Lucene search

K

Windows Server 2012 R2 (Server Core Installation) Security Vulnerabilities

cve
cve

CVE-2021-1656

TPM Device Driver Information Disclosure...

5.5CVSS

6.4AI Score

0.0004EPSS

2021-01-12 08:15 PM
84
7
cve
cve

CVE-2021-1648

Microsoft splwow64 Elevation of Privilege...

7.8CVSS

7.9AI Score

0.001EPSS

2021-01-12 08:15 PM
156
In Wild
8
cve
cve

CVE-2021-1649

Active Template Library Elevation of Privilege...

7.8CVSS

8AI Score

0.0004EPSS

2021-01-12 08:15 PM
83
cve
cve

CVE-2021-1637

Windows DNS Query Information Disclosure...

5.5CVSS

6.4AI Score

0.0004EPSS

2021-01-12 08:15 PM
76
cve
cve

CVE-2021-1650

Windows Runtime C++ Template Library Elevation of Privilege...

7.8CVSS

8AI Score

0.0004EPSS

2021-01-12 08:15 PM
73
1
cve
cve

CVE-2020-17140

Windows SMB Information Disclosure...

8.1CVSS

6.6AI Score

0.009EPSS

2020-12-10 12:15 AM
100
5
cve
cve

CVE-2020-17096

Windows NTFS Remote Code Execution...

7.5CVSS

7.8AI Score

0.007EPSS

2020-12-10 12:15 AM
165
36
cve
cve

CVE-2020-17097

Windows Digital Media Receiver Elevation of Privilege...

3.3CVSS

5.6AI Score

0.0004EPSS

2020-12-10 12:15 AM
73
cve
cve

CVE-2020-17098

Windows GDI+ Information Disclosure...

5.5CVSS

6.1AI Score

0.0004EPSS

2020-12-10 12:15 AM
85
2
cve
cve

CVE-2020-16996

Kerberos Security Feature Bypass...

6.5CVSS

6.9AI Score

0.001EPSS

2020-12-10 12:15 AM
120
cve
cve

CVE-2020-17092

Windows Network Connections Service Elevation of Privilege...

7.8CVSS

7.8AI Score

0.0004EPSS

2020-12-10 12:15 AM
92
cve
cve

CVE-2020-1599

Windows Spoofing...

5.5CVSS

7AI Score

0.003EPSS

2020-11-11 07:15 AM
90
In Wild
2
cve
cve

CVE-2020-17088

Windows Common Log File System Driver Elevation of Privilege...

7.8CVSS

8.4AI Score

0.0004EPSS

2020-11-11 07:15 AM
91
cve
cve

CVE-2020-17087

Windows Kernel Local Elevation of Privilege...

7.8CVSS

8.7AI Score

0.365EPSS

2020-11-11 07:15 AM
1096
In Wild
27
cve
cve

CVE-2020-17069

Windows NDIS Information Disclosure...

5.5CVSS

6.8AI Score

0.0004EPSS

2020-11-11 07:15 AM
71
cve
cve

CVE-2020-17068

Windows GDI+ Remote Code Execution...

7.8CVSS

8.7AI Score

0.002EPSS

2020-11-11 07:15 AM
68
cve
cve

CVE-2020-17043

Windows Remote Access Elevation of Privilege...

7.8CVSS

8AI Score

0.0004EPSS

2020-11-11 07:15 AM
75
cve
cve

CVE-2020-17047

Windows Network File System Denial of Service...

7.5CVSS

8.2AI Score

0.002EPSS

2020-11-11 07:15 AM
70
cve
cve

CVE-2020-17051

Windows Network File System Remote Code Execution...

9.8CVSS

9.5AI Score

0.035EPSS

2020-11-11 07:15 AM
218
2
cve
cve

CVE-2020-17042

Windows Print Spooler Remote Code Execution...

8.8CVSS

9.2AI Score

0.038EPSS

2020-11-11 07:15 AM
91
cve
cve

CVE-2020-17049

A security feature bypass vulnerability exists in the way Key Distribution Center (KDC) determines if a service ticket can be used for delegation via Kerberos Constrained Delegation (KCD). To exploit the vulnerability, a compromised service that is configured to use KCD could tamper with a service....

6.6CVSS

6.6AI Score

0.027EPSS

2020-11-11 07:15 AM
700
In Wild
39
cve
cve

CVE-2020-17045

Windows KernelStream Information Disclosure...

5.5CVSS

6.8AI Score

0.0004EPSS

2020-11-11 07:15 AM
63
cve
cve

CVE-2020-17056

Windows Network File System Information Disclosure...

5.5CVSS

6.8AI Score

0.0004EPSS

2020-11-11 07:15 AM
68
cve
cve

CVE-2020-17055

Windows Remote Access Elevation of Privilege...

7.8CVSS

7.7AI Score

0.0004EPSS

2020-11-11 07:15 AM
71
cve
cve

CVE-2020-17044

Windows Remote Access Elevation of Privilege...

7.8CVSS

8AI Score

0.0004EPSS

2020-11-11 07:15 AM
84
cve
cve

CVE-2020-17028

Windows Remote Access Elevation of Privilege...

7.8CVSS

7.7AI Score

0.0004EPSS

2020-11-11 07:15 AM
63
cve
cve

CVE-2020-17029

Windows Canonical Display Driver Information Disclosure...

5.5CVSS

6.8AI Score

0.0004EPSS

2020-11-11 07:15 AM
67
cve
cve

CVE-2020-17031

Windows Remote Access Elevation of Privilege...

