Product:

Windows_defender

(Microsoft)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 28
Date Id Summary Products Score Patch Annotated
2021-01-12 CVE-2021-1647 Microsoft Defender Remote Code Execution Vulnerability Security_essentials, System_center_endpoint_protection, Windows_defender 7.8
2021-02-25 CVE-2021-24092 Microsoft Defender Elevation of Privilege Vulnerability Endpoint_protection, Security_essentials, System_center_endpoint_protection, Windows_defender 7.8
2023-11-14 CVE-2023-36422 Microsoft Windows Defender Elevation of Privilege Vulnerability Windows_defender 7.8
2023-08-08 CVE-2023-38175 Microsoft Windows Defender Elevation of Privilege Vulnerability Windows_defender 7.8
2018-04-04 CVE-2018-0986 A remote code execution vulnerability exists when the Microsoft Malware Protection Engine does not properly scan a specially crafted file, leading to memory corruption, aka "Microsoft Malware Protection Engine Remote Code Execution Vulnerability." This affects Windows Defender, Windows Intune Endpoint Protection, Microsoft Security Essentials, Microsoft System Center Endpoint Protection, Microsoft Exchange Server, Microsoft System Center, Microsoft Forefront Endpoint Protection. Exchange_server, Forefront_endpoint_protection_2010, Intune_endpoint_protection, Security_essentials, System_center_endpoint_protection, Windows_defender 8.8
2019-08-14 CVE-2019-1161 An elevation of privilege vulnerability exists when the MpSigStub.exe for Defender allows file deletion in arbitrary locations.To exploit the vulnerability, an attacker would first have to log on to the system, aka 'Microsoft Defender Elevation of Privilege Vulnerability'. Forefront_endpoint_protection_2010, Security_essentials, System_center_endpoint_protection, Windows_defender 7.1
2019-09-23 CVE-2019-1255 A denial of service vulnerability exists when Microsoft Defender improperly handles files, aka 'Microsoft Defender Denial of Service Vulnerability'. Forefront_endpoint_protection_2010, Security_essentials, System_center_endpoint_protection, Windows_defender 7.5
2020-04-15 CVE-2020-1002 An elevation of privilege vulnerability exists when the MpSigStub.exe for Defender allows file deletion in arbitrary locations.To exploit the vulnerability, an attacker would first have to log on to the system, aka 'Microsoft Defender Elevation of Privilege Vulnerability'. Forefront_endpoint_protection_2010, Security_essentials, System_center_endpoint_protection, Windows_defender 7.1
2020-04-15 CVE-2020-0835 An elevation of privilege vulnerability exists when Windows Defender antimalware platform improperly handles hard links, aka 'Windows Defender Antimalware Platform Hard Link Elevation of Privilege Vulnerability'. Windows_defender 7.8
2020-06-09 CVE-2020-1163 An elevation of privilege vulnerability exists in Windows Defender that leads arbitrary file deletion on the system.To exploit the vulnerability, an attacker would first have to log on to the system, aka 'Microsoft Windows Defender Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-1170. Forefront_endpoint_protection_2010, Security_essentials, System_center_endpoint_protection, Windows_defender 7.8