Lucene search

K

Windows Server 2016 (Server Core Installation) Security Vulnerabilities

cve
cve

CVE-2020-1003

An elevation of privilege vulnerability exists when the Windows kernel fails to properly handle objects in memory, aka 'Windows Kernel Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-0913, CVE-2020-1000,...

7.8CVSS

7.8AI Score

0.001EPSS

2020-04-15 03:15 PM
74
In Wild
cve
cve

CVE-2020-1015

An elevation of privilege vulnerability exists in the way that the User-Mode Power Service (UMPS) handles objects in memory, aka 'Windows Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-0934, CVE-2020-0983, CVE-2020-1009,...

7.8CVSS

7.8AI Score

0.0004EPSS

2020-04-15 03:15 PM
107
cve
cve

CVE-2020-1005

An information disclosure vulnerability exists when the Microsoft Windows Graphics Component improperly handles objects in memory, aka 'Microsoft Graphics Component Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2020-0982,...

5.5CVSS

6.2AI Score

0.001EPSS

2020-04-15 03:15 PM
64
cve
cve

CVE-2020-1011

An elevation of privilege vulnerability exists when the Windows System Assessment Tool improperly handles file operations, aka 'Windows Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-0934, CVE-2020-0983, CVE-2020-1009,...

7.8CVSS

7.8AI Score

0.0004EPSS

2020-04-15 03:15 PM
74
cve
cve

CVE-2020-1016

An information disclosure vulnerability exists when the Windows Push Notification Service improperly handles objects in memory, aka 'Windows Push Notification Service Information Disclosure...

5.5CVSS

6.2AI Score

0.0004EPSS

2020-04-15 03:15 PM
56
cve
cve

CVE-2020-1007

An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory, aka 'Windows Kernel Information Disclosure Vulnerability'. This CVE ID is unique from...

5.5CVSS

6.1AI Score

0.001EPSS

2020-04-15 03:15 PM
60
cve
cve

CVE-2020-1009

An elevation of privilege vulnerability exists in the way that the Microsoft Store Install Service handles file operations in protected locations, aka 'Windows Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-0934, CVE-2020-0983, CVE-2020-1011,...

7.8CVSS

7.7AI Score

0.0004EPSS

2020-04-15 03:15 PM
71
cve
cve

CVE-2020-1017

An elevation of privilege vulnerability exists in the way the Windows Push Notification Service handles objects in memory, aka 'Windows Push Notification Service Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-0940, CVE-2020-1001,...

7.8CVSS

7.8AI Score

0.0004EPSS

2020-04-15 03:15 PM
69
cve
cve

CVE-2020-1014

An elevation of privilege vulnerability exists in the Microsoft Windows Update Client when it does not properly handle privileges, aka 'Microsoft Windows Update Client Elevation of Privilege...

7.8CVSS

8AI Score

0.0004EPSS

2020-04-15 03:15 PM
64
6
cve
cve

CVE-2020-1002

An elevation of privilege vulnerability exists when the MpSigStub.exe for Defender allows file deletion in arbitrary locations.To exploit the vulnerability, an attacker would first have to log on to the system, aka 'Microsoft Defender Elevation of Privilege...

7.1CVSS

7.1AI Score

0.0004EPSS

2020-04-15 03:15 PM
141
cve
cve

CVE-2020-1020

A remote code execution vulnerability exists in Microsoft Windows when the Windows Adobe Type Manager Library improperly handles a specially-crafted multi-master font - Adobe Type 1 PostScript format.For all systems except Windows 10, an attacker who successfully exploited the vulnerability could.....

8.8CVSS

8.2AI Score

0.954EPSS

2020-04-15 03:15 PM
1151
In Wild
3
cve
cve

CVE-2020-1001

An elevation of privilege vulnerability exists in the way the Windows Push Notification Service handles objects in memory, aka 'Windows Push Notification Service Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-0940, CVE-2020-1006,...