7.8CVSS

7.7AI Score

0.0004EPSS

2020-11-11 07:15 AM
59
cve
cve

CVE-2020-17036

Windows Function Discovery SSDP Provider Information Disclosure...

5.5CVSS

6.8AI Score

0.0004EPSS

2020-11-11 07:15 AM
71
cve
cve

CVE-2020-17041

Windows Print Configuration Elevation of Privilege...

7.8CVSS

8.4AI Score

0.0004EPSS

2020-11-11 07:15 AM
65
cve
cve

CVE-2020-17033

Windows Remote Access Elevation of Privilege...

7.8CVSS

7.7AI Score

0.0004EPSS

2020-11-11 07:15 AM
69
cve
cve

CVE-2020-17038

Win32k Elevation of Privilege...

7.8CVSS

8.4AI Score

0.0004EPSS

2020-11-11 07:15 AM
74
cve
cve

CVE-2020-17026

Windows Remote Access Elevation of Privilege...

7.8CVSS

7.7AI Score

0.0004EPSS

2020-11-11 07:15 AM
54
cve
cve

CVE-2020-17027

Windows Remote Access Elevation of Privilege...

7.8CVSS

7.7AI Score

0.0004EPSS

2020-11-11 07:15 AM
66
cve
cve

CVE-2020-17032

Windows Remote Access Elevation of Privilege...

7.8CVSS

7.7AI Score

0.0004EPSS

2020-11-11 07:15 AM
71
cve
cve

CVE-2020-17034

Windows Remote Access Elevation of Privilege...

7.8CVSS

7.7AI Score

0.0004EPSS

2020-11-11 07:15 AM
72
cve
cve

CVE-2020-17040

Windows Hyper-V Security Feature Bypass...

6.5CVSS

7.7AI Score

0.002EPSS

2020-11-11 07:15 AM
74
cve
cve

CVE-2020-17024

Windows Client Side Rendering Print Provider Elevation of Privilege...

7.8CVSS

8.4AI Score

0.0004EPSS

2020-11-11 07:15 AM
62
cve
cve

CVE-2020-17025

Windows Remote Access Elevation of Privilege...

7.8CVSS

7.7AI Score

0.0004EPSS

2020-11-11 07:15 AM
65
cve
cve

CVE-2020-17014

Windows Print Spooler Elevation of Privilege...

7.8CVSS

8AI Score

0.0004EPSS

2020-11-11 07:15 AM
78
cve
cve

CVE-2020-17011

Windows Port Class Library Elevation of Privilege...

7.8CVSS

8.4AI Score

0.0004EPSS

2020-11-11 07:15 AM
70
cve
cve

CVE-2020-16997

Remote Desktop Protocol Server Information Disclosure...

7.7CVSS

7.5AI Score

0.006EPSS

2020-11-11 07:15 AM
80
cve
cve

CVE-2020-17001

Windows Print Spooler Elevation of Privilege...

7.8CVSS

7.9AI Score

0.0004EPSS

2020-11-11 07:15 AM
102
cve
cve

CVE-2020-17004

Windows Graphics Component Information Disclosure...

5.5CVSS

6.8AI Score

0.0004EPSS

2020-11-11 07:15 AM
70
cve
cve

CVE-2020-16980

An elevation of privilege vulnerability exists when the Windows iSCSI Target Service improperly handles file operations. An attacker who successfully exploited this vulnerability could gain elevated privileges. To exploit the vulnerability, an attacker would first need code execution on a victim...

7.8CVSS

8.2AI Score

0.0004EPSS

2020-10-16 11:15 PM
61
cve
cve

CVE-2020-16940

An elevation of privilege vulnerability exists when the Windows User Profile Service (ProfSvc) improperly handles junction points. An attacker who successfully exploited this vulnerability could delete files and folders in an elevated context. To exploit this vulnerability, an attacker would first....

7.8CVSS

7.9AI Score

0.0005EPSS

2020-10-16 11:15 PM
109
cve
cve

CVE-2020-16939

An elevation of privilege vulnerability exists when Group Policy improperly checks access. An attacker who successfully exploited this vulnerability could run processes in an elevated context. To exploit the vulnerability, an attacker would first have to log on to the system, and then run a...

7.8CVSS

7.9AI Score

0.001EPSS

2020-10-16 11:15 PM
98
cve
cve

CVE-2020-16927

A denial of service vulnerability exists in Remote Desktop Protocol (RDP) when an attacker connects to the target system using RDP and sends specially crafted requests. An attacker who successfully exploited this vulnerability could cause the RDP service on the target system to stop responding. To....

7.5CVSS

7.6AI Score

0.002EPSS

2020-10-16 11:15 PM
111
cve
cve

CVE-2020-16935

An elevation of privilege vulnerability exists when Windows improperly handles COM object creation. An attacker who successfully exploited the vulnerability could run arbitrary code with elevated privileges. To exploit this vulnerability, an attacker would first have to log on to the system. An...

7.8CVSS

8.2AI Score

0.0004EPSS

2020-10-16 11:15 PM
68
cve
cve

CVE-2020-16920

An elevation of privilege vulnerability exists when the Windows Application Compatibility Client Library improperly handles registry operations. An attacker who successfully exploited this vulnerability could gain elevated privileges. To exploit the vulnerability, an attacker would first need code....

7.8CVSS

8.2AI Score

0.0004EPSS

2020-10-16 11:15 PM
93
Total number of security vulnerabilities1562