVE-2020-0908 (A remote code execution vulnerability exists when the Windows Text Ser ...)
+ TODO: check
CVE-2020-0907 (A remote code execution vulnerability exists in the way that Microsoft ...)
NOT-FOR-US: Microsoft
CVE-2020-0906 (A remote code execution vulnerability exists in Microsoft Excel softwa ...)
NOT-FOR-US: Microsoft
CVE-2020-0905 (An remote code execution vulnerability exists in Microsoft Dynamics Bu ...)
NOT-FOR-US: Microsoft
-CVE-2020-0904
- RESERVED
+CVE-2020-0904 (A denial of service vulnerability exists when Microsoft Hyper-V on a h ...)
+ TODO: check
CVE-2020-0903 (A cross-site-scripting (XSS) vulnerability exists when Microsoft Excha ...)
NOT-FOR-US: Microsoft
CVE-2020-0902 (An elevation of privilege vulnerability exists in Service Fabric File ...)
@@ -54390,16 +54390,16 @@ CVE-2020-0892 (A remote code execution vulnerability exists in Microsoft Word so
NOT-FOR-US: Microsoft
CVE-2020-0891 (This vulnerability is caused when SharePoint Server does not properly ...)
NOT-FOR-US: Microsoft
-CVE-2020-0890
- RESERVED
+CVE-2020-0890 (A denial of service vulnerability exists when Microsoft Hyper-V on a h ...)
+ TODO: check
CVE-2020-0889 (A remote code execution vulnerability exists when the Windows Jet Data ...)
NOT-FOR-US: Microsoft
CVE-2020-0888 (An elevation of privilege vulnerability exists when DirectX improperly ...)
NOT-FOR-US: Microsoft
CVE-2020-0887 (An elevation of privilege vulnerability exists in Windows when the Win ...)
NOT-FOR-US: Microsoft
-CVE-2020-0886
- RESERVED
+CVE-2020-0886 (An elevation of privilege vulnerability exists when the Windows Storag ...)
+ TODO: check
CVE-2020-0885 (An information disclosure vulnerability exists when the Windows GDI co ...)
NOT-FOR-US: Microsoft
CVE-2020-0884 (A spoofing vulnerability exists in Microsoft Visual Studio as it inclu ...)
@@ -54414,14 +54414,14 @@ CVE-2020-0880 (An information disclosure vulnerability exists when the Windows G
NOT-FOR-US: Microsoft
CVE-2020-0879 (An information disclosure vulnerability exists in the way that the Win ...)
NOT-FOR-US: Microsoft
-CVE-2020-0878
- RESERVED
+CVE-2020-0878 (A remote code execution vulnerability exists in the way that Microsoft ...)
+ TODO: check
CVE-2020-0877 (An elevation of privilege vulnerability exists in Windows when the Win ...)
NOT-FOR-US: Microsoft
CVE-2020-0876 (An information disclosure vulnerability exists when the win32k compone ...)
NOT-FOR-US: Microsoft
-CVE-2020-0875
- RESERVED
+CVE-2020-0875 (An information disclosure vulnerability exists in how splwow64.exe han ...)
+ TODO: check
CVE-2020-0874 (An information disclosure vulnerability exists in the way that the Win ...)
NOT-FOR-US: Microsoft
CVE-2020-0873
@@ -54430,8 +54430,8 @@ CVE-2020-0872 (A remote code execution vulnerability exists in Application Inspe
NOT-FOR-US: Microsoft
CVE-2020-0871 (An information disclosure vulnerability exists when Windows Network Co ...)
NOT-FOR-US: Microsoft
-CVE-2020-0870
- RESERVED
+CVE-2020-0870 (An elevation of privilege vulnerability exists when the Shell infrastr ...)
+ TODO: check
CVE-2020-0869 (A memory corruption vulnerability exists when Windows Media Foundation ...)
NOT-FOR-US: Microsoft
CVE-2020-0868 (An elevation of privilege vulnerability exists when the Windows Update ...)
@@ -54458,8 +54458,8 @@ CVE-2020-0858 (An elevation of privilege vulnerability exists when the &amp;quot
NOT-FOR-US: Microsoft
CVE-2020-0857 (An elevation of privilege vulnerability exists in the way that the Win ...)
NOT-FOR-US: Microsoft
-CVE-2020-0856
- RESERVED
+CVE-2020-0856 (An information disclosure vulnerability exists when Active Directory i ...)
+ TODO: check
CVE-2020-0855 (A remote code execution vulnerability exists in Microsoft Word softwar ...)
NOT-FOR-US: Microsoft
CVE-2020-0854 (An elevation of privilege vulnerability exists when Windows Mobile Dev ...)
@@ -54492,14 +54492,14 @@ CVE-2020-0841 (An elevation of privilege vulnerability exists when Windows impro
NOT-FOR-US: Microsoft
CVE-2020-0840 (An elevation of privilege vulnerability exists when Windows improperly ...)
NOT-FOR-US: Microsoft
-CVE-2020-0839
- RESERVED
-CVE-2020-0838
- RESERVED
-CVE-2020-0837
- RESERVED
-CVE-2020-0836
- RESERVED
+CVE-2020-0839 (An elevation of privilege vulnerability exists in the way that the dns ...)
+ TODO: check
+CVE-2020-0838 (An elevation of privilege vulnerability exists when NTFS improperly ch ...)
+ TODO: check
+CVE-2020-0837 (A spoofing vulnerability exists when Active Directory Federation Servi ...)
+ TODO: check
+CVE-2020-0836 (A denial of service vulnerability exists in Windows DNS when it fails ...)
