Lucene search

K

Windows Server Security Vulnerabilities

cve
cve

CVE-2020-0869

A memory corruption vulnerability exists when Windows Media Foundation improperly handles objects in memory, aka 'Media Foundation Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2020-0801, CVE-2020-0807, CVE-2020-0809.

8.8CVSS

8.7AI Score

0.54EPSS

2020-03-12 04:15 PM
66
cve
cve

CVE-2020-0871

An information disclosure vulnerability exists when Windows Network Connections Service fails to properly handle objects in memory, aka 'Windows Network Connections Service Information Disclosure Vulnerability'.

5.5CVSS

6.5AI Score

0.0004EPSS

2020-03-12 04:15 PM
54
cve
cve

CVE-2020-0877

An elevation of privilege vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory, aka 'Win32k Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-0788, CVE-2020-0887.

7.8CVSS

7.6AI Score

0.001EPSS

2020-03-12 04:15 PM
68
cve
cve

CVE-2020-0880

An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory, aka 'Windows GDI Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2020-0774, CVE-2020-0874, CVE-2020-0879, CVE-2020-0882.

6.5CVSS

6.2AI Score

0.112EPSS

2020-03-12 04:15 PM
63
cve
cve

CVE-2020-0881

A remote code execution vulnerability exists in the way that the Windows Graphics Device Interface (GDI) handles objects in the memory, aka 'GDI+ Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2020-0883.

8.8CVSS

8.8AI Score

0.047EPSS

2020-03-12 04:15 PM
71
cve
cve

CVE-2020-0882

An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory, aka 'Windows GDI Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2020-0774, CVE-2020-0874, CVE-2020-0879, CVE-2020-0880.

6.5CVSS

6.2AI Score

0.112EPSS

2020-03-12 04:15 PM
58
cve
cve

CVE-2020-0883

A remote code execution vulnerability exists in the way that the Windows Graphics Device Interface (GDI) handles objects in the memory, aka 'GDI+ Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2020-0881.

8.8CVSS

8.8AI Score

0.047EPSS

2020-03-12 04:15 PM
68
cve
cve

CVE-2020-0885

An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory, aka 'Windows Graphics Component Information Disclosure Vulnerability'.

4.3CVSS

5.9AI Score

0.008EPSS

2020-03-12 04:15 PM
58
cve
cve

CVE-2020-0887

An elevation of privilege vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory, aka 'Win32k Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-0788, CVE-2020-0877.

7.8CVSS

7.6AI Score

0.001EPSS

2020-03-12 04:15 PM
89
cve
cve

CVE-2020-0888

An elevation of privilege vulnerability exists when DirectX improperly handles objects in memory, aka 'DirectX Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-0784.

7.8CVSS

8.1AI Score

0.0004EPSS

2020-04-15 03:15 PM
76
cve
cve

CVE-2020-0889

A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka 'Jet Database Engine Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2020-0953, CVE-2020-0959, CVE-2020-0960, CVE-2020-0988, CVE-2020-0992, CVE-2020-0994,...

7.8CVSS

8AI Score

0.015EPSS

2020-04-15 03:15 PM
92
cve
cve

CVE-2020-0896

An elevation of privilege vulnerability exists when Windows improperly handles hard links, aka 'Windows Hard Link Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-0840, CVE-2020-0841, CVE-2020-0849.

7.8CVSS

7.5AI Score

0.001EPSS

2020-03-12 04:15 PM
87
cve
cve

CVE-2020-0897

An elevation of privilege vulnerability exists when the Windows Work Folder Service improperly handles file operations, aka 'Windows Work Folder Service Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-0777, CVE-2020-0797, CVE-2020-0800, CVE-2020-0864, CVE-2020-0865, CVE-2...

7.8CVSS

7.6AI Score

0.0004EPSS

2020-03-12 04:15 PM
58
cve
cve

CVE-2020-0907

A remote code execution vulnerability exists in the way that Microsoft Graphics Components handle objects in memory, aka 'Microsoft Graphics Components Remote Code Execution Vulnerability'.

7.8CVSS

8.3AI Score

0.015EPSS

2020-04-15 03:15 PM
75
cve
cve

CVE-2020-0909

A denial of service vulnerability exists when Hyper-V on a Windows Server fails to properly handle specially crafted network packets.To exploit the vulnerability, an attacker would send specially crafted network packets to the Hyper-V Server.The security update addresses the vulnerability by resolv...

7.5CVSS

8.1AI Score

0.002EPSS

2020-05-21 11:15 PM
63
cve
cve

CVE-2020-0913

An elevation of privilege vulnerability exists when the Windows kernel fails to properly handle objects in memory, aka 'Windows Kernel Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-1000, CVE-2020-1003, CVE-2020-1027.

7.8CVSS

7.8AI Score

0.001EPSS

2020-04-15 03:15 PM
80
In Wild
cve
cve

CVE-2020-0915

An elevation of privilege vulnerability exists in the way that the Windows Graphics Device Interface (GDI) handles objects in memory, aka 'Windows GDI Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-0916.

7.8CVSS

8.1AI Score

0.001EPSS

2020-06-09 08:15 PM
99
cve
cve

CVE-2020-0916

An elevation of privilege vulnerability exists in the way that the Windows Graphics Device Interface (GDI) handles objects in memory, aka 'Windows GDI Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-0915.

7.8CVSS

8.1AI Score

0.001EPSS

2020-06-09 08:15 PM
84
cve
cve

CVE-2020-0934

An elevation of privilege vulnerability exists when the Windows WpcDesktopMonSvc improperly manages memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system, aka 'Windows Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-0983...

