Lucene search

K

Windows Server 2008 For 32-bit Systems Service Pack 2 Security Vulnerabilities

cve
cve

CVE-2020-0912

An elevation of privilege vulnerability exists when the Windows Function Discovery SSDP Provider improperly handles memory. To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate...

7CVSS

7.6AI Score

0.0004EPSS

2020-09-11 05:15 PM
61
cve
cve

CVE-2020-0922

A remote code execution vulnerability exists in the way that Microsoft COM for Windows handles objects in memory. An attacker who successfully exploited the vulnerability could execute arbitrary code on a target system. To exploit the vulnerability, a user would have to open a specially crafted...

8.8CVSS

8.6AI Score

0.041EPSS

2020-09-11 05:15 PM
64
cve
cve

CVE-2020-0838

An elevation of privilege vulnerability exists when NTFS improperly checks access. An attacker who successfully exploited this vulnerability could run processes in an elevated context. To exploit the vulnerability, an attacker would first have to log on to the system, and then run a specially...

7.8CVSS

7.9AI Score

0.0004EPSS

2020-09-11 05:15 PM
62
cve
cve

CVE-2020-0921

Microsoft Graphics Component Denial of Service...

5.5CVSS

6.5AI Score

0.0004EPSS

2020-09-11 05:15 PM
61
cve
cve

CVE-2020-0911

An elevation of privilege vulnerability exists when Windows Modules Installer improperly handles objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in an elevated context. An attacker could exploit this vulnerability by running a specially crafted....

7.8CVSS

8.1AI Score

0.001EPSS

2020-09-11 05:15 PM
68
cve
cve

CVE-2020-0648

An elevation of privilege vulnerability exists when the Windows RSoP Service Application improperly handles memory. To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges......

7.8CVSS

8.1AI Score

0.0004EPSS

2020-09-11 05:15 PM
61
cve
cve

CVE-2020-0790

A local elevation of privilege vulnerability exists in how splwow64.exe handles certain calls. An attacker who successfully exploited the vulnerability could elevate privileges on an affected system from low-integrity to medium-integrity. This vulnerability by itself does not allow arbitrary code.....

7.8CVSS

8.3AI Score

0.003EPSS

2020-09-11 05:15 PM
59
cve
cve

CVE-2020-0782

An elevation of privilege vulnerability exists when the Windows Cryptographic Catalog Services improperly handle objects in memory. An attacker who successfully exploited this vulnerability could modify the cryptographic catalog. To exploit this vulnerability, an attacker would first have to log...

7.8CVSS

8AI Score

0.0004EPSS

2020-09-11 05:15 PM
67
cve
cve

CVE-2020-1579

An elevation of privilege vulnerability exists when the Windows Function Discovery SSDP Provider improperly handles memory. To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate...

7.8CVSS

7.8AI Score

0.0004EPSS

2020-08-17 07:15 PM
91
cve
cve

CVE-2020-1587

An elevation of privilege vulnerability exists when the Windows Ancillary Function Driver for WinSock improperly handles memory. To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate....

7.8CVSS

7.7AI Score

0.0004EPSS

2020-08-17 07:15 PM
93
cve
cve

CVE-2020-1577

An information disclosure vulnerability exists when DirectWrite improperly discloses the contents of its memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise the user’s system. There are multiple ways an attacker could exploit the...

7.8CVSS

6.4AI Score

0.0004EPSS

2020-08-17 07:15 PM
115
cve
cve

CVE-2020-1562

A remote code execution vulnerability exists in the way that Microsoft Graphics Components handle objects in memory. An attacker who successfully exploited the vulnerability could execute arbitrary code on a target system. To exploit the vulnerability, a user would have to open a specially crafted....

7.8CVSS

7.9AI Score

0.015EPSS

2020-08-17 07:15 PM
99
cve
cve

CVE-2020-1564

A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory. An attacker who successfully exploited this vulnerability could execute arbitrary code on a victim system. An attacker could exploit this vulnerability by enticing a victim to...

