Lucene search

K

Windows Server 2016 Security Vulnerabilities

cve
cve

CVE-2020-0752

An elevation of privilege vulnerability exists in the way that the Windows Search Indexer handles objects in memory, aka 'Windows Search Indexer Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-0666, CVE-2020-0667, CVE-2020-0735.

7.8CVSS

8.1AI Score

0.0004EPSS

2020-02-11 10:15 PM
50
cve
cve

CVE-2020-0753

An elevation of privilege vulnerability exists in Windows Error Reporting (WER) when WER handles and executes files, aka 'Windows Error Reporting Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-0754.

7.8CVSS

8.1AI Score

0.0004EPSS

2020-02-11 10:15 PM
63
cve
cve

CVE-2020-0754

An elevation of privilege vulnerability exists in Windows Error Reporting (WER) when WER handles and executes files, aka 'Windows Error Reporting Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-0753.

7.8CVSS

8.1AI Score

0.0004EPSS

2020-02-11 10:15 PM
62
cve
cve

CVE-2020-0755

An information disclosure vulnerability exists in the Cryptography Next Generation (CNG) service when it fails to properly handle objects in memory.To exploit this vulnerability, an attacker would have to log on to an affected system and run a specially crafted application.The security update addre...

5.5CVSS

5.2AI Score

0.0004EPSS

2020-02-11 10:15 PM
82
cve
cve

CVE-2020-0756

An information disclosure vulnerability exists in the Cryptography Next Generation (CNG) service when it fails to properly handle objects in memory.To exploit this vulnerability, an attacker would have to log on to an affected system and run a specially crafted application.The security update addre...

5.5CVSS

5.2AI Score

0.0004EPSS

2020-02-11 10:15 PM
49
cve
cve

CVE-2020-0757

An elevation of privilege vulnerability exists when Windows improperly handles Secure Socket Shell remote commands, aka 'Windows SSH Elevation of Privilege Vulnerability'.

7.8CVSS

8.1AI Score

0.0004EPSS

2020-02-11 10:15 PM
72
cve
cve

CVE-2020-0761

<p>A remote code execution vulnerability exists when Active Directory integrated DNS (ADIDNS) mishandles objects in memory. An authenticated attacker who successfully exploited the vulnerability could run arbitrary code in the context of the Local System Account</p><p>To exploit the vulnerability, ...

8.8CVSS

8.6AI Score

0.017EPSS

2020-09-11 05:15 PM
70
cve
cve

CVE-2020-0762

An elevation of privilege vulnerability exists when Windows Defender Security Center handles certain objects in memory.To exploit the vulnerability, an attacker would first have to log on to the system, aka 'Windows Defender Security Center Elevation of Privilege Vulnerability'. This CVE ID is uniq...

7.8CVSS

8.5AI Score

0.0004EPSS

2020-03-12 04:15 PM
63
cve
cve

CVE-2020-0763

An elevation of privilege vulnerability exists when Windows Defender Security Center handles certain objects in memory.To exploit the vulnerability, an attacker would first have to log on to the system, aka 'Windows Defender Security Center Elevation of Privilege Vulnerability'. This CVE ID is uniq...

7.8CVSS

8.5AI Score

0.0004EPSS

2020-03-12 04:15 PM
53
cve
cve

CVE-2020-0764

<p>An elevation of privilege vulnerability exists when the Windows Storage Services improperly handle file operations. An attacker who successfully exploited this vulnerability could gain elevated privileges.</p><p>To exploit the vulnerability, an attacker would first need code execution on a victi...

7.8CVSS

8.2AI Score

0.0004EPSS

2020-10-16 11:15 PM
109
cve
cve

CVE-2020-0766

<p>An elevation of privilege vulnerability exists when the Microsoft Store Runtime improperly handles memory.</p><p>To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges.</...

7.8CVSS

8AI Score

0.0004EPSS

2020-09-11 05:15 PM
64
cve
cve

CVE-2020-0769

An elevation of privilege vulnerability exists when the Windows CSC Service improperly handles memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system, aka 'Windows CSC Service Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-20...

7.8CVSS

8.7AI Score

0.0004EPSS

2020-03-12 04:15 PM
67
cve
cve

CVE-2020-0770

An elevation of privilege vulnerability exists when the Windows ActiveX Installer Service improperly handles memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system, aka 'Windows ActiveX Installer Service Elevation of Privilege Vulnerability'. This ...