7.8CVSS

7.8AI Score

0.0004EPSS

2020-04-15 03:15 PM
71
cve
cve

CVE-2020-0992

A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka 'Jet Database Engine Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2020-0889, CVE-2020-0953, CVE-2020-0959, CVE-2020-0960, CVE-2020-0988,...

7.8CVSS

8AI Score

0.015EPSS

2020-04-15 03:15 PM
79
cve
cve

CVE-2020-0999

A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka 'Jet Database Engine Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2020-0889, CVE-2020-0953, CVE-2020-0959, CVE-2020-0960, CVE-2020-0988,...

7.8CVSS

8AI Score

0.015EPSS

2020-04-15 03:15 PM
75
cve
cve

CVE-2020-0987

An information disclosure vulnerability exists when the Microsoft Windows Graphics Component improperly handles objects in memory, aka 'Microsoft Graphics Component Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2020-0982,...

5.5CVSS

6.2AI Score

0.001EPSS

2020-04-15 03:15 PM
73
cve
cve

CVE-2020-1000

An elevation of privilege vulnerability exists when the Windows kernel fails to properly handle objects in memory, aka 'Windows Kernel Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-0913, CVE-2020-1003,...

7.8CVSS

7.8AI Score

0.001EPSS

2020-04-15 03:15 PM
72
In Wild
cve
cve

CVE-2020-0994

A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka 'Jet Database Engine Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2020-0889, CVE-2020-0953, CVE-2020-0959, CVE-2020-0960, CVE-2020-0988,...

7.8CVSS

8AI Score

0.015EPSS

2020-04-15 03:15 PM
76
cve
cve

CVE-2020-0995

A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka 'Jet Database Engine Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2020-0889, CVE-2020-0953, CVE-2020-0959, CVE-2020-0960, CVE-2020-0988,...

7.8CVSS

8AI Score

0.015EPSS

2020-04-15 03:15 PM
75
cve
cve

CVE-2020-0985

An elevation of privilege vulnerability exists when the Windows Update Stack fails to properly handle objects in memory, aka 'Windows Update Stack Elevation of Privilege Vulnerability'. This CVE ID is unique from...

7.8CVSS

8AI Score

0.0004EPSS

2020-04-15 03:15 PM
73
cve
cve

CVE-2020-0996

An elevation of privilege vulnerability exists when the Windows Update Stack fails to properly handle objects in memory, aka 'Windows Update Stack Elevation of Privilege Vulnerability'. This CVE ID is unique from...

7.8CVSS

8AI Score

0.0004EPSS

2020-04-15 03:15 PM
58
cve
cve

CVE-2020-0993

A denial of service vulnerability exists in Windows DNS when it fails to properly handle queries, aka 'Windows DNS Denial of Service...

6.5CVSS

6.9AI Score

0.002EPSS

2020-04-15 03:15 PM
64
cve
cve

CVE-2020-0988

A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka 'Jet Database Engine Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2020-0889, CVE-2020-0953, CVE-2020-0959, CVE-2020-0960, CVE-2020-0992,...

7.8CVSS

8AI Score

0.015EPSS

2020-04-15 03:15 PM
72
cve
cve

CVE-2020-0983

An elevation of privilege vulnerability exists when the Windows Delivery Optimization service improperly handles objects in memory, aka 'Windows Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-0934, CVE-2020-1009, CVE-2020-1011,...

7.8CVSS

7.8AI Score

0.0004EPSS

2020-04-15 03:15 PM
66
cve
cve

CVE-2020-0981

A security feature bypass vulnerability exists when Windows fails to properly handle token relationships.An attacker who successfully exploited the vulnerability could allow an application with a certain integrity level to execute code at a different integrity level, leading to a sandbox...

8.8CVSS

8.7AI Score

0.0005EPSS

2020-04-15 03:15 PM
84
2
cve
cve

CVE-2020-0982

An information disclosure vulnerability exists when the Microsoft Windows Graphics Component improperly handles objects in memory, aka 'Microsoft Graphics Component Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2020-0987,...