7.8CVSS

7.9AI Score

0.0004EPSS

2020-04-15 03:15 PM
65
cve
cve

CVE-2020-0936

An elevation of privilege vulnerability exists when a Windows scheduled task improperly handles file redirections, aka 'Windows Scheduled Task Elevation of Privilege Vulnerability'.

7.1CVSS

7.5AI Score

0.0004EPSS

2020-04-15 03:15 PM
74
cve
cve

CVE-2020-0937

An information disclosure vulnerability exists when Media Foundation improperly handles objects in memory, aka 'Media Foundation Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2020-0939, CVE-2020-0945, CVE-2020-0946, CVE-2020-0947.

5.5CVSS

5.6AI Score

0.003EPSS

2020-04-15 03:15 PM
65
cve
cve

CVE-2020-0938

A remote code execution vulnerability exists in Microsoft Windows when the Windows Adobe Type Manager Library improperly handles a specially-crafted multi-master font - Adobe Type 1 PostScript format.For all systems except Windows 10, an attacker who successfully exploited the vulnerability could e...

7.8CVSS

8.2AI Score

0.949EPSS

2020-04-15 03:15 PM
1025
In Wild
4
cve
cve

CVE-2020-0940

An elevation of privilege vulnerability exists in the way the Windows Push Notification Service handles objects in memory, aka 'Windows Push Notification Service Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-1001, CVE-2020-1006, CVE-2020-1017.

7.8CVSS

7.8AI Score

0.0004EPSS

2020-04-15 03:15 PM
74
cve
cve

CVE-2020-0942

An elevation of privilege vulnerability exists when Connected User Experiences and Telemetry Service improperly handles file operations, aka 'Connected User Experiences and Telemetry Service Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-0944, CVE-2020-1029.

7.1CVSS

7.7AI Score

0.0004EPSS

2020-04-15 03:15 PM
69
cve
cve

CVE-2020-0944

An elevation of privilege vulnerability exists when Connected User Experiences and Telemetry Service improperly handles file operations, aka 'Connected User Experiences and Telemetry Service Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-0942, CVE-2020-1029.

7.8CVSS

7.7AI Score

0.0004EPSS

2020-04-15 03:15 PM
63
cve
cve

CVE-2020-0945

An information disclosure vulnerability exists when Media Foundation improperly handles objects in memory, aka 'Media Foundation Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2020-0937, CVE-2020-0939, CVE-2020-0946, CVE-2020-0947.

5.5CVSS

5.6AI Score

0.003EPSS

2020-04-15 03:15 PM
70
cve
cve

CVE-2020-0946

An information disclosure vulnerability exists when Media Foundation improperly handles objects in memory, aka 'Media Foundation Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2020-0937, CVE-2020-0939, CVE-2020-0945, CVE-2020-0947.

5.5CVSS

5.6AI Score

0.003EPSS

2020-04-15 03:15 PM
70
cve
cve

CVE-2020-0948

A memory corruption vulnerability exists when Windows Media Foundation improperly handles objects in memory, aka 'Media Foundation Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2020-0949, CVE-2020-0950.

8.8CVSS

8.7AI Score

0.54EPSS

2020-04-15 03:15 PM
71
cve
cve

CVE-2020-0949

A memory corruption vulnerability exists when Windows Media Foundation improperly handles objects in memory, aka 'Media Foundation Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2020-0948, CVE-2020-0950.

8.8CVSS

8.7AI Score

0.54EPSS

2020-04-15 03:15 PM
80
cve
cve

CVE-2020-0950

A memory corruption vulnerability exists when Windows Media Foundation improperly handles objects in memory, aka 'Media Foundation Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2020-0948, CVE-2020-0949.

8.8CVSS

8.7AI Score

0.54EPSS

2020-04-15 03:15 PM
69
cve
cve

CVE-2020-0952

An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory, aka 'Windows GDI Information Disclosure Vulnerability'.

6.5CVSS

6.7AI Score

0.112EPSS

2020-04-15 03:15 PM
80
cve
cve

CVE-2020-0953

A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka 'Jet Database Engine Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2020-0889, CVE-2020-0959, CVE-2020-0960, CVE-2020-0988, CVE-2020-0992, CVE-2020-0994,...

7.8CVSS

8AI Score

0.015EPSS

2020-04-15 03:15 PM
95
cve
cve

CVE-2020-0955

An information disclosure vulnerability exists when certain central processing units (CPU) speculatively access memory, aka 'Windows Kernel Information Disclosure in CPU Memory Access'.

5.5CVSS

6.2AI Score

0.0004EPSS

2020-04-15 03:15 PM
76
cve
cve

CVE-2020-0956

An elevation of privilege vulnerability exists in Windows when the Windows kernel-mode driver fails to properly handle objects in memory, aka 'Win32k Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-0957, CVE-2020-0958.

7.8CVSS

8AI Score

0.001EPSS

2020-04-15 03:15 PM
87
cve
cve

CVE-2020-0958

An elevation of privilege vulnerability exists in Windows when the Windows kernel-mode driver fails to properly handle objects in memory, aka 'Win32k Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-0956, CVE-2020-0957.

7.8CVSS

8AI Score

0.001EPSS

2020-04-15 03:15 PM
76
cve
cve

CVE-2020-0959

A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka 'Jet Database Engine Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2020-0889, CVE-2020-0953, CVE-2020-0960, CVE-2020-0988, CVE-2020-0992, CVE-2020-0994,...

7.8CVSS

8AI Score

0.015EPSS

2020-04-15 03:15 PM
84
cve
cve

CVE-2020-0960

A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka 'Jet Database Engine Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2020-0889, CVE-2020-0953, CