Vulnerabilities > Improper Privilege Management

DATE CVE VULNERABILITY TITLE RISK
2020-07-14 CVE-2020-1369 Improper Privilege Management vulnerability in Microsoft products
An elevation of privilege vulnerability exists in the way that the Windows WalletService handles objects in memory, aka 'Windows WalletService Elevation of Privilege Vulnerability'.
local
low complexity
microsoft CWE-269
4.6
2020-07-14 CVE-2020-1368 Improper Privilege Management vulnerability in Microsoft products
An elevation of privilege vulnerability exists in the way that the Credential Enrollment Manager service handles objects in memory, aka 'Windows Credential Enrollment Manager Service Elevation of Privilege Vulnerability'.
local
low complexity
microsoft CWE-269
4.6
2020-07-14 CVE-2020-1366 Improper Privilege Management vulnerability in Microsoft products
An elevation of privilege vulnerability exists when the Windows Print Workflow Service improperly handles objects in memory, aka 'Windows Print Workflow Service Elevation of Privilege Vulnerability'.
local
low complexity
microsoft CWE-269
4.6
2020-07-14 CVE-2020-1365 Improper Privilege Management vulnerability in Microsoft products
An elevation of privilege vulnerability exists when the Windows Event Logging Service improperly handles memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system, aka 'Windows Event Logging Service Elevation of Privilege Vulnerability'.
local
low complexity
microsoft CWE-269
4.6
2020-07-14 CVE-2020-1363 Improper Privilege Management vulnerability in Microsoft products
An elevation of privilege vulnerability exists when the Windows Picker Platform improperly handles memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system, aka 'Windows Picker Platform Elevation of Privilege Vulnerability'.
local
low complexity
microsoft CWE-269
4.6
2020-07-14 CVE-2020-1362 Improper Privilege Management vulnerability in Microsoft products
An elevation of privilege vulnerability exists in the way that the Windows WalletService handles objects in memory, aka 'Windows WalletService Elevation of Privilege Vulnerability'.
local
low complexity
microsoft CWE-269
4.6
2020-07-14 CVE-2020-1360 Improper Privilege Management vulnerability in Microsoft products
An elevation of privilege vulnerability exists when the Windows Profile Service improperly handles file operations, aka 'Windows Profile Service Elevation of Privilege Vulnerability'.
local
low complexity
microsoft CWE-269
4.6
2020-07-14 CVE-2020-1359 Improper Privilege Management vulnerability in Microsoft products
An elevation of privilege vulnerability exists when the Windows Cryptography Next Generation (CNG) Key Isolation service improperly handles memory, aka 'Windows CNG Key Isolation Service Elevation of Privilege Vulnerability'.
local
low complexity
microsoft CWE-269
4.6
2020-07-14 CVE-2020-1357 Improper Privilege Management vulnerability in Microsoft products
An elevation of privilege vulnerability exists when the Windows System Events Broker improperly handles file operations, aka 'Windows System Events Broker Elevation of Privilege Vulnerability'.
local
low complexity
microsoft CWE-269
4.6
2020-07-14 CVE-2020-1356 Improper Privilege Management vulnerability in Microsoft products
An elevation of privilege vulnerability exists when the Windows iSCSI Target Service improperly handles file operations, aka 'Windows iSCSI Target Service Elevation of Privilege Vulnerability'.
local
low complexity
microsoft CWE-269
4.6