7.8CVSS

8.2AI Score

0.0004EPSS

2020-03-12 04:15 PM
56
cve
cve

CVE-2020-0771

An elevation of privilege vulnerability exists when the Windows CSC Service improperly handles memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system, aka 'Windows CSC Service Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-20...

7.8CVSS

8.7AI Score

0.0004EPSS

2020-03-12 04:15 PM
64
cve
cve

CVE-2020-0772

An elevation of privilege vulnerability exists when Windows Error Reporting improperly handles memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system, aka 'Windows Error Reporting Elevation of Privilege Vulnerability'. This CVE ID is unique from CV...

7.8CVSS

8.7AI Score

0.0004EPSS

2020-03-12 04:15 PM
61
cve
cve

CVE-2020-0773

An elevation of privilege vulnerability exists when the Windows ActiveX Installer Service improperly handles memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system, aka 'Windows ActiveX Installer Service Elevation of Privilege Vulnerability'. This ...

7.8CVSS

8.2AI Score

0.0004EPSS

2020-03-12 04:15 PM
61
cve
cve

CVE-2020-0774

An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory, aka 'Windows GDI Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2020-0874, CVE-2020-0879, CVE-2020-0880, CVE-2020-0882.

6.5CVSS

6.2AI Score

0.112EPSS

2020-03-12 04:15 PM
54
cve
cve

CVE-2020-0775

An information disclosure vulnerability exists when Windows Error Reporting improperly handles file operations.To exploit this vulnerability, an attacker would first have to gain execution on the victim system, aka 'Windows Error Reporting Information Disclosure Vulnerability'.

5.5CVSS

6.7AI Score

0.0004EPSS

2020-03-12 04:15 PM
56
cve
cve

CVE-2020-0776

An elevation of privilege vulnerability exists when the Windows AppX Deployment Server improperly handles file operations.To exploit this vulnerability, an attacker would first have to gain execution on the victim system, aka 'Windows Elevation of Privilege Vulnerability'. This CVE ID is unique fro...

7.8CVSS

8.7AI Score

0.001EPSS

2020-03-12 04:15 PM
61
cve
cve

CVE-2020-0777

An elevation of privilege vulnerability exists when the Windows Work Folder Service improperly handles file operations, aka 'Windows Work Folder Service Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-0797, CVE-2020-0800, CVE-2020-0864, CVE-2020-0865, CVE-2020-0866, CVE-2...

7.8CVSS

7.6AI Score

0.0004EPSS

2020-03-12 04:15 PM
57
cve
cve

CVE-2020-0778

An elevation of privilege vulnerability exists in the way that the Windows Network Connections Service handles objects in memory, aka 'Windows Network Connections Service Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-0802, CVE-2020-0803, CVE-2020-0804, CVE-2020-0845.

7.8CVSS

8.1AI Score

0.0004EPSS

2020-03-12 04:15 PM
55
2
cve
cve

CVE-2020-0779

An elevation of privilege vulnerability exists in the Windows Installer when MSI packages process symbolic links, aka 'Windows Installer Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-0798, CVE-2020-0814, CVE-2020-0842, CVE-2020-0843.

5.5CVSS

6.4AI Score

0.001EPSS

2020-03-12 04:15 PM
49
cve
cve

CVE-2020-0780

An elevation of privilege vulnerability exists in the way that the Windows Network List Service handles objects in memory, aka 'Windows Network List Service Elevation of Privilege Vulnerability'.

7.8CVSS

8.5AI Score

0.0004EPSS

2020-03-12 04:15 PM
50
cve
cve

CVE-2020-0781

An elevation of privilege vulnerability exists when the Windows Universal Plug and Play (UPnP) service improperly handles objects in memory, aka 'Windows UPnP Service Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-0783.

7.8CVSS

8.5AI Score

0.0004EPSS

2020-03-12 04:15 PM
58
cve
cve

CVE-2020-0782

<p>An elevation of privilege vulnerability exists when the Windows Cryptographic Catalog Services improperly handle objects in memory. An attacker who successfully exploited this vulnerability could modify the cryptographic catalog.</p><p>To exploit this vulnerability, an attacker would first have ...

