Lucene search

K

Windows Server 2016 Security Vulnerabilities

cve
cve

CVE-2020-0896

An elevation of privilege vulnerability exists when Windows improperly handles hard links, aka 'Windows Hard Link Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-0840, CVE-2020-0841, CVE-2020-0849.

7.8CVSS

7.5AI Score

0.001EPSS

2020-03-12 04:15 PM
81
cve
cve

CVE-2020-0897

An elevation of privilege vulnerability exists when the Windows Work Folder Service improperly handles file operations, aka 'Windows Work Folder Service Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-0777, CVE-2020-0797, CVE-2020-0800, CVE-2020-0864, CVE-2020-0865, CVE-2...

7.8CVSS

7.6AI Score

0.0004EPSS

2020-03-12 04:15 PM
51
cve
cve

CVE-2020-0898

An elevation of privilege vulnerability exists when the Windows Graphics Component improperly handles objects in memory, aka 'Windows Graphics Component Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-0791.

7.8CVSS

8.1AI Score

0.0004EPSS

2020-03-12 04:15 PM
56
cve
cve

CVE-2020-0904

<p>A denial of service vulnerability exists when Microsoft Hyper-V on a host server fails to properly validate specific malicious data from a user on a guest operating system.</p><p>To exploit the vulnerability, an attacker who already has a privileged account on a guest operating system, running a...

6.5CVSS

6.9AI Score

0.0004EPSS

2020-09-11 05:15 PM
62
cve
cve

CVE-2020-0907

A remote code execution vulnerability exists in the way that Microsoft Graphics Components handle objects in memory, aka 'Microsoft Graphics Components Remote Code Execution Vulnerability'.

7.8CVSS

8.3AI Score

0.015EPSS

2020-04-15 03:15 PM
71
cve
cve

CVE-2020-0908

<p>A remote code execution vulnerability exists when the Windows Text Service Module improperly handles memory. An attacker who successfully exploited the vulnerability could gain execution on a victim system.</p><p>An attacker could host a specially crafted website that is designed to exploit the ...

7.5CVSS

7.9AI Score

0.027EPSS

2020-09-11 05:15 PM
62
cve
cve

CVE-2020-0909

A denial of service vulnerability exists when Hyper-V on a Windows Server fails to properly handle specially crafted network packets.To exploit the vulnerability, an attacker would send specially crafted network packets to the Hyper-V Server.The security update addresses the vulnerability by resolv...

7.5CVSS

8.1AI Score

0.002EPSS

2020-05-21 11:15 PM
46
cve
cve

CVE-2020-0910

A remote code execution vulnerability exists when Windows Hyper-V on a host server fails to properly validate input from an authenticated user on a guest operating system, aka 'Windows Hyper-V Remote Code Execution Vulnerability'.

8.4CVSS

8.7AI Score

0.001EPSS

2020-04-15 03:15 PM
115
cve
cve

CVE-2020-0911

<p>An elevation of privilege vulnerability exists when Windows Modules Installer improperly handles objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in an elevated context.</p><p>An attacker could exploit this vulnerability by running a specially...

7.8CVSS

8.1AI Score

0.001EPSS

2020-09-11 05:15 PM
69
cve
cve

CVE-2020-0912

<p>An elevation of privilege vulnerability exists when the Windows Function Discovery SSDP Provider improperly handles memory.</p><p>To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elev...

7CVSS

7.6AI Score

0.0004EPSS

2020-09-11 05:15 PM
61
cve
cve

CVE-2020-0913

An elevation of privilege vulnerability exists when the Windows kernel fails to properly handle objects in memory, aka 'Windows Kernel Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-1000, CVE-2020-1003, CVE-2020-1027.

7.8CVSS

7.8AI Score

0.001EPSS

2020-04-15 03:15 PM
67
In Wild
cve
cve

CVE-2020-0914

<p>An information disclosure vulnerability exists when the Windows State Repository Service improperly handles objects in memory. An attacker who successfully exploited this vulnerability could obtain information to further compromise the user’s system.</p><p>An attacker could exploit this vulnerab...