7.8CVSS

8AI Score

0.015EPSS

2020-08-17 07:15 PM
107
cve
cve

CVE-2020-1557

A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory. An attacker who successfully exploited this vulnerability could execute arbitrary code on a victim system. An attacker could exploit this vulnerability by enticing a victim to...

7.3CVSS

7.7AI Score

0.004EPSS

2020-08-17 07:15 PM
93
cve
cve

CVE-2020-1558

A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory. An attacker who successfully exploited this vulnerability could execute arbitrary code on a victim system. An attacker could exploit this vulnerability by enticing a victim to...

7.8CVSS

8AI Score

0.015EPSS

2020-08-17 07:15 PM
98
cve
cve

CVE-2020-1554

A memory corruption vulnerability exists when Windows Media Foundation improperly handles objects in memory. An attacker who successfully exploited the vulnerability could install programs; view, change, or delete data; or create new accounts with full user rights. There are multiple ways an...

7.8CVSS

8AI Score

0.012EPSS

2020-08-17 07:15 PM
90
cve
cve

CVE-2020-1529

An elevation of privilege vulnerability exists in the way that the Windows Graphics Device Interface (GDI) handles objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete.....

7.8CVSS

7.6AI Score

0.0004EPSS

2020-08-17 07:15 PM
89
cve
cve

CVE-2020-1538

An elevation of privilege vulnerability exists when the Windows UPnP Device Host improperly handles memory. To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges. The...

7.8CVSS

7.8AI Score

0.0004EPSS

2020-08-17 07:15 PM
87
cve
cve

CVE-2020-1537

An elevation of privilege vulnerability exists when the Windows Remote Access improperly handles file operations. An attacker who successfully exploited this vulnerability could gain elevated privileges. To exploit the vulnerability, an attacker would first need code execution on a victim system......

7.8CVSS

7.9AI Score

0.0004EPSS

2020-08-17 07:15 PM
126
cve
cve

CVE-2020-1515

An elevation of privilege vulnerability exists when the Windows Telephony Server improperly handles memory. To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges. The...

7.8CVSS

7.8AI Score

0.0004EPSS

2020-08-17 07:15 PM
89
cve
cve

CVE-2020-1520

A remote code execution vulnerability exists when the Windows Font Driver Host improperly handles memory. An attacker who successfully exploited the vulnerability would gain execution on a victim system. The security update addresses the vulnerability by correcting how the Windows Font Driver Host....

7.8CVSS

7.8AI Score

0.006EPSS

2020-08-17 07:15 PM
88
cve
cve

CVE-2020-1517

An elevation of privilege vulnerability exists when the Windows File Server Resource Management Service improperly handles memory. To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to...

7.8CVSS

7.8AI Score

0.0004EPSS

2020-08-17 07:15 PM
94
cve
cve

CVE-2020-1518

An elevation of privilege vulnerability exists when the Windows File Server Resource Management Service improperly handles memory. To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to...

7.8CVSS

7.8AI Score

0.0004EPSS

2020-08-17 07:15 PM
104
cve
cve

CVE-2020-1519

An elevation of privilege vulnerability exists when the Windows UPnP Device Host improperly handles memory. To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges. The...

7.8CVSS

7.8AI Score

0.0004EPSS

2020-08-17 07:15 PM
111
cve
cve

CVE-2020-1489

An elevation of privilege vulnerability exists when the Windows CSC Service improperly handles memory. To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges. The security.....

7.8CVSS

7.8AI Score

0.0004EPSS

2020-08-17 07:15 PM
89
cve
cve

CVE-2020-1473

A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory. An attacker who successfully exploited this vulnerability could execute arbitrary code on a victim system. An attacker could exploit this vulnerability by enticing a victim to...

7CVSS

7.5AI Score

0.003EPSS

2020-08-17 07:15 PM
84
cve
cve

CVE-2020-1478

A memory corruption vulnerability exists when Windows Media Foundation improperly handles objects in memory. An attacker who successfully exploited the vulnerability could install programs; view, change, or delete data; or create new accounts with full user rights. There are multiple ways an...

