Lucene search

K

Windows Server 2012 Security Vulnerabilities - 2020

cve
cve

CVE-2020-1263

An information disclosure vulnerability exists in the way Windows Error Reporting (WER) handles objects in memory, aka 'Windows Error Reporting Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2020-1261.

5.5CVSS

6.2AI Score

0.0004EPSS

2020-06-09 08:15 PM
75
cve
cve

CVE-2020-1267

This security update corrects a denial of service in the Local Security Authority Subsystem Service (LSASS) caused when an authenticated attacker sends a specially crafted authentication request, aka 'Local Security Authority Subsystem Service Denial of Service Vulnerability'.

4.9CVSS

6.7AI Score

0.001EPSS

2020-07-14 11:15 PM
64
cve
cve

CVE-2020-1269

An elevation of privilege vulnerability exists when the Windows kernel fails to properly handle objects in memory, aka 'Windows Kernel Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-0986, CVE-2020-1237, CVE-2020-1246, CVE-2020-1262, CVE-2020-1264, CVE-2020-1266, CVE-2020...

7.8CVSS

7.7AI Score

0.001EPSS

2020-06-09 08:15 PM
159
In Wild
cve
cve

CVE-2020-1270

An elevation of privilege vulnerability exists in the way that the wlansvc.dll handles objects in memory, aka 'Windows WLAN Service Elevation of Privilege Vulnerability'.

7.8CVSS

8.1AI Score

0.0004EPSS

2020-06-09 08:15 PM
76
cve
cve

CVE-2020-1272

An elevation of privilege vulnerability exists in the Windows Installer when the Windows Installer fails to properly sanitize input leading to an insecure library loading behavior.A locally authenticated attacker could run arbitrary code with elevated system privileges, aka 'Windows Installer Eleva...

7.8CVSS

8.1AI Score

0.0004EPSS

2020-06-09 08:15 PM
79
cve
cve

CVE-2020-1281

A remote code execution vulnerability exists when Microsoft Windows OLE fails to properly validate user input, aka 'Windows OLE Remote Code Execution Vulnerability'.

8.8CVSS

8.5AI Score

0.319EPSS

2020-06-09 08:15 PM
116
cve
cve

CVE-2020-1282

An elevation of privilege vulnerability exists when the Windows Runtime improperly handles objects in memory, aka 'Windows Runtime Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-1231, CVE-2020-1233, CVE-2020-1235, CVE-2020-1265, CVE-2020-1304, CVE-2020-1306, CVE-2020-133...

7.8CVSS

7.7AI Score

0.001EPSS

2020-06-09 08:15 PM
80
cve
cve

CVE-2020-1285

<p>A remote code execution vulnerability exists in the way that the Windows Graphics Device Interface (GDI) handles objects in the memory. An attacker who successfully exploited this vulnerability could take control of the affected system. An attacker could then install programs; view, change, or d...

8.4CVSS

8.6AI Score

0.016EPSS

2020-09-11 05:15 PM
83
cve
cve

CVE-2020-1287

An elevation of privilege vulnerability exists in the way that the Windows WalletService handles objects in memory, aka 'Windows WalletService Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-1294.

7.8CVSS

8.1AI Score

0.001EPSS

2020-06-09 08:15 PM
74
cve
cve

CVE-2020-1291

An elevation of privilege vulnerability exists in the way that the Windows Network Connections Service handles objects in memory, aka 'Windows Network Connections Service Elevation of Privilege Vulnerability'.

7.8CVSS

8.1AI Score

0.001EPSS

2020-06-09 08:15 PM
71
cve
cve

CVE-2020-1299

A remote code execution vulnerability exists in Microsoft Windows that could allow remote code execution if a .LNK file is processed.An attacker who successfully exploited this vulnerability could gain the same user rights as the local user, aka 'LNK Remote Code Execution Vulnerability'.

8.8CVSS

8.4AI Score

0.04EPSS

2020-06-09 08:15 PM
190
4
cve
cve

CVE-2020-1300

A remote code execution vulnerability exists when Microsoft Windows fails to properly handle cabinet files.To exploit the vulnerability, an attacker would have to convince a user to either open a specially crafted cabinet file or spoof a network printer and trick a user into installing a malicious ...