5.5CVSS

6.2AI Score

0.001EPSS

2020-09-11 05:15 PM
68
cve
cve

CVE-2020-0915

An elevation of privilege vulnerability exists in the way that the Windows Graphics Device Interface (GDI) handles objects in memory, aka 'Windows GDI Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-0916.

7.8CVSS

8.1AI Score

0.0004EPSS

2020-06-09 08:15 PM
88
cve
cve

CVE-2020-0916

An elevation of privilege vulnerability exists in the way that the Windows Graphics Device Interface (GDI) handles objects in memory, aka 'Windows GDI Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-0915.

7.8CVSS

8.1AI Score

0.0004EPSS

2020-06-09 08:15 PM
79
cve
cve

CVE-2020-0917

An elevation of privilege vulnerability exists when Windows Hyper-V on a host server fails to properly handle objects in memory, aka 'Windows Hyper-V Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-0918.

6.8CVSS

7.4AI Score

0.0004EPSS

2020-04-15 03:15 PM
50
cve
cve

CVE-2020-0918

An elevation of privilege vulnerability exists when Windows Hyper-V on a host server fails to properly handle objects in memory, aka 'Windows Hyper-V Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-0917.

6.8CVSS

7.4AI Score

0.0004EPSS

2020-04-15 03:15 PM
53
cve
cve

CVE-2020-0921

Microsoft Graphics Component Denial of Service Vulnerability

5.5CVSS

6.5AI Score

0.0004EPSS

2020-09-11 05:15 PM
61
cve
cve

CVE-2020-0922

<p>A remote code execution vulnerability exists in the way that Microsoft COM for Windows handles objects in memory. An attacker who successfully exploited the vulnerability could execute arbitrary code on a target system.</p><p>To exploit the vulnerability, a user would have to open a specially cr...

8.8CVSS

8.6AI Score

0.041EPSS

2020-09-11 05:15 PM
65
cve
cve

CVE-2020-0928

<p>An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory. An attacker who successfully exploited this vulnerability could obtain information to further compromise the user’s system.</p><p>To exploit this vulnerability, an attacker would have to ...

5.5CVSS

4.9AI Score

0.0004EPSS

2020-09-11 05:15 PM
63
cve
cve

CVE-2020-0934

An elevation of privilege vulnerability exists when the Windows WpcDesktopMonSvc improperly manages memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system, aka 'Windows Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-0983...

7.8CVSS

7.9AI Score

0.0004EPSS

2020-04-15 03:15 PM
57
cve
cve

CVE-2020-0936

An elevation of privilege vulnerability exists when a Windows scheduled task improperly handles file redirections, aka 'Windows Scheduled Task Elevation of Privilege Vulnerability'.

7.1CVSS

7.5AI Score

0.0004EPSS

2020-04-15 03:15 PM
66
cve
cve

CVE-2020-0937

An information disclosure vulnerability exists when Media Foundation improperly handles objects in memory, aka 'Media Foundation Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2020-0939, CVE-2020-0945, CVE-2020-0946, CVE-2020-0947.

5.5CVSS

5.6AI Score

0.007EPSS

2020-04-15 03:15 PM
58
cve
cve

CVE-2020-0938

A remote code execution vulnerability exists in Microsoft Windows when the Windows Adobe Type Manager Library improperly handles a specially-crafted multi-master font - Adobe Type 1 PostScript format.For all systems except Windows 10, an attacker who successfully exploited the vulnerability could e...

7.8CVSS

8.2AI Score

0.954EPSS

2020-04-15 03:15 PM
1018
In Wild
4
cve
cve

CVE-2020-0939

An information disclosure vulnerability exists when Media Foundation improperly handles objects in memory, aka 'Media Foundation Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2020-0937, CVE-2020-0945, CVE-2020-0946, CVE-2020-0947.

5.5CVSS

5.6AI Score

0.007EPSS

2020-04-15 03:15 PM
61
2
cve
cve

CVE-2020-0940

An elevation of privilege vulnerability exists in the way the Windows Push Notification Service handles objects in memory, aka 'Windows Push Notification Service Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-1001, CVE-2020-1006, CVE-2020-1017.

