cpe:2.3:o:microsoft:windows_10:1709:*:*:*:*:*:*:*
Windows Network File System Denial of Service Vulnerability
Max CVSS
7.8
EPSS Score
0.19%
Published
2020-11-11
Updated
2023-12-31
<p>A denial of service vulnerability exists in Microsoft Outlook software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could cause a remote denial of service against a system.</p> <p>Exploitation of the vulnerability requires that a specially crafted email be sent to a vulnerable Outlook server.</p> <p>The security update addresses the vulnerability by correcting how Microsoft Outlook handles objects in memory.</p>
Max CVSS
7.5
EPSS Score
0.33%
Published
2020-10-16
Updated
2023-12-31
<p>A denial of service vulnerability exists in Remote Desktop Protocol (RDP) when an attacker connects to the target system using RDP and sends specially crafted requests. An attacker who successfully exploited this vulnerability could cause the RDP service on the target system to stop responding.</p> <p>To exploit this vulnerability, an attacker would need to run a specially crafted application against a server which provides Remote Desktop Protocol (RDP) services.</p> <p>The update addresses the vulnerability by correcting how RDP handles connection requests.</p>
Max CVSS
7.8
EPSS Score
0.19%
Published
2020-10-16
Updated
2023-12-31
<p>A denial of service vulnerability exists when the Windows TCP/IP stack improperly handles ICMPv6 Router Advertisement packets. An attacker who successfully exploited this vulnerability could cause a target system to stop responding.</p> <p>To exploit this vulnerability, an attacker would have to send specially crafted ICMPv6 Router Advertisement packets to a remote Windows computer. The vulnerability would not allow an attacker to execute code or to elevate user rights directly.</p> <p>The update addresses the vulnerability by correcting how the Windows TCP/IP stack handles ICMPv6 Router Advertisement packets.</p>
Max CVSS
7.8
EPSS Score
0.45%
Published
2020-10-16
Updated
2023-12-31
A denial of service vulnerability exists in the way that the WalletService handles files, aka 'Windows WalletService Denial of Service Vulnerability'.
Max CVSS
7.1
EPSS Score
0.04%
Published
2020-07-14
Updated
2021-07-21
A denial of service vulnerability exists when Windows improperly handles objects in memory, aka 'Windows Denial of Service Vulnerability'.
Max CVSS
7.1
EPSS Score
0.29%
Published
2020-06-09
Updated
2021-07-21
This security update corrects a denial of service in the Local Security Authority Subsystem Service (LSASS) caused when an authenticated attacker sends a specially crafted authentication request, aka 'Local Security Authority Subsystem Service Denial of Service Vulnerability'.
Max CVSS
4.9
EPSS Score
0.15%
Published
2020-07-14
Updated
2021-07-21
A denial of service vulnerability exists when Windows Registry improperly handles filesystem operations, aka 'Windows Registry Denial of Service Vulnerability'.
Max CVSS
5.5
EPSS Score
0.04%
Published
2020-06-09
Updated
2021-07-21
A denial of service vulnerability exists when Connected User Experiences and Telemetry Service improperly handles file operations, aka 'Connected User Experiences and Telemetry Service Denial of Service Vulnerability'. This CVE ID is unique from CVE-2020-1084.
Max CVSS
5.5
EPSS Score
0.04%
Published
2020-05-21
Updated
2021-07-21
A denial of service vulnerability exists in the Windows implementation of Transport Layer Security (TLS) when it improperly handles certain key exchanges, aka 'Microsoft Windows Transport Layer Security Denial of Service Vulnerability'.
Max CVSS
7.8
EPSS Score
0.27%
Published
2020-05-21
Updated
2020-05-27
A Denial Of Service vulnerability exists when Connected User Experiences and Telemetry Service fails to validate certain function values.An attacker who successfully exploited this vulnerability could deny dependent security feature functionality.To exploit this vulnerability, an attacker would have to log on to an affected system and run a specially crafted application.The security update addresses the vulnerability by correcting how the Connected User Experiences and Telemetry Service validates certain function values., aka 'Connected User Experiences and Telemetry Service Denial of Service Vulnerability'. This CVE ID is unique from CVE-2020-1123.
Max CVSS
5.5
EPSS Score
0.04%
Published
2020-05-21
Updated
2021-07-21
A denial of service vulnerability exists when Windows improperly handles objects in memory, aka 'Windows Denial of Service Vulnerability'.