7.8CVSS

8AI Score

0.0004EPSS

2020-09-11 05:15 PM
67
cve
cve

CVE-2020-0783

An elevation of privilege vulnerability exists when the Windows Universal Plug and Play (UPnP) service improperly handles objects in memory, aka 'Windows UPnP Service Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-0781.

7.8CVSS

8.5AI Score

0.0004EPSS

2020-03-12 04:15 PM
56
cve
cve

CVE-2020-0784

An elevation of privilege vulnerability exists when DirectX improperly handles objects in memory, aka 'DirectX Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-0888.

7.8CVSS

8.1AI Score

0.0004EPSS

2020-04-15 03:15 PM
71
cve
cve

CVE-2020-0785

An elevation of privilege vulnerability exists when the Windows User Profile Service (ProfSvc) improperly handles symlinks, aka 'Windows User Profile Service Elevation of Privilege Vulnerability'.

7.1CVSS

8AI Score

0.0004EPSS

2020-03-12 04:15 PM
59
cve
cve

CVE-2020-0786

A denial of service vulnerability exists when the Windows Tile Object Service improperly handles hard links, aka 'Windows Tile Object Service Denial of Service Vulnerability'.

7.1CVSS

7.8AI Score

0.0004EPSS

2020-03-12 04:15 PM
46
cve
cve

CVE-2020-0787

An elevation of privilege vulnerability exists when the Windows Background Intelligent Transfer Service (BITS) improperly handles symbolic links, aka 'Windows Background Intelligent Transfer Service Elevation of Privilege Vulnerability'.

7.8CVSS

8.5AI Score

0.011EPSS

2020-03-12 04:15 PM
1195
In Wild
6
cve
cve

CVE-2020-0788

An elevation of privilege vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory, aka 'Win32k Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-0877, CVE-2020-0887.

7.8CVSS

7.6AI Score

0.001EPSS

2020-03-12 04:15 PM
74
cve
cve

CVE-2020-0790

<p>A local elevation of privilege vulnerability exists in how splwow64.exe handles certain calls. An attacker who successfully exploited the vulnerability could elevate privileges on an affected system from low-integrity to medium-integrity.</p><p>This vulnerability by itself does not allow arbitra...

7.8CVSS

8.3AI Score

0.003EPSS

2020-09-11 05:15 PM
59
cve
cve

CVE-2020-0791

An elevation of privilege vulnerability exists when the Windows Graphics Component improperly handles objects in memory, aka 'Windows Graphics Component Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-0898.

7.8CVSS

8.1AI Score

0.0004EPSS

2020-03-12 04:15 PM
72
cve
cve

CVE-2020-0792

An elevation of privilege vulnerability exists when the Windows Graphics Component improperly handles objects in memory, aka 'Windows Graphics Component Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-0715, CVE-2020-0745.

8.8CVSS

8.1AI Score

0.0005EPSS

2020-02-11 10:15 PM
62
cve
cve

CVE-2020-0793

An elevation of privilege vulnerability exists when the Diagnostics Hub Standard Collector Service improperly handles file operations, aka 'Diagnostics Hub Standard Collector Elevation of Privilege Vulnerability'.

7.8CVSS

8.5AI Score

0.0004EPSS

2020-03-12 04:15 PM
53
2
cve
cve

CVE-2020-0794

A denial of service vulnerability exists when Windows improperly handles objects in memory, aka 'Windows Denial of Service Vulnerability'.

5.5CVSS

6.4AI Score

0.0004EPSS

2020-04-15 03:15 PM
61
cve
cve

CVE-2020-0796

A remote code execution vulnerability exists in the way that the Microsoft Server Message Block 3.1.1 (SMBv3) protocol handles certain requests, aka 'Windows SMBv3 Client/Server Remote Code Execution Vulnerability'.

10CVSS

9.1AI Score

0.975EPSS

2020-03-12 04:15 PM
1678
In Wild
14
cve
cve

CVE-2020-0797

An elevation of privilege vulnerability exists when the Windows Work Folder Service improperly handles file operations, aka 'Windows Work Folder Service Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-0777, CVE-2020-0800, CVE-2020-0864, CVE-2020-0865, CVE-2020-0866, CVE-2...