+ TODO: check
CVE-2020-0835 (An elevation of privilege vulnerability exists when Windows Defender a ...)
NOT-FOR-US: Microsoft
CVE-2020-0834 (An elevation of privilege vulnerability exists when Windows improperly ...)
@@ -54560,8 +54560,8 @@ CVE-2020-0807 (A memory corruption vulnerability exists when Windows Media Found
NOT-FOR-US: Microsoft
CVE-2020-0806 (An elevation of privilege vulnerability exists in Windows Error Report ...)
NOT-FOR-US: Microsoft
-CVE-2020-0805
- RESERVED
+CVE-2020-0805 (A security feature bypass vulnerability exists when a Windows Projecte ...)
+ TODO: check
CVE-2020-0804 (An elevation of privilege vulnerability exists in the way that the Win ...)
NOT-FOR-US: Microsoft
CVE-2020-0803 (An elevation of privilege vulnerability exists in the way that the Win ...)
@@ -54590,8 +54590,8 @@ CVE-2020-0792 (An elevation of privilege vulnerability exists when the Windows G
NOT-FOR-US: Microsoft
CVE-2020-0791 (An elevation of privilege vulnerability exists when the Windows Graphi ...)
NOT-FOR-US: Microsoft
-CVE-2020-0790
- RESERVED
+CVE-2020-0790 (A local elevation of privilege vulnerability exists in how splwow64.ex ...)
+ TODO: check
CVE-2020-0789 (A denial of service vulnerability exists when the Visual Studio Extens ...)
NOT-FOR-US: Microsoft
CVE-2020-0788 (An elevation of privilege vulnerability exists in Windows when the Win ...)
@@ -54606,8 +54606,8 @@ CVE-2020-0784 (An elevation of privilege vulnerability exists when DirectX impro
NOT-FOR-US: Microsoft
CVE-2020-0783 (An elevation of privilege vulnerability exists when the Windows Univer ...)
NOT-FOR-US: Microsoft
-CVE-2020-0782
- RESERVED
+CVE-2020-0782 (An elevation of privilege vulnerability exists when the Windows Crypto ...)
+ TODO: check
CVE-2020-0781 (An elevation of privilege vulnerability exists when the Windows Univer ...)
NOT-FOR-US: Microsoft
CVE-2020-0780 (An elevation of privilege vulnerability exists in the way that the Win ...)
@@ -54638,8 +54638,8 @@ CVE-2020-0768 (A remote code execution vulnerability exists in the way the scrip
NOT-FOR-US: Microsoft
CVE-2020-0767 (A remote code execution vulnerability exists in the way that the Chakr ...)
NOT-FOR-US: Microsoft
-CVE-2020-0766
- RESERVED
+CVE-2020-0766 (An elevation of privilege vulnerability exists when the Microsoft Stor ...)
+ TODO: check
CVE-2020-0765 (An information disclosure vulnerability exists in the Remote Desktop C ...)
NOT-FOR-US: Microsoft
CVE-2020-0764
@@ -54648,8 +54648,8 @@ CVE-2020-0763 (An elevation of privilege vulnerability exists when Windows Defen
NOT-FOR-US: Microsoft
CVE-2020-0762 (An elevation of privilege vulnerability exists when Windows Defender S ...)
NOT-FOR-US: Microsoft
-CVE-2020-0761
- RESERVED
+CVE-2020-0761 (A remote code execution vulnerability exists when Active Directory int ...)
+ TODO: check
CVE-2020-0760 (A remote code execution vulnerability exists when Microsoft Office imp ...)
NOT-FOR-US: Microsoft
CVE-2020-0759 (A remote code execution vulnerability exists in Microsoft Excel softwa ...)
@@ -54734,8 +54734,8 @@ CVE-2020-0720 (An elevation of privilege vulnerability exists in Windows when th
NOT-FOR-US: Microsoft
CVE-2020-0719 (An elevation of privilege vulnerability exists in Windows when the Win ...)
NOT-FOR-US: Microsoft
-CVE-2020-0718
- RESERVED
+CVE-2020-0718 (A remote code execution vulnerability exists when Active Directory int ...)
+ TODO: check
CVE-2020-0717 (An information disclosure vulnerability exists when the win32k compone ...)
NOT-FOR-US: Microsoft
CVE-2020-0716 (An information disclosure vulnerability exists when the win32k compone ...)
@@ -54842,8 +54842,8 @@ CVE-2020-0666 (An elevation of privilege vulnerability exists in the way that th
NOT-FOR-US: Microsoft
CVE-2020-0665 (An elevation of privilege vulnerability exists in Active Directory For ...)
NOT-FOR-US: Microsoft
-CVE-2020-0664
- RESERVED
+CVE-2020-0664 (An information disclosure vulnerability exists when Active Directory i ...)
+ TODO: check
CVE-2020-0663 (An elevation of privilege vulnerability exists when Microsoft Edge doe ...)
NOT-FOR-US: Microsoft
CVE-2020-0662 (A remote code execution vulnerability exists in the way that Windows h ...)
@@ -54874,8 +54874,8 @@ CVE-2020-0650 (A remote code execution vulnerability exists in Microsoft Excel s
NOT-FOR-US: Microsoft
CVE-2020-0649
RESERVED
-CVE-2020-0648
- RESERVED
+CVE-2020-0648 (An elevation of privilege vulnerability exists when the Windows RSoP S ...)
+ TODO: check
CVE-2020-0647 (A spoofing vulnerability exists when Office Online does not validate o ...)
NOT-FOR-US: Microsoft
CVE-2020-0646 (A remote code execution vulnerability exists when the Microsoft .NET F ...)

© 2014-2024 Faster IT GmbH | imprint | privacy policy