[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

250770

 
 

909

 
 

196157

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:63694
An information disclosure vulnerability exists when a Windows service improperly handles objects in memory. An attacker who successfully exploited this vulnerability could obtain information to further compromise the users system.To exploit this vulnerability, an attacker would have to log on to an ...

oval:org.secpod.oval:def:63635
The operating system installed on the system is Microsoft Windows 10 Version 2004 (32 bit)

oval:org.secpod.oval:def:63636
The operating system installed on the system is Microsoft Windows 10 Version 2004 (64 bit)

oval:org.secpod.oval:def:63639
The operating system installed on the system is Microsoft Windows 10 Version 2004

oval:org.secpod.oval:def:63707
A denial of service vulnerability exists when Connected User Experiences and Telemetry Service improperly handles file operations. An attacker who successfully exploited this vulnerability could cause a system to stop responding.To exploit the vulnerability, an attacker would first have to log on to ...

oval:org.secpod.oval:def:64238
An information disclosure vulnerability exists when the Windows Agent Activation Runtime (AarSvc) fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise the users system.To exploit this vulnerability, an att ...

oval:org.secpod.oval:def:64225
A remote code execution vulnerability exists when the Windows Font Driver Host improperly handles memory.An attacker who successfully exploited the vulnerability would gain execution on a victim system.The security update addresses the vulnerability by correcting how the Windows Font Driver Host han ...

oval:org.secpod.oval:def:63757
An elevation of privilege vulnerability exists when the Windows kernel fails to properly handle objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or create new a ...

oval:org.secpod.oval:def:63760
An elevation of privilege vulnerability exists when the Windows Update Orchestrator Service improperly handles file operations. An attacker who successfully exploited this vulnerability could run processes in an elevated context.An attacker could exploit this vulnerability by running a specially cra ...

oval:org.secpod.oval:def:63727
A remote code execution vulnerability exists in the way that the Windows Graphics Device Interface (GDI) handles objects in the memory. An attacker who successfully exploited this vulnerability could take control of the affected system. An attacker could then install programs; view, change, or delet ...

oval:org.secpod.oval:def:63711
An information disclosure vulnerability exists in the way that the Microsoft Server Message Block 3.1.1 (SMBv3) protocol handles certain requests. An attacker who successfully exploited the vulnerability could obtain information to further compromise the users system.To exploit the vulnerability aga ...

oval:org.secpod.oval:def:63714
An elevation of privilege vulnerability exists in the way that the Windows Network List Service handles objects in memory. An attacker who successfully exploited the vulnerability could execute code with elevated permissions.To exploit the vulnerability, a locally authenticated attacker could run a ...

oval:org.secpod.oval:def:63740
An elevation of privilege vulnerability exists when the Windows kernel fails to properly handle objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or create new a ...

oval:org.secpod.oval:def:63746
A denial of service vulnerability exists in the way that the Microsoft Server Message Block 3.1.1 (SMBv3) protocol handles certain requests. An authenticated attacker who successfully exploited this vulnerability against an SMB Server could cause the affected system to crash. An unauthenticated atta ...

oval:org.secpod.oval:def:63738
An elevation of privilege vulnerability exists when the Windows kernel fails to properly handle objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or create new a ...

oval:org.secpod.oval:def:64274
An elevation of privilege vulnerability exists when the Windows Graphics Component improperly handles objects in memory. An attacker who successfully exploited this vulnerability could run processes in an elevated context.In a local attack scenario, an attacker could exploit this vulnerability by ru ...

oval:org.secpod.oval:def:64275
An elevation of privilege vulnerability exists when the Windows Graphics Component improperly handles objects in memory. An attacker who successfully exploited this vulnerability could run processes in an elevated context.In a local attack scenario, an attacker could exploit this vulnerability by ru ...

oval:org.secpod.oval:def:64304
An elevation of privilege vulnerability exists in the way that the Windows Subsystem for Linux handles files. An attacker who successfully exploited the vulnerability could execute code with elevated privileges.To exploit the vulnerability, an attacker would first need code execution on a victim sys ...

oval:org.secpod.oval:def:64249
The host is missing a critical security update for KB4565627

oval:org.secpod.oval:def:75840
The host is missing a critical security update for KB5007186

oval:org.secpod.oval:def:75832
Windows Core Shell SI Host Extension Framework for Composable Shell Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:75353
Console Window Host Security Feature Bypass Vulnerability

oval:org.secpod.oval:def:74931
The host is missing a critical security update for KB5005565

oval:org.secpod.oval:def:74305
Windows Recovery Environment Agent Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:74334
The host is missing a critical security update for KB5005033

oval:org.secpod.oval:def:73761
Windows TCP/IP Driver Denial of Service Vulnerability

oval:org.secpod.oval:def:73758
Media Foundation Information Disclosure Vulnerability. The type of information that could be disclosed if an attacker successfully exploited this vulnerability is memory layout - the vulnerability allows an attacker to collect information that facilitates predicting addressing of the memory.

oval:org.secpod.oval:def:73783
Windows Container Isolation FS Filter Driver Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:73801
Storage Spaces Controller Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:73839
The host is missing a critical security update for KB5004237

oval:org.secpod.oval:def:73269
Microsoft DWM Core Library Elevation of Privilege Vulnerability. This vulnerability is subject to a local escalation of privilege attack. The attacker would most likely arrange to run an executable or script on the local computer. An attacker could gain access to the computer through a variety of me ...

oval:org.secpod.oval:def:73274
The host is missing a critical security update for KB5003637

oval:org.secpod.oval:def:73258
Windows Bind Filter Driver Information Disclosure Vulnerability. The type of information that could be disclosed if an attacker successfully exploited this vulnerability is memory layout - the vulnerability allows an attacker to collect information that facilitates predicting addressing of the memor ...

oval:org.secpod.oval:def:71058
The host is missing a critical security update for KB5001330

oval:org.secpod.oval:def:71014
Windows SMB Information Disclosure Vulnerability. The type of information that could be disclosed if an attacker successfully exploited this vulnerability is uninitialized memory and kernel memory - unintentional read access to memory contents in kernel space from a user mode process.

oval:org.secpod.oval:def:71003
Windows Secure Kernel Mode Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:70049
Windows 10 Update Assistant Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:70013
Windows Win32k Elevation of Privilege Vulnerability.

oval:org.secpod.oval:def:69988
Windows Error Reporting Elevation of Privilege Vulnerability.

oval:org.secpod.oval:def:69993
Windows Hyper-V Remote Code Execution Vulnerability. Any Hyper-V client which is configured to use the Plan 9 file system could be vulnerable. An authenticated attacker who successfully exploited this vulnerability on a Hyper-V client could cause code to execute on the Hyper-V server.

oval:org.secpod.oval:def:69031
Windows Network File System Denial of Service Vulnerability

oval:org.secpod.oval:def:69053
The host is missing an important security update for KB4601050

oval:org.secpod.oval:def:68192
The type of information that could be disclosed if an attacker successfully exploited this vulnerability is memory layout - the vulnerability allows an attacker to collect information that facilitates predicting addressing of the memory.

oval:org.secpod.oval:def:68198
The type of information that could be disclosed if an attacker successfully exploited this vulnerability is memory layout - the vulnerability allows an attacker to collect information that facilitates predicting addressing of the memory.

oval:org.secpod.oval:def:68225
Windows Event Logging Service Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:68215
Hyper-V Denial of Service Vulnerability

oval:org.secpod.oval:def:67675
DirectX Graphics Kernel Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:66149
The host is missing an important security update for KB4579311

oval:org.secpod.oval:def:66148
The host is missing an important security update for KB4577671

oval:org.secpod.oval:def:66099
An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory. An attacker who successfully exploited this vulnerability could obtain information to further compromise the users system.To exploit this vulnerability, an attacker would have to log on to an ...

oval:org.secpod.oval:def:66111
The host is missing an important security update for KB4578968

oval:org.secpod.oval:def:66076
An elevation of privilege vulnerability exists when Microsoft Windows improperly handles reparse points. An attacker who successfully exploited this vulnerability could overwrite or delete a targeted file that would normally require elevated permissions.To exploit this vulnerability, an attacker wou ...

oval:org.secpod.oval:def:67703
The host is missing a critical security update for KB4592438

oval:org.secpod.oval:def:70050
The host is missing a critical security update for KB5000802

oval:org.secpod.oval:def:65044
A remote code execution vulnerability exists in the way that Microsoft Windows Codecs Library handles objects in memory. An attacker who successfully exploited the vulnerability could execute arbitrary code.Exploitation of the vulnerability requires that a program process a specially crafted image f ...

oval:org.secpod.oval:def:69083
The host is missing a critical security update for KB4601319

oval:org.secpod.oval:def:66866
Win32k Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:66886
Windows Update Orchestrator Service Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:66887
Windows Update Orchestrator Service Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:66889
Windows Update Orchestrator Service Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:66937
The host is missing a critical security update for KB4586781

oval:org.secpod.oval:def:66928
Windows Network File System Remote Code Execution Vulnerability.

oval:org.secpod.oval:def:76436
NTFS Set Short Name Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:75323
Win32k Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:76467
The host is missing a critical security update for KB5008212

oval:org.secpod.oval:def:75304
Windows Bind Filter Driver Information Disclosure Vulnerability. The type of information that could be disclosed if an attacker successfully exploited this vulnerability is the contents of Kernel memory. An attacker could read the contents of Kernel memory from a user mode process.

oval:org.secpod.oval:def:75319
Microsoft DWM Core Library Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:76435
Windows Recovery Environment Agent Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:76433
Windows Setup Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:75315
Windows Desktop Bridge Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:63634
The host is installed with Adobe Flash Player before 32.0.0.387 or flash plugin for IE10, IE 11 or Microsoft Edge and is prone to a use after free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute ...

oval:org.secpod.oval:def:63638
The host is missing a ciritcal security update according to Microsoft advisory, ADV200010. The update is required to fix a use after free vulnerability. The flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitra ...

oval:org.secpod.oval:def:63663
A remote code execution vulnerability exists in the way that the VBScript engine handles objects in memory. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability ...

oval:org.secpod.oval:def:63664
A remote code execution vulnerability exists in the way that the VBScript engine handles objects in memory. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability ...

oval:org.secpod.oval:def:63665
A remote code execution vulnerability exists in the way that the VBScript engine handles objects in memory. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability ...

oval:org.secpod.oval:def:63666
A remote code execution vulnerability exists in the way that the VBScript engine handles objects in memory. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability ...

oval:org.secpod.oval:def:63667
A remote code execution vulnerability exists in the way that Microsoft browsers access objects in memory. The vulnerability could corrupt memory in a way that could allow an attacker to execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerabilit ...

oval:org.secpod.oval:def:63668
A remote code execution vulnerability exists in the way that the VBScript engine handles objects in memory. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability ...

oval:org.secpod.oval:def:63669
An information disclosure vulnerability exists in the way that Microsoft Edge handles cross-origin requests. An attacker who successfully exploited this vulnerability could determine the origin of all webpages in the affected browser. In a web-based attack scenario, an attacker could host a website ...

oval:org.secpod.oval:def:63670
A remote code execution vulnerability exists in the way that the VBScript engine handles objects in memory. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability ...

oval:org.secpod.oval:def:63671
An information disclosure vulnerability exists when Internet Explorer improperly handles objects in memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise the users system. To exploit the vulnerability, in a web-based attack scenario, an attac ...

oval:org.secpod.oval:def:64191
An information disclosure vulnerability exists when Microsoft Edge PDF Reader improperly handles objects in memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise the user's system. To exploit the vulnerability, in a web-based attack scenario, ...

oval:org.secpod.oval:def:64192
An information disclosure vulnerability exists when Skype for Business is accessed via Microsoft Edge (EdgeHTML-based). An attacker who exploited the vulnerability could cause the user to place a call without additional consent, leading to information disclosure of the user profile. For the vulnerab ...

oval:org.secpod.oval:def:64193
A remote code execution vulnerability exists in the way that the VBScript engine handles objects in memory. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability ...

oval:org.secpod.oval:def:64194
An information disclosure vulnerability exists when Skype for Business is accessed via Internet Explorer. An attacker who exploited the vulnerability could cause the user to place a call without additional consent, leading to information disclosure of the user profile. For the vulnerability to be ex ...

oval:org.secpod.oval:def:66625
The host is installed with Microsoft Windows 7 and above and is prone to a windows kernel zero day vulnerability. A flaw is present in the application, which fails to handle Windows Kernel Cryptography Driver. Successful exploitation allows attackers to perform a privilege escalation (such as sandbo ...

oval:org.secpod.oval:def:66063
An elevation of privilege vulnerability exists in Windows Setup in the way it handles directories.A locally authenticated attacker could run arbitrary code with elevated system privileges. After successfully exploiting the vulnerability, an attacker could then install programs; view, change, or dele ...

oval:org.secpod.oval:def:66020
The host is installed with Adobe Flash Player before 32.0.0.445 or flash plugin for IE10, IE 11 or Microsoft Edge and is prone to a NULL pointer dereference vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers t ...

oval:org.secpod.oval:def:66021
The host is missing a ciritcal security update according to Microsoft advisory, ADV200012. The update is required to fix a NULL pointer dereference vulnerability. The flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execu ...

oval:org.secpod.oval:def:68161
Microsoft Edge (HTML-based) Memory Corruption Vulnerability.

oval:org.secpod.oval:def:67644
Chakra Scripting Engine Memory Corruption Vulnerability.

oval:org.secpod.oval:def:66897
Internet Explorer Memory Corruption Vulnerability.

oval:org.secpod.oval:def:66896
Scripting Engine Memory Corruption Vulnerability.

oval:org.secpod.oval:def:66899
Chakra Scripting Engine Memory Corruption Vulnerability.

oval:org.secpod.oval:def:66898
Microsoft Browser Memory Corruption Vulnerability.

oval:org.secpod.oval:def:68183
Diagnostics Hub Standard Collector Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:66900
Chakra Scripting Engine Memory Corruption Vulnerability.

oval:org.secpod.oval:def:68205
Diagnostics Hub Standard Collector Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:69985
Internet Explorer Remote Code Execution Vulnerability.

oval:org.secpod.oval:def:69986
The host is installed with Internet Explorer and is prone to a memory corruption vulnerability. An attacker could host a specially crafted website designed to exploit the vulnerability through Internet Explorer and then convince a user to view the website. The attacker could also take advantage of c ...

oval:org.secpod.oval:def:76088
Windows 10 Update Assistant Elevation of Privilege Vulnerability. An attacker would only be able to delete targeted files on a system. They would not gain privileges to view or modify file contents.

oval:org.secpod.oval:def:64351
The host is missing a critical security update for KB4565513

oval:org.secpod.oval:def:64350
The host is missing a critical severity security update for KB4565511

oval:org.secpod.oval:def:63684
An information disclosure vulnerability exists when Media Foundation improperly handles objects in memory. An attacker who successfully exploited this vulnerability could obtain information to further compromise the users system.To exploit this vulnerability, an attacker would have to log onto an af ...

oval:org.secpod.oval:def:63685
A memory corruption vulnerability exists when Windows Media Foundation improperly handles objects in memory. An attacker who successfully exploited the vulnerability could install programs; view, change, or delete data; or create new accounts with full user rights.There are multiple ways an attacker ...

oval:org.secpod.oval:def:63686
A memory corruption vulnerability exists when Windows Media Foundation improperly handles objects in memory. An attacker who successfully exploited the vulnerability could install programs; view, change, or delete data; or create new accounts with full user rights.There are multiple ways an attacker ...

oval:org.secpod.oval:def:63687
An elevation of privilege vulnerability exists in Windows when the Windows kernel-mode driver fails to properly handle objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delet ...

oval:org.secpod.oval:def:63688
An elevation of privilege vulnerability exists when Windows Modules Installer Service improperly handles class object members.A locally authenticated attacker could run arbitrary code with elevated system privileges. An attacker could then install programs; view, change, or delete data; or create ne ...

oval:org.secpod.oval:def:63689
An elevation of privilege vulnerability exists when the Diagnostics Hub Standard Collector Service improperly handles file operations. An attacker who successfully exploited this vulnerability could gain elevated privileges.An attacker with unprivileged access to a vulnerable system could exploit th ...

oval:org.secpod.oval:def:63690
An elevation of privilege vulnerability exists when DirectX improperly handles objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or create new accounts with full ...

oval:org.secpod.oval:def:63691
A security feature bypass vulnerability exists when Windows Host Guardian Service improperly handles hashes recorded and logged. An attacker who successfully exploited the vulnerability could tamper with the log file.In an attack scenario, an attacker can change existing event log types to a type th ...

oval:org.secpod.oval:def:63692
An information disclosure vulnerability exists in the way Windows Error Reporting (WER) handles objects in memory. An attacker who successfully exploited this vulnerability could obtain information to further compromise the users system.To exploit the vulnerability, an attacker would have to log on ...

oval:org.secpod.oval:def:63693
An information disclosure vulnerability exists in the way Windows Error Reporting (WER) handles objects in memory. An attacker who successfully exploited this vulnerability could obtain information to further compromise the users system.To exploit the vulnerability, an attacker would have to log on ...

oval:org.secpod.oval:def:63673
An elevation of privilege vulnerability exists in the way that the Windows WalletService handles objects in memory. An attacker who successfully exploited the vulnerability could execute code with elevated permissions.To exploit the vulnerability, a locally authenticated attacker could run a special ...

oval:org.secpod.oval:def:63674
An elevation of privilege vulnerability exists in the way that the Windows Graphics Device Interface (GDI) handles objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete da ...

oval:org.secpod.oval:def:63675
An information disclosure vulnerability exists when the Microsoft Windows Graphics Component improperly handles objects in memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise the users system.To exploit this vulnerability, an attacker would ...

oval:org.secpod.oval:def:63676
A denial of service vulnerability exists when Windows Registry improperly handles filesystem operations. An attacker who successfully exploited the vulnerability could cause a denial of service against a system.To exploit the vulnerability, an attacker who has access to the system could run a specia ...

oval:org.secpod.oval:def:63677
An elevation of privilege vulnerability exists in the way that the printconfig.dll handles objects in memory. An attacker who successfully exploited the vulnerability could execute code with elevated permissions.To exploit the vulnerability, a locally authenticated attacker could run a specially cra ...

oval:org.secpod.oval:def:63678
An elevation of privilege vulnerability exists when Windows Error Reporting manager improperly handles a process crash. An attacker who successfully exploited this vulnerability could delete a targeted file leading to an elevated status.To exploit this vulnerability, an attacker would first have to ...

oval:org.secpod.oval:def:63679
An elevation of privilege vulnerability exists when the Windows Feedback Hub improperly handles objects in memory. An attacker who successfully exploited this vulnerability could run processes in an elevated context.To exploit this vulnerability, an attacker would first have to log on to the system ...

oval:org.secpod.oval:def:63680
An elevation of privilege vulnerability exists in the way the Windows Now Playing Session Manager handles objects in memory. An attacker who successfully exploited this vulnerability could run processes in an elevated context. An attacker could then install programs; view, change or delete data.To e ...

oval:org.secpod.oval:def:63681
An elevation of privilege vulnerability exists when Windows Mobile Device Management (MDM) Diagnostics improperly handles junctions. An attacker who successfully exploited this vulnerability could bypass access restrictions to delete files.To exploit this vulnerability, an attacker would first have ...

oval:org.secpod.oval:def:63682
An information disclosure vulnerability exists when the Windows Runtime improperly handles objects in memory. An attacker who successfully exploited this vulnerability could read memory that was freed and might run arbitrary code in an elevated context.An attacker could exploit this vulnerability by ...

oval:org.secpod.oval:def:63683
An elevation of privilege vulnerability exists when the Microsoft Store Runtime improperly handles memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges.The security ...

oval:org.secpod.oval:def:63695
An elevation of privilege vulnerability exists when the Diagnostics Hub Standard Collector Service improperly handles file operations. An attacker who successfully exploited this vulnerability could gain elevated privileges.An attacker with unprivileged access to a vulnerable system could exploit th ...

oval:org.secpod.oval:def:63696
An elevation of privilege vulnerability exists when Windows Lockscreen fails to properly load spotlight images from a secure location. An attacker who successfully exploited the vulnerability could execute commands with elevated permissions.An authenticated attacker could modify a registry value to ...

