Vulnerabilities > Improper Privilege Management

DATE CVE VULNERABILITY TITLE RISK
2020-03-12 CVE-2020-0868 Improper Privilege Management vulnerability in Microsoft products
An elevation of privilege vulnerability exists when the Windows Update Orchestrator Service improperly handles file operations, aka 'Windows Update Orchestrator Service Elevation of Privilege Vulnerability'.
local
low complexity
microsoft CWE-269
4.6
2020-03-12 CVE-2020-0867 Improper Privilege Management vulnerability in Microsoft products
An elevation of privilege vulnerability exists when the Windows Update Orchestrator Service improperly handles file operations, aka 'Windows Update Orchestrator Service Elevation of Privilege Vulnerability'.
local
low complexity
microsoft CWE-269
4.6
2020-03-12 CVE-2020-0866 Improper Privilege Management vulnerability in Microsoft products
An elevation of privilege vulnerability exists when the Windows Work Folder Service improperly handles file operations, aka 'Windows Work Folder Service Elevation of Privilege Vulnerability'.
local
low complexity
microsoft CWE-269
4.6
2020-03-12 CVE-2020-0865 Improper Privilege Management vulnerability in Microsoft products
An elevation of privilege vulnerability exists when the Windows Work Folder Service improperly handles file operations, aka 'Windows Work Folder Service Elevation of Privilege Vulnerability'.
local
low complexity
microsoft CWE-269
7.2
2020-03-12 CVE-2020-0864 Improper Privilege Management vulnerability in Microsoft products
An elevation of privilege vulnerability exists when the Windows Work Folder Service improperly handles file operations, aka 'Windows Work Folder Service Elevation of Privilege Vulnerability'.
local
low complexity
microsoft CWE-269
4.6
2020-03-12 CVE-2020-0860 Improper Privilege Management vulnerability in Microsoft products
An elevation of privilege vulnerability exists when the Windows ActiveX Installer Service improperly handles memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system, aka 'Windows ActiveX Installer Service Elevation of Privilege Vulnerability'.
local
low complexity
microsoft CWE-269
7.2
2020-03-12 CVE-2020-0858 Improper Privilege Management vulnerability in Microsoft products
An elevation of privilege vulnerability exists when the "Public Account Pictures" folder improperly handles junctions.To exploit this vulnerability, an attacker would first have to gain execution on the victim system, aka 'Windows Elevation of Privilege Vulnerability'.
local
low complexity
microsoft CWE-269
7.2
2020-03-12 CVE-2020-0857 Improper Privilege Management vulnerability in Microsoft products
An elevation of privilege vulnerability exists in the way that the Windows Search Indexer handles objects in memory, aka 'Windows Search Indexer Elevation of Privilege Vulnerability'.
local
low complexity
microsoft CWE-269
4.6
2020-03-12 CVE-2020-0854 Improper Privilege Management vulnerability in Microsoft products
An elevation of privilege vulnerability exists when Windows Mobile Device Management (MDM) Diagnostics improperly handles junctions, aka 'Windows Mobile Device Management Diagnostics Elevation of Privilege Vulnerability'.
local
low complexity
microsoft CWE-269
3.6
2020-03-12 CVE-2020-0849 Improper Privilege Management vulnerability in Microsoft products
An elevation of privilege vulnerability exists when Windows improperly handles hard links, aka 'Windows Hard Link Elevation of Privilege Vulnerability'.
local
low complexity
microsoft CWE-269
7.2