Lucene search

K

Windows Server Security Vulnerabilities

cve
cve

CVE-2020-0777

An elevation of privilege vulnerability exists when the Windows Work Folder Service improperly handles file operations, aka 'Windows Work Folder Service Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-0797, CVE-2020-0800, CVE-2020-0864, CVE-2020-0865, CVE-2020-0866, CVE-2...

7.8CVSS

7.6AI Score

0.0004EPSS

2020-03-12 04:15 PM
66
cve
cve

CVE-2020-0778

An elevation of privilege vulnerability exists in the way that the Windows Network Connections Service handles objects in memory, aka 'Windows Network Connections Service Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-0802, CVE-2020-0803, CVE-2020-0804, CVE-2020-0845.

7.8CVSS

8.1AI Score

0.0004EPSS

2020-03-12 04:15 PM
70
2
cve
cve

CVE-2020-0779

An elevation of privilege vulnerability exists in the Windows Installer when MSI packages process symbolic links, aka 'Windows Installer Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-0798, CVE-2020-0814, CVE-2020-0842, CVE-2020-0843.

5.5CVSS

6.4AI Score

0.001EPSS

2020-03-12 04:15 PM
55
cve
cve

CVE-2020-0780

An elevation of privilege vulnerability exists in the way that the Windows Network List Service handles objects in memory, aka 'Windows Network List Service Elevation of Privilege Vulnerability'.

7.8CVSS

8.5AI Score

0.0004EPSS

2020-03-12 04:15 PM
60
cve
cve

CVE-2020-0781

An elevation of privilege vulnerability exists when the Windows Universal Plug and Play (UPnP) service improperly handles objects in memory, aka 'Windows UPnP Service Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-0783.

7.8CVSS

8.5AI Score

0.0004EPSS

2020-03-12 04:15 PM
64
cve
cve

CVE-2020-0783

An elevation of privilege vulnerability exists when the Windows Universal Plug and Play (UPnP) service improperly handles objects in memory, aka 'Windows UPnP Service Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-0781.

7.8CVSS

8.5AI Score

0.0004EPSS

2020-03-12 04:15 PM
61
cve
cve

CVE-2020-0784

An elevation of privilege vulnerability exists when DirectX improperly handles objects in memory, aka 'DirectX Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-0888.

7.8CVSS

8.1AI Score

0.0004EPSS

2020-04-15 03:15 PM
77
cve
cve

CVE-2020-0785

An elevation of privilege vulnerability exists when the Windows User Profile Service (ProfSvc) improperly handles symlinks, aka 'Windows User Profile Service Elevation of Privilege Vulnerability'.

7.1CVSS

8AI Score

0.0004EPSS

2020-03-12 04:15 PM
69
cve
cve

CVE-2020-0787

An elevation of privilege vulnerability exists when the Windows Background Intelligent Transfer Service (BITS) improperly handles symbolic links, aka 'Windows Background Intelligent Transfer Service Elevation of Privilege Vulnerability'.

7.8CVSS

8.5AI Score

0.91EPSS

2020-03-12 04:15 PM
1216
In Wild
6
cve
cve

CVE-2020-0788

An elevation of privilege vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory, aka 'Win32k Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-0877, CVE-2020-0887.

7.8CVSS

7.6AI Score

0.001EPSS

2020-03-12 04:15 PM
83
cve
cve

CVE-2020-0791

An elevation of privilege vulnerability exists when the Windows Graphics Component improperly handles objects in memory, aka 'Windows Graphics Component Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-0898.

7.8CVSS

8.1AI Score

0.0004EPSS

2020-03-12 04:15 PM
80
cve
cve

CVE-2020-0793

An elevation of privilege vulnerability exists when the Diagnostics Hub Standard Collector Service improperly handles file operations, aka 'Diagnostics Hub Standard Collector Elevation of Privilege Vulnerability'.

7.8CVSS

8.5AI Score

0.0004EPSS

2020-03-12 04:15 PM
61
2
cve
cve

CVE-2020-0794

A denial of service vulnerability exists when Windows improperly handles objects in memory, aka 'Windows Denial of Service Vulnerability'.