oval:org.secpod.oval:def:63697
An elevation of privilege vulnerability exists in the way that the Windows Bluetooth Service handles objects in memory. An attacker who successfully exploited the vulnerability could execute code with elevated permissions.To exploit the vulnerability, a locally authenticated attacker could run a spe ...

oval:org.secpod.oval:def:63698
An elevation of privilege vulnerability exists in OpenSSH for Windows when it does not properly restrict access to configuration settings. An attacker who successfully exploited this vulnerability could replace the shell with a malicious binary.To exploit this vulnerability, an authenticated attacke ...

oval:org.secpod.oval:def:63699
An elevation of privilege vulnerability exists when the Diagnostics Hub Standard Collector Service improperly handles file operations. An attacker who successfully exploited this vulnerability could gain elevated privileges.An attacker with unprivileged access to a vulnerable system could exploit th ...

oval:org.secpod.oval:def:63672
An elevation of privilege vulnerability exists in the way that the Windows WalletService handles objects in memory. An attacker who successfully exploited the vulnerability could execute code with elevated permissions.To exploit the vulnerability, a locally authenticated attacker could run a special ...

oval:org.secpod.oval:def:63700
A vulnerability exists in the way the Windows Diagnostics & feedback settings app handles objects in memory. An attacker who successfully exploited this vulnerability could cause additional diagnostic data from the affected device to be sent to Microsoft.To exploit the vulnerability, an attacker ...

oval:org.secpod.oval:def:63701
An elevation of privilege vulnerability exists when the Microsoft Store Runtime improperly handles memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges.The security ...

oval:org.secpod.oval:def:63702
An elevation of privilege vulnerability exists when Component Object Model (COM) client uses special case IIDs. An attacker who successfully exploited this vulnerability could run arbitrary code with elevated system privileges.An attacker could then install programs; view, change, or delete data; or ...

oval:org.secpod.oval:def:63703
An elevation of privilege vulnerability exists in Windows Text Service Framework (TSF) when the TSF server fails to properly handle messages sent from TSF clients. An attacker who successfully exploited this vulnerability could run arbitrary code in a privileged process. An attacker could then insta ...

oval:org.secpod.oval:def:63704
An elevation of privilege vulnerability exists when Group Policy improperly checks access. An attacker who successfully exploited this vulnerability could run processes in an elevated context.To exploit the vulnerability, an attacker would first have to log on to the system, and then run a specially ...

oval:org.secpod.oval:def:63705
An elevation of privilege vulnerability exists in the way that the Windows Graphics Device Interface (GDI) handles objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete da ...

oval:org.secpod.oval:def:63706
An elevation of privilege vulnerability exists when the Windows kernel fails to properly handle objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or create new a ...

oval:org.secpod.oval:def:63709
An elevation of privilege vulnerability exists when the Diagnostics Hub Standard Collector or the Visual Studio Standard Collector fail to properly handle objects in memory. An attacker who successfully exploited this vulnerability could run processes in an elevated context.To exploit this vulnerabi ...

oval:org.secpod.oval:def:63720
An elevation of privilege vulnerability exists when the Windows Runtime improperly handles objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in an elevated context.An attacker could exploit this vulnerability by running a specially crafted applicat ...

oval:org.secpod.oval:def:63721
A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory. An attacker who successfully exploited this vulnerability could execute arbitrary code on a victim system.An attacker could exploit this vulnerability by enticing a victim to open ...

oval:org.secpod.oval:def:63722
An elevation of privilege vulnerability exists in the way that the Windows Kernel handles objects in memory. An attacker who successfully exploited the vulnerability could execute code with elevated permissions.To exploit the vulnerability, a locally authenticated attacker could run a specially craf ...

oval:org.secpod.oval:def:63723
A security feature bypass vulnerability exists when Windows Kernel fails to properly sanitize certain parameters.To exploit the vulnerability, a locally-authenticated attacker could attempt to run a specially crafted application on a targeted system.The update addresses the vulnerability by correcti ...

oval:org.secpod.oval:def:63710
An elevation of privilege vulnerability exists when the Diagnostics Hub Standard Collector or the Visual Studio Standard Collector fail to properly handle objects in memory. An attacker who successfully exploited this vulnerability could run processes in an elevated context.To exploit this vulnerabi ...

oval:org.secpod.oval:def:63712
An elevation of privilege vulnerability exists in Windows when the Windows kernel-mode driver fails to properly handle objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delet ...

oval:org.secpod.oval:def:63713
A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory. An attacker who successfully exploited this vulnerability could execute arbitrary code on a victim system.An attacker could exploit this vulnerability by enticing a victim to open ...

oval:org.secpod.oval:def:63715
An elevation of privilege vulnerability exists in the way that the Connected Devices Platform Service handles objects in memory. An attacker who successfully exploited the vulnerability could execute code with elevated permissions.To exploit the vulnerability, a locally authenticated attacker could ...

oval:org.secpod.oval:def:63716
An elevation of privilege vulnerability exists when an OLE Automation component improperly handles memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges.The security ...

oval:org.secpod.oval:def:63717
An elevation of privilege vulnerability exists when the Windows Runtime improperly handles objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in an elevated context.An attacker could exploit this vulnerability by running a specially crafted applicat ...

oval:org.secpod.oval:def:63718
An elevation of privilege vulnerability exists when the Windows Runtime improperly handles objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in an elevated context.An attacker could exploit this vulnerability by running a specially crafted applicat ...

oval:org.secpod.oval:def:63719
An elevation of privilege vulnerability exists when Windows Error Reporting improperly handles objects in memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges.The se ...

oval:org.secpod.oval:def:64071
A remote code execution vulnerability exists in the way that Microsoft Windows Codecs Library handles objects in memory. An attacker who successfully exploited the vulnerability could execute arbitrary code. Exploitation of the vulnerability requires that a program process a specially crafted image ...

oval:org.secpod.oval:def:64072
A remoted code execution vulnerability exists in the way that Microsoft Windows Codecs Library handles objects in memory. An attacker who successfully exploited this vulnerability could obtain information to further compromise the user's system. Exploitation of the vulnerability requires that a prog ...

oval:org.secpod.oval:def:64214
A remote code execution vulnerability exists in .NET Framework, Microsoft SharePoint, and Visual Studio when the software fails to check the source markup of XML file input. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the process responsible fo ...

oval:org.secpod.oval:def:64220
An information disclosure vulnerability exists when Windows Mobile Device Management (MDM) Diagnostics improperly handles junctions. An attacker who successfully exploited this vulnerability could bypass access restrictions to read files.To exploit this vulnerability, an attacker would first have to ...

oval:org.secpod.oval:def:64221
An elevation of privilege vulnerability exists when Group Policy Services Policy Processing improperly handle reparse points. An attacker who successfully exploited this vulnerability could overwrite a targeted file that would normally require elevated permissions.To exploit the vulnerability, an at ...

oval:org.secpod.oval:def:64234
An elevation of privilege vulnerability exists in the way that the Credential Enrollment Manager service handles objects in memory. An attacker who successfully exploited the vulnerability could execute code with elevated permissions.To exploit the vulnerability, a locally authenticated attacker cou ...

oval:org.secpod.oval:def:64235
An elevation of privilege vulnerability exists when the Windows Event Logging Service improperly handles memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges.The sec ...

oval:org.secpod.oval:def:64236
An elevation of privilege vulnerability exists when the Windows Cryptography Next Generation (CNG) Key Isolation service improperly handles memory. An attacker who successfully exploited this vulnerability could run processes in an elevated context.To exploit this vulnerability, an attacker would fi ...

oval:org.secpod.oval:def:64237
An elevation of privilege vulnerability exists in the way that the Windows Credential Picker handles objects in memory. An attacker who successfully exploited the vulnerability could allow an application with limited privileges on an affected system to execute code at a medium integrity level.To exp ...

oval:org.secpod.oval:def:64239
An elevation of privilege vulnerability exists when the Windows Diagnostics Hub Standard Collector Service fails to properly sanitize input, leading to an unsecure library-loading behavior. An attacker who successfully exploited this vulnerability could run arbitrary code with elevated system privil ...

oval:org.secpod.oval:def:64240
A remote code execution vulnerability exists when Windows Address Book (WAB) improperly processes vcard files.To exploit the vulnerability, an attacker could send a malicious vcard that a victim opens using Windows Address Book (WAB). After successfully exploiting the vulnerability, an attacker coul ...

oval:org.secpod.oval:def:64241
An elevation of privilege vulnerability exists when the Windows Modules Installer improperly handles file operations. An attacker who successfully exploited this vulnerability could gain elevated privileges. To exploit the vulnerability, an attacker would first need code execution on a victim system ...

oval:org.secpod.oval:def:64242
An elevation of privilege vulnerability exists when the Windows Diagnostics Execution Service fails to properly sanitize input, leading to an unsecure library-loading behavior. An attacker who successfully exploited this vulnerability could run arbitrary code with elevated system privileges. An atta ...

oval:org.secpod.oval:def:64243
An elevation of privilege vulnerability exists when the Windows UPnP Device Host improperly handles memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges.The security ...

oval:org.secpod.oval:def:64244
An elevation of privilege vulnerability exists when the Windows AppX Deployment Extensions improperly performs privilege management, resulting in access to system files.To exploit this vulnerability, an authenticated attacker would need to run a specially crafted application to elevate privileges.Th ...

oval:org.secpod.oval:def:64223
An elevation of privilege vulnerability exists when the Windows USO Core Worker improperly handles memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges.The security ...

oval:org.secpod.oval:def:64224
An elevation of privilege vulnerability exists when the Windows UPnP Device Host improperly handles memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges.The security ...

oval:org.secpod.oval:def:64227
An elevation of privilege vulnerability exists when the Windows System Events Broker improperly handles file operations. An attacker who successfully exploited this vulnerability could gain elevated privileges.To exploit the vulnerability, an attacker would first need code execution on a victim syst ...

oval:org.secpod.oval:def:64228
An information disclosure vulnerability exists when the Windows Resource Policy component improperly handles memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to disclose information a ...

oval:org.secpod.oval:def:64229
An elevation of privilege vulnerability exists when the Windows Cryptography Next Generation (CNG) Key Isolation service improperly handles memory. An attacker who successfully exploited this vulnerability could run processes in an elevated context.To exploit this vulnerability, an attacker would fi ...

oval:org.secpod.oval:def:64230
An elevation of privilege vulnerability exists when the Windows Profile Service improperly handles file operations. An attacker who successfully exploited this vulnerability could gain elevated privileges.To exploit the vulnerability, an attacker would first need code execution on a victim system. A ...

oval:org.secpod.oval:def:64231
An elevation of privilege vulnerability exists when the Windows Picker Platform improperly handles memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges.The security ...

oval:org.secpod.oval:def:64232
An elevation of privilege vulnerability exists when the Windows Event Logging Service improperly handles memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges.The sec ...

oval:org.secpod.oval:def:64233
An elevation of privilege vulnerability exists when the Windows Print Workflow Service improperly handles objects in memory. An attacker who successfully exploited this vulnerability could gain elevated privileges and break out of the AppContainer sandbox.To exploit this vulnerability, an attacker w ...

oval:org.secpod.oval:def:63761
An elevation of privilege vulnerability exists when the Windows kernel fails to properly handle objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or create new a ...

oval:org.secpod.oval:def:63762
An elevation of privilege (user to user) vulnerability exists in Windows Security Health Service when handling certain objects in memory.To exploit the vulnerability, an attacker would first have to log on to the system. An attacker could then run a specially crafted command that could exploit the v ...

oval:org.secpod.oval:def:63763
An elevation of privilege vulnerability exists when the Windows Runtime improperly handles objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in an elevated context.An attacker could exploit this vulnerability by running a specially crafted applicat ...

oval:org.secpod.oval:def:63764
An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise the users system.There are multiple ways an attacker could exploit th ...

oval:org.secpod.oval:def:63750
A remote code execution vulnerability exists in Microsoft Windows that could allow remote code execution if a .LNK file is processed.An attacker who successfully exploited this vulnerability could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rig ...

oval:org.secpod.oval:def:63751
A remote code execution vulnerability exists when Microsoft Windows fails to properly handle cabinet files.To exploit the vulnerability, an attacker would have to convince a user to either open a specially crafted cabinet file or spoof a network printer and trick a user into installing a malicious c ...

oval:org.secpod.oval:def:63752
A remote code execution vulnerability exists in the way that the Microsoft Server Message Block 1.0 (SMBv1) server handles certain requests. An attacker who successfully exploited the vulnerability could gain the ability to execute code on the target server.To exploit the vulnerability, in most situ ...

oval:org.secpod.oval:def:63753
An elevation of privilege vulnerability exists in Windows Installer because of the way Windows Installer handles certain filesystem operations.To exploit the vulnerability, an attacker would require unprivileged execution on the victim system. After successfully exploiting the vulnerability, an atta ...

oval:org.secpod.oval:def:63754
An elevation of privilege vulnerability exists when the Windows Runtime improperly handles objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in an elevated context.An attacker could exploit this vulnerability by running a specially crafted applicat ...

oval:org.secpod.oval:def:63755
An elevation of privilege vulnerability exists when the Windows State Repository Service improperly handles objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in an elevated context.An attacker could exploit this vulnerability by running a specially ...

oval:org.secpod.oval:def:63756
An elevation of privilege vulnerability exists when the Windows Runtime improperly handles objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in an elevated context.An attacker could exploit this vulnerability by running a specially crafted applicat ...

oval:org.secpod.oval:def:63759
An elevation of privilege vulnerability exists in Windows Installer because of the way Windows Installer handles certain filesystem operations.To exploit the vulnerability, an attacker would require unprivileged execution on the victim system. After successfully exploiting the vulnerability, an atta ...

oval:org.secpod.oval:def:63724
A denial of service vulnerability exists when Connected User Experiences and Telemetry Service improperly handles file operations. An attacker who successfully exploited this vulnerability could cause a system to stop responding.To exploit the vulnerability, an attacker would first have to log on to ...

oval:org.secpod.oval:def:63725
An elevation of privilege vulnerability exists when the Windows kernel fails to properly handle objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or create new a ...

oval:org.secpod.oval:def:63726
An elevation of privilege vulnerability exists in Windows when the Windows kernel-mode driver fails to properly handle objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delet ...

oval:org.secpod.oval:def:63728
An elevation of privilege vulnerability exists in Windows when the Windows kernel-mode driver fails to properly handle objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delet ...

oval:org.secpod.oval:def:63729
An elevation of privilege vulnerability exists when the Windows Background Intelligent Transfer Service (BITS) IIS module improperly handles uploaded content. An attacker who successfully exploited this vulnerability could upload restricted file types to an IIS-hosted folder.To exploit this vulnerab ...

oval:org.secpod.oval:def:63741
An elevation of privilege vulnerability exists when the Windows kernel fails to properly handle objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or create new a ...

oval:org.secpod.oval:def:63742
An elevation of privilege vulnerability exists in Windows Installer because of the way Windows Installer handles certain filesystem operations.To exploit the vulnerability, an attacker would require unprivileged execution on the victim system. After successfully exploiting the vulnerability, an atta ...

oval:org.secpod.oval:def:63743
A remote code execution vulnerability exists when Microsoft Windows OLE fails to properly validate user input. An attacker could exploit the vulnerability to execute malicious code.To exploit the vulnerability, an attacker would have to convince a user to open either a specially crafted file or a pr ...

oval:org.secpod.oval:def:63744
An elevation of privilege vulnerability exists when the Windows Runtime improperly handles objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in an elevated context.An attacker could exploit this vulnerability by running a specially crafted applicat ...

oval:org.secpod.oval:def:63745
A denial of service vulnerability exists when Windows improperly handles objects in memory. An attacker who successfully exploited the vulnerability could cause a target system to stop responding.To exploit this vulnerability, an attacker would have to log on to an affected system and run a speciall ...

oval:org.secpod.oval:def:63747
A remote code execution vulnerability exists when the Windows Shell does not properly validate file paths.An attacker who successfully exploited this vulnerability could run arbitrary code in the context of the current user. If the current user is logged on as an administrator, an attacker could tak ...

oval:org.secpod.oval:def:63748
An information disclosure vulnerability exists when the win32k component improperly provides kernel information. An attacker who successfully exploited the vulnerability could obtain information to further compromise the users system.To exploit this vulnerability, an attacker would have to log on to ...

oval:org.secpod.oval:def:63749
An elevation of privilege vulnerability exists in the way that the Windows Network Connections Service handles objects in memory. An attacker who successfully exploited the vulnerability could execute code with elevated permissions.To exploit the vulnerability, a locally authenticated attacker could ...

oval:org.secpod.oval:def:63730
An elevation of privilege vulnerability exists when the Windows kernel fails to properly handle objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or create new a ...

oval:org.secpod.oval:def:63731
An elevation of privilege vulnerability exists when the Windows kernel fails to properly handle objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or create new a ...

oval:org.secpod.oval:def:63733
An elevation of privilege vulnerability exists when the Windows kernel fails to properly handle objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or create new a ...

oval:org.secpod.oval:def:63734
An elevation of privilege vulnerability exists when the Windows kernel fails to properly handle objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or create new a ...

oval:org.secpod.oval:def:63735
An elevation of privilege vulnerability exists in the way that the wlansvc.dll handles objects in memory. An attacker who successfully exploited the vulnerability could execute code with elevated permissions.To exploit the vulnerability, a locally authenticated attacker could run a specially crafted ...

oval:org.secpod.oval:def:63736
An elevation of privilege vulnerability exists when the Windows Backup Service improperly handles file operations.To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges.The s ...

oval:org.secpod.oval:def:63737
An elevation of privilege vulnerability exists in the Windows Installer when the Windows Installer fails to properly sanitize input leading to an insecure library loading behavior.A locally authenticated attacker could run arbitrary code with elevated system privileges. An attacker could then instal ...

oval:org.secpod.oval:def:63739
An elevation of privilege vulnerability exists when the Windows kernel fails to properly handle objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or create new a ...

oval:org.secpod.oval:def:64263
An elevation of privilege vulnerability exists in the way that the Windows Function Discovery Service handles objects in memory. An attacker who successfully exploited the vulnerability could execute code with elevated permissions.To exploit the vulnerability, a locally authenticated attacker could ...

oval:org.secpod.oval:def:64264
An elevation of privilege vulnerability exists when the Windows Runtime improperly handles objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in an elevated context.An attacker could exploit this vulnerability by running a specially crafted applicat ...

oval:org.secpod.oval:def:64265
This security update corrects a denial of service in the Local Security Authority Subsystem Service (LSASS) caused when an authenticated attacker sends a specially crafted authentication request. A remote attacker who successfully exploited this vulnerability could cause a denial of service on the t ...

oval:org.secpod.oval:def:64266
An information disclosure vulnerability exists when the Windows Graphics component improperly handles objects in memory. An attacker who successfully exploited this vulnerability could obtain information to further compromise the users system.An authenticated attacker could exploit this vulnerabilit ...

oval:org.secpod.oval:def:64245
An elevation of privilege vulnerability exists in the way that the Windows Sync Host Service handles objects in memory. An attacker who successfully exploited the vulnerability could allow an application with limited privileges on an affected system to execute code at a medium integrity level.To exp ...

oval:org.secpod.oval:def:64246
A remote code execution vulnerability exists when the Windows font library improperly handles specially crafted fonts.For all systems except Windows 10, an attacker who successfully exploited the vulnerability could execute code remotely. For systems running Windows 10, an attacker who successfully ...

oval:org.secpod.oval:def:64247
An elevation of privilege vulnerability exists in the way that the Windows Network Location Awareness Service handles objects in memory. An attacker who successfully exploited the vulnerability could allow an application with limited privileges on an affected system to execute code at a medium integ ...

oval:org.secpod.oval:def:64248
An elevation of privilege vulnerability exists in the way that the SharedStream Library handles objects in memory. An attacker who successfully exploited the vulnerability could execute code with elevated permissions.To exploit the vulnerability, a locally authenticated attacker could run a speciall ...

oval:org.secpod.oval:def:64267
An elevation of privilege vulnerability exists when the Windows Runtime improperly handles objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in an elevated context.An attacker could exploit this vulnerability by running a specially crafted applicat ...

oval:org.secpod.oval:def:64268
An elevation of privilege vulnerability exists in the way that the Windows WalletService handles objects in memory. An attacker who successfully exploited the vulnerability could execute code with elevated permissions.To exploit the vulnerability, a locally authenticated attacker could run a special ...