Max CVSS
5.5
EPSS Score
0.04%
Published
2020-05-21
Updated
2021-07-21
<p>A denial of service vulnerability exists when Windows Routing Utilities improperly handles objects in memory. An attacker who successfully exploited the vulnerability could cause a target system to stop responding.</p> <p>To exploit this vulnerability, an attacker would have to log on to an affected system and run a specially crafted application. The vulnerability would not allow an attacker to execute code or to elevate user rights directly, but it could be used to cause a target system to stop responding.</p> <p>The update addresses the vulnerability by correcting how Windows handles objects in memory.</p>
Max CVSS
5.5
EPSS Score
0.04%
Published
2020-09-11
Updated
2023-12-31
A denial of service vulnerability exists in Windows DNS when it fails to properly handle queries, aka 'Windows DNS Denial of Service Vulnerability'.
Max CVSS
6.8
EPSS Score
0.21%
Published
2020-04-15
Updated
2021-07-21
Microsoft Graphics Component Denial of Service Vulnerability
Max CVSS
5.5
EPSS Score
0.04%
Published
2020-09-11
Updated
2023-12-31
<p>A denial of service vulnerability exists when Microsoft Hyper-V on a host server fails to properly validate specific malicious data from a user on a guest operating system.</p> <p>To exploit the vulnerability, an attacker who already has a privileged account on a guest operating system, running as a virtual machine, could run a specially crafted application.</p> <p>The security update addresses the vulnerability by resolving the conditions where Hyper-V would fail to handle these requests.</p>
Max CVSS
6.5
EPSS Score
0.04%
Published
2020-09-11
Updated
2023-12-31
A denial of service vulnerability exists when Windows improperly handles objects in memory, aka 'Windows Denial of Service Vulnerability'.
Max CVSS
5.5
EPSS Score
0.04%
Published
2020-04-15
Updated
2021-07-21
A denial of service vulnerability exists in Remote Desktop Protocol (RDP) when an attacker connects to the target system using RDP and sends specially crafted requests, aka 'Windows Remote Desktop Protocol (RDP) Denial of Service Vulnerability'.
Max CVSS
7.5
EPSS Score
0.20%
Published
2020-02-11
Updated
2021-07-21
A denial of service vulnerability exists in Remote Desktop Protocol (RDP) when an attacker connects to the target system using RDP and sends specially crafted requests, aka 'Windows Remote Desktop Protocol (RDP) Denial of Service Vulnerability'.
Max CVSS
7.5
EPSS Score
0.20%
Published
2019-12-10
Updated
2020-08-24
A denial of service vulnerability exists when Windows improperly handles objects in memory, aka 'Windows Denial of Service Vulnerability'. This CVE ID is unique from CVE-2018-12207.
Max CVSS
5.5
EPSS Score
0.04%
Published
2019-11-12
Updated
2020-08-24
A denial of service vulnerability exists when Windows improperly handles objects in memory, aka 'Windows Denial of Service Vulnerability'. This CVE ID is unique from CVE-2019-1343, CVE-2019-1346.
Max CVSS
7.1
EPSS Score
5.19%
Published
2019-10-10
Updated
2020-08-24
A denial of service vulnerability exists when Windows improperly handles objects in memory, aka 'Windows Denial of Service Vulnerability'. This CVE ID is unique from CVE-2019-1343, CVE-2019-1347.
Max CVSS
7.1
EPSS Score
5.19%
Published
2019-10-10
Updated
2020-08-24
A denial of service vulnerability exists when Windows improperly handles objects in memory, aka 'Windows Denial of Service Vulnerability'. This CVE ID is unique from CVE-2019-1346, CVE-2019-1347.
Max CVSS
7.1
EPSS Score
0.62%
Published
2019-10-10
Updated
2020-08-24
A denial of service vulnerability exists in Remote Desktop Protocol (RDP) when an attacker connects to the target system using RDP and sends specially crafted requests, aka 'Windows Remote Desktop Protocol (RDP) Denial of Service Vulnerability'.
Max CVSS
7.8
EPSS Score
0.20%
Published
2019-10-10
Updated
2020-08-24
A denial of service vulnerability exists when Windows improperly handles hard links, aka 'Microsoft Windows Denial of Service Vulnerability'.
Max CVSS
7.3
EPSS Score
0.12%
Published
2019-10-10
Updated
2019-10-11
53 vulnerabilities found
1 2 3
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!