8.8CVSS

8.3AI Score

0.047EPSS

2020-06-09 08:15 PM
187
3
cve
cve

CVE-2020-1301

A remote code execution vulnerability exists in the way that the Microsoft Server Message Block 1.0 (SMBv1) server handles certain requests, aka 'Windows SMB Remote Code Execution Vulnerability'.

8.8CVSS

8.5AI Score

0.022EPSS

2020-06-09 08:15 PM
193
cve
cve

CVE-2020-1302

An elevation of privilege vulnerability exists in Windows Installer because of the way Windows Installer handles certain filesystem operations.To exploit the vulnerability, an attacker would require unprivileged execution on the victim system, aka 'Windows Installer Elevation of Privilege Vulnerabi...

7.8CVSS

8.1AI Score

0.0004EPSS

2020-06-09 08:15 PM
80
cve
cve

CVE-2020-1310

An elevation of privilege vulnerability exists in Windows when the Windows kernel-mode driver fails to properly handle objects in memory, aka 'Win32k Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-1207, CVE-2020-1247, CVE-2020-1251, CVE-2020-1253.

6.7CVSS

7AI Score

0.002EPSS

2020-06-09 08:15 PM
73
cve
cve

CVE-2020-1311

An elevation of privilege vulnerability exists when Component Object Model (COM) client uses special case IIDs, aka 'Component Object Model Elevation of Privilege Vulnerability'.

7.8CVSS

8AI Score

0.001EPSS

2020-06-09 08:15 PM
71
cve
cve

CVE-2020-1314

An elevation of privilege vulnerability exists in Windows Text Service Framework (TSF) when the TSF server fails to properly handle messages sent from TSF clients, aka 'Windows Text Service Framework Elevation of Privilege Vulnerability'.

7.8CVSS

8AI Score

0.001EPSS

2020-06-09 08:15 PM
78
cve
cve

CVE-2020-1315

An information disclosure vulnerability exists when Internet Explorer improperly handles objects in memory, aka 'Internet Explorer Information Disclosure Vulnerability'.

5.3CVSS

6AI Score

0.007EPSS

2020-06-09 08:15 PM
83
cve
cve

CVE-2020-1317

An elevation of privilege vulnerability exists when Group Policy improperly checks access, aka 'Group Policy Elevation of Privilege Vulnerability'.

8.8CVSS

8.2AI Score

0.001EPSS

2020-06-09 08:15 PM
89
cve
cve

CVE-2020-1333

An elevation of privilege vulnerability exists when Group Policy Services Policy Processing improperly handle reparse points, aka 'Group Policy Services Policy Processing Elevation of Privilege Vulnerability'.

6.7CVSS

7.7AI Score

0.001EPSS

2020-07-14 11:15 PM
83
cve
cve

CVE-2020-1334

An elevation of privilege vulnerability exists when the Windows Runtime improperly handles objects in memory, aka 'Windows Runtime Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-1231, CVE-2020-1233, CVE-2020-1235, CVE-2020-1265, CVE-2020-1282, CVE-2020-1304, CVE-2020-130...

7.8CVSS

7.7AI Score

0.001EPSS

2020-06-09 08:15 PM
74
cve
cve

CVE-2020-1337

An elevation of privilege vulnerability exists when the Windows Print Spooler service improperly allows arbitrary writing to the file system. An attacker who successfully exploited this vulnerability could run arbitrary code with elevated system privileges. An attacker could then install programs; ...

7.8CVSS

7.6AI Score

0.004EPSS

2020-08-17 07:15 PM
202
In Wild
15
cve
cve

CVE-2020-1339

A remote code execution vulnerability exists when Windows Media Audio Codec improperly handles objects. An attacker who successfully exploited the vulnerability could take control of an affected system.There are multiple ways an attacker could exploit the vulnerability, such as by convincing a user...

7.8CVSS

8AI Score

0.003EPSS

2020-08-17 07:15 PM
104
cve
cve

CVE-2020-1346

An elevation of privilege vulnerability exists when the Windows Modules Installer improperly handles file operations, aka 'Windows Modules Installer Elevation of Privilege Vulnerability'.

7.8CVSS

7.6AI Score

0.0004EPSS

2020-07-14 11:15 PM
88
cve
cve

CVE-2020-1348

An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory, aka 'Windows GDI Information Disclosure Vulnerability'.