oval:org.secpod.oval:def:64269
An elevation of privilege vulnerability exists when the Windows Runtime improperly handles objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in an elevated context.An attacker could exploit this vulnerability by running a specially crafted applicat ...

oval:org.secpod.oval:def:64289
An elevation of privilege vulnerability exists when the Windows ActiveX Installer Service improperly handles memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges.The ...

oval:org.secpod.oval:def:64290
An elevation of privilege vulnerability exists when Windows Mobile Device Management (MDM) Diagnostics improperly handles junctions. An attacker who successfully exploited this vulnerability could bypass access restrictions to delete files.To exploit this vulnerability, an attacker would first have ...

oval:org.secpod.oval:def:64291
An elevation of privilege vulnerability exists in the way that the Windows Network List Service handles objects in memory. An attacker who successfully exploited the vulnerability could execute code with elevated permissions.To exploit the vulnerability, a locally authenticated attacker could run a ...

oval:org.secpod.oval:def:64292
A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory. An attacker who successfully exploited this vulnerability could execute arbitrary code on a victim system.An attacker could exploit this vulnerability by enticing a victim to open ...

oval:org.secpod.oval:def:64293
A remote code execution vulnerability exists when the Windows font library improperly handles specially crafted embedded fonts. An attacker who successfully exploited the vulnerability could take control of the affected system. An attacker could then install programs; view, change, or delete data; o ...

oval:org.secpod.oval:def:64294
A remote code execution vulnerability exists in the way that DirectWrite handles objects in memory. An attacker who successfully exploited this vulnerability could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with ...

oval:org.secpod.oval:def:64295
An elevation of privilege vulnerability exists when the Windows kernel fails to properly handle objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or create new a ...

oval:org.secpod.oval:def:64296
A remote code execution vulnerability exists in the way that Microsoft Graphics Components handle objects in memory. An attacker who successfully exploited the vulnerability could execute arbitrary code on a target system.To exploit the vulnerability, a user would have to open a specially crafted fi ...

oval:org.secpod.oval:def:64297
An elevation of privilege vulnerability exists when the Windows Runtime improperly handles objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in an elevated context.An attacker could exploit this vulnerability by running a specially crafted applicat ...

oval:org.secpod.oval:def:64298
An elevation of privilege vulnerability exists when the Windows Runtime improperly handles objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in an elevated context.An attacker could exploit this vulnerability by running a specially crafted applicat ...

oval:org.secpod.oval:def:64299
An elevation of privilege vulnerability exists when the Windows Runtime improperly handles objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in an elevated context.An attacker could exploit this vulnerability by running a specially crafted applicat ...

oval:org.secpod.oval:def:64278
An elevation of privilege vulnerability exists in the way that the psmsrv.dll handles objects in memory. An attacker who successfully exploited the vulnerability could execute code with elevated permissions.To exploit the vulnerability, a locally authenticated attacker could run a specially crafted ...

oval:org.secpod.oval:def:64279
An information disclosure vulnerability exists when the Windows kernel fails to properly initialize a memory address. An attacker who successfully exploited this vulnerability could obtain information to further compromise the users system.To exploit this vulnerability, an attacker would have to log ...

oval:org.secpod.oval:def:64280
An elevation of privilege vulnerability exists in the way that the Windows Network Connections Service handles objects in memory. An attacker who successfully exploited the vulnerability could execute code with elevated permissions.To exploit the vulnerability, a locally authenticated attacker could ...

oval:org.secpod.oval:def:64281
An elevation of privilege vulnerability exists in the way that the Windows Geolocation Framework handles objects in memory. An attacker who successfully exploited the vulnerability could execute code with elevated permissions.To exploit the vulnerability, a locally authenticated attacker could run a ...

oval:org.secpod.oval:def:64282
An elevation of privilege vulnerability exists in the way that the Windows Speech Brokered API handles objects in memory. An attacker who successfully exploited the vulnerability could execute code with elevated permissions.To exploit the vulnerability, a locally authenticated attacker could run a s ...

oval:org.secpod.oval:def:64283
An elevation of privilege vulnerability exists when Windows improperly handles calls to Advanced Local Procedure Call (ALPC).An attacker who successfully exploited this vulnerability could run arbitrary code in the security context of the local system. An attacker could then install programs; view, ...

oval:org.secpod.oval:def:64284
An information disclosure vulnerability exists in Windows when the Windows Imaging Component fails to properly handle objects in memory. An attacker who successfully exploited this vulnerability could obtain information to further compromise the user's system.There are multiple ways an attacker coul ...

oval:org.secpod.oval:def:64285
An elevation of privilege vulnerability exists when Windows Lockscreen fails to properly handle Ease of Access dialog.An attacker who successfully exploited the vulnerability could execute commands with elevated permissions.The security update addresses the vulnerability by ensuring that the Ease of ...

oval:org.secpod.oval:def:64286
An elevation of privilege vulnerability exists when the Windows Runtime improperly handles objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in an elevated context.An attacker could exploit this vulnerability by running a specially crafted applicat ...

oval:org.secpod.oval:def:64287
A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory. An attacker who successfully exploited this vulnerability could execute arbitrary code on a victim system.An attacker could exploit this vulnerability by enticing a victim to open ...

oval:org.secpod.oval:def:64288
A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory. An attacker who successfully exploited this vulnerability could execute arbitrary code on a victim system.An attacker could exploit this vulnerability by enticing a victim to open ...

oval:org.secpod.oval:def:64270
An elevation of privilege vulnerability exists when Windows Mobile Device Management (MDM) Diagnostics improperly handles objects in memory. An attacker who successfully exploited this vulnerability could bypass access restrictions to delete files.To exploit this vulnerability, an attacker would fir ...

oval:org.secpod.oval:def:64271
An elevation of privilege vulnerability exists in the way that the Windows Network Connections Service handles objects in memory. An attacker who successfully exploited the vulnerability could execute code with elevated permissions.To exploit the vulnerability, a locally authenticated attacker could ...

oval:org.secpod.oval:def:64272
A remote code execution vulnerability exists in the Windows Remote Desktop Client when a user connects to a malicious server. An attacker who successfully exploited this vulnerability could execute arbitrary code on the computer of the connecting client. An attacker could then install programs; view ...

oval:org.secpod.oval:def:64273
An elevation of privilege vulnerability exists when Windows improperly handles COM object creation. An attacker who successfully exploited the vulnerability could run arbitrary code with elevated privileges.To exploit this vulnerability, an attacker would first have to log on to the system. An attac ...

oval:org.secpod.oval:def:64276
An information vulnerability exists when Windows Connected User Experiences and Telemetry Service improperly discloses file information. Successful exploitation of the vulnerability could allow the attacker to read any file on the file system.To exploit the vulnerability, an attacker would have to l ...

oval:org.secpod.oval:def:64277
An elevation of privilege vulnerability exists in the way the Windows Push Notification Service handles objects in memory. An attacker who successfully exploited this vulnerability could run processes in an elevated context. An attacker could then install programs; view, change or delete data.To exp ...

oval:org.secpod.oval:def:64311
An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise the users system.There are multiple ways an attacker could exploit th ...

oval:org.secpod.oval:def:64312
An elevation of privilege vulnerability exists in the way that the Windows Kernel handles objects in memory. An attacker who successfully exploited the vulnerability could execute code with elevated permissions.To exploit the vulnerability, a locally authenticated attacker could run a specially craf ...

oval:org.secpod.oval:def:64313
An elevation of privilege vulnerability exists in the way that the Windows WalletService handles objects in memory. An attacker who successfully exploited the vulnerability could execute code with elevated permissions.To exploit the vulnerability, a locally authenticated attacker could run a special ...

oval:org.secpod.oval:def:64315
An information disclosure vulnerability exists in the way that the WalletService handles memory.To exploit the vulnerability, an attacker would first need code execution on a victim system. An attacker could then run a specially crafted application.The security update addresses the vulnerability by ...

oval:org.secpod.oval:def:64316
An elevation of privilege vulnerability exists in the way that the Windows WalletService handles objects in memory. An attacker who successfully exploited the vulnerability could execute code with elevated permissions.To exploit the vulnerability, a locally authenticated attacker could run a special ...

oval:org.secpod.oval:def:64317
A denial of service vulnerability exists in the way that the WalletService handles files. An attacker who successfully exploited the vulnerability could corrupt system files.To exploit the vulnerability, an attacker would first need code execution on a victim system. An attacker could then run a spe ...

oval:org.secpod.oval:def:64318
An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory. An attacker who successfully exploited this vulnerability could obtain information to further compromise the users system.An authenticated attacker could exploit this vulnerability by running ...

oval:org.secpod.oval:def:64319
An elevation of privilege vulnerability exists when the Windows Delivery Optimization service improperly handles objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code with elevated system privileges. An attacker could then install programs; view, chang ...

oval:org.secpod.oval:def:64320
An elevation of privilege vulnerability exists when the Windows Runtime improperly handles objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in an elevated context.An attacker could exploit this vulnerability by running a specially crafted applicat ...

oval:org.secpod.oval:def:64321
A remote code execution vulnerability exists in the way that the Windows Graphics Device Interface (GDI) handles objects in the memory. An attacker who successfully exploited this vulnerability could take control of the affected system. An attacker could then install programs; view, change, or delet ...

oval:org.secpod.oval:def:64300
An information disclosure vulnerability exists when the Windows kernel fails to properly initialize a memory address. An attacker who successfully exploited this vulnerability could obtain information to further compromise the users system.To exploit this vulnerability, an attacker would have to log ...

oval:org.secpod.oval:def:64301
An information disclosure vulnerability exists when Windows Error Reporting improperly handles file operations.To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to disclose information.The se ...

oval:org.secpod.oval:def:64302
A remote code execution vulnerability exists in Microsoft Windows that could allow remote code execution if a .LNK file is processed.An attacker who successfully exploited this vulnerability could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rig ...

oval:org.secpod.oval:def:64303
An elevation of privilege vulnerability exists when the Windows Runtime improperly handles objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in an elevated context.An attacker could exploit this vulnerability by running a specially crafted applicat ...

oval:org.secpod.oval:def:64305
An elevation of privilege vulnerability exists when the Windows Update Stack fails to properly handle objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or create ...

oval:org.secpod.oval:def:64306
An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory. An attacker who successfully exploited this vulnerability could obtain information to further compromise the users system.An authenticated attacker could exploit this vulnerability by running ...

oval:org.secpod.oval:def:64307
An elevation of privilege vulnerability exists in the way that the Windows Network Connections Service handles objects in memory. An attacker who successfully exploited the vulnerability could execute code with elevated permissions.To exploit the vulnerability, a locally authenticated attacker could ...

oval:org.secpod.oval:def:64308
An elevation of privilege vulnerability exists in the way that the Windows Network Connections Service handles objects in memory. An attacker who successfully exploited the vulnerability could execute code with elevated permissions.To exploit the vulnerability, a locally authenticated attacker could ...

oval:org.secpod.oval:def:64309
An elevation of privilege vulnerability exists when Windows Error Reporting manager improperly handles a process crash. An attacker who successfully exploited this vulnerability could delete a targeted file leading to an elevated status.To exploit this vulnerability, an attacker would first have to ...

oval:org.secpod.oval:def:64310
An elevation of privilege vulnerability exists in the way that the Windows Network Connections Service handles objects in memory. An attacker who successfully exploited the vulnerability could execute code with elevated permissions.To exploit the vulnerability, a locally authenticated attacker could ...

oval:org.secpod.oval:def:65038
A remote code execution vulnerability exists in the way that Microsoft Windows Codecs Library handles objects in memory. An attacker who successfully exploited this vulnerability could obtain information to further compromise the users system.Exploitation of the vulnerability requires that a program ...

oval:org.secpod.oval:def:65047
A remote code execution vulnerability exists in the way that Microsoft Windows Codecs Library handles objects in memory. An attacker who successfully exploited this vulnerability could take control of the affected system. An attacker could then install programs; view, change, or delete data; or crea ...

oval:org.secpod.oval:def:66060
A remote code execution vulnerability exists when the Windows TCP/IP stack improperly handles ICMPv6 Router Advertisement packets. An attacker who successfully exploited this vulnerability could gain the ability to execute code on the target server or client.To exploit this vulnerability, an attacke ...

oval:org.secpod.oval:def:66062
An elevation of privilege vulnerability exists when the Windows Event System improperly handles objects in memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges.The s ...

oval:org.secpod.oval:def:66061
A denial of service vulnerability exists when the Windows TCP/IP stack improperly handles ICMPv6 Router Advertisement packets. An attacker who successfully exploited this vulnerability could cause a target system to stop responding.To exploit this vulnerability, an attacker would have to send specia ...

oval:org.secpod.oval:def:66064
An information disclosure vulnerability exists when the Windows Enterprise App Management Service improperly handles certain file operations. An attacker who successfully exploited this vulnerability could read arbitrary files.An attacker with unprivileged access to a vulnerable system could exploit ...

oval:org.secpod.oval:def:66053
An elevation of privilege vulnerability exists when the Windows Application Compatibility Client Library improperly handles registry operations. An attacker who successfully exploited this vulnerability could gain elevated privileges.To exploit the vulnerability, an attacker would first need code ex ...

oval:org.secpod.oval:def:66055
An information disclosure vulnerability exists when the Windows KernelStream improperly handles objects in memory. An attacker who successfully exploited this vulnerability could obtain information to further compromise the users system.To exploit this vulnerability, an attacker would have to log on ...

oval:org.secpod.oval:def:66054
An elevation of privilege vulnerability exists when the Windows Storage VSP Driver improperly handles file operations. An attacker who successfully exploited this vulnerability could gain elevated privileges.To exploit the vulnerability, an attacker would first need code execution on a victim system ...

oval:org.secpod.oval:def:66056
An elevation of privilege vulnerability exists in the way that the Windows kernel image handles objects in memory.An attacker who successfully exploited the vulnerability could execute code with elevated permissions.To exploit the vulnerability, a locally authenticated attacker could run a specially ...

oval:org.secpod.oval:def:66059
An information disclosure vulnerability exists when NetBIOS over TCP (NBT) Extensions (NetBT) improperly handle objects in memory. An attacker who successfully exploited this vulnerability could obtain information to further compromise the users system.To exploit this vulnerability, an attacker woul ...

oval:org.secpod.oval:def:66058
An information disclosure vulnerability exists in Remote Desktop Protocol (RDP) when an attacker connects to the target system using RDP and sends specially crafted requests. An attacker who successfully exploited this vulnerability could obtain information to further compromise the users system.To ...

oval:org.secpod.oval:def:66875
Windows Remote Access Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:66874
Windows Remote Access Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:66877
Windows Kernel Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:66876
Windows Remote Access Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:66879
Win32k Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:66878
Windows WalletService Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:66880
Windows Print Configuration Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:66882
Windows Remote Access Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:66881
Windows Remote Access Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:66884
Windows Remote Access Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:66883
Windows KernelStream Information Disclosure Vulnerability. The type of information that could be disclosed if an attacker successfully exploited this vulnerability is memory layout - the vulnerability allows an attacker to collect information that facilitates predicting addressing of the memory.

oval:org.secpod.oval:def:66864
Windows Graphics Component Information Disclosure Vulnerability. The type of information that could be disclosed if an attacker successfully exploited this vulnerability is the contents of Kernel memory. An attacker could read the contents of Kernel memory from a user mode process.

oval:org.secpod.oval:def:66863
Windows Print Spooler Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:66865
Windows Error Reporting Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:66868
Windows Print Spooler Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:66867
Win32k Information Disclosure Vulnerability. The type of information that could be disclosed if an attacker successfully exploited this vulnerability is uninitialized memory and kernel memory - unintentional read access to memory contents in kernel space from a user mode process.

oval:org.secpod.oval:def:66869
Windows Remote Access Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:66871
Windows Remote Access Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:66870
Windows Remote Access Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:66873
Windows Remote Access Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:66872
Windows Remote Access Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:66885
Windows Win32k Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:66888
Windows USO Core Worker Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:66890
Windows Update Stack Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:66856
Windows Spoofing Vulnerability

oval:org.secpod.oval:def:66860
DirectX Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:66862
Remote Desktop Protocol Client Information Disclosure Vulnerability. The type of information that could be disclosed if an attacker successfully exploited this vulnerability is uninitialized memory.

oval:org.secpod.oval:def:66861
Windows WalletService Information Disclosure Vulnerability. The type of information that could be disclosed if an attacker successfully exploited this vulnerability is memory layout - the vulnerability allows an attacker to collect information that facilitates predicting addressing of the memory.

oval:org.secpod.oval:def:66080
An elevation of privilege vulnerability exists when Windows Error Reporting manager improperly handles a process crash. An attacker who successfully exploited this vulnerability could delete a targeted file leading to an elevated status.To exploit this vulnerability, an attacker would first have to ...

oval:org.secpod.oval:def:66082
An elevation of privilege vulnerability exists in the Windows Installer when the Windows Installer fails to properly sanitize input leading to an insecure library loading behavior.A locally authenticated attacker could run arbitrary code with elevated system privileges. An attacker could then instal ...

oval:org.secpod.oval:def:66084
An elevation of privilege vulnerability exists in Windows when the Windows kernel-mode driver fails to properly handle objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delet ...

oval:org.secpod.oval:def:66083
An elevation of privilege vulnerability exists in Windows Error Reporting (WER) when WER handles and executes files. The vulnerability could allow elevation of privilege if an attacker can successfully exploit it.An attacker who successfully exploited the vulnerability could gain greater access to s ...

oval:org.secpod.oval:def:66086
A security feature bypass vulnerability exists when Microsoft Windows fails to handle file creation permissions, which could allow an attacker to create files in a protected Unified Extensible Firmware Interface (UEFI) location.To exploit this vulnerability, an attacker could run a specially crafted ...

oval:org.secpod.oval:def:66085
An elevation of privilege vulnerability exists in Windows Error Reporting (WER) when WER handles and executes files. The vulnerability could allow elevation of privilege if an attacker can successfully exploit it.An attacker who successfully exploited the vulnerability could gain greater access to s ...

oval:org.secpod.oval:def:66088
An elevation of privilege vulnerability exists when the Windows Backup Service improperly handles file operations.To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges.The s ...

oval:org.secpod.oval:def:66087
A remote code execution vulnerability exists in the way that the Windows Graphics Device Interface (GDI) handles objects in the memory. An attacker who successfully exploited this vulnerability could take control of the affected system. An attacker could then install programs; view, change, or delet ...

oval:org.secpod.oval:def:66089
An elevation of privilege vulnerability exists in Windows when the Windows kernel-mode driver fails to properly handle objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delet ...

oval:org.secpod.oval:def:66071
An elevation of privilege vulnerability exists when the Windows Storage Services improperly handle file operations. An attacker who successfully exploited this vulnerability could gain elevated privileges.To exploit the vulnerability, an attacker would first need code execution on a victim system. A ...

oval:org.secpod.oval:def:66070
An information disclosure vulnerability exists when the .NET Framework improperly handles objects in memory. An attacker who successfully exploited the vulnerability could disclose contents of an affected system's memory. To exploit the vulnerability, an authenticated attacker would need to run a sp ...

oval:org.secpod.oval:def:66073
An elevation of privilege vulnerability exists when Windows Hyper-V on a host server fails to properly handle objects in memory. An attacker who successfully exploited these vulnerabilities could gain elevated privileges on a target operating system.This vulnerability by itself does not allow arbitr ...

oval:org.secpod.oval:def:66072
An elevation of privilege vulnerability exists when Windows Hyper-V on a host server fails to properly handle objects in memory. An attacker who successfully exploited these vulnerabilities could gain elevated privileges on a target operating system.This vulnerability by itself does not allow arbitr ...

oval:org.secpod.oval:def:66075
A denial of service vulnerability exists when Microsoft Hyper-V on a host server fails to properly validate specific malicious data from a user on a guest operating system.To exploit the vulnerability, an attacker who already has a privileged account on a guest operating system, running as a virtual ...

oval:org.secpod.oval:def:66074
A remote code execution vulnerability exists in the way that Microsoft Graphics Components handle objects in memory. An attacker who successfully exploited the vulnerability could execute arbitrary code on a target system.To exploit the vulnerability, a user would have to open a specially crafted fi ...

oval:org.secpod.oval:def:66077
An elevation of privilege vulnerability exists in the way that the Windows Network Connections Service handles objects in memory. An attacker who successfully exploited the vulnerability could execute code with elevated permissions.To exploit the vulnerability, a locally authenticated attacker could ...

oval:org.secpod.oval:def:66079
A remote code execution vulnerability exists when Windows Hyper-V on a host server fails to properly validate input from an authenticated user on a guest operating system. To exploit the vulnerability, an attacker could run a specially crafted application on a guest operating system that could cause ...

oval:org.secpod.oval:def:66078
An elevation of privilege vulnerability exists when the Windows kernel fails to properly handle objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or create new a ...

oval:org.secpod.oval:def:66091
A memory corruption vulnerability exists when Windows Media Foundation improperly handles objects in memory. An attacker who successfully exploited the vulnerability could install programs; view, change, or delete data; or create new accounts with full user rights.There are multiple ways an attacker ...

oval:org.secpod.oval:def:66090
An information disclosure vulnerability exists in the way that the Windows Graphics Device Interface Plus (GDI+) handles objects in memory, allowing an attacker to retrieve information from a targeted system. By itself, the information disclosure does not allow arbitrary code execution; however, it ...

oval:org.secpod.oval:def:66093
A spoofing vulnerability exists when Windows incorrectly validates file signatures. An attacker who successfully exploited this vulnerability could bypass security features and load improperly signed files.In an attack scenario, an attacker could bypass security features intended to prevent improper ...

oval:org.secpod.oval:def:66092
An elevation of privilege vulnerability exists when Windows improperly handles COM object creation. An attacker who successfully exploited the vulnerability could run arbitrary code with elevated privileges.To exploit this vulnerability, an attacker would first have to log on to the system. An attac ...

oval:org.secpod.oval:def:66095
A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory. An attacker who successfully exploited this vulnerability could execute arbitrary code on a victim system.An attacker could exploit this vulnerability by enticing a victim to open ...

oval:org.secpod.oval:def:66094
A remote code execution vulnerability exists in the way that Microsoft Graphics Components handle objects in memory. An attacker who successfully exploited the vulnerability could execute arbitrary code on a target system.To exploit the vulnerability, a user would have to open a specially crafted fi ...

oval:org.secpod.oval:def:66097
An elevation of privilege vulnerability exists when Windows improperly handles COM object creation. An attacker who successfully exploited the vulnerability could run arbitrary code with elevated privileges.To exploit this vulnerability, an attacker would first have to log on to the system. An attac ...

oval:org.secpod.oval:def:66096
A denial of service vulnerability exists in Remote Desktop Protocol (RDP) when an attacker connects to the target system using RDP and sends specially crafted requests. An attacker who successfully exploited this vulnerability could cause the RDP service on the target system to stop responding.To ex ...

oval:org.secpod.oval:def:66098
An elevation of privilege vulnerability exists when the Windows Backup Service improperly handles file operations.To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges.The s ...

oval:org.secpod.oval:def:66066
An elevation of privilege vulnerability exists when the Windows User Profile Service (ProfSvc) improperly handles junction points. An attacker who successfully exploited this vulnerability could delete files and folders in an elevated context.To exploit this vulnerability, an attacker would first ha ...

oval:org.secpod.oval:def:66065
An information disclosure vulnerability exists in Text Services Framework when it fails to properly handle objects in memory. An attacker who successfully exploited this vulnerability could potentially read data that was not intended to be disclosed. Note that this vulnerability would not allow an a ...

oval:org.secpod.oval:def:66067
An elevation of privilege vulnerability exists when the Windows Application Compatibility Client Library improperly handles registry operations. An attacker who successfully exploited this vulnerability could gain elevated privileges.To exploit the vulnerability, an attacker would first need code ex ...

oval:org.secpod.oval:def:66105
An elevation of privilege vulnerability exists when the Windows Backup Service improperly handles file operations.To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges.The s ...

oval:org.secpod.oval:def:66104
An elevation of privilege vulnerability exists when the Windows Backup Service improperly handles file operations.To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges.The s ...

oval:org.secpod.oval:def:66107
An elevation of privilege vulnerability exists when the Windows Backup Service improperly handles file operations.To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges.The s ...

oval:org.secpod.oval:def:66106
An elevation of privilege vulnerability exists when the Windows Backup Service improperly handles file operations.To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges.The s ...

oval:org.secpod.oval:def:66101
A remote code execution vulnerability exists when the Windows Camera Codec Pack improperly handles objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administrative user rights ...

oval:org.secpod.oval:def:66100
An elevation of privilege vulnerability exists when Group Policy improperly checks access. An attacker who successfully exploited this vulnerability could run processes in an elevated context.To exploit the vulnerability, an attacker would first have to log on to the system, and then run a specially ...

oval:org.secpod.oval:def:66103
An elevation of privilege vulnerability exists when the Windows Backup Service improperly handles file operations.To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges.The s ...

oval:org.secpod.oval:def:66102
A remote code execution vulnerability exists when the Windows Camera Codec Pack improperly handles objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administrative user rights ...

oval:org.secpod.oval:def:67677
The type of information that could be disclosed if an attacker successfully exploited this vulnerability is the contents of Kernel memory. An attacker could read the contents of Kernel memory from a user mode process.

oval:org.secpod.oval:def:67647
A local attacker could run a specially crafted application that would elevate the attacker's privileges. A remote attacker with SMBv2 access to a vulnerable system could send specially crafted requests over a network to exploit this vulnerability and execute code on the target system.

oval:org.secpod.oval:def:67648
Windows Digital Media Receiver Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:67650
Windows Cloud Files Mini Filter Driver Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:67652
Windows Cloud Files Mini Filter Driver Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:67651
Windows Cloud Files Mini Filter Driver Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:67653
Windows Overlay Filter Security Feature Bypass Vulnerability

oval:org.secpod.oval:def:67667
Windows Backup Engine Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:67666
Windows Backup Engine Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:67669
Windows Backup Engine Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:67668
Windows Backup Engine Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:67672
The type of information that could be disclosed if an attacker successfully exploited this vulnerability is unauthorized file system access - reading from the file system.

oval:org.secpod.oval:def:67671
Windows Network Connections Service Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:67674
The type of information that could be disclosed if an attacker successfully exploited this vulnerability is memory layout - the vulnerability allows an attacker to collect information that facilitates predicting addressing of the memory.

oval:org.secpod.oval:def:67673
To exploit this vulnerability, an attacker could run a specially crafted application on a Hyper-V guest that could cause the Hyper-V host operating system to execute arbitrary code when it fails to properly validate vSMB packet data.

oval:org.secpod.oval:def:67663
Windows Backup Engine Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:67665
Windows Backup Engine Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:67664
Windows Backup Engine Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:66891
Windows Common Log File System Driver Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:68180
Windows AppX Deployment Extensions Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:68181
Windows WLAN Service Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:68184
Windows CSC Service Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:68185
Windows CSC Service Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:68182
While this issue is labeled as an elevation of privilege, it can also be exploited to disclose information. The type of information that could be disclosed if an attacker successfully exploited this vulnerability is uninitialized memory.

oval:org.secpod.oval:def:68188
Remote Procedure Call Runtime Remote Code Execution Vulnerability

oval:org.secpod.oval:def:68189
Windows CSC Service Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:68186
Windows CSC Service Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:68187
Windows CSC Service Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:68179
Windows Bluetooth Security Feature Bypass Vulnerability

oval:org.secpod.oval:def:68191
Windows Installer Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:68190
Remote Procedure Call Runtime Remote Code Execution Vulnerability

oval:org.secpod.oval:def:68195
Remote Procedure Call Runtime Remote Code Execution Vulnerability

oval:org.secpod.oval:def:68196
Remote Procedure Call Runtime Remote Code Execution Vulnerability

oval:org.secpod.oval:def:68193
Remote Procedure Call Runtime Remote Code Execution Vulnerability

oval:org.secpod.oval:def:68194
GDI+ Remote Code Execution Vulnerability

oval:org.secpod.oval:def:68199
Remote Procedure Call Runtime Remote Code Execution Vulnerability

oval:org.secpod.oval:def:68207
Windows Kernel Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:68208
Windows Bluetooth Security Feature Bypass Vulnerability

oval:org.secpod.oval:def:68206
Windows WalletService Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:68209
Windows Bluetooth Security Feature Bypass Vulnerability

oval:org.secpod.oval:def:68210
Windows AppX Deployment Extensions Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:68211
Windows WalletService Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:68214
Windows WalletService Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:68212
Windows WalletService Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:68213
Windows CSC Service Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:68200
The type of information that could be disclosed if an attacker successfully exploited this vulnerability is memory layout - the vulnerability allows an attacker to collect information that facilitates predicting addressing of the memory.

oval:org.secpod.oval:def:68203
NTLM Security Feature Bypass Vulnerability

oval:org.secpod.oval:def:68204
Windows CryptoAPI Denial of Service Vulnerability

oval:org.secpod.oval:def:68201
Remote Procedure Call Runtime Remote Code Execution Vulnerability

oval:org.secpod.oval:def:68202
Windows Remote Desktop Protocol Core Security Feature Bypass Vulnerability

oval:org.secpod.oval:def:66916
Remote Desktop Protocol Server Information Disclosure Vulnerability. The type of information that could be disclosed if an attacker successfully exploited this vulnerability is unauthorized read access to Windows RDP server process.

oval:org.secpod.oval:def:66917
Windows Port Class Library Elevation of Privilege Vulnerability.

oval:org.secpod.oval:def:66919
Windows Client Side Rendering Print Provider Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:66930
Windows GDI+ Remote Code Execution Vulnerability

oval:org.secpod.oval:def:66932
Windows Update Medic Service Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:66931
Windows NDIS Information Disclosure Vulnerability

oval:org.secpod.oval:def:66934
Windows Kernel Local Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:66933
Windows Delivery Optimization Information Disclosure Vulnerability. The type of information that could be disclosed if an attacker successfully exploited this vulnerability is memory layout - the vulnerability allows an attacker to collect information that facilitates predicting addressing of the me ...

oval:org.secpod.oval:def:66936
Windows Camera Codec Information Disclosure Vulnerability. The type of information that could be disclosed if an attacker successfully exploited this vulnerability is uninitialized memory.

oval:org.secpod.oval:def:66935
Microsoft Defender for Endpoint Security Feature Bypass Vulnerability.

oval:org.secpod.oval:def:66921
Windows MSCTF Server Information Disclosure Vulnerability. The type of information that could be disclosed if an attacker successfully exploited this vulnerability is memory layout - the vulnerability allows an attacker to collect information that facilitates predicting addressing of the memory.

oval:org.secpod.oval:def:66920
Windows Canonical Display Driver Information Disclosure Vulnerability. The type of information that could be disclosed if an attacker successfully exploited this vulnerability is memory layout - the vulnerability allows an attacker to collect information that facilitates predicting addressing of the ...

oval:org.secpod.oval:def:66923
Windows Hyper-V Security Feature Bypass Vulnerability.

oval:org.secpod.oval:def:66922
Windows Function Discovery SSDP Provider Information Disclosure Vulnerability. The type of information that could be disclosed if an attacker successfully exploited this vulnerability is memory layout - the vulnerability allows an attacker to collect information that facilitates predicting addressin ...

oval:org.secpod.oval:def:66925
Windows Error Reporting Denial of Service Vulnerability.

oval:org.secpod.oval:def:66924
Windows Print Spooler Remote Code Execution Vulnerability

oval:org.secpod.oval:def:66926
Windows Network File System Denial of Service Vulnerability

oval:org.secpod.oval:def:66929
Windows Network File System Information Disclosure Vulnerability. The type of information that could be disclosed if an attacker successfully exploited this vulnerability is Kernel memory read - unintentional read access to memory contents in kernel space from a user mode process.

oval:org.secpod.oval:def:69004
The host is installed with .NEt Framework and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows attackers to perform denial of service attacks.

oval:org.secpod.oval:def:70011
Windows Event Tracing Elevation of Privilege Vulnerability.

oval:org.secpod.oval:def:69032
Microsoft Windows VMSwitch Information Disclosure Vulnerability. The type of information that could be disclosed if an attacker successfully exploited this vulnerability is uninitialized memory.

oval:org.secpod.oval:def:69030
Windows TCP/IP Remote Code Execution Vulnerability

oval:org.secpod.oval:def:69035
Windows Backup Engine Information Disclosure Vulnerability. The type of information that could be disclosed if an attacker successfully exploited this vulnerability is sensitive information.

oval:org.secpod.oval:def:69036
Windows Trust Verification API Denial of Service Vulnerability

oval:org.secpod.oval:def:69033
Windows Fax Service Remote Code Execution Vulnerability.

oval:org.secpod.oval:def:69039
Windows Address Book Remote Code Execution Vulnerability.

oval:org.secpod.oval:def:69037
Microsoft Windows Codecs Library Remote Code Execution Vulnerability

oval:org.secpod.oval:def:69038
Microsoft.PowerShell.Utility Module WDAC Security Feature Bypass Vulnerability

oval:org.secpod.oval:def:70002
Microsoft Windows Media Foundation Remote Code Execution Vulnerability.

oval:org.secpod.oval:def:70003
Windows Media Photo Codec Information Disclosure Vulnerability. The type of information that could be disclosed if an attacker successfully exploited this vulnerability is memory layout - the vulnerability allows an attacker to collect information that facilitates predicting addressing of the memory ...

oval:org.secpod.oval:def:70004
Windows WalletService Elevation of Privilege Vulnerability.

oval:org.secpod.oval:def:70005
Windows Update Stack Elevation of Privilege Vulnerability.

oval:org.secpod.oval:def:70001
Windows Print Spooler Elevation of Privilege Vulnerability.

oval:org.secpod.oval:def:69024
Windows Win32k Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:69025
Windows Fax Service Remote Code Execution Vulnerability

oval:org.secpod.oval:def:69028
Windows Win32k Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:69029
Windows Remote Procedure Call Information Disclosure Vulnerability. The type of information that could be disclosed if an attacker successfully exploited this vulnerability is the contents of Kernel memory. An attacker could read the contents of Kernel memory from a user mode process.

oval:org.secpod.oval:def:69026
Windows Installer Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:69027
PFX Encryption Security Feature Bypass Vulnerability. When exporting a SID-protected PFX file, keys encrypted using AES are not properly protected. Any SID-protected PFX files using AES for key encryption should be regenerated and exported after this update is installed.

oval:org.secpod.oval:def:69050
Windows Event Tracing Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:69051
Windows DirectX Information Disclosure Vulnerability

oval:org.secpod.oval:def:69052
Windows PKU2U Elevation of Privilege Vulnerability. PKU2U is a peer-to-peer authentication protocol. This setting prevents online identities from authenticating to domain-joined systems. Authentication will be centrally managed with Windows user accounts.

oval:org.secpod.oval:def:69042
Windows Local Spooler Remote Code Execution Vulnerability.

oval:org.secpod.oval:def:69043
Windows Camera Codec Pack Remote Code Execution Vulnerability

oval:org.secpod.oval:def:69040
Windows Mobile Device Management Information Disclosure Vulnerability. The type of information that could be disclosed if an attacker successfully exploited this vulnerability is unauthorized file system access - reading from the file system.

oval:org.secpod.oval:def:69041
Windows TCP/IP Denial of Service Vulnerability. IPv6 Link-local addresses are not routable on the internet and are not reachable by remote attackers. An attack would need to originate from the same logical network segment for systems that are ONLY configured with IPv6 Link-local addresses.

oval:org.secpod.oval:def:69046
Windows Kernel Elevation of Privilege Vulnerability.

oval:org.secpod.oval:def:69047
Windows Console Driver Denial of Service Vulnerability.

oval:org.secpod.oval:def:69044
Windows Graphics Component Remote Code Execution Vulnerability

oval:org.secpod.oval:def:69045
Windows TCP/IP Remote Code Execution Vulnerability. In a web-based attack scenario, an attacker could host a website (or leverage a compromised website that accepts or hosts user-provided content) that contains a specially crafted file that is designed to exploit the vulnerability. However, an atta ...

oval:org.secpod.oval:def:69048
Windows Event Tracing Elevation of Privilege Vulnerability.

oval:org.secpod.oval:def:68218
To exploit this vulnerability, an attacker would need to launch a man-in-the-middle (MiTM) attack against the traffic passing between a domain controller and the target machine.

oval:org.secpod.oval:def:68219
Windows Print Spooler Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:68217
Windows CSC Service Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:68221
Windows InstallService Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:68222
Remote Procedure Call Runtime Remote Code Execution Vulnerability

oval:org.secpod.oval:def:68220
The type of information that could be disclosed if an attacker successfully exploited this vulnerability is uninitialized memory.

oval:org.secpod.oval:def:68226
Windows Hyper-V Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:68223
Remote Procedure Call Runtime Remote Code Execution Vulnerability

oval:org.secpod.oval:def:68224
Windows Remote Procedure Call Runtime Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:68238
Windows NT Lan Manager Datagram Receiver Driver Information Disclosure Vulnerability. The type of information that could be disclosed if an attacker successfully exploited this vulnerability is memory layout - the vulnerability allows an attacker to collect information that facilitates predicting ad ...

oval:org.secpod.oval:def:68239
Windows Multipoint Management Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:68240
Windows (modem.sys) Information Disclosure Vulnerability. The type of information that could be disclosed if an attacker successfully exploited this vulnerability is uninitialized memory.

oval:org.secpod.oval:def:68241
Windows LUAFV Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:68229
Microsoft Windows Media Foundation Remote Code Execution Vulnerability

oval:org.secpod.oval:def:68227
The type of information that could be disclosed if an attacker successfully exploited this vulnerability is memory layout - the vulnerability allows an attacker to collect information that facilitates predicting addressing of the memory.

oval:org.secpod.oval:def:68228
Windows Win32k Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:68232
Active Template Library Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:68233
Windows Runtime C++ Template Library Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:68230
Windows DNS Query Information Disclosure Vulnerability. The type of information that could be disclosed if an attacker successfully exploited this vulnerability is uninitialized memory.

oval:org.secpod.oval:def:68231
Windows Docker Information Disclosure Vulnerability. The type of information that could be disclosed if an attacker successfully exploited this vulnerability is secret data encrypted with DP API can be decrypted.

oval:org.secpod.oval:def:68236
Windows Event Tracing Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:68237
Microsoft DTV-DVD Video Decoder Remote Code Execution Vulnerability

oval:org.secpod.oval:def:68234
TPM Device Driver Information Disclosure Vulnerability.The type of information that could be disclosed if an attacker successfully exploited this vulnerability is memory layout - the vulnerability allows an attacker to collect information that facilitates predicting addressing of the memory.

oval:org.secpod.oval:def:68235
Windows Fax Compose Form Remote Code Execution Vulnerability

oval:org.secpod.oval:def:69989
DirectX Elevation of Privilege Vulnerability.

oval:org.secpod.oval:def:69987
Windows Print Spooler Elevation of Privilege Vulnerability. An attacker who successfully exploited this vulnerability could overwrite arbitrary file content in the security context of the local system.

oval:org.secpod.oval:def:69992
Windows Win32k Elevation of Privilege Vulnerability.

oval:org.secpod.oval:def:69990
Windows Graphics Component Remote Code Execution Vulnerability.

oval:org.secpod.oval:def:69991
Windows Installer Elevation of Privilege Vulnerability.

oval:org.secpod.oval:def:69996
Windows Event Tracing Elevation of Privilege Vulnerability.

oval:org.secpod.oval:def:69997
Windows User Profile Service Elevation of Privilege Vulnerability.

oval:org.secpod.oval:def:69994
Windows Graphics Component Elevation of Privilege Vulnerability.

oval:org.secpod.oval:def:69995
Windows WalletService Elevation of Privilege Vulnerability.

oval:org.secpod.oval:def:69998
Windows Win32k Elevation of Privilege Vulnerability.

oval:org.secpod.oval:def:69999
OpenType Font Parsing Remote Code Execution Vulnerability.

oval:org.secpod.oval:def:70046
Application Virtualization Remote Code Execution Vulnerability

oval:org.secpod.oval:def:70047
Windows Container Execution Agent Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:70048
Windows Extensible Firmware Interface Security Feature Bypass Vulnerability

oval:org.secpod.oval:def:70042
Windows NAT Denial of Service Vulnerability

oval:org.secpod.oval:def:70043
Storage Spaces Controller Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:70044
Remote Access API Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:70045
User Profile Service Denial of Service Vulnerability

oval:org.secpod.oval:def:70014
Windows Event Tracing Elevation of Privilege Vulnerability.