5.5CVSS

6.2AI Score

0.001EPSS

2020-04-15 03:15 PM
66
cve
cve

CVE-2020-0948

A memory corruption vulnerability exists when Windows Media Foundation improperly handles objects in memory, aka 'Media Foundation Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2020-0949,...

8.8CVSS

8.7AI Score

0.54EPSS

2020-04-15 03:15 PM
66
cve
cve

CVE-2020-0953

A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka 'Jet Database Engine Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2020-0889, CVE-2020-0959, CVE-2020-0960, CVE-2020-0988, CVE-2020-0992,...

7.8CVSS

8AI Score

0.015EPSS

2020-04-15 03:15 PM
87
cve
cve

CVE-2020-0962

An information disclosure vulnerability exists when the win32k component improperly provides kernel information, aka 'Win32k Information Disclosure Vulnerability'. This CVE ID is unique from...

5.5CVSS

6AI Score

0.0004EPSS

2020-04-15 03:15 PM
65
cve
cve

CVE-2020-0952

An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory, aka 'Windows GDI Information Disclosure...

6.5CVSS

6.7AI Score

0.194EPSS

2020-04-15 03:15 PM
73
cve
cve

CVE-2020-0958

An elevation of privilege vulnerability exists in Windows when the Windows kernel-mode driver fails to properly handle objects in memory, aka 'Win32k Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-0956,...

7.8CVSS

8AI Score

0.001EPSS

2020-04-15 03:15 PM
70
cve
cve

CVE-2020-0965

A remoted code execution vulnerability exists in the way that Microsoft Windows Codecs Library handles objects in memory, aka 'Microsoft Windows Codecs Library Remote Code Execution...

7.8CVSS

8.2AI Score

0.004EPSS

2020-04-15 03:15 PM
73
cve
cve

CVE-2020-0950

A memory corruption vulnerability exists when Windows Media Foundation improperly handles objects in memory, aka 'Media Foundation Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2020-0948,...

8.8CVSS

8.7AI Score

0.54EPSS

2020-04-15 03:15 PM
62
cve
cve

CVE-2020-0964

A remote code execution vulnerability exists in the way that the Windows Graphics Device Interface (GDI) handles objects in the memory, aka 'GDI+ Remote Code Execution...

8.8CVSS

8.8AI Score

0.047EPSS

2020-04-15 03:15 PM
64
cve
cve

CVE-2020-0959

A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka 'Jet Database Engine Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2020-0889, CVE-2020-0953, CVE-2020-0960, CVE-2020-0988, CVE-2020-0992,...

7.8CVSS

8AI Score

0.015EPSS

2020-04-15 03:15 PM
74
cve
cve

CVE-2020-0956

An elevation of privilege vulnerability exists in Windows when the Windows kernel-mode driver fails to properly handle objects in memory, aka 'Win32k Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-0957,...

7.8CVSS

8AI Score

0.001EPSS

2020-04-15 03:15 PM
82
cve
cve

CVE-2020-0960

A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka 'Jet Database Engine Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2020-0889, CVE-2020-0953, CVE-2020-0959, CVE-2020-0988, CVE-2020-0992,...

7.8CVSS

8AI Score

0.015EPSS

2020-04-15 03:15 PM
71
cve
cve

CVE-2020-0949

A memory corruption vulnerability exists when Windows Media Foundation improperly handles objects in memory, aka 'Media Foundation Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2020-0948,...

8.8CVSS

8.7AI Score

0.54EPSS

2020-04-15 03:15 PM
76
cve
cve

CVE-2020-0955

An information disclosure vulnerability exists when certain central processing units (CPU) speculatively access memory, aka 'Windows Kernel Information Disclosure in CPU Memory...

5.5CVSS

6.2AI Score

0.0004EPSS

2020-04-15 03:15 PM
67
cve
cve

CVE-2020-0947

An information disclosure vulnerability exists when Media Foundation improperly handles objects in memory, aka 'Media Foundation Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2020-0937, CVE-2020-0939, CVE-2020-0945,...

