Vulnerabilities > Microsoft > Windows Defender > High

DATE CVE VULNERABILITY TITLE RISK
2023-11-14 CVE-2023-36422 Unspecified vulnerability in Microsoft Windows Defender 1.1.23060.3001
Microsoft Windows Defender Elevation of Privilege Vulnerability
local
low complexity
microsoft
7.8
2023-08-08 CVE-2023-38175 Unspecified vulnerability in Microsoft Windows Defender
Microsoft Windows Defender Elevation of Privilege Vulnerability
local
low complexity
microsoft
7.8
2021-02-25 CVE-2021-24092 Improper Privilege Management vulnerability in Microsoft products
Microsoft Defender Elevation of Privilege Vulnerability
local
low complexity
microsoft CWE-269
7.8
2021-01-12 CVE-2021-1647 Improper Input Validation vulnerability in Microsoft products
Microsoft Defender Remote Code Execution Vulnerability
local
low complexity
microsoft CWE-20
7.8
2020-06-09 CVE-2020-1170 Improper Privilege Management vulnerability in Microsoft products
An elevation of privilege vulnerability exists in Windows Defender that leads arbitrary file deletion on the system.To exploit the vulnerability, an attacker would first have to log on to the system, aka 'Microsoft Windows Defender Elevation of Privilege Vulnerability'.
local
low complexity
microsoft CWE-269
7.2
2020-06-09 CVE-2020-1163 Improper Privilege Management vulnerability in Microsoft products
An elevation of privilege vulnerability exists in Windows Defender that leads arbitrary file deletion on the system.To exploit the vulnerability, an attacker would first have to log on to the system, aka 'Microsoft Windows Defender Elevation of Privilege Vulnerability'.
local
low complexity
microsoft CWE-269
7.2
2020-04-15 CVE-2020-0835 Improper Privilege Management vulnerability in Microsoft Windows Defender
An elevation of privilege vulnerability exists when Windows Defender antimalware platform improperly handles hard links, aka 'Windows Defender Antimalware Platform Hard Link Elevation of Privilege Vulnerability'.
local
low complexity
microsoft CWE-269
7.2
2019-08-14 CVE-2019-1161 Unspecified vulnerability in Microsoft products
An elevation of privilege vulnerability exists when the MpSigStub.exe for Defender allows file deletion in arbitrary locations. To exploit the vulnerability, an attacker would first have to log on to the system.
local
low complexity
microsoft
7.1
2017-05-26 CVE-2017-8540 Out-of-bounds Write vulnerability in Microsoft products
The Microsoft Malware Protection Engine running on Microsoft Forefront and Microsoft Defender on Microsoft Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, Windows 10 Gold, 1511, 1607, and 1703, and Windows Server 2016, Microsoft Exchange Server 2013 and 2016, does not properly scan a specially crafted file leading to memory corruption.
local
low complexity
microsoft CWE-787
7.8
2013-04-09 CVE-2013-0078 Improper Input Validation vulnerability in Microsoft Windows Defender
The Microsoft Antimalware Client in Windows Defender on Windows 8 and Windows RT uses an incorrect pathname for MsMpEng.exe, which allows local users to gain privileges via a crafted application, aka "Microsoft Antimalware Improper Pathname Vulnerability."
local
low complexity
microsoft CWE-20
7.2