oval:org.secpod.oval:def:70016
Windows Win32k Elevation of Privilege Vulnerability.

oval:org.secpod.oval:def:70012
Windows UPnP Device Host Elevation of Privilege Vulnerability.

oval:org.secpod.oval:def:70039
Windows ActiveX Installer Service Information Disclosure Vulnerability. The type of information that could be disclosed if an attacker successfully exploited this vulnerability is unauthorized file system access - reading from the file system.

oval:org.secpod.oval:def:70035
Windows App-V Overlay Filter Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:70036
Windows Virtual Registry Provider Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:70037
Windows Container Execution Agent Elevation of Privilege Vulnerability.

oval:org.secpod.oval:def:70038
Windows Update Service Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:70033
Windows Update Stack Setup Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:70034
Windows Event Tracing Information Disclosure Vulnerability. The type of information that could be disclosed if an attacker successfully exploited this vulnerability is memory layout - the vulnerability allows an attacker to collect information that facilitates predicting addressing of the memory.

oval:org.secpod.oval:def:70040
Windows Projected File System Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:70041
Windows Overlay Filter Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:70978
Remote Procedure Call Runtime Remote Code Execution Vulnerability.

oval:org.secpod.oval:def:70979
Remote Procedure Call Runtime Remote Code Execution Vulnerability.

oval:org.secpod.oval:def:70974
Remote Procedure Call Runtime Remote Code Execution Vulnerability.

oval:org.secpod.oval:def:70975
Remote Procedure Call Runtime Remote Code Execution Vulnerability.

oval:org.secpod.oval:def:70976
Remote Procedure Call Runtime Remote Code Execution Vulnerability.

oval:org.secpod.oval:def:70977
Remote Procedure Call Runtime Remote Code Execution Vulnerability.

oval:org.secpod.oval:def:70970
Remote Procedure Call Runtime Remote Code Execution Vulnerability.

oval:org.secpod.oval:def:70971
Remote Procedure Call Runtime Remote Code Execution Vulnerability.

oval:org.secpod.oval:def:70972
Remote Procedure Call Runtime Remote Code Execution Vulnerability.

oval:org.secpod.oval:def:70973
Remote Procedure Call Runtime Remote Code Execution Vulnerability.

oval:org.secpod.oval:def:70967
Microsoft Internet Messaging API Remote Code Execution Vulnerability.

oval:org.secpod.oval:def:70968
The type of information that could be disclosed if an attacker successfully exploited this vulnerability is memory layout - the vulnerability allows an attacker to collect information that facilitates predicting addressing of the memory.

oval:org.secpod.oval:def:70969
NTFS Elevation of Privilege Vulnerability.

oval:org.secpod.oval:def:70963
Azure AD Web Sign-in Security Feature Bypass Vulnerability.

oval:org.secpod.oval:def:70964
Diagnostics Hub Standard Collector Service Elevation of Privilege Vulnerability.

oval:org.secpod.oval:def:70965
Diagnostics Hub Standard Collector Service Elevation of Privilege Vulnerability.

oval:org.secpod.oval:def:70966
Diagnostics Hub Standard Collector Service Elevation of Privilege Vulnerability.

oval:org.secpod.oval:def:70960
Remote Procedure Call Runtime Remote Code Execution Vulnerability.

oval:org.secpod.oval:def:70961
In a web-based attack scenario, an attacker could host a website (or leverage a compromised website that accepts or hosts user-provided content) that contains a specially crafted file that is designed to exploit the vulnerability. However, an attacker would have no way to force the user to visit the ...

oval:org.secpod.oval:def:70962
In a web-based attack scenario, an attacker could host a website (or leverage a compromised website that accepts or hosts user-provided content) that contains a specially crafted file that is designed to exploit the vulnerability. However, an attacker would have no way to force the user to visit the ...

oval:org.secpod.oval:def:70996
Windows Media Photo Codec Information Disclosure Vulnerability. The type of information that could be disclosed if an attacker successfully exploited this vulnerability is uninitialized memory.

oval:org.secpod.oval:def:70992
Windows GDI+ Remote Code Execution Vulnerability

oval:org.secpod.oval:def:70993
Windows GDI+ Remote Code Execution Vulnerability

oval:org.secpod.oval:def:70994
Windows GDI+ Remote Code Execution Vulnerability

oval:org.secpod.oval:def:70995
Windows GDI+ Information Disclosure Vulnerability. The type of information that could be disclosed if an attacker successfully exploited this vulnerability is memory layout - the vulnerability allows an attacker to collect information that facilitates predicting addressing of the memory.

oval:org.secpod.oval:def:70990
Windows DNS Information Disclosure Vulnerability. The type of information that could be disclosed if an attacker successfully exploited this vulnerability is memory layout - the vulnerability allows an attacker to collect information that facilitates predicting addressing of the memory.

oval:org.secpod.oval:def:70991
Windows DNS Information Disclosure Vulnerability. The type of information that could be disclosed if an attacker successfully exploited this vulnerability is memory layout - the vulnerability allows an attacker to collect information that facilitates predicting addressing of the memory.

oval:org.secpod.oval:def:70989
Windows AppX Deployment Server Denial of Service Vulnerability

oval:org.secpod.oval:def:70981
Remote Procedure Call Runtime Remote Code Execution Vulnerability.

oval:org.secpod.oval:def:70982
Remote Procedure Call Runtime Remote Code Execution Vulnerability.

oval:org.secpod.oval:def:70983
Remote Procedure Call Runtime Remote Code Execution Vulnerability.

oval:org.secpod.oval:def:70984
Remote Procedure Call Runtime Remote Code Execution Vulnerability.

oval:org.secpod.oval:def:70980
Remote Procedure Call Runtime Remote Code Execution Vulnerability.

oval:org.secpod.oval:def:70956
Remote Procedure Call Runtime Remote Code Execution Vulnerability.

oval:org.secpod.oval:def:70957
Remote Procedure Call Runtime Remote Code Execution Vulnerability.

oval:org.secpod.oval:def:70958
Remote Procedure Call Runtime Remote Code Execution Vulnerability.

oval:org.secpod.oval:def:70959
Remote Procedure Call Runtime Remote Code Execution Vulnerability.

oval:org.secpod.oval:def:70952
Remote Procedure Call Runtime Remote Code Execution Vulnerability.

oval:org.secpod.oval:def:70953
Remote Procedure Call Runtime Remote Code Execution Vulnerability.

oval:org.secpod.oval:def:70954
Remote Procedure Call Runtime Remote Code Execution Vulnerability.

oval:org.secpod.oval:def:70955
Remote Procedure Call Runtime Remote Code Execution Vulnerability.

oval:org.secpod.oval:def:70950
Remote Procedure Call Runtime Remote Code Execution Vulnerability.

oval:org.secpod.oval:def:70951
Remote Procedure Call Runtime Remote Code Execution Vulnerability.

oval:org.secpod.oval:def:70945
The type of information that could be disclosed if an attacker successfully exploited this vulnerability is unauthorized file system access - reading from the file system.

oval:org.secpod.oval:def:70946
The bug allows an attacker to escalate privileges by running a specially crafted program on a target system. This does mean that they will either need to log on to a system or trick a legitimate user into running the code on their behalf. Considering who is listed as discovering this bug, it is prob ...

oval:org.secpod.oval:def:70948
Windows NTFS Denial of Service Vulnerability.

oval:org.secpod.oval:def:70949
Remote Procedure Call Runtime Remote Code Execution Vulnerability.

oval:org.secpod.oval:def:70997
Windows Network File System Remote Code Execution Vulnerability.

oval:org.secpod.oval:def:70998
Windows Event Tracing Information Disclosure Vulnerability. The type of information that could be disclosed if an attacker successfully exploited this vulnerability is memory layout - the vulnerability allows an attacker to collect information that facilitates predicting addressing of the memory.

oval:org.secpod.oval:def:70999
Windows Event Tracing Elevation of Privilege Vulnerability.

oval:org.secpod.oval:def:73249
Microsoft Enhanced Cryptographic Provider Elevation of Privilege Vulnerability. CVE-2021-31199 address vulnerabilities that are related to Adobe's CVE-2021-28550, released in Adobe Security Bulletin ID APSB21-29. Customers running affected versions of Microsoft Windows should install the June securi ...

oval:org.secpod.oval:def:73247
Windows Print Spooler Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:73248
Windows DCOM Server Security Feature Bypass. This vulnerability requires that a user with an affected version of Windows access a malicious server. An attacker would have to host a specially crafted server share or website. An attacker would have no way to force users to visit this specially crafted ...

oval:org.secpod.oval:def:73252
Windows Kernel-Mode Driver Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:73250
Microsoft Enhanced Cryptographic Provider Elevation of Privilege Vulnerability. Microsoft CVE-2021-31201 address vulnerabilities that are related to Adobe's CVE-2021-28550, released in Adobe Security Bulletin ID APSB21-29. Customers running affected versions of Microsoft Windows should install the J ...

oval:org.secpod.oval:def:73251
Windows Kernel Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:73267
Server for NFS Information Disclosure Vulnerability. The type of information that could be disclosed if an attacker successfully exploited this vulnerability is the contents of Kernel memory. An attacker could read the contents of Kernel memory from a user mode process.

oval:org.secpod.oval:def:73268
Windows Hyper-V Denial of Service Vulnerability. By sending a specially crafted message to the Hyper-V host virtualization stack, a guest VM could cause a reference count in the host virtualization stack to be leaked. In most circumstances, this would result in a memory leak on the Hyper-V host. If ...

oval:org.secpod.oval:def:73265
Server for NFS Denial of Service Vulnerability

oval:org.secpod.oval:def:73266
Server for NFS Information Disclosure Vulnerability. The type of information that could be disclosed if an attacker successfully exploited this vulnerability is the contents of Kernel memory. An attacker could read the contents of Kernel memory from a user mode process.

oval:org.secpod.oval:def:73272
Windows Remote Desktop Services Denial of Service Vulnerability

oval:org.secpod.oval:def:73270
Windows MSHTML Platform Remote Code Execution Vulnerability. While Microsoft has announced retirement of the Internet Explorer 11 application on certain platforms and the Microsoft Edge Legacy application is deprecated, the underlying MSHTML, EdgeHTML, and scripting platforms are still supported. Th ...

oval:org.secpod.oval:def:73271
Windows Common Log File System Driver Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:73259
Kerberos AppContainer Security Feature Bypass Vulnerability. In an enterprise environment this vulnerability might allow an attacker to bypass Kerberos authentication, to authenticate to an arbitrary service principal name.

oval:org.secpod.oval:def:73256
Windows NTLM Elevation of Privilege Vulnerability. This vulnerability requires that a user with an affected version of Windows access a malicious server. An attacker would have to host a specially crafted server share or website. An attacker would have no way to force users to visit this specially c ...

oval:org.secpod.oval:def:73257
Scripting Engine Memory Corruption Vulnerability. Exploitation of the vulnerability requires that a user open a specially crafted file. * In an email attack scenario, an attacker could exploit the vulnerability by sending the specially crafted file to the user and convincing the user to open the fil ...

oval:org.secpod.oval:def:73254
Windows Kernel Information Disclosure Vulnerability. The type of information that could be disclosed if an attacker successfully exploited this vulnerability is the contents of Kernel memory. An attacker could read the contents of Kernel memory from a user mode process.

oval:org.secpod.oval:def:73255
Windows NTFS Elevation of Privilege Vulnerability. To exploit this vulnerability, an attacker would first have to log on to the system. An attacker could then run a specially crafted application that could exploit the vulnerability and take control of an affected system. Additionally, an attacker co ...

oval:org.secpod.oval:def:73263
Event Tracing for Windows Information Disclosure Vulnerability. The type of information that could be disclosed if an attacker successfully exploited this vulnerability is memory layout - the vulnerability allows an attacker to collect information that facilitates predicting addressing of the memory ...

oval:org.secpod.oval:def:73264
Windows GPSVC Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:73261
Windows TCP/IP Driver Security Feature Bypass Vulnerability

oval:org.secpod.oval:def:73262
Windows HTML Platform Security Feature Bypass Vulnerability. While Microsoft has announced retirement of the Internet Explorer 11 application on certain platforms and the Microsoft Edge Legacy application is deprecated, the underlying MSHTML, EdgeHTML, and scripting platforms are still supported. Th ...

oval:org.secpod.oval:def:73260
Windows Cloud Files Mini Filter Driver Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:71026
Windows Hyper-V Security Feature Bypass Vulnerability. The type of information that could be disclosed if an attacker successfully exploited this vulnerability is Guest VM to Hyper-V host server - virtualization security boundary.

oval:org.secpod.oval:def:71025
Windows Hyper-V Security Feature Bypass Vulnerability. This bypass could affect any Hyper-V configurations that are using Router Guard. Certain packets that would normally be blocked or dropped could be processed. This could allow an attacker to bypass set policy, potentially influencing router path ...

oval:org.secpod.oval:def:71028
Windows Hyper-V Denial of Service Vulnerability. An attacker who already has a privileged account on a guest operating system, running as a virtual machine, could run a specially crafted application. This can cause the host OS to crash by sending specially crafted request.

oval:org.secpod.oval:def:71027
Windows Hyper-V Security Feature Bypass Vulnerability.

oval:org.secpod.oval:def:71022
Windows Resource Manager PSM Service Extension Elevation of Privilege Vulnerability.

oval:org.secpod.oval:def:71021
Windows Speech Runtime Elevation of Privilege Vulnerability.

oval:org.secpod.oval:def:71024
Windows Overlay Filter Security Feature Bypass Vulnerability. The type of information that could be disclosed if an attacker successfully exploited this vulnerability is memory layout - the vulnerability allows an attacker to collect information that facilitates predicting addressing of the memory.

oval:org.secpod.oval:def:71023
Win32k Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:71019
Windows Speech Runtime Elevation of Privilege Vulnerability.

oval:org.secpod.oval:def:71018
Windows TCP/IP Driver Denial of Service Vulnerability.

oval:org.secpod.oval:def:71015
Windows WLAN AutoConfig Service Security Feature Bypass Vulnerability

oval:org.secpod.oval:def:71017
Windows TCP/IP Driver Denial of Service Vulnerability

oval:org.secpod.oval:def:71016
Windows TCP/IP Information Disclosure Vulnerability. The type of information that could be disclosed if an attacker successfully exploited this vulnerability is uninitialized memory.

oval:org.secpod.oval:def:71011
Windows Console Driver Denial of Service Vulnerability

oval:org.secpod.oval:def:71010
Windows Console Driver Denial of Service Vulnerability

oval:org.secpod.oval:def:71013
Windows SMB Information Disclosure Vulnerability. The type of information that could be disclosed if an attacker successfully exploited this vulnerability is uninitialized memory and kernel memory - unintentional read access to memory contents in kernel space from a user mode process.

oval:org.secpod.oval:def:71012
Windows Application Compatibility Cache Denial of Service Vulnerability.

oval:org.secpod.oval:def:71020
Windows Speech Runtime Elevation of Privilege Vulnerability.

oval:org.secpod.oval:def:71008
Windows Installer Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:71007
Windows Installer Spoofing Vulnerability

oval:org.secpod.oval:def:71009
Windows Installer Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:71004
Windows Kernel Information Disclosure Vulnerability. The type of information that could be disclosed if an attacker successfully exploited this vulnerability is the contents of Kernel memory. An attacker could read the contents of Kernel memory from a user mode process.

oval:org.secpod.oval:def:71006
Windows Kernel Information Disclosure Vulnerability. The type of information that could be disclosed if an attacker successfully exploited this vulnerability is uninitialized memory.

oval:org.secpod.oval:def:71005
Windows Portmapping Information Disclosure Vulnerability. The type of information that could be disclosed if an attacker successfully exploited this vulnerability is uninitialized memory.

oval:org.secpod.oval:def:71000
Windows Early Launch Antimalware Driver Security Feature Bypass Vulnerability.

oval:org.secpod.oval:def:71002
Windows Services and Controller App Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:71001
Windows Early Launch Antimalware Driver Security Feature Bypass Vulnerability.

oval:org.secpod.oval:def:73799
Windows Installer Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:73797
Windows Kernel Remote Code Execution Vulnerability

oval:org.secpod.oval:def:73798
Storage Spaces Controller Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:73796
Windows Address Book Remote Code Execution Vulnerability

oval:org.secpod.oval:def:73794
Windows Kernel Memory Information Disclosure Vulnerability. The type of information that could be disclosed if an attacker successfully exploited this vulnerability is memory from the file cache. This could include unintentional read access to memory contents in kernel space from a user mode process ...

oval:org.secpod.oval:def:73769
Windows LSA Denial of Service Vulnerability

oval:org.secpod.oval:def:73766
Windows SMB Information Disclosure Vulnerability. The type of information that could be disclosed if an attacker successfully exploited this vulnerability is unauthorized file system access - reading from the file system.

oval:org.secpod.oval:def:73767
Windows Cloud Files Mini Filter Driver Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:73765
Active Directory Security Feature Bypass Vulnerability

oval:org.secpod.oval:def:73762
Windows Event Tracing Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:73760
Windows Kernel Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:73770
Windows Font Driver Host Remote Code Execution Vulnerability

oval:org.secpod.oval:def:73759
Windows Installer Spoofing Vulnerability

oval:org.secpod.oval:def:73755
Windows Hyper-V Denial of Service Vulnerability

oval:org.secpod.oval:def:73756
Windows DNS Snap-in Remote Code Execution Vulnerability. An administrator would need to view a malicious record in the DNS Snap-in to allow exploitation this vulnerability.

oval:org.secpod.oval:def:73753
Windows DNS Snap-in Remote Code Execution Vulnerability. An administrator would need to view a malicious record in the DNS Snap-in to allow exploitation this vulnerability.

oval:org.secpod.oval:def:73751
Windows DNS Snap-in Remote Code Execution Vulnerability. An administrator would need to view a malicious record in the DNS Snap-in to allow exploitation this vulnerability.

oval:org.secpod.oval:def:73752
Storage Spaces Controller Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:73750
Windows DNS Snap-in Remote Code Execution Vulnerability. An administrator would need to view a malicious record in the DNS Snap-in to allow exploitation this vulnerability.

oval:org.secpod.oval:def:73788
Win32k Information Disclosure Vulnerability. The type of information that could be disclosed if an attacker successfully exploited this vulnerability is the contents of Kernel memory. An attacker could read the contents of Kernel memory from a user mode process.

oval:org.secpod.oval:def:73786
DirectWrite Remote Code Execution Vulnerability. Exploitation of the vulnerability requires that a user open a specially crafted file: a. In an email attack scenario, an attacker could exploit the vulnerability by sending the specially crafted file to the user and convincing the user to open the fil ...

oval:org.secpod.oval:def:73787
Windows TCP/IP Driver Denial of Service Vulnerability

oval:org.secpod.oval:def:73784
Windows AppX Deployment Extensions Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:73785
Windows Console Driver Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:73782
Storage Spaces Controller Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:73791
Windows MSHTML Platform Remote Code Execution Vulnerability. This vulnerability requires that a user with an affected version of Windows access a malicious server. An attacker would have to host a specially crafted server share or website. An attacker would have no way to force users to visit this s ...

oval:org.secpod.oval:def:73792
Windows GDI Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:73790
Windows GDI Information Disclosure Vulnerability. The type of information that could be disclosed if an attacker successfully exploited this vulnerability is memory layout - the vulnerability allows an attacker to collect information that facilitates predicting addressing of the memory.

oval:org.secpod.oval:def:73779
Windows Hyper-V Remote Code Execution Vulnerability. This vulnerability would require an authenticated attacker on a guest VM to send specially crafted file operation requests on the VM to hardware resources on the VM which could result in remote code execution on the host server.

oval:org.secpod.oval:def:73777
Scripting Engine Memory Corruption Vulnerability. In a web-based attack scenario, an attacker could host a website (or leverage a compromised website that accepts or hosts user-provided content) that contains a specially crafted file that is designed to exploit the vulnerability. However, an attacke ...

oval:org.secpod.oval:def:73778
Win32k Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:73776
Windows MSHTML Platform Remote Code Execution Vulnerability. This vulnerability requires that a user with an affected version of Windows access a malicious server. An attacker would have to host a specially crafted server share or website. An attacker would have no way to force users to visit this s ...

oval:org.secpod.oval:def:73773
Microsoft Windows Media Foundation Remote Code Execution Vulnerability

oval:org.secpod.oval:def:73772
GDI+ Information Disclosure Vulnerability. The type of information that could be disclosed if an attacker successfully exploited this vulnerability is uninitialized memory.