5.5CVSS

6.4AI Score

0.0004EPSS

2020-04-15 03:15 PM
66
cve
cve

CVE-2020-0797

An elevation of privilege vulnerability exists when the Windows Work Folder Service improperly handles file operations, aka 'Windows Work Folder Service Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-0777, CVE-2020-0800, CVE-2020-0864, CVE-2020-0865, CVE-2020-0866, CVE-2...

7.8CVSS

7.6AI Score

0.0004EPSS

2020-03-12 04:15 PM
71
cve
cve

CVE-2020-0798

An elevation of privilege vulnerability exists in the Windows Installer when the Windows Installer fails to properly sanitize input leading to an insecure library loading behavior.A locally authenticated attacker could run arbitrary code with elevated system privileges, aka 'Windows Installer Eleva...

7.8CVSS

6.7AI Score

0.001EPSS

2020-03-12 04:15 PM
67
cve
cve

CVE-2020-0799

An elevation of privilege vulnerability exists in Microsoft Windows when the Windows kernel fails to properly handle parsing of certain symbolic links, aka 'Windows Kernel Elevation of Privilege Vulnerability'.

7.8CVSS

8.2AI Score

0.0004EPSS

2020-03-12 04:15 PM
68
cve
cve

CVE-2020-0800

An elevation of privilege vulnerability exists when the Windows Work Folder Service improperly handles file operations, aka 'Windows Work Folder Service Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-0777, CVE-2020-0797, CVE-2020-0864, CVE-2020-0865, CVE-2020-0866, CVE-2...

7.8CVSS

7.6AI Score

0.0004EPSS

2020-03-12 04:15 PM
72
cve
cve

CVE-2020-0801

A memory corruption vulnerability exists when Windows Media Foundation improperly handles objects in memory, aka 'Media Foundation Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2020-0807, CVE-2020-0809, CVE-2020-0869.

8.8CVSS

8.7AI Score

0.54EPSS

2020-03-12 04:15 PM
63
cve
cve

CVE-2020-0802

An elevation of privilege vulnerability exists in the way that the Windows Network Connections Service handles objects in memory, aka 'Windows Network Connections Service Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-0778, CVE-2020-0803, CVE-2020-0804, CVE-2020-0845.

7.8CVSS

8.1AI Score

0.0004EPSS

2020-03-12 04:15 PM
76
cve
cve

CVE-2020-0803

An elevation of privilege vulnerability exists in the way that the Windows Network Connections Service handles objects in memory, aka 'Windows Network Connections Service Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-0778, CVE-2020-0802, CVE-2020-0804, CVE-2020-0845.

7.8CVSS

8.1AI Score

0.0004EPSS

2020-03-12 04:15 PM
78
cve
cve

CVE-2020-0804

An elevation of privilege vulnerability exists in the way that the Windows Network Connections Service handles objects in memory, aka 'Windows Network Connections Service Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-0778, CVE-2020-0802, CVE-2020-0803, CVE-2020-0845.

7.8CVSS

8.1AI Score

0.0004EPSS

2020-03-12 04:15 PM
69
cve
cve

CVE-2020-0806

An elevation of privilege vulnerability exists in Windows Error Reporting (WER) when WER handles and executes files, aka 'Windows Error Reporting Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-0772.

7.8CVSS

8.5AI Score

0.0004EPSS

2020-03-12 04:15 PM
66
cve
cve

CVE-2020-0807

A memory corruption vulnerability exists when Windows Media Foundation improperly handles objects in memory, aka 'Media Foundation Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2020-0801, CVE-2020-0809, CVE-2020-0869.

8.8CVSS

8.7AI Score

0.54EPSS

2020-03-12 04:15 PM
74
cve
cve

CVE-2020-0808

An elevation of privilege vulnerability exists in the way the Provisioning Runtime validates certain file operations, aka 'Provisioning Runtime Elevation of Privilege Vulnerability'.

7.8CVSS

8.5AI Score

0.0004EPSS

2020-03-12 04:15 PM
61
cve
cve

CVE-2020-0809

A memory corruption vulnerability exists when Windows Media Foundation improperly handles objects in memory, aka 'Media Foundation Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2020-0801, CVE-2020-0807, CVE-2020-0869.