7.8CVSS

7.8AI Score

0.0004EPSS

2020-04-15 03:15 PM
68
cve
cve

CVE-2020-0941

<p>An information disclosure vulnerability exists when the win32k component improperly provides kernel information. An attacker who successfully exploited the vulnerability could obtain information to further compromise the user’s system.</p><p>To exploit the vulnerability, an attacker would have t...

5.5CVSS

6.3AI Score

0.0004EPSS

2020-09-11 05:15 PM
74
cve
cve

CVE-2020-0942

An elevation of privilege vulnerability exists when Connected User Experiences and Telemetry Service improperly handles file operations, aka 'Connected User Experiences and Telemetry Service Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-0944, CVE-2020-1029.

7.1CVSS

7.7AI Score

0.0004EPSS

2020-04-15 03:15 PM
62
cve
cve

CVE-2020-0944

An elevation of privilege vulnerability exists when Connected User Experiences and Telemetry Service improperly handles file operations, aka 'Connected User Experiences and Telemetry Service Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-0942, CVE-2020-1029.

7.8CVSS

7.7AI Score

0.0004EPSS

2020-04-15 03:15 PM
53
cve
cve

CVE-2020-0945

An information disclosure vulnerability exists when Media Foundation improperly handles objects in memory, aka 'Media Foundation Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2020-0937, CVE-2020-0939, CVE-2020-0946, CVE-2020-0947.

5.5CVSS

5.6AI Score

0.007EPSS

2020-04-15 03:15 PM
61
cve
cve

CVE-2020-0946

An information disclosure vulnerability exists when Media Foundation improperly handles objects in memory, aka 'Media Foundation Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2020-0937, CVE-2020-0939, CVE-2020-0945, CVE-2020-0947.

5.5CVSS

5.6AI Score

0.007EPSS

2020-04-15 03:15 PM
63
cve
cve

CVE-2020-0947

An information disclosure vulnerability exists when Media Foundation improperly handles objects in memory, aka 'Media Foundation Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2020-0937, CVE-2020-0939, CVE-2020-0945, CVE-2020-0946.

5.5CVSS

5.6AI Score

0.007EPSS

2020-04-15 03:15 PM
57
cve
cve

CVE-2020-0948

A memory corruption vulnerability exists when Windows Media Foundation improperly handles objects in memory, aka 'Media Foundation Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2020-0949, CVE-2020-0950.

8.8CVSS

8.7AI Score

0.54EPSS

2020-04-15 03:15 PM
66
cve
cve

CVE-2020-0949

A memory corruption vulnerability exists when Windows Media Foundation improperly handles objects in memory, aka 'Media Foundation Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2020-0948, CVE-2020-0950.

8.8CVSS

8.7AI Score

0.54EPSS

2020-04-15 03:15 PM
76
cve
cve

CVE-2020-0950

A memory corruption vulnerability exists when Windows Media Foundation improperly handles objects in memory, aka 'Media Foundation Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2020-0948, CVE-2020-0949.

8.8CVSS

8.7AI Score

0.54EPSS

2020-04-15 03:15 PM
63
cve
cve

CVE-2020-0951

<p>A security feature bypass vulnerability exists in Windows Defender Application Control (WDAC) which could allow an attacker to bypass WDAC enforcement. An attacker who successfully exploited this vulnerability could execute PowerShell commands that would be blocked by WDAC.</p><p>To exploit the ...

6.7CVSS

7.6AI Score

0.0004EPSS

2020-09-11 05:15 PM
62
4
cve
cve

CVE-2020-0952

An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory, aka 'Windows GDI Information Disclosure Vulnerability'.

6.5CVSS

6.7AI Score

0.194EPSS

2020-04-15 03:15 PM
73
cve
cve

CVE-2020-0953

A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka 'Jet Database Engine Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2020-0889, CVE-2020-0959, CVE-2020-0960, CVE-2020-0988, CVE-2020-0992, CVE-2020-0994,...