oval:org.secpod.oval:def:73781
Windows AppContainer Elevation Of Privilege Vulnerability

oval:org.secpod.oval:def:73807
Windows Remote Access Connection Manager Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:73808
Windows Remote Access Connection Manager Information Disclosure Vulnerability

oval:org.secpod.oval:def:73805
Windows Security Account Manager Remote Protocol Security Feature Bypass Vulnerability.

oval:org.secpod.oval:def:73806
Windows Desktop Bridge Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:73803
Win32k Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:73802
Windows Kernel Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:73800
Storage Spaces Controller Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:73823
Windows Remote Assistance Information Disclosure Vulnerability. The type of information that could be disclosed if an attacker successfully exploited this vulnerability is unauthorized file system access - reading from the file system.

oval:org.secpod.oval:def:73824
Storage Spaces Controller Information Disclosure Vulnerability. The type of information that could be disclosed if an attacker successfully exploited this vulnerability is the contents of Kernel memory. An attacker could read the contents of Kernel memory from a user mode process.

oval:org.secpod.oval:def:73821
Windows Certificate Spoofing Vulnerability

oval:org.secpod.oval:def:73822
Windows Partition Management Driver Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:73820
Bowser.sys Denial of Service Vulnerability

oval:org.secpod.oval:def:73818
Windows Remote Access Connection Manager Information Disclosure Vulnerability. The type of information that could be disclosed if an attacker successfully exploited this vulnerability is memory layout - the vulnerability allows an attacker to collect information that facilitates predicting addressin ...

oval:org.secpod.oval:def:73819
Windows Hello Security Feature Bypass Vulnerability

oval:org.secpod.oval:def:73816
Windows File History Service Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:73817
Windows Remote Access Connection Manager Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:73814
Windows HTML Platforms Security Feature Bypass Vulnerability

oval:org.secpod.oval:def:73815
Windows Remote Access Connection Manager Information Disclosure Vulnerability. Exploiting this vulnerability could allow the disclosure of initialized and/or uninitialized memory in the process heap.

oval:org.secpod.oval:def:73812
Windows AF_UNIX Socket Provider Denial of Service Vulnerability

oval:org.secpod.oval:def:73813
Windows Remote Access Connection Manager Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:73810
Windows Remote Access Connection Manager Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:73811
Windows Authenticode Spoofing Vulnerability

oval:org.secpod.oval:def:74307
Windows Services for NFS ONCRPC XDR Driver Information Disclosure Vulnerability. The type of information that could be disclosed if an attacker successfully exploited this vulnerability is uninitialized memory.

oval:org.secpod.oval:def:74308
Scripting Engine Memory Corruption Vulnerability. Exploitation of the vulnerability requires that a user open a specially crafted file:* In an email attack scenario, an attacker could exploit the vulnerability by sending the specially crafted file to the user and convincing the user to open the file ...

oval:org.secpod.oval:def:74306
Windows Services for NFS ONCRPC XDR Driver Remote Code Execution Vulnerability

oval:org.secpod.oval:def:74303
Windows Event Tracing Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:74304
Windows User Account Profile Picture Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:74302
Windows TCP/IP Remote Code Execution Vulnerability. This is remotely triggerable by a malicious Hyper-V guest sending an ipv6 ping to the Hyper-V host. An attacker could send a specially crafted TCPIP packet to its host utilizing the TCPIP Protocol Stack (tcpip.sys) to process packets.

oval:org.secpod.oval:def:73746
Windows Projected File System Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:73747
Windows Secure Kernel Mode Security Feature Bypass Vulnerability

oval:org.secpod.oval:def:73744
Windows Kernel Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:73745
Windows Media Remote Code Execution Vulnerability

oval:org.secpod.oval:def:73742
Windows TCP/IP Driver Denial of Service Vulnerability

oval:org.secpod.oval:def:73743
Windows InstallService Elevation of Privilege Vulnerability. An attacker would only be able to delete targeted files on a system. They would not gain privileges to view or modify file contents.

oval:org.secpod.oval:def:74327
Windows Print Spooler Remote Code Execution Vulnerability

oval:org.secpod.oval:def:74328
Windows Update Medic Service Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:74323
Windows Print Spooler Remote Code Execution Vulnerability

oval:org.secpod.oval:def:74324
Windows Media MPEG-4 Video Decoder Remote Code Execution Vulnerability

oval:org.secpod.oval:def:74321
Windows Services for NFS ONCRPC XDR Driver Information Disclosure Vulnerability. The type of information that could be disclosed if an attacker successfully exploited this vulnerability is uninitialized memory.

oval:org.secpod.oval:def:74322
Windows Services for NFS ONCRPC XDR Driver Information Disclosure Vulnerability. The type of information that could be disclosed if an attacker successfully exploited this vulnerability is uninitialized memory.

oval:org.secpod.oval:def:74318
Windows Bluetooth Driver Elevation of Privilege Vulnerability. An authorized attacker could exploit the Windows Bluetooth driver vulnerability by programatically running certain functions that could lead to elevation of privilege on the Bluetooth component.

oval:org.secpod.oval:def:74319
Windows Services for NFS ONCRPC XDR Driver Information Disclosure Vulnerability. The type of information that could be disclosed if an attacker successfully exploited this vulnerability is uninitialized memory.

oval:org.secpod.oval:def:74316
Remote Desktop Client Remote Code Execution Vulnerability. In the case of a Remote Desktop connection, an attacker with control of a Remote Desktop Server could trigger a remote code execution (RCE) on the machine when a victim connects to the attacking server with the vulnerable Remote Desktop Clie ...

oval:org.secpod.oval:def:74317
Storage Spaces Controller Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:74314
Windows Graphics Component Font Parsing Remote Code Execution Vulnerability

oval:org.secpod.oval:def:74315
Windows MSHTML Platform Remote Code Execution Vulnerability. Exploitation of the vulnerability requires that a user open a specially crafted file: * In an email attack scenario, an attacker could exploit the vulnerability by sending the specially crafted file to the user and convincing the user to o ...

oval:org.secpod.oval:def:74312
Windows Event Tracing Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:74313
Windows Graphics Component Remote Code Execution Vulnerability

oval:org.secpod.oval:def:74310
Windows User Profile Service Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:74311
Windows Event Tracing Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:74309
Windows Print Spooler Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:75299
Windows Hyper-V Remote Code Execution Vulnerability

oval:org.secpod.oval:def:75298
Windows Installer Spoofing Vulnerability

oval:org.secpod.oval:def:75297
Win32k Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:75296
Win32k Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:75295
Windows Common Log File System Driver Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:75293
Windows Print Spooler Spoofing Vulnerability

oval:org.secpod.oval:def:75292
Windows TCP/IP Denial of Service Vulnerability

oval:org.secpod.oval:def:75291
An authorized (medium integrity level) attacker could exploit this Windows Storport driver elevation of privilege vulnerability by locally sending through a user mode application a specially crafted request to the driver specifying an IOCTL parameter, which could lead to an out-of-bounds buffer writ ...

oval:org.secpod.oval:def:75306
DirectX Graphics Kernel Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:75303
Windows Common Log File System Driver Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:75302
Windows Common Log File System Driver Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:75301
Windows Nearby Sharing Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:75300
Windows NAT Denial of Service Vulnerability

oval:org.secpod.oval:def:74899
Windows SMB Information Disclosure Vulnerability. The type of information that could be disclosed if an attacker successfully exploited this vulnerability is uninitialized memory and kernel memory - unintentional read access to memory contents in kernel space from a user mode process.

oval:org.secpod.oval:def:74897
Windows WLAN AutoConfig Service Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:74898
Windows Redirected Drive Buffering SubSystem Driver Information Disclosure Vulnerability. The type of information that could be disclosed if an attacker successfully exploited this vulnerability is uninitialized memory and kernel memory - unintentional read access to memory contents in kernel space ...

oval:org.secpod.oval:def:74895
Windows WLAN AutoConfig Service Remote Code Execution Vulnerability

oval:org.secpod.oval:def:74896
Windows Subsystem for Linux Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:74893
Windows Common Log File System Driver Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:74894
Windows Event Tracing Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:74888
Windows Common Log File System Driver Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:74889
Windows Authenticode Spoofing Vulnerability

oval:org.secpod.oval:def:74886
Windows Scripting Engine Memory Corruption Vulnerability. Exploitation of the vulnerability requires that a user open a specially crafted file:* In an email attack scenario, an attacker could exploit the vulnerability by sending the specially crafted file to the user and convincing the user to open ...

oval:org.secpod.oval:def:74887
Windows Bind Filter Driver Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:74891
Windows Installer Denial of Service Vulnerability

oval:org.secpod.oval:def:74892
Windows Installer Information Disclosure Vulnerability. The type of information that could be disclosed if an attacker successfully exploited this vulnerability is unauthorized file system access - reading from the file system.

oval:org.secpod.oval:def:74890
Windows SMB Information Disclosure Vulnerability. The type of information that could be disclosed if an attacker successfully exploited this vulnerability is uninitialized memory and kernel memory - unintentional read access to memory contents in kernel space from a user mode process.

oval:org.secpod.oval:def:74916
Windows Print Spooler Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:74917
Windows Print Spooler Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:74914
Win32k Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:74915
Windows Print Spooler Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:74912
Windows Storage Information Disclosure Vulnerability. The type of information that could be disclosed if an attacker successfully exploited this vulnerability is unauthorized file system access - reading from the file system.

oval:org.secpod.oval:def:74913
Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:74910
Windows Redirected Drive Buffering SubSystem Driver Information Disclosure Vulnerability. The type of information that could be disclosed if an attacker successfully exploited this vulnerability is Kernel memory read - unintentional read access to memory contents in kernel space from a user mode pro ...

oval:org.secpod.oval:def:74911
Windows Redirected Drive Buffering SubSystem Driver Information Disclosure Vulnerability. The type of information that could be disclosed if an attacker successfully exploited this vulnerability is Kernel memory read - unintentional read access to memory contents in kernel space from a user mode pro ...

oval:org.secpod.oval:def:74907
BitLocker Security Feature Bypass Vulnerability. A successful attacker could bypass the BitLocker Device Encryption feature on the system storage device. An attacker with physical access to a powered off system could exploit this vulnerability to gain access to encrypted data.

oval:org.secpod.oval:def:74908
Windows Common Log File System Driver Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:74905
Windows Ancillary Function Driver for WinSock Information Disclosure Vulnerability. The type of information that could be disclosed if an attacker successfully exploited this vulnerability is uninitialized memory and kernel memory - unintentional read access to memory contents in kernel space from a ...

oval:org.secpod.oval:def:74906
Windows Event Tracing Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:74903
Windows Key Storage Provider Security Feature Bypass Vulnerability. A successful attacker could bypass the Windows Key Storage Provider which issues key certificates for trust in attestation scenarios.

oval:org.secpod.oval:def:74904
Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:74901
Windows SMB Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:74902
Win32k Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:74900
Windows Redirected Drive Buffering System Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:74909
Microsoft Windows Update Client Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:76429
Remote Desktop Client Remote Code Execution Vulnerability

oval:org.secpod.oval:def:76428
Windows Event Tracing Remote Code Execution Vulnerability

oval:org.secpod.oval:def:76427
Windows NTFS Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:76426
Windows NTFS Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:76425
Windows NTFS Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:76424
SymCrypt Denial of Service Vulnerability

oval:org.secpod.oval:def:76423
Storage Spaces Controller Information Disclosure Vulnerability. The type of information that could be disclosed if an attacker successfully exploited this vulnerability is the contents of Kernel memory. An attacker could read the contents of Kernel memory from a user mode process.

oval:org.secpod.oval:def:76422
Windows Common Log File System Driver Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:76432
Microsoft Message Queuing Information Disclosure Vulnerability. Exploiting this vulnerability could allow the disclosure of initialized or uninitialized memory in the process heap.

oval:org.secpod.oval:def:76431
Storage Spaces Controller Information Disclosure Vulnerability. The type of information that could be disclosed if an attacker successfully exploited this vulnerability is the contents of Kernel memory. An attacker could read the contents of Kernel memory from a user mode process.

oval:org.secpod.oval:def:76430
Windows Fax Service Remote Code Execution Vulnerability

oval:org.secpod.oval:def:76419
Microsoft Message Queuing Information Disclosure Vulnerability. Exploiting this vulnerability could allow the disclosure of initialized or uninitialized memory in the process heap.

oval:org.secpod.oval:def:76418
DirectX Graphics Kernel File Denial of Service Vulnerability

oval:org.secpod.oval:def:76417
Windows Encrypting File System (EFS) Remote Code Execution Vulnerability. An attacker could cause a buffer overflow write leading to unauthenticated non-sandboxed code execution.

oval:org.secpod.oval:def:76416
Microsoft Local Security Authority Server (lsasrv) Information Disclosure Vulnerability. The type of information that could be disclosed if an attacker successfully exploited this vulnerability is Kernel memory read - unintentional read access to memory contents in kernel space from a user mode proc ...

oval:org.secpod.oval:def:76415
iSNS Server Memory Corruption Vulnerability Can Lead to Remote Code Execution. An attacker could send a specially crafted request to the Internet Storage Name Service (iSNS) server, which could result in remote code execution.

oval:org.secpod.oval:def:76414
Windows Common Log File System Driver Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:76413
Windows Print Spooler Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:76421
Windows Common Log File System Driver Information Disclosure Vulnerability. The type of information that could be disclosed if an attacker successfully exploited this vulnerability is the contents of Kernel memory. An attacker could read the contents of Kernel memory from a user mode process.

oval:org.secpod.oval:def:76420
Windows Remote Access Connection Manager Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:75349
Windows Fast FAT File System Driver Information Disclosure Vulnerability. The type of information that could be disclosed if an attacker successfully exploited this vulnerability is the contents of Kernel memory. An attacker could read the contents of Kernel memory from a user mode process.

oval:org.secpod.oval:def:75348
Windows exFAT File System Information Disclosure Vulnerability. The type of information that could be disclosed if an attacker successfully exploited this vulnerability is uninitialized memory.

oval:org.secpod.oval:def:75347
Windows Fast FAT File System Driver Information Disclosure Vulnerability. The type of information that could be disclosed if an attacker successfully exploited this vulnerability is the contents of Kernel memory. An attacker could read the contents of Kernel memory from a user mode process.

oval:org.secpod.oval:def:75346
Windows HTTP.sys Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:75345
Windows AppContainer Firewall Rules Security Feature Bypass Vulnerability

oval:org.secpod.oval:def:75344
Windows Media Foundation Dolby Digital Atmos Decoders Remote Code Execution Vulnerability

oval:org.secpod.oval:def:75354
Windows AppX Deployment Service Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:75352
Windows Cloud Files Mini Filter Driver Information Disclosure Vulnerability. The type of information that could be disclosed if an attacker successfully exploited this vulnerability is the contents of Kernel memory. An attacker could read the contents of Kernel memory from a user mode process.

oval:org.secpod.oval:def:75351
Windows Remote Procedure Call Runtime Security Feature Bypass Vulnerability. This vulnerability could allow an attacker to bypass Extended Protection for Authentication provided by SPN target name validation.

oval:org.secpod.oval:def:75343
Windows Text Shaping Remote Code Execution Vulnerability

oval:org.secpod.oval:def:75309
Storage Spaces Controller Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:75308
Windows Event Tracing Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:75307
Windows AppContainer Elevation Of Privilege Vulnerability

oval:org.secpod.oval:def:75310
Storage Spaces Controller Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:75322
Storage Spaces Controller Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:75316
Windows Kernel Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:75314
Windows Print Spooler Information Disclosure Vulnerability. he type of information that could be disclosed if an attacker successfully exploited this vulnerability is uninitialized memory.

oval:org.secpod.oval:def:75313
Windows Media Audio Decoder Remote Code Execution Vulnerability

oval:org.secpod.oval:def:75312
Microsoft Windows Media Foundation Remote Code Execution Vulnerability

oval:org.secpod.oval:def:75311
Storage Spaces Controller Elevation of Privilege Vulnerability. An authorized (medium integrity level) attacker could exploit this Windows Storport driver elevation of privilege vulnerability by locally sending through a user mode application a specially crafted request to the driver specifying an I ...

oval:org.secpod.oval:def:75321
Windows MSHTML Platform Remote Code Execution Vulnerability. While Microsoft has announced retirement of the Internet Explorer 11 application on certain platforms and the Microsoft Edge Legacy application is deprecated, the underlying MSHTML, EdgeHTML, and scripting platforms are still supported. Th ...

oval:org.secpod.oval:def:75320
Windows Graphics Component Remote Code Execution Vulnerability. Exploitation of the vulnerability requires that a user open a specially crafted file.* In an email attack scenario, an attacker could exploit the vulnerability by sending the specially crafted file to the user and convincing the user to ...

oval:org.secpod.oval:def:75809
Windows Desktop Bridge Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:75808
Microsoft Virtual Machine Bus (VMBus) Remote Code Execution Vulnerability. A remote code execution vulnerability exists when a VM guest fails to properly handle communication on a VMBus channel. To exploit the vulnerability, an authenticated attacker could send a specially crafted communication on t ...

oval:org.secpod.oval:def:75829
NTFS Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:75827
Windows Feedback Hub Elevation of Privilege Vulnerability. An attacker would only be able to delete targeted files on a system. They would not gain privileges to view or modify file contents.

oval:org.secpod.oval:def:75826
Chakra Scripting Engine Memory Corruption Vulnerability

oval:org.secpod.oval:def:75824
Diagnostics Hub Standard Collector Elevation of Privilege Vulnerability. An attacker would only be able to delete targeted files on a system. They would not gain privileges to view or modify file contents.

oval:org.secpod.oval:def:75823
Microsoft Windows Media Foundation Remote Code Execution Vulnerability

oval:org.secpod.oval:def:75822
Microsoft COM for Windows Remote Code Execution Vulnerability. An authorized attacker could exploit this Windows COM vulnerability by sending from a user mode application specially crafted malicious COM traffic directed at the COM Server, which might lead to remote code execution.

oval:org.secpod.oval:def:75821
Windows Hyper-V Discrete Device Assignment (DDA) Denial of Service Vulnerability

oval:org.secpod.oval:def:75820
Windows Installer Elevation of Privilege Vulnerability. An attacker would only be able to delete targeted files on a system. They would not gain privileges to view or modify file contents.

oval:org.secpod.oval:def:75819
Windows NTFS Remote Code Execution Vulnerability

oval:org.secpod.oval:def:75818
Windows Fast FAT File System Driver Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:75817
Windows Remote Desktop Protocol (RDP) Information Disclosure Vulnerability. The type of information that could be disclosed if an attacker successfully exploited this vulnerability is read access to Windows RDP client passwords by RDP server administrators.

oval:org.secpod.oval:def:75816
NTFS Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:75815
NTFS Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:75814
Credential Security Support Provider Protocol (CredSSP) Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:75813
Windows Denial of Service Vulnerability

oval:org.secpod.oval:def:75812
Remote Desktop Client Remote Code Execution Vulnerability. In the case of a Remote Desktop connection, an attacker with control of a Remote Desktop Server could trigger a remote code execution (RCE) on the RDP client machine when a victim connects to the attacking server with the vulnerable Remote D ...

oval:org.secpod.oval:def:75811
Remote Desktop Protocol Client Information Disclosure Vulnerability. Exploiting this vulnerability could allow the disclosure of initialized and/or uninitialized memory in the process heap.

oval:org.secpod.oval:def:75810
Windows Remote Desktop Protocol (RDP) Information Disclosure Vulnerability. The type of information that could be disclosed if an attacker successfully exploited this vulnerability is read access to Windows RDP client passwords by RDP server administrators.

oval:org.secpod.oval:def:75834
Windows Hello Security Feature Bypass Vulnerability

oval:org.secpod.oval:def:75831
Windows Kernel Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:75830
Windows Hyper-V Denial of Service Vulnerability. Installations of Hyper-V with GRE (Generic Routing Encapsulation) enabled is vulnerable.

oval:org.secpod.oval:def:76439
Windows Hyper-V Denial of Service Vulnerability

oval:org.secpod.oval:def:76437
Windows Kernel Information Disclosure Vulnerability. The type of information that could be disclosed if an attacker successfully exploited this vulnerability is the contents of Kernel memory. An attacker could read the contents of Kernel memory from a user mode process.