7.8CVSS

8AI Score

0.001EPSS

2020-08-17 07:15 PM
87
cve
cve

CVE-2020-1474

An information disclosure vulnerability exists when the Windows Image Acquisition (WIA) Service improperly discloses contents of its memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise the user’s system. To exploit the vulnerability, an...

7.8CVSS

7AI Score

0.011EPSS

2020-08-17 07:15 PM
95
cve
cve

CVE-2020-1485

An information disclosure vulnerability exists when the Windows Image Acquisition (WIA) Service improperly discloses contents of its memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise the user’s system. To exploit the vulnerability, an...

5.5CVSS

5.5AI Score

0.0004EPSS

2020-08-17 07:15 PM
80
cve
cve

CVE-2020-1486

An elevation of privilege vulnerability exists when the Windows kernel fails to properly handle objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or create new....

7.8CVSS

7.6AI Score

0.0004EPSS

2020-08-17 07:15 PM
77
cve
cve

CVE-2020-1475

An elevation of privilege vulnerability exists in the way that the srmsvc.dll handles objects in memory. An attacker who successfully exploited the vulnerability could execute code with elevated permissions. To exploit the vulnerability, a locally authenticated attacker could run a specially...

7.8CVSS

7.7AI Score

0.002EPSS

2020-08-17 07:15 PM
81
cve
cve

CVE-2020-1477

A memory corruption vulnerability exists when Windows Media Foundation improperly handles objects in memory. An attacker who successfully exploited the vulnerability could install programs; view, change, or delete data; or create new accounts with full user rights. There are multiple ways an...

7CVSS

7.6AI Score

0.001EPSS

2020-08-17 07:15 PM
105
cve
cve

CVE-2020-1467

An elevation of privilege vulnerability exists when Windows improperly handles hard links. An attacker who successfully exploited this vulnerability could overwrite a targeted file leading to an elevated status. To exploit this vulnerability, an attacker would first have to log on to the system....

10CVSS

8.8AI Score

0.005EPSS

2020-08-17 07:15 PM
83
cve
cve

CVE-2020-1378

An elevation of privilege vulnerability exists when the Windows Kernel API improperly handles registry objects in memory. An attacker who successfully exploited the vulnerability could gain elevated privileges on a targeted system. A locally authenticated attacker could exploit this vulnerability.....

7.5CVSS

7.4AI Score

0.05EPSS

2020-08-17 07:15 PM
91
cve
cve

CVE-2020-1379

A memory corruption vulnerability exists when Windows Media Foundation improperly handles objects in memory. An attacker who successfully exploited the vulnerability could install programs; view, change, or delete data; or create new accounts with full user rights. There are multiple ways an...

5.5CVSS

6.8AI Score

0.001EPSS

2020-08-17 07:15 PM
94
cve
cve

CVE-2020-1464

A spoofing vulnerability exists when Windows incorrectly validates file signatures. An attacker who successfully exploited this vulnerability could bypass security features and load improperly signed files. In an attack scenario, an attacker could bypass security features intended to prevent...

7.8CVSS

6.3AI Score

0.121EPSS

2020-08-17 07:15 PM
963
In Wild
2
cve
cve

CVE-2020-1377

An elevation of privilege vulnerability exists when the Windows Kernel API improperly handles registry objects in memory. An attacker who successfully exploited the vulnerability could gain elevated privileges on a targeted system. A locally authenticated attacker could exploit this vulnerability.....

7.8CVSS

7.5AI Score

0.001EPSS

2020-08-17 07:15 PM
94
cve
cve

CVE-2020-1337

An elevation of privilege vulnerability exists when the Windows Print Spooler service improperly allows arbitrary writing to the file system. An attacker who successfully exploited this vulnerability could run arbitrary code with elevated system privileges. An attacker could then install programs;....

7.8CVSS

7.6AI Score

0.006EPSS

2020-08-17 07:15 PM
192
In Wild
15
cve
cve

CVE-2020-1339

A remote code execution vulnerability exists when Windows Media Audio Codec improperly handles objects. An attacker who successfully exploited the vulnerability could take control of an affected system. There are multiple ways an attacker could exploit the vulnerability, such as by convincing a...

7.8CVSS

8AI Score

0.003EPSS

2020-08-17 07:15 PM
98
cve
cve

CVE-2019-1125

An information disclosure vulnerability exists when certain central processing units (CPU) speculatively access memory. An attacker who successfully exploited the vulnerability could read privileged data across trust boundaries. To exploit this vulnerability, an attacker would have to log on to an....

5.6CVSS

6.4AI Score

0.001EPSS

2019-09-03 06:15 PM
550
cve
cve

CVE-2019-1212

A memory corruption vulnerability exists in the Windows Server DHCP service when processing specially crafted packets. An attacker who successfully exploited the vulnerability could cause the DHCP server service to stop responding. To exploit the vulnerability, a remote unauthenticated attacker...

9.8CVSS

7.4AI Score

0.121EPSS

2019-08-14 09:15 PM
69
cve
cve

CVE-2019-1187

A denial of service vulnerability exists when the XmlLite runtime (XmlLite.dll) improperly parses XML input. An attacker who successfully exploited this vulnerability could cause a denial of service against an XML application. A remote unauthenticated attacker could exploit this vulnerability by...

5.5CVSS

7.2AI Score

0.001EPSS

2019-08-14 09:15 PM
69
cve
cve

CVE-2019-1177

An elevation of privilege vulnerability exists in the way that the rpcss.dll handles objects in memory. An attacker who successfully exploited the vulnerability could execute code with elevated permissions. To exploit the vulnerability, a locally authenticated attacker could run a specially...

7CVSS

7.5AI Score

0.0004EPSS

2019-08-14 09:15 PM
72
cve
cve

CVE-2019-1178

An elevation of privilege vulnerability exists in the way that the ssdpsrv.dll handles objects in memory. An attacker who successfully exploited the vulnerability could execute code with elevated permissions. To exploit the vulnerability, a locally authenticated attacker could run a specially...

7CVSS

7.5AI Score

0.0004EPSS

2019-08-14 09:15 PM
75
cve
cve

CVE-2019-1157

A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory. An attacker who successfully exploited this vulnerability could execute arbitrary code on a victim system. An attacker could exploit this vulnerability by enticing a victim to...

7.8CVSS

7.7AI Score

0.014EPSS

2019-08-14 09:15 PM
90
cve
cve

CVE-2019-1164

An elevation of privilege vulnerability exists when the Windows kernel fails to properly handle objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or create new....

7.8CVSS

7.5AI Score

0.0004EPSS

2019-08-14 09:15 PM
76
cve
cve

CVE-2019-1168

An elevation of privilege exists in the p2pimsvc service where an attacker who successfully exploited the vulnerability could run arbitrary code with elevated privileges. To exploit this vulnerability, an attacker would first have to log on to the system. An attacker could then run a specially...

7.8CVSS

7.6AI Score

0.0004EPSS

2019-08-14 09:15 PM
72
cve
cve

CVE-2019-1162

An elevation of privilege vulnerability exists when Windows improperly handles calls to Advanced Local Procedure Call (ALPC). An attacker who successfully exploited this vulnerability could run arbitrary code in the security context of the local system. An attacker could then install programs;...

7.8CVSS

7.5AI Score

0.0004EPSS

2019-08-14 09:15 PM
112
cve
cve

CVE-2019-1152

A remote code execution vulnerability exists when the Windows font library improperly handles specially crafted embedded fonts. An attacker who successfully exploited the vulnerability could take control of the affected system. An attacker could then install programs; view, change, or delete data;....

8.8CVSS

8.7AI Score

0.126EPSS

2019-08-14 09:15 PM
89
cve
cve

CVE-2019-1156

A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory. An attacker who successfully exploited this vulnerability could execute arbitrary code on a victim system. An attacker could exploit this vulnerability by enticing a victim to...

7.8CVSS

7.7AI Score

0.014EPSS

2019-08-14 09:15 PM
78
Total number of security vulnerabilities117