8.8CVSS

8.7AI Score

0.54EPSS

2020-03-12 04:15 PM
68
cve
cve

CVE-2020-0810

An elevation of privilege vulnerability exists when the Diagnostics Hub Standard Collector or the Visual Studio Standard Collector allows file creation in arbitrary locations.To exploit the vulnerability, an attacker would first have to log on to the system.An attacker could then run a specially cr...

7.8CVSS

8.6AI Score

0.0004EPSS

2020-03-12 04:15 PM
89
cve
cve

CVE-2020-0814

An elevation of privilege vulnerability exists in Windows Installer because of the way Windows Installer handles certain filesystem operations.To exploit the vulnerability, an attacker would require unprivileged execution on the victim system, aka 'Windows Installer Elevation of Privilege Vulnerabi...

7.8CVSS

6.5AI Score

0.001EPSS

2020-03-12 04:15 PM
87
cve
cve

CVE-2020-0819

An elevation of privilege vulnerability exists when the Windows Device Setup Manager improperly handles file operations, aka 'Windows Device Setup Manager Elevation of Privilege Vulnerability'.

7.8CVSS

8.5AI Score

0.0004EPSS

2020-03-12 04:15 PM
73
cve
cve

CVE-2020-0820

An information disclosure vulnerability exists when Media Foundation improperly handles objects in memory, aka 'Media Foundation Information Disclosure Vulnerability'.

5.5CVSS

6.6AI Score

0.0004EPSS

2020-03-12 04:15 PM
53
cve
cve

CVE-2020-0821

An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory, aka 'Windows Kernel Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2020-1007.

5.5CVSS

6.1AI Score

0.001EPSS

2020-04-15 03:15 PM
64
cve
cve

CVE-2020-0822

An elevation of privilege vulnerability exists when the Windows Language Pack Installer improperly handles file operations, aka 'Windows Language Pack Installer Elevation of Privilege Vulnerability'.

7.8CVSS

8.5AI Score

0.0004EPSS

2020-03-12 04:15 PM
86
6
cve
cve

CVE-2020-0834

An elevation of privilege vulnerability exists when Windows improperly handles calls to Advanced Local Procedure Call (ALPC).An attacker who successfully exploited this vulnerability could run arbitrary code in the security context of the local system, aka 'Windows ALPC Elevation of Privilege Vulne...

7.8CVSS

8.4AI Score

0.0004EPSS

2020-03-12 04:15 PM
62
cve
cve

CVE-2020-0840

An elevation of privilege vulnerability exists when Windows improperly handles hard links, aka 'Windows Hard Link Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-0841, CVE-2020-0849, CVE-2020-0896.

7.8CVSS

7.5AI Score

0.001EPSS

2020-03-12 04:15 PM
76
cve
cve

CVE-2020-0841

An elevation of privilege vulnerability exists when Windows improperly handles hard links, aka 'Windows Hard Link Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-0840, CVE-2020-0849, CVE-2020-0896.

7.8CVSS

7.5AI Score

0.001EPSS

2020-03-12 04:15 PM
78
cve
cve

CVE-2020-0842

An elevation of privilege vulnerability exists in Windows Installer because of the way Windows Installer handles certain filesystem operations.To exploit the vulnerability, an attacker would require unprivileged execution on the victim system, aka 'Windows Installer Elevation of Privilege Vulnerabi...

7.8CVSS

6.5AI Score

0.001EPSS

2020-03-12 04:15 PM
61
cve
cve

CVE-2020-0843

An elevation of privilege vulnerability exists in Windows Installer because of the way Windows Installer handles certain filesystem operations.To exploit the vulnerability, an attacker would require unprivileged execution on the victim system, aka 'Windows Installer Elevation of Privilege Vulnerabi...

7.8CVSS

6.5AI Score

0.001EPSS

2020-03-12 04:15 PM
71
cve
cve

CVE-2020-0844

An elevation of privilege vulnerability exists when Connected User Experiences and Telemetry Service improperly handles file operations, aka 'Connected User Experiences and Telemetry Service Elevation of Privilege Vulnerability'.

7.8CVSS

8.5AI Score

0.0004EPSS

2020-03-12 04:15 PM
52
cve
cve

CVE-2020-0845

An elevation of privilege vulnerability exists in the way that the Windows Network Connections Service handles objects in memory, aka 'Windows Network Connections Service Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-0778, CVE-2020-0802, CVE-2020-0803, CVE-2020-0804.