oval:org.secpod.oval:def:76434
Windows Remote Access Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:76443
Windows Installer Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:76441
Windows Digital Media Receiver Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:76440
Windows TCP/IP Driver Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:76444
Windows Encrypting File System (EFS) Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:76446
An attacker could craft a malicious attachment to be used in phishing campaigns. The attacker would then have to convince the user to open the specially crafted attachment. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with ...

oval:org.secpod.oval:def:71851
Windows Container Manager Service Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:71850
Windows SMB Client Security Feature Bypass Vulnerability. Guest fallback access in SMB2 is not disabled by default. Installing this security update will disable guest fallback access to enforce the operating system edition settings and Group Policy settings. Guest fallback behavior default will retu ...

oval:org.secpod.oval:def:71828
Windows Wireless Networking Information Disclosure Vulnerability

oval:org.secpod.oval:def:71848
Windows SSDP Service Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:71847
Windows Media Foundation Core Remote Code Execution Vulnerability

oval:org.secpod.oval:def:71849
OLE Automation Remote Code Execution Vulnerability

oval:org.secpod.oval:def:71844
Windows Graphics Component Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:71843
Windows WalletService Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:71846
Windows Projected File System FS Filter Driver Information Disclosure Vulnerability. The type of information that could be disclosed if an attacker successfully exploited this vulnerability is uninitialized memory.

oval:org.secpod.oval:def:71840
Microsoft Bluetooth Driver Spoofing Vulnerability

oval:org.secpod.oval:def:71842
Windows Remote Desktop Protocol (RDP) Information Disclosure Vulnerability. The type of information that could be disclosed if an attacker successfully exploited this vulnerability is uninitialized memory.

oval:org.secpod.oval:def:71841
Microsoft Windows Infrared Data Association (IrDA) Information Disclosure Vulnerability. The type of information that could be disclosed if an attacker successfully exploited this vulnerability is uninitialized memory and kernel memory - unintentional read access to memory contents in kernel space f ...

oval:org.secpod.oval:def:71837
Windows Container Manager Service Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:71836
Windows Container Manager Service Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:71839
Windows Graphics Component Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:71838
Windows Container Manager Service Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:71833
Windows Container Manager Service Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:71832
Windows CSC Service Information Disclosure Vulnerability. The type of information that could be disclosed if an attacker successfully exploited this vulnerability is memory layout - the vulnerability allows an attacker to collect information that facilitates predicting addressing of the memory.

oval:org.secpod.oval:def:71835
HTTP Protocol Stack Remote Code Execution Vulnerability. In most situations, an unauthenticated attacker could send a specially crafted packet to a targeted server utilizing the HTTP Protocol Stack (http.sys) to process packets.

oval:org.secpod.oval:def:71834
Windows Desktop Bridge Denial of Service Vulnerability

oval:org.secpod.oval:def:71831
Hyper-V Remote Code Execution Vulnerability. This issue allows a guest VM to force the Hyper-V host's kernel to read from an arbitrary, potentially invalid address. The contents of the address read would not be returned to the guest VM. In most circumstances, this would result in a denial of service ...

oval:org.secpod.oval:def:71830
Windows Wireless Networking Spoofing Vulnerability

oval:org.secpod.oval:def:71804
Microsoft Jet Red Database Engine and Access Connectivity Engine Remote Code Execution Vulnerability

oval:org.secpod.oval:def:64902
A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploi ...

oval:org.secpod.oval:def:64903
A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge (HTML-based). The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfu ...

oval:org.secpod.oval:def:64905
A remote code execution vulnerability exists when Microsoft Edge PDF Reader improperly handles objects in memory. The vulnerability could corrupt memory in such a way that enables an attacker to execute arbitrary code in the context of the current user. An attacker who successfully exploited the vul ...

oval:org.secpod.oval:def:64906
A remote code execution vulnerability exists when Microsoft Edge improperly accesses objects in memory. The vulnerability could corrupt memory in such a way that enables an attacker to execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability ...

oval:org.secpod.oval:def:64908
An elevation of privilege vulnerability exists when ASP.NET or .NET web applications running on IIS improperly allow access to cached files. An attacker who successfully exploited this vulnerability could gain access to restricted files.To exploit this vulnerability, an attacker would need to send a ...

oval:org.secpod.oval:def:64909
A remote code execution vulnerability exists when Microsoft .NET Framework processes input. An attacker who successfully exploited this vulnerability could take control of an affected system. To exploit the vulnerability, an attacker would need to be able to upload a specially crafted file to a web ...

oval:org.secpod.oval:def:65391
An elevation of privilege vulnerability exists in the way that the Wininit.dll handles objects in memory. An attacker who successfully exploited the vulnerability could execute code with elevated permissions. There are multiple ways an attacker could exploit the vulnerability: In a web-based attack ...

oval:org.secpod.oval:def:65392
A remote code execution vulnerability exists in the way that the ChakraCore scripting engine handles objects in memory. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vu ...

oval:org.secpod.oval:def:65393
A remote code execution vulnerability exists in the way that the ChakraCore scripting engine handles objects in memory. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vu ...

oval:org.secpod.oval:def:65394
A remote code execution vulnerability exists in the way that the ChakraCore scripting engine handles objects in memory. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vu ...

oval:org.secpod.oval:def:65395
An elevation of privilege vulnerability exists in the way that the Wininit.dll handles objects in memory. An attacker who successfully exploited the vulnerability could execute code with elevated permissions. There are multiple ways an attacker could exploit the vulnerability: In a web-based attack ...

oval:org.secpod.oval:def:65422
An elevation of privilege vulnerability exists when the Windows Print Spooler service improperly allows arbitrary writing to the file system. An attacker who successfully exploited this vulnerability could run arbitrary code with elevated system privileges. An attacker could then install programs; v ...

oval:org.secpod.oval:def:65423
An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory. An attacker who successfully exploited this vulnerability could obtain information to further compromise the users system.An authenticated attacker could exploit this vulnerability by running ...

oval:org.secpod.oval:def:65424
An elevation of privilege vulnerability exists in the way that the Windows Kernel handles objects in memory. An attacker who successfully exploited the vulnerability could execute code with elevated permissions.To exploit the vulnerability, a locally authenticated attacker could run a specially craf ...

oval:org.secpod.oval:def:65425
An elevation of privilege vulnerability exists in the way that the ssdpsrv.dll handles objects in memory. An attacker who successfully exploited the vulnerability could execute code with elevated permissions.To exploit the vulnerability, a locally authenticated attacker could run a specially crafted ...

oval:org.secpod.oval:def:65426
An elevation of privilege vulnerability exists when DirectX improperly handles objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or create new accounts with full ...

oval:org.secpod.oval:def:65427
An information disclosure vulnerability exists when the Microsoft Windows Graphics Component improperly handles objects in memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise the users system.To exploit this vulnerability, an attacker would ...

oval:org.secpod.oval:def:65428
An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise a users system.There are multiple ways an attacker could exploit the ...

oval:org.secpod.oval:def:65429
An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise a users system.There are multiple ways an attacker could exploit the ...

oval:org.secpod.oval:def:65430
An elevation of privilege vulnerability exists when the Windows Common Log File System (CLFS) driver improperly handles objects in memory. An attacker who successfully exploited this vulnerability could run processes in an elevated context.To exploit the vulnerability, an attacker would first have t ...

oval:org.secpod.oval:def:65431
An information disclosure vulnerability exists when StartTileData.dll improperly handles objects in memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise the users system.To exploit this vulnerability, an attacker would have to log on to an a ...

oval:org.secpod.oval:def:65432
An elevation of privilege vulnerability exists when the Windows Language Pack Installer improperly handles file operations. An attacker who successfully exploited this vulnerability could run processes in an elevated context.An attacker could exploit this vulnerability by running a specially crafted ...

oval:org.secpod.oval:def:65411
A denial of service vulnerability exists when Microsoft Hyper-V on a host server fails to properly validate specific malicious data from a user on a guest operating system.To exploit the vulnerability, an attacker who already has a privileged account on a guest operating system, running as a virtual ...

oval:org.secpod.oval:def:65412
An elevation of privilege vulnerability exists when Windows Modules Installer improperly handles objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in an elevated context.An attacker could exploit this vulnerability by running a specially crafted ap ...

oval:org.secpod.oval:def:65413
An elevation of privilege vulnerability exists when the Windows Function Discovery SSDP Provider improperly handles memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privile ...

oval:org.secpod.oval:def:65414
An information disclosure vulnerability exists when the Windows State Repository Service improperly handles objects in memory. An attacker who successfully exploited this vulnerability could obtain information to further compromise the users system.An attacker could exploit this vulnerability by run ...

oval:org.secpod.oval:def:65415
An information disclosure vulnerability exists when the Microsoft Windows Graphics Component improperly handles objects in memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise the users system.To exploit this vulnerability, an attacker would ...

oval:org.secpod.oval:def:65416
A remote code execution vulnerability exists in the way that Microsoft COM for Windows handles objects in memory. An attacker who successfully exploited the vulnerability could execute arbitrary code on a target system.To exploit the vulnerability, a user would have to open a specially crafted file ...

oval:org.secpod.oval:def:65417
An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory. An attacker who successfully exploited this vulnerability could obtain information to further compromise the users system.To exploit this vulnerability, an attacker would have to log on to an ...

oval:org.secpod.oval:def:65418
An information disclosure vulnerability exists when the win32k component improperly provides kernel information. An attacker who successfully exploited the vulnerability could obtain information to further compromise the users system.To exploit the vulnerability, an attacker would have to either log ...

oval:org.secpod.oval:def:65419
A security feature bypass vulnerability exists in Windows Defender Application Control (WDAC) which could allow an attacker to bypass WDAC enforcement. An attacker who successfully exploited this vulnerability could execute PowerShell commands that would be blocked by WDAC.To exploit the vulnerabili ...

oval:org.secpod.oval:def:65420
An information disclosure vulnerability exists when Windows Mobile Device Management (MDM) Diagnostics improperly handles junctions. An attacker who successfully exploited this vulnerability could bypass access restrictions to read files.To exploit this vulnerability, an attacker would first have to ...

oval:org.secpod.oval:def:65421
An elevation of privilege vulnerability exists when the Windows Graphics Component improperly handles objects in memory. An attacker who successfully exploited this vulnerability could run processes in an elevated context.In a local attack scenario, an attacker could exploit this vulnerability by ru ...

oval:org.secpod.oval:def:65444
A remote code execution vulnerability exists in the way that the Windows Graphics Device Interface (GDI) handles objects in the memory. An attacker who successfully exploited this vulnerability could take control of the affected system. An attacker could then install programs; view, change, or delet ...

oval:org.secpod.oval:def:65445
An elevation of privilege vulnerability exists when the Windows Runtime improperly handles objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in an elevated context.An attacker could exploit this vulnerability by running a specially crafted applicat ...

oval:org.secpod.oval:def:65446
An elevation of privilege vulnerability exists when DirectX improperly handles objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or create new accounts with full ...

oval:org.secpod.oval:def:65447
An elevation of privilege vulnerability exists in the way that fdSSDP.dll handles objects in memory. An attacker who successfully exploited the vulnerability could execute code with elevated permissions.To exploit the vulnerability, a locally authenticated attacker could run a specially crafted appl ...

oval:org.secpod.oval:def:65448
An elevation of privilege vulnerability exists in the way that the Windows Function Discovery Service handles objects in memory. An attacker who successfully exploited the vulnerability could execute code with elevated permissions.To exploit the vulnerability, a locally authenticated attacker could ...

oval:org.secpod.oval:def:65449
An elevation of privilege vulnerability exists when the Windows Storage Services improperly handle file operations. An attacker who successfully exploited this vulnerability could gain elevated privileges.To exploit the vulnerability, an attacker would first need code execution on a victim system. A ...

oval:org.secpod.oval:def:65450
An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory. An attacker who successfully exploited this vulnerability could obtain information to further compromise the users system.To exploit this vulnerability, an attacker would have to log on to an ...

oval:org.secpod.oval:def:65451
An elevation of privilege vulnerability exists when the Connected User Experiences and Telemetry Service improperly handles file operations. An attacker who successfully exploited this vulnerability could gain elevated privileges on the victim system.To exploit the vulnerability, an attacker would f ...

oval:org.secpod.oval:def:65452
An information disclosure vulnerability exists when the Windows kernel improperly initializes objects in memory.To exploit this vulnerability, an authenticated attacker could run a specially crafted application. An attacker who successfully exploited this vulnerability could obtain information to fu ...

oval:org.secpod.oval:def:65453
An elevation of privilege vulnerability exists when the Windows Universal Plug and Play (UPnP) service improperly handles objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code with elevated system privileges. An attacker could then install programs; vi ...

oval:org.secpod.oval:def:65454
An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory. An attacker who successfully exploited this vulnerability could obtain information to further compromise the users system.To exploit this vulnerability, an attacker would have to log on to an ...

oval:org.secpod.oval:def:65433
An elevation of privilege vulnerability exists when the Diagnostics Hub Standard Collector improperly handles data operations. An attacker who successfully exploited this vulnerability could run processes in an elevated context.An attacker could exploit this vulnerability by running a specially craf ...

oval:org.secpod.oval:def:65434
An elevation of privilege vulnerability exists when the Diagnostics Hub Standard Collector improperly handles file operations. An attacker who successfully exploited this vulnerability could run processes in an elevated context.An attacker could exploit this vulnerability by running a specially craf ...

oval:org.secpod.oval:def:65435
An elevation of privilege vulnerability exists when the Microsoft Store Runtime improperly handles memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges.The security ...

oval:org.secpod.oval:def:65436
An elevation of privilege vulnerability exists when Windows improperly handles calls to Win32k.sys. An attacker who successfully exploited the vulnerability could gain elevated privileges on a targeted system.To exploit the vulnerability, an attacker would have to log on to an affected system and ru ...

oval:org.secpod.oval:def:65437
An elevation of privilege vulnerability exists in the way that the StartTileData.dll handles file creation in protected locations. An attacker who successfully exploited the vulnerability could execute code with elevated permissions.To exploit the vulnerability, a locally authenticated attacker coul ...

oval:org.secpod.oval:def:65438
An elevation of privilege vulnerability exists when the Windows Runtime improperly handles objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in an elevated context.An attacker could exploit this vulnerability by running a specially crafted applicat ...

oval:org.secpod.oval:def:65440
An elevation of privilege vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or ...

oval:org.secpod.oval:def:65441
An information disclosure vulnerability exists when the win32k component improperly provides kernel information. An attacker who successfully exploited the vulnerability could obtain information to further compromise the users system.To exploit this vulnerability, an attacker would have to log on to ...

oval:org.secpod.oval:def:65442
A remote code execution vulnerability exists when Windows improperly handles objects in memory. To exploit the vulnerability an attacker would have to convince a user to run a specially crafted application.An attacker who successfully exploited this vulnerability could execute arbitrary code and tak ...

oval:org.secpod.oval:def:65443
An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise the users system.There are multiple ways an attacker could exploit th ...

oval:org.secpod.oval:def:65404
An elevation of privilege vulnerability exists when the Microsoft Store Runtime improperly handles memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges.The security ...

oval:org.secpod.oval:def:65405
A local elevation of privilege vulnerability exists in how splwow64.exe handles certain calls. An attacker who successfully exploited the vulnerability could elevate privileges on an affected system from low-integrity to medium-integrity.This vulnerability by itself does not allow arbitrary code exe ...

oval:org.secpod.oval:def:65407
An elevation of privilege vulnerability exists when NTFS improperly checks access. An attacker who successfully exploited this vulnerability could run processes in an elevated context.To exploit the vulnerability, an attacker would first have to log on to the system, and then run a specially crafted ...

oval:org.secpod.oval:def:65408
An elevation of privilege vulnerability exists in the way that the dnsrslvr.dll handles objects in memory. An attacker who successfully exploited the vulnerability could execute code with elevated permissions.To exploit the vulnerability, a locally authenticated attacker could run a specially crafte ...

oval:org.secpod.oval:def:65409
An elevation of privilege vulnerability exists when the Windows Storage Services improperly handle file operations. An attacker who successfully exploited this vulnerability could gain elevated privileges.To exploit the vulnerability, an attacker would first need code execution on a victim system. A ...

oval:org.secpod.oval:def:65410
A denial of service vulnerability exists when Microsoft Hyper-V on a host server fails to properly validate specific malicious data from a user on a guest operating system.To exploit the vulnerability, an attacker who already has a privileged account on a guest operating system, running as a virtual ...

oval:org.secpod.oval:def:64993
An elevation of privilege vulnerability exists when Windows improperly handles hard links. An attacker who successfully exploited this vulnerability could overwrite a targeted file leading to an elevated status.To exploit this vulnerability, an attacker would first have to log on to the system. An a ...

oval:org.secpod.oval:def:64994
An elevation of privilege vulnerability exists when the Windows Work Folders Service improperly handles memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges.The secu ...

oval:org.secpod.oval:def:64996
A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory. An attacker who successfully exploited this vulnerability could execute arbitrary code on a victim system.An attacker could exploit this vulnerability by enticing a victim to open ...

oval:org.secpod.oval:def:64997
A memory corruption vulnerability exists when Windows Media Foundation improperly handles objects in memory. An attacker who successfully exploited the vulnerability could install programs; view, change, or delete data; or create new accounts with full user rights.There are multiple ways an attacker ...

oval:org.secpod.oval:def:64998
A memory corruption vulnerability exists when Windows Media Foundation improperly handles objects in memory. An attacker who successfully exploited the vulnerability could install programs; view, change, or delete data; or create new accounts with full user rights.There are multiple ways an attacker ...

oval:org.secpod.oval:def:64999
An elevation of privilege vulnerability exists when DirectX improperly handles objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or create new accounts with full ...

oval:org.secpod.oval:def:64986
An elevation of privilege vulnerability exists when the Windows Print Spooler service improperly allows arbitrary writing to the file system. An attacker who successfully exploited this vulnerability could run arbitrary code with elevated system privileges. An attacker could then install programs; v ...

oval:org.secpod.oval:def:64987
An elevation of privilege vulnerability exists when the Windows Kernel API improperly handles registry objects in memory. An attacker who successfully exploited the vulnerability could gain elevated privileges on a targeted system.A locally authenticated attacker could exploit this vulnerability by ...

oval:org.secpod.oval:def:64988
An elevation of privilege vulnerability exists when the Windows Kernel API improperly handles registry objects in memory. An attacker who successfully exploited the vulnerability could gain elevated privileges on a targeted system.A locally authenticated attacker could exploit this vulnerability by ...

oval:org.secpod.oval:def:64989
A memory corruption vulnerability exists when Windows Media Foundation improperly handles objects in memory. An attacker who successfully exploited the vulnerability could install programs; view, change, or delete data; or create new accounts with full user rights.There are multiple ways an attacker ...

oval:org.secpod.oval:def:64990
An elevation of privilege vulnerability exists when the Windows kernel fails to properly handle objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or create new a ...

oval:org.secpod.oval:def:64991
A spoofing vulnerability exists when Windows incorrectly validates file signatures. An attacker who successfully exploited this vulnerability could bypass security features and load improperly signed files.In an attack scenario, an attacker could bypass security features intended to prevent improper ...

oval:org.secpod.oval:def:64940
The host is missing an important security update for KB4569745

oval:org.secpod.oval:def:63708
An elevation of privilege (user to user) vulnerability exists in Windows Security Health Service when handling certain objects in memory.To exploit the vulnerability, an attacker would first have to log on to the system. An attacker could then run a specially crafted command that could exploit the v ...

oval:org.secpod.oval:def:65070
An elevation of privilege vulnerability exists in the way that the dnsrslvr.dll handles objects in memory. An attacker who successfully exploited the vulnerability could execute code with elevated permissions.To exploit the vulnerability, a locally authenticated attacker could run a specially crafte ...

oval:org.secpod.oval:def:65071
An elevation of privilege vulnerability exists when the Windows Ancillary Function Driver for WinSock improperly handles memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate pr ...

oval:org.secpod.oval:def:65059
An elevation of privilege vulnerability exists when the Windows Speech Shell Components improperly handle memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges.The se ...

oval:org.secpod.oval:def:65060
An elevation of privilege vulnerability exists when the Windows Network Connection Broker improperly handles memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges.The ...

oval:org.secpod.oval:def:65061
An elevation of privilege vulnerability exists when the Windows Custom Protocol Engine improperly handles memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges.The se ...

oval:org.secpod.oval:def:65062
An elevation of privilege vulnerability exists when the Windows Radio Manager API improperly handles memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges.The securit ...

