NVD – CVE-2020-1342
CVE-2020-1342 Detail Current Description An information disclosure vulnerability exists when Microsoft Office software reads out of bound memory due to an uninitialized variable, which could disclose the contents of memory,…
Security Information and News
CVE-2020-1342 Detail Current Description An information disclosure vulnerability exists when Microsoft Office software reads out of bound memory due to an uninitialized variable, which could disclose the contents of memory,…
CVE-2020-1344 Detail Current Description An elevation of privilege vulnerability exists in the way that the Windows WalletService handles objects in memory, aka ‘Windows WalletService Elevation of Privilege Vulnerability’. This CVE…
CVE-2020-1346 Detail Current Description An elevation of privilege vulnerability exists when the Windows Modules Installer improperly handles file operations, aka ‘Windows Modules Installer Elevation of Privilege Vulnerability’. View Analysis Description…
CVE-2020-1347 Detail Current Description An elevation of privilege vulnerability exists when the Windows Storage Services improperly handle file operations, aka ‘Windows Storage Services Elevation of Privilege Vulnerability’. View Analysis Description…
CVE-2020-1349 Detail Current Description A remote code execution vulnerability exists in Microsoft Outlook software when it fails to properly handle objects in memory, aka ‘Microsoft Outlook Remote Code Execution Vulnerability’.…
CVE-2020-1350 Detail Current Description A remote code execution vulnerability exists in Windows Domain Name System servers when they fail to properly handle requests, aka ‘Windows DNS Server Remote Code Execution…
CVE-2020-1351 Detail Current Description An information disclosure vulnerability exists when the Windows Graphics component improperly handles objects in memory, aka ‘Microsoft Graphics Component Information Disclosure Vulnerability’. View Analysis Description Analysis…
CVE-2020-1352 Detail Current Description An elevation of privilege vulnerability exists when the Windows USO Core Worker improperly handles memory.To exploit this vulnerability, an attacker would first have to gain execution…
CVE-2020-1353 Detail Current Description An elevation of privilege vulnerability exists when the Windows Runtime improperly handles objects in memory, aka ‘Windows Runtime Elevation of Privilege Vulnerability’. This CVE ID is…
CVE-2020-1354 Detail Current Description An elevation of privilege vulnerability exists when the Windows UPnP Device Host improperly handles memory.To exploit this vulnerability, an attacker would first have to gain execution…