Security Essentials Microsoft Security Essentials

Do you want an email whenever new security vulnerabilities are reported in Microsoft Security Essentials?

By the Year

In 2024 there have been 0 vulnerabilities in Microsoft Security Essentials . Security Essentials did not have any published security vulnerabilities last year.

Year Vulnerabilities Average Score
2024 0 0.00
2023 0 0.00
2022 0 0.00
2021 2 7.80
2020 4 7.45
2019 2 7.30
2018 1 8.80

It may take a day or so for new Security Essentials vulnerabilities to show up in the stats or in the list of recent security vulnerabilties. Additionally vulnerabilities may be tagged under a different product or component name.

Recent Microsoft Security Essentials Security Vulnerabilities

Microsoft Defender Elevation of Privilege Vulnerability

CVE-2021-24092 7.8 - High - February 25, 2021

Microsoft Defender Elevation of Privilege Vulnerability

Improper Privilege Management

Microsoft Defender Remote Code Execution Vulnerability

CVE-2021-1647 7.8 - High - January 12, 2021

Microsoft Defender Remote Code Execution Vulnerability

Improper Input Validation

An elevation of privilege vulnerability exists when the MpSigStub.exe for Defender

CVE-2020-1461 7.1 - High - July 14, 2020

An elevation of privilege vulnerability exists when the MpSigStub.exe for Defender allows file deletion in arbitrary locations.To exploit the vulnerability, an attacker would first have to log on to the system, aka 'Microsoft Defender Elevation of Privilege Vulnerability'.

Improper Privilege Management

An elevation of privilege vulnerability exists in Windows Defender

CVE-2020-1163 7.8 - High - June 09, 2020

An elevation of privilege vulnerability exists in Windows Defender that leads arbitrary file deletion on the system.To exploit the vulnerability, an attacker would first have to log on to the system, aka 'Microsoft Windows Defender Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-1170.

Improper Privilege Management

An elevation of privilege vulnerability exists in Windows Defender

CVE-2020-1170 7.8 - High - June 09, 2020

An elevation of privilege vulnerability exists in Windows Defender that leads arbitrary file deletion on the system.To exploit the vulnerability, an attacker would first have to log on to the system, aka 'Microsoft Windows Defender Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-1163.

Improper Privilege Management

An elevation of privilege vulnerability exists when the MpSigStub.exe for Defender

CVE-2020-1002 7.1 - High - April 15, 2020

An elevation of privilege vulnerability exists when the MpSigStub.exe for Defender allows file deletion in arbitrary locations.To exploit the vulnerability, an attacker would first have to log on to the system, aka 'Microsoft Defender Elevation of Privilege Vulnerability'.

A denial of service vulnerability exists when Microsoft Defender improperly handles files

CVE-2019-1255 7.5 - High - September 23, 2019

A denial of service vulnerability exists when Microsoft Defender improperly handles files, aka 'Microsoft Defender Denial of Service Vulnerability'.

An elevation of privilege vulnerability exists when the MpSigStub.exe for Defender

CVE-2019-1161 7.1 - High - August 14, 2019

An elevation of privilege vulnerability exists when the MpSigStub.exe for Defender allows file deletion in arbitrary locations.To exploit the vulnerability, an attacker would first have to log on to the system, aka 'Microsoft Defender Elevation of Privilege Vulnerability'.

A remote code execution vulnerability exists when the Microsoft Malware Protection Engine does not properly s

CVE-2018-0986 8.8 - High - April 04, 2018

A remote code execution vulnerability exists when the Microsoft Malware Protection Engine does not properly scan a specially crafted file, leading to memory corruption, aka "Microsoft Malware Protection Engine Remote Code Execution Vulnerability." This affects Windows Defender, Windows Intune Endpoint Protection, Microsoft Security Essentials, Microsoft System Center Endpoint Protection, Microsoft Exchange Server, Microsoft System Center, Microsoft Forefront Endpoint Protection.

Memory Corruption

Stay on top of Security Vulnerabilities

Want an email whenever new vulnerabilities are published for Microsoft System Center Endpoint Protection or by Microsoft? Click the Watch button to subscribe.

Microsoft
Vendor

subscribe