oval:org.secpod.oval:def:65063
An elevation of privilege vulnerability exists when Windows Remote Access improperly handles memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges.The security update ...

oval:org.secpod.oval:def:65064
An elevation of privilege vulnerability exists when the Windows Accounts Control improperly handles memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges.The security ...

oval:org.secpod.oval:def:65065
An elevation of privilege vulnerability exists when the Windows Remote Access improperly handles file operations. An attacker who successfully exploited this vulnerability could gain elevated privileges.To exploit the vulnerability, an attacker would first need code execution on a victim system. An ...

oval:org.secpod.oval:def:65066
An information disclosure vulnerability exists when the Windows WaasMedic Service improperly handles memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to improperly disclose memory.The ...

oval:org.secpod.oval:def:65067
An elevation of privilege vulnerability exists when the Windows CDP User Components improperly handle memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges.The securi ...

oval:org.secpod.oval:def:65068
An elevation of privilege vulnerability exists when the Windows CDP User Components improperly handle memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges.The securi ...

oval:org.secpod.oval:def:65069
An elevation of privilege vulnerability exists when the Windows Function Discovery SSDP Provider improperly handles memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privile ...

oval:org.secpod.oval:def:65026
An elevation of privilege vulnerability exists when the Windows Backup Engine improperly handles memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges.The security up ...

oval:org.secpod.oval:def:65027
An elevation of privilege vulnerability exists when the Windows Backup Engine improperly handles memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges.The security up ...

oval:org.secpod.oval:def:65028
An elevation of privilege vulnerability exists when the Windows Backup Engine improperly handles memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges.The security up ...

oval:org.secpod.oval:def:65029
An elevation of privilege vulnerability exists when the Windows Backup Engine improperly handles memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges.The security up ...

oval:org.secpod.oval:def:65030
An elevation of privilege vulnerability exists when the Windows Backup Engine improperly handles memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges.The security up ...

oval:org.secpod.oval:def:65031
An elevation of privilege vulnerability exists when the Windows Backup Engine improperly handles memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges.The security up ...

oval:org.secpod.oval:def:65032
An elevation of privilege vulnerability exists when the Windows Work Folder Service improperly handles file operations. An attacker who successfully exploited this vulnerability could run processes in an elevated context.An attacker could exploit this vulnerability by running a specially crafted app ...

oval:org.secpod.oval:def:65033
An elevation of privilege vulnerability exists when the Windows Runtime improperly handles objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in an elevated context.An attacker could exploit this vulnerability by running a specially crafted applicat ...

oval:org.secpod.oval:def:65034
A memory corruption vulnerability exists when Windows Media Foundation improperly handles objects in memory. An attacker who successfully exploited the vulnerability could install programs; view, change, or delete data; or create new accounts with full user rights.There are multiple ways an attacker ...

oval:org.secpod.oval:def:65035
An elevation of privilege vulnerability exists in the way that the Windows WalletService handles objects in memory. An attacker who successfully exploited the vulnerability could execute code with elevated permissions.To exploit the vulnerability, a locally authenticated attacker could run a special ...

oval:org.secpod.oval:def:65036
A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory. An attacker who successfully exploited this vulnerability could execute arbitrary code on a victim system.An attacker could exploit this vulnerability by enticing a victim to open ...

oval:org.secpod.oval:def:65015
A memory corruption vulnerability exists when Windows Media Foundation improperly handles objects in memory. An attacker who successfully exploited the vulnerability could install programs; view, change, or delete data; or create new accounts with full user rights.There are multiple ways an attacker ...

oval:org.secpod.oval:def:65499
An elevation of privilege vulnerability exists when the Shell infrastructure component improperly handles objects in memory. An attacker who successfully exploited this vulnerability could run processes in an elevated context.To exploit this vulnerability, an attacker would first have to log on to t ...

oval:org.secpod.oval:def:65016
An elevation of privilege vulnerability exists in the way that the Windows Graphics Device Interface (GDI) handles objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete da ...

oval:org.secpod.oval:def:65017
An elevation of privilege vulnerability exists in the way that the Windows WalletService handles objects in memory. An attacker who successfully exploited the vulnerability could execute code with elevated permissions.To exploit the vulnerability, a locally authenticated attacker could run a special ...

oval:org.secpod.oval:def:65018
An elevation of privilege vulnerability exists when the Windows Backup Service improperly handles file operations.To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges.The s ...

oval:org.secpod.oval:def:65019
An elevation of privilege vulnerability exists when the Windows Backup Engine improperly handles memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges.The security up ...

oval:org.secpod.oval:def:65020
An elevation of privilege vulnerability exists when the Windows Backup Engine improperly handles memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges.The security up ...

oval:org.secpod.oval:def:65021
An elevation of privilege vulnerability exists when the Windows UPnP Device Host improperly handles memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges.The security ...

oval:org.secpod.oval:def:65022
An elevation of privilege vulnerability exists when the Windows Backup Engine improperly handles memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges.The security up ...

oval:org.secpod.oval:def:65023
An elevation of privilege vulnerability exists when the Windows Backup Engine improperly handles memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges.The security up ...

oval:org.secpod.oval:def:65024
An elevation of privilege vulnerability exists when the Windows Backup Engine improperly handles memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges.The security up ...

oval:org.secpod.oval:def:65025
An elevation of privilege vulnerability exists when the Windows Backup Engine improperly handles memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges.The security up ...

oval:org.secpod.oval:def:65048
A remote code execution vulnerability exists when Windows Media Audio Codec improperly handles objects. An attacker who successfully exploited the vulnerability could take control of an affected system.There are multiple ways an attacker could exploit the vulnerability, such as by convincing a user ...

oval:org.secpod.oval:def:65049
An information disclosure vulnerability exists in RPC if the server has Routing and Remote Access enabled. An attacker who successfully exploited this vulnerability could obtain information to further compromise the users systemTo exploit this vulnerability, an attacker would need to run a specially ...

oval:org.secpod.oval:def:65050
An information disclosure vulnerability exists when the Windows Image Acquisition (WIA) Service improperly discloses contents of its memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise the users system.To exploit the vulnerability, an authe ...

oval:org.secpod.oval:def:65051
An elevation of privilege vulnerability exists in the way that the srmsvc.dll handles objects in memory. An attacker who successfully exploited the vulnerability could execute code with elevated permissions.To exploit the vulnerability, a locally authenticated attacker could run a specially crafted ...

oval:org.secpod.oval:def:65052
An information disclosure vulnerability exists when the Windows Image Acquisition (WIA) Service improperly discloses contents of its memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise the users system.To exploit the vulnerability, an authe ...

oval:org.secpod.oval:def:65053
An elevation of privilege vulnerability exists in the Local Security Authority Subsystem Service (LSASS) when an authenticated attacker sends a specially crafted authentication request. A remote attacker who successfully exploited this vulnerability could cause an elevation of privilege on the targe ...

oval:org.secpod.oval:def:65054
An elevation of privilege vulnerability exists when the Windows Telephony Server improperly handles memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges.The security ...

oval:org.secpod.oval:def:65055
An elevation of privilege vulnerability exists when the Windows File Server Resource Management Service improperly handles memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate ...

oval:org.secpod.oval:def:65056
An elevation of privilege vulnerability exists when the Windows File Server Resource Management Service improperly handles memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate ...

oval:org.secpod.oval:def:65057
An elevation of privilege vulnerability exists when the Windows Speech Runtime improperly handles memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges.The security u ...

oval:org.secpod.oval:def:65058
An elevation of privilege vulnerability exists when the Windows Speech Runtime improperly handles memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges.The security u ...

oval:org.secpod.oval:def:65037
A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory. An attacker who successfully exploited this vulnerability could execute arbitrary code on a victim system.An attacker could exploit this vulnerability by enticing a victim to open ...

oval:org.secpod.oval:def:65039
A remote code execution vulnerability exists in the way that Microsoft Graphics Components handle objects in memory. An attacker who successfully exploited the vulnerability could execute arbitrary code on a target system.To exploit the vulnerability, a user would have to open a specially crafted fi ...

oval:org.secpod.oval:def:65040
A remote code execution vulnerability exists in the way that Microsoft Graphics Components handle objects in memory. An attacker who successfully exploited the vulnerability could execute arbitrary code on a target system.To exploit the vulnerability, a user would have to open a specially crafted fi ...

oval:org.secpod.oval:def:65041
A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory. An attacker who successfully exploited this vulnerability could execute arbitrary code on a victim system.An attacker could exploit this vulnerability by enticing a victim to open ...

oval:org.secpod.oval:def:65042
An elevation of privilege vulnerability exists when the "Public Account Pictures" folder improperly handles junctions.To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate pr ...

oval:org.secpod.oval:def:65043
An elevation of privilege vulnerability exists when the Windows kernel fails to properly handle objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or create new a ...

oval:org.secpod.oval:def:65045
An information disclosure vulnerability exists when DirectWrite improperly discloses the contents of its memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise the users system.There are multiple ways an attacker could exploit the vulnerabilit ...

oval:org.secpod.oval:def:65046
An information disclosure vulnerability exists in the Windows kernel that could allow an attacker to retrieve information that could lead to a Kernel Address Space Layout Randomization (ASLR) bypass. An attacker who successfully exploited the vulnerability could retrieve the memory address of a kern ...

oval:org.secpod.oval:def:65004
An elevation of privilege vulnerability exists when the Windows AppX Deployment Extensions improperly performs privilege management, resulting in access to system files.To exploit this vulnerability, an authenticated attacker would need to run a specially crafted application to elevate privileges.Th ...

oval:org.secpod.oval:def:65488
A security feature bypass vulnerability exists when a Windows Projected Filesystem improperly handles file redirections. An attacker who successfully exploited this vulnerability could delete a targeted file they would not have permissions to.To exploit this vulnerability, an attacker would first ha ...

oval:org.secpod.oval:def:65005
An elevation of privilege vulnerability exists when the Windows CSC Service improperly handles memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges.The security upda ...

oval:org.secpod.oval:def:65489
A spoofing vulnerability exists when Active Directory Federation Services (ADFS) improperly handles multi-factor authentication requests.To exploit this vulnerability, an attacker could send a specially crafted authentication request. An attacker who successfully exploited this vulnerability could b ...

oval:org.secpod.oval:def:65006
An elevation of privilege vulnerability exists when the Storage Service improperly handles file operations. An attacker who successfully exploited this vulnerability could gain elevated privileges on the victim system.To exploit the vulnerability, an attacker would first have to gain execution on th ...

oval:org.secpod.oval:def:65007
A memory corruption vulnerability exists when Windows Media Foundation improperly handles objects in memory. An attacker who successfully exploited the vulnerability could install programs; view, change, or delete data; or create new accounts with full user rights.There are multiple ways an attacker ...

oval:org.secpod.oval:def:65008
An information disclosure vulnerability exists when the win32k component improperly provides kernel information. An attacker who successfully exploited the vulnerability could obtain information to further compromise the users system.To exploit this vulnerability, an attacker would have to log on to ...

oval:org.secpod.oval:def:65009
An elevation of privilege vulnerability exists when Connected User Experiences and Telemetry Service improperly handles file operations. An attacker who successfully exploited this vulnerability could run processes in an elevated context.An attacker could exploit this vulnerability by running a spec ...

oval:org.secpod.oval:def:65492
An information disclosure vulnerability exists in how splwow64.exe handles certain calls. An attacker who successfully exploited this vulnerability could obtain information to further compromise the users system (low-integrity to medium-integrity).This vulnerability by itself does not allow arbitrar ...

oval:org.secpod.oval:def:65493
A remote code execution vulnerability exists when the Windows Text Service Module improperly handles memory. An attacker who successfully exploited the vulnerability could gain execution on a victim system.An attacker could host a specially crafted website that is designed to exploit the vulnerabili ...

oval:org.secpod.oval:def:65010
An information disclosure vulnerability exists when the Windows State Repository Service improperly handles objects in memory. An attacker who successfully exploited this vulnerability could obtain information to further compromise the users system.An attacker could exploit this vulnerability by run ...

oval:org.secpod.oval:def:65494
An elevation of privilege vulnerability exists when Microsoft Windows processes group policy updates. An attacker who successfully exploited this vulnerability could potentially escalate permissions or perform additional privileged actions on the target machine.To exploit this vulnerability, an atta ...

oval:org.secpod.oval:def:65011
An elevation of privilege vulnerability exists when the Windows CSC Service improperly handles memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges.The security upda ...

oval:org.secpod.oval:def:65495
An information disclosure vulnerability exists in the way that the Windows Server DHCP service improperly discloses the contents of its memory.To exploit the vulnerability, an unauthenticated attacker could send a specially crafted packet to an affected DHCP server. An attacker who successfully exp ...

oval:org.secpod.oval:def:65012
An elevation of privilege vulnerability exists when the Windows Work Folders Service improperly handles memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges.The secu ...

oval:org.secpod.oval:def:65496
A denial of service vulnerability exists when Windows Routing Utilities improperly handles objects in memory. An attacker who successfully exploited the vulnerability could cause a target system to stop responding.To exploit this vulnerability, an attacker would have to log on to an affected system ...

oval:org.secpod.oval:def:65013
An elevation of privilege vulnerability exists when the Windows UPnP Device Host improperly handles memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges.The security ...

oval:org.secpod.oval:def:65497
A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory. An attacker who successfully exploited this vulnerability could execute arbitrary code on a victim system.An attacker could exploit this vulnerability by enticing a victim to open ...

oval:org.secpod.oval:def:65014
A remote code execution vulnerability exists when the Windows Font Driver Host improperly handles memory.An attacker who successfully exploited the vulnerability would gain execution on a victim system.The security update addresses the vulnerability by correcting how the Windows Font Driver Host han ...

oval:org.secpod.oval:def:65498
A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory. An attacker who successfully exploited this vulnerability could execute arbitrary code on a victim system.An attacker could exploit this vulnerability by enticing a victim to open ...

oval:org.secpod.oval:def:65479
A remote code execution vulnerability exists when the Windows Camera Codec Pack improperly handles objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administrative user rights ...

oval:org.secpod.oval:def:65480
A remote code execution vulnerability exists in the way that Microsoft Windows Codecs Library handles objects in memory. An attacker who successfully exploited this vulnerability could obtain information to further compromise the users system.Exploitation of the vulnerability requires that a program ...

oval:org.secpod.oval:def:65481
A remote code execution vulnerability exists when Windows Media Audio Decoder improperly handles objects. An attacker who successfully exploited the vulnerability could take control of an affected system.There are multiple ways an attacker could exploit the vulnerability, such as by convincing a use ...

oval:org.secpod.oval:def:65482
A remote code execution vulnerability exists when Windows Media Audio Decoder improperly handles objects. An attacker who successfully exploited the vulnerability could take control of an affected system.There are multiple ways an attacker could exploit the vulnerability, such as by convincing a use ...

oval:org.secpod.oval:def:65483
An elevation of privilege vulnerability exists when the Windows RSoP Service Application improperly handles memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges.The ...

oval:org.secpod.oval:def:65000
An elevation of privilege vulnerability exists in the way that the Windows Graphics Device Interface (GDI) handles objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete da ...

oval:org.secpod.oval:def:65001
An elevation of privilege vulnerability exists when the Windows Work Folders Service improperly handles memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges.The secu ...

oval:org.secpod.oval:def:65002
An elevation of privilege vulnerability exists when the Windows kernel fails to properly handle objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or create new a ...

oval:org.secpod.oval:def:65003
An information disclosure vulnerability exists when Media Foundation improperly handles objects in memory. An attacker who successfully exploited this vulnerability could obtain information to further compromise the users system.To exploit this vulnerability, an attacker would have to log onto an af ...

oval:org.secpod.oval:def:65487
An elevation of privilege vulnerability exists when the Windows Cryptographic Catalog Services improperly handle objects in memory. An attacker who successfully exploited this vulnerability could modify the cryptographic catalog.To exploit this vulnerability, an attacker would first have to log on t ...

oval:org.secpod.oval:def:64222
An elevation of privilege vulnerability exists when the Windows Storage Services improperly handle file operations. An attacker who successfully exploited this vulnerability could gain elevated privileges.To exploit the vulnerability, an attacker would first need code execution on a victim system. A ...

oval:org.secpod.oval:def:65500
An elevation of privilege vulnerability exists when Microsoft Windows CloudExperienceHost fails to check COM objects. An attacker who successfully exploited the vulnerability could gain elevated privileges on a targeted system.To exploit the vulnerability, an attacker would have to log on to an affe ...

oval:org.secpod.oval:def:65501
An elevation of privilege vulnerability exists in the way that Microsoft COM for Windows handles objects in memory. An attacker who successfully exploited the vulnerability could gain elevated privileges on a targeted system.To exploit the vulnerability, a user would have to open a specially crafted ...

oval:org.secpod.oval:def:65502
An elevation of privilege vulnerability exists when the Windows InstallService improperly handles memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges.The security u ...

oval:org.secpod.oval:def:65503
A information disclosure vulnerability exists when TLS components use weak hash algorithms. An attacker who successfully exploited this vulnerability could obtain information to further compromise a users's encrypted transmission channel.To exploit the vulnerability, an attacker would have to conduc ...

oval:org.secpod.oval:def:65504
An information disclosure vulnerability exists when a Windows Projected Filesystem improperly handles file redirections. An attacker who successfully exploited this vulnerability could obtain information to further compromise the user's systemTo exploit this vulnerability, an attacker would first ha ...

oval:org.secpod.oval:def:63783
The host is missing an important security update for KB4557957

oval:org.secpod.oval:def:63784
The host is missing an important security update for KB4560960

oval:org.secpod.oval:def:63789
The host is missing an important security update for KB4561621

oval:org.secpod.oval:def:69049
Microsoft Windows Security Feature Bypass Vulnerability

oval:org.secpod.oval:def:64345
The host is missing a critical severity security update for KB4558998

oval:org.secpod.oval:def:64346
The host is missing a critical security update for KB4565483

oval:org.secpod.oval:def:64347
The host is missing a critical security update for KB4565489

oval:org.secpod.oval:def:64348
The host is missing a critical security update for KB4565503

oval:org.secpod.oval:def:64349
The host is missing a critical security update for KB4565508

oval:org.secpod.oval:def:75283
Rich Text Edit Control Information Disclosure Vulnerability

oval:org.secpod.oval:def:75358
The host is missing a critical security update for KB5006670

oval:org.secpod.oval:def:71814
Scripting Engine Memory Corruption Vulnerability. In a web-based attack scenario, an attacker could host a specially crafted website that is designed to exploit the vulnerability through Internet Explorer and then convince a user to view the website. An attacker could also embed an ActiveX control m ...

oval:org.secpod.oval:def:64904
A remote code execution vulnerability exists in the way that the MSHTML engine improperly validates input. An attacker could execute arbitrary code in the context of the current user. If the current user is logged on with administrative user rights, an attacker who successfully exploited the vulnera ...

oval:org.secpod.oval:def:64907
A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploi ...

oval:org.secpod.oval:def:65390
A remote code execution vulnerability exists in the way that Microsoft browsers access objects in memory. The vulnerability could corrupt memory in a way that could allow an attacker to execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerabilit ...

oval:org.secpod.oval:def:65072
The host is missing a low severity security update for KB4565349

oval:org.secpod.oval:def:65074
The host is missing an important security update for KB4566782

oval:org.secpod.oval:def:65511
The host is missing an important security update for KB4571756

oval:org.secpod.oval:def:65512
The host is missing an important security update for KB4574727

oval:org.secpod.oval:def:71871
The host is missing a critical security update for KB5003173

oval:org.secpod.oval:def:71829
Windows Wireless Networking Spoofing Vulnerability

oval:org.secpod.oval:def:68197
Windows Remote Desktop Security Feature Bypass Vulnerability

oval:org.secpod.oval:def:68247
The host is missing an important security update for KB4598242

oval:org.secpod.oval:def:75839
The host is installed with Edge-Chromium and is prone to a spoofing vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

CVE    724
CVE-2020-1220
CVE-2021-31960
CVE-2021-33739
CVE-2021-1726
...
*CPE
cpe:/o:microsoft:windows_10:2004

© SecPod Technologies