7.8CVSS

8.1AI Score

0.0004EPSS

2020-03-12 04:15 PM
66
cve
cve

CVE-2020-0849

An elevation of privilege vulnerability exists when Windows improperly handles hard links, aka 'Windows Hard Link Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-0840, CVE-2020-0841, CVE-2020-0896.

7.8CVSS

7.5AI Score

0.001EPSS

2020-03-12 04:15 PM
75
cve
cve

CVE-2020-0853

An information disclosure vulnerability exists in Windows when the Windows Imaging Component fails to properly handle objects in memory, aka 'Windows Imaging Component Information Disclosure Vulnerability'.

6.5CVSS

7.1AI Score

0.112EPSS

2020-03-12 04:15 PM
67
cve
cve

CVE-2020-0857

An elevation of privilege vulnerability exists in the way that the Windows Search Indexer handles objects in memory, aka 'Windows Search Indexer Elevation of Privilege Vulnerability'.

7.8CVSS

8.5AI Score

0.0004EPSS

2020-03-12 04:15 PM
62
cve
cve

CVE-2020-0858

An elevation of privilege vulnerability exists when the "Public Account Pictures" folder improperly handles junctions.To exploit this vulnerability, an attacker would first have to gain execution on the victim system, aka 'Windows Elevation of Privilege Vulnerability'. This CVE ID is unique from CV...

7.8CVSS

8.7AI Score

0.001EPSS

2020-03-12 04:15 PM
79
cve
cve

CVE-2020-0859

An information vulnerability exists when Windows Modules Installer Service improperly discloses file information, aka 'Windows Modules Installer Service Information Disclosure Vulnerability'.

5.5CVSS

6.7AI Score

0.0004EPSS

2020-03-12 04:15 PM
76
cve
cve

CVE-2020-0860

An elevation of privilege vulnerability exists when the Windows ActiveX Installer Service improperly handles memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system, aka 'Windows ActiveX Installer Service Elevation of Privilege Vulnerability'. This ...

7.8CVSS

8.2AI Score

0.0004EPSS

2020-03-12 04:15 PM
70
cve
cve

CVE-2020-0861

An information disclosure vulnerability exists when the Windows Network Driver Interface Specification (NDIS) improperly handles memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system, aka 'Windows Network Driver Interface Specification (NDIS) Info...

7.8CVSS

8AI Score

0.0004EPSS

2020-03-12 04:15 PM
62
cve
cve

CVE-2020-0864

An elevation of privilege vulnerability exists when the Windows Work Folder Service improperly handles file operations, aka 'Windows Work Folder Service Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-0777, CVE-2020-0797, CVE-2020-0800, CVE-2020-0865, CVE-2020-0866, CVE-2...

7.8CVSS

7.6AI Score

0.0004EPSS

2020-03-12 04:15 PM
57
cve
cve

CVE-2020-0865

An elevation of privilege vulnerability exists when the Windows Work Folder Service improperly handles file operations, aka 'Windows Work Folder Service Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-0777, CVE-2020-0797, CVE-2020-0800, CVE-2020-0864, CVE-2020-0866, CVE-2...

7.8CVSS

7.6AI Score

0.0004EPSS

2020-03-12 04:15 PM
78
cve
cve

CVE-2020-0866

An elevation of privilege vulnerability exists when the Windows Work Folder Service improperly handles file operations, aka 'Windows Work Folder Service Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-0777, CVE-2020-0797, CVE-2020-0800, CVE-2020-0864, CVE-2020-0865, CVE-2...

7.8CVSS

7.6AI Score

0.0004EPSS

2020-03-12 04:15 PM
70
cve
cve

CVE-2020-0867

An elevation of privilege vulnerability exists when the Windows Update Orchestrator Service improperly handles file operations, aka 'Windows Update Orchestrator Service Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-0868.

7.8CVSS

8.5AI Score

0.0004EPSS

2020-03-12 04:15 PM
58
cve
cve

CVE-2020-0868

An elevation of privilege vulnerability exists when the Windows Update Orchestrator Service improperly handles file operations, aka 'Windows Update Orchestrator Service Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-0867.

7.8CVSS

8.5AI Score

0.0004EPSS

2020-03-12 04:15 PM
53
Total number of security vulnerabilities1002