6.5CVSS

6.7AI Score

0.112EPSS

2020-06-09 08:15 PM
80
cve
cve

CVE-2020-1350

A remote code execution vulnerability exists in Windows Domain Name System servers when they fail to properly handle requests, aka 'Windows DNS Server Remote Code Execution Vulnerability'.

10CVSS

9.6AI Score

0.944EPSS

2020-07-14 11:15 PM
1495
In Wild
38
cve
cve

CVE-2020-1351

An information disclosure vulnerability exists when the Windows Graphics component improperly handles objects in memory, aka 'Microsoft Graphics Component Information Disclosure Vulnerability'.

5.5CVSS

6.6AI Score

0.0004EPSS

2020-07-14 11:15 PM
74
cve
cve

CVE-2020-1354

An elevation of privilege vulnerability exists when the Windows UPnP Device Host improperly handles memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system, aka 'Windows UPnP Device Host Elevation of Privilege Vulnerability'. This CVE ID is unique f...

7.8CVSS

8.6AI Score

0.0004EPSS

2020-07-14 11:15 PM
70
cve
cve

CVE-2020-1356

An elevation of privilege vulnerability exists when the Windows iSCSI Target Service improperly handles file operations, aka 'Windows iSCSI Target Service Elevation of Privilege Vulnerability'.

7.8CVSS

8.5AI Score

0.0004EPSS

2020-07-14 11:15 PM
69
cve
cve

CVE-2020-1359

An elevation of privilege vulnerability exists when the Windows Cryptography Next Generation (CNG) Key Isolation service improperly handles memory, aka 'Windows CNG Key Isolation Service Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-1384.

7.8CVSS

8.5AI Score

0.0004EPSS

2020-07-14 11:15 PM
69
cve
cve

CVE-2020-1360

An elevation of privilege vulnerability exists when the Windows Profile Service improperly handles file operations, aka 'Windows Profile Service Elevation of Privilege Vulnerability'.

7.8CVSS

8.5AI Score

0.0004EPSS

2020-07-14 11:15 PM
61
cve
cve

CVE-2020-1365

An elevation of privilege vulnerability exists when the Windows Event Logging Service improperly handles memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system, aka 'Windows Event Logging Service Elevation of Privilege Vulnerability'. This CVE ID i...

7.8CVSS

8.6AI Score

0.0004EPSS

2020-07-14 11:15 PM
72
cve
cve

CVE-2020-1368

An elevation of privilege vulnerability exists in the way that the Credential Enrollment Manager service handles objects in memory, aka 'Windows Credential Enrollment Manager Service Elevation of Privilege Vulnerability'.

7.8CVSS

8.5AI Score

0.0004EPSS

2020-07-14 11:15 PM
70
cve
cve

CVE-2020-1371

An elevation of privilege vulnerability exists when the Windows Event Logging Service improperly handles memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system, aka 'Windows Event Logging Service Elevation of Privilege Vulnerability'. This CVE ID i...

7.8CVSS

8.6AI Score

0.0004EPSS

2020-07-14 11:15 PM
77
cve
cve

CVE-2020-1373

An elevation of privilege vulnerability exists in the way that the Windows Network Connections Service handles objects in memory, aka 'Windows Network Connections Service Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-1390, CVE-2020-1427, CVE-2020-1428, CVE-2020-1438.

7.8CVSS

8.1AI Score

0.0004EPSS

2020-07-14 11:15 PM
64
cve
cve

CVE-2020-1374

A remote code execution vulnerability exists in the Windows Remote Desktop Client when a user connects to a malicious server, aka 'Remote Desktop Client Remote Code Execution Vulnerability'.

7.5CVSS

8.7AI Score

0.012EPSS

2020-07-14 11:15 PM
68
cve
cve

CVE-2020-1376

<p>An elevation of privilege vulnerability exists in the way that fdSSDP.dll handles objects in memory. An attacker who successfully exploited the vulnerability could execute code with elevated permissions.</p><p>To exploit the vulnerability, a locally authenticated attacker could run a specially c...

7.8CVSS

8AI Score

0.0004EPSS

2020-09-11 05:15 PM
80
cve
cve

CVE-2020-1377

An elevation of privilege vulnerability exists when the Windows Kernel API improperly handles registry objects in memory. An attacker who successfully exploited the vulnerability could gain elevated privileges on a targeted system.A locally authenticated attacker could exploit this vulnerability by...