7.8CVSS

7.6AI Score

0.0004EPSS

2020-03-12 04:15 PM
63
cve
cve

CVE-2020-0798

An elevation of privilege vulnerability exists in the Windows Installer when the Windows Installer fails to properly sanitize input leading to an insecure library loading behavior.A locally authenticated attacker could run arbitrary code with elevated system privileges, aka 'Windows Installer Eleva...

7.8CVSS

6.7AI Score

0.001EPSS

2020-03-12 04:15 PM
62
cve
cve

CVE-2020-0799

An elevation of privilege vulnerability exists in Microsoft Windows when the Windows kernel fails to properly handle parsing of certain symbolic links, aka 'Windows Kernel Elevation of Privilege Vulnerability'.

7.8CVSS

8.2AI Score

0.0004EPSS

2020-03-12 04:15 PM
60
cve
cve

CVE-2020-0800

An elevation of privilege vulnerability exists when the Windows Work Folder Service improperly handles file operations, aka 'Windows Work Folder Service Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-0777, CVE-2020-0797, CVE-2020-0864, CVE-2020-0865, CVE-2020-0866, CVE-2...

7.8CVSS

7.6AI Score

0.0004EPSS

2020-03-12 04:15 PM
65
cve
cve

CVE-2020-0801

A memory corruption vulnerability exists when Windows Media Foundation improperly handles objects in memory, aka 'Media Foundation Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2020-0807, CVE-2020-0809, CVE-2020-0869.

8.8CVSS

8.7AI Score

0.54EPSS

2020-03-12 04:15 PM
57
cve
cve

CVE-2020-0802

An elevation of privilege vulnerability exists in the way that the Windows Network Connections Service handles objects in memory, aka 'Windows Network Connections Service Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-0778, CVE-2020-0803, CVE-2020-0804, CVE-2020-0845.

7.8CVSS

8.1AI Score

0.0004EPSS

2020-03-12 04:15 PM
72
cve
cve

CVE-2020-0803

An elevation of privilege vulnerability exists in the way that the Windows Network Connections Service handles objects in memory, aka 'Windows Network Connections Service Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-0778, CVE-2020-0802, CVE-2020-0804, CVE-2020-0845.

7.8CVSS

8.1AI Score

0.0004EPSS

2020-03-12 04:15 PM
70
cve
cve

CVE-2020-0804

An elevation of privilege vulnerability exists in the way that the Windows Network Connections Service handles objects in memory, aka 'Windows Network Connections Service Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-0778, CVE-2020-0802, CVE-2020-0803, CVE-2020-0845.

7.8CVSS

8.1AI Score

0.0004EPSS

2020-03-12 04:15 PM
64
cve
cve

CVE-2020-0805

<p>A security feature bypass vulnerability exists when a Windows Projected Filesystem improperly handles file redirections. An attacker who successfully exploited this vulnerability could delete a targeted file they would not have permissions to.</p><p>To exploit this vulnerability, an attacker wou...

5.3CVSS

6.5AI Score

0.0004EPSS

2020-09-11 05:15 PM
53
cve
cve

CVE-2020-0806

An elevation of privilege vulnerability exists in Windows Error Reporting (WER) when WER handles and executes files, aka 'Windows Error Reporting Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-0772.

7.8CVSS

8.5AI Score

0.0004EPSS

2020-03-12 04:15 PM
59
cve
cve

CVE-2020-0807

A memory corruption vulnerability exists when Windows Media Foundation improperly handles objects in memory, aka 'Media Foundation Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2020-0801, CVE-2020-0809, CVE-2020-0869.

8.8CVSS

8.7AI Score

0.54EPSS

2020-03-12 04:15 PM
66
cve
cve

CVE-2020-0808

An elevation of privilege vulnerability exists in the way the Provisioning Runtime validates certain file operations, aka 'Provisioning Runtime Elevation of Privilege Vulnerability'.

7.8CVSS

8.5AI Score

0.0004EPSS

2020-03-12 04:15 PM
54
cve
cve

CVE-2020-0809

A memory corruption vulnerability exists when Windows Media Foundation improperly handles objects in memory, aka 'Media Foundation Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2020-0801, CVE-2020-0807, CVE-2020-0869.

8.8CVSS

8.7AI Score

0.54EPSS

2020-03-12 04:15 PM
61
Total number of security vulnerabilities3521