5.5CVSS

5.6AI Score

0.007EPSS

2020-04-15 03:15 PM
57
cve
cve

CVE-2020-0938

A remote code execution vulnerability exists in Microsoft Windows when the Windows Adobe Type Manager Library improperly handles a specially-crafted multi-master font - Adobe Type 1 PostScript format.For all systems except Windows 10, an attacker who successfully exploited the vulnerability could.....

7.8CVSS

8.2AI Score

0.954EPSS

2020-04-15 03:15 PM
1018
In Wild
4
cve
cve

CVE-2020-0945

An information disclosure vulnerability exists when Media Foundation improperly handles objects in memory, aka 'Media Foundation Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2020-0937, CVE-2020-0939, CVE-2020-0946,...

5.5CVSS

5.6AI Score

0.007EPSS

2020-04-15 03:15 PM
61
cve
cve

CVE-2020-0942

An elevation of privilege vulnerability exists when Connected User Experiences and Telemetry Service improperly handles file operations, aka 'Connected User Experiences and Telemetry Service Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-0944,...

7.1CVSS

7.7AI Score

0.0004EPSS

2020-04-15 03:15 PM
62
cve
cve

CVE-2020-0934

An elevation of privilege vulnerability exists when the Windows WpcDesktopMonSvc improperly manages memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system, aka 'Windows Elevation of Privilege Vulnerability'. This CVE ID is unique from...

7.8CVSS

7.9AI Score

0.0004EPSS

2020-04-15 03:15 PM
57
cve
cve

CVE-2020-0936

An elevation of privilege vulnerability exists when a Windows scheduled task improperly handles file redirections, aka 'Windows Scheduled Task Elevation of Privilege...

7.1CVSS

7.5AI Score

0.0004EPSS

2020-04-15 03:15 PM
66
cve
cve

CVE-2020-0939

An information disclosure vulnerability exists when Media Foundation improperly handles objects in memory, aka 'Media Foundation Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2020-0937, CVE-2020-0945, CVE-2020-0946,...

5.5CVSS

5.6AI Score

0.007EPSS

2020-04-15 03:15 PM
61
2
cve
cve

CVE-2020-0940

An elevation of privilege vulnerability exists in the way the Windows Push Notification Service handles objects in memory, aka 'Windows Push Notification Service Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-1001, CVE-2020-1006,...

7.8CVSS

7.8AI Score

0.0004EPSS

2020-04-15 03:15 PM
67
cve
cve

CVE-2020-0944

An elevation of privilege vulnerability exists when Connected User Experiences and Telemetry Service improperly handles file operations, aka 'Connected User Experiences and Telemetry Service Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-0942,...

7.8CVSS

7.7AI Score

0.0004EPSS

2020-04-15 03:15 PM
52
cve
cve

CVE-2020-0937

An information disclosure vulnerability exists when Media Foundation improperly handles objects in memory, aka 'Media Foundation Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2020-0939, CVE-2020-0945, CVE-2020-0946,...

5.5CVSS

5.6AI Score

0.007EPSS

2020-04-15 03:15 PM
58
cve
cve

CVE-2020-0946

An information disclosure vulnerability exists when Media Foundation improperly handles objects in memory, aka 'Media Foundation Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2020-0937, CVE-2020-0939, CVE-2020-0945,...

5.5CVSS

5.6AI Score

0.007EPSS

2020-04-15 03:15 PM
63
cve
cve

CVE-2020-0917

An elevation of privilege vulnerability exists when Windows Hyper-V on a host server fails to properly handle objects in memory, aka 'Windows Hyper-V Elevation of Privilege Vulnerability'. This CVE ID is unique from...

6.8CVSS

7.4AI Score

0.0004EPSS

2020-04-15 03:15 PM
50
Total number of security vulnerabilities2752