7.8CVSS

7.5AI Score

0.001EPSS

2020-08-17 07:15 PM
105
cve
cve

CVE-2020-1378

An elevation of privilege vulnerability exists when the Windows Kernel API improperly handles registry objects in memory. An attacker who successfully exploited the vulnerability could gain elevated privileges on a targeted system.A locally authenticated attacker could exploit this vulnerability by...

7.5CVSS

7.4AI Score

0.036EPSS

2020-08-17 07:15 PM
99
cve
cve

CVE-2020-1379

A memory corruption vulnerability exists when Windows Media Foundation improperly handles objects in memory. An attacker who successfully exploited the vulnerability could install programs; view, change, or delete data; or create new accounts with full user rights.There are multiple ways an attacke...

5.5CVSS

6.8AI Score

0.001EPSS

2020-08-17 07:15 PM
102
cve
cve

CVE-2020-1383

An information disclosure vulnerability exists in RPC if the server has Routing and Remote Access enabled. An attacker who successfully exploited this vulnerability could obtain information to further compromise the user’s systemTo exploit this vulnerability, an attacker would need to run a special...

5.5CVSS

5.6AI Score

0.0004EPSS

2020-08-17 07:15 PM
109
cve
cve

CVE-2020-1384

An elevation of privilege vulnerability exists when the Windows Cryptography Next Generation (CNG) Key Isolation service improperly handles memory, aka 'Windows CNG Key Isolation Service Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-1359.

7.8CVSS

8.5AI Score

0.0004EPSS

2020-07-14 11:15 PM
96
cve
cve

CVE-2020-1385

An elevation of privilege vulnerability exists in the way that the Windows Credential Picker handles objects in memory, aka 'Windows Credential Picker Elevation of Privilege Vulnerability'.

7.8CVSS

8.5AI Score

0.0004EPSS

2020-07-14 11:15 PM
71
cve
cve

CVE-2020-1389

An information disclosure vulnerability exists when the Windows kernel fails to properly initialize a memory address, aka 'Windows Kernel Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2020-1367, CVE-2020-1419, CVE-2020-1426.

5.5CVSS

5.9AI Score

0.0004EPSS

2020-07-14 11:15 PM
67
cve
cve

CVE-2020-1390

An elevation of privilege vulnerability exists in the way that the Windows Network Connections Service handles objects in memory, aka 'Windows Network Connections Service Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-1373, CVE-2020-1427, CVE-2020-1428, CVE-2020-1438.

7.8CVSS

8.1AI Score

0.0004EPSS

2020-07-14 11:15 PM
79
cve
cve

CVE-2020-1396

An elevation of privilege vulnerability exists when Windows improperly handles calls to Advanced Local Procedure Call (ALPC).An attacker who successfully exploited this vulnerability could run arbitrary code in the security context of the local system, aka 'Windows ALPC Elevation of Privilege Vulne...

7.8CVSS

8.4AI Score

0.0004EPSS

2020-07-14 11:15 PM
66
2
cve
cve

CVE-2020-1397

An information disclosure vulnerability exists in Windows when the Windows Imaging Component fails to properly handle objects in memory, aka 'Windows Imaging Component Information Disclosure Vulnerability'.

6.5CVSS

7.1AI Score

0.194EPSS

2020-07-14 11:15 PM
69
cve
cve

CVE-2020-1399

An elevation of privilege vulnerability exists when the Windows Runtime improperly handles objects in memory, aka 'Windows Runtime Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-1249, CVE-2020-1353, CVE-2020-1370, CVE-2020-1404, CVE-2020-1413, CVE-2020-1414, CVE-2020-141...

7.8CVSS

7.7AI Score

0.0004EPSS

2020-07-14 11:15 PM
68
cve
cve

CVE-2020-1400

A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka 'Jet Database Engine Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2020-1401, CVE-2020-1407.

7.8CVSS

8.4AI Score

0.019EPSS

2020-07-14 11:15 PM
79
cve
cve

CVE-2020-1401

A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka 'Jet Database Engine Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2020-1400, CVE-2020-1407.

7.8CVSS

8.4AI Score

0.019EPSS

2020-07-14 11:15 PM
74
Total number of security vulnerabilities484