7.8CVSS

8AI Score

0.015EPSS

2020-04-15 03:15 PM
87
cve
cve

CVE-2020-0955

An information disclosure vulnerability exists when certain central processing units (CPU) speculatively access memory, aka 'Windows Kernel Information Disclosure in CPU Memory Access'.

5.5CVSS

6.2AI Score

0.0004EPSS

2020-04-15 03:15 PM
67
cve
cve

CVE-2020-0956

An elevation of privilege vulnerability exists in Windows when the Windows kernel-mode driver fails to properly handle objects in memory, aka 'Win32k Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-0957, CVE-2020-0958.

7.8CVSS

8AI Score

0.001EPSS

2020-04-15 03:15 PM
82
cve
cve

CVE-2020-0958

An elevation of privilege vulnerability exists in Windows when the Windows kernel-mode driver fails to properly handle objects in memory, aka 'Win32k Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-0956, CVE-2020-0957.

7.8CVSS

8AI Score

0.001EPSS

2020-04-15 03:15 PM
71
cve
cve

CVE-2020-0959

A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka 'Jet Database Engine Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2020-0889, CVE-2020-0953, CVE-2020-0960, CVE-2020-0988, CVE-2020-0992, CVE-2020-0994,...

7.8CVSS

8AI Score

0.015EPSS

2020-04-15 03:15 PM
74
cve
cve

CVE-2020-0960

A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka 'Jet Database Engine Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2020-0889, CVE-2020-0953, CVE-2020-0959, CVE-2020-0988, CVE-2020-0992, CVE-2020-0994,...

7.8CVSS

8AI Score

0.015EPSS

2020-04-15 03:15 PM
71
cve
cve

CVE-2020-0962

An information disclosure vulnerability exists when the win32k component improperly provides kernel information, aka 'Win32k Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2020-0699.

5.5CVSS

6AI Score

0.0004EPSS

2020-04-15 03:15 PM
65
cve
cve

CVE-2020-0963

An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory, aka 'Windows GDI Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2020-1141, CVE-2020-1145, CVE-2020-1179.

6.5CVSS

6.5AI Score

0.194EPSS

2020-05-21 11:15 PM
56
cve
cve

CVE-2020-0964

A remote code execution vulnerability exists in the way that the Windows Graphics Device Interface (GDI) handles objects in the memory, aka 'GDI+ Remote Code Execution Vulnerability'.

8.8CVSS

8.8AI Score

0.047EPSS

2020-04-15 03:15 PM
65
cve
cve

CVE-2020-0965

A remoted code execution vulnerability exists in the way that Microsoft Windows Codecs Library handles objects in memory, aka 'Microsoft Windows Codecs Library Remote Code Execution Vulnerability'.

7.8CVSS

8.2AI Score

0.004EPSS

2020-04-15 03:15 PM
74
cve
cve

CVE-2020-0981

A security feature bypass vulnerability exists when Windows fails to properly handle token relationships.An attacker who successfully exploited the vulnerability could allow an application with a certain integrity level to execute code at a different integrity level, leading to a sandbox escape.The...

8.8CVSS

8.7AI Score

0.0005EPSS

2020-04-15 03:15 PM
84
2
cve
cve

CVE-2020-0982

An information disclosure vulnerability exists when the Microsoft Windows Graphics Component improperly handles objects in memory, aka 'Microsoft Graphics Component Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2020-0987, CVE-2020-1005.

5.5CVSS

6.2AI Score

0.001EPSS

2020-04-15 03:15 PM
67
cve
cve

CVE-2020-0983

An elevation of privilege vulnerability exists when the Windows Delivery Optimization service improperly handles objects in memory, aka 'Windows Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-0934, CVE-2020-1009, CVE-2020-1011, CVE-2020-1015.

7.8CVSS

7.8AI Score

0.0004EPSS

2020-04-15 03:15 PM
66
cve
cve

CVE-2020-0985

An elevation of privilege vulnerability exists when the Windows Update Stack fails to properly handle objects in memory, aka 'Windows Update Stack Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-0996.

7.8CVSS

8AI Score

0.0004EPSS

2020-04-15 03:15 PM
74
Total number of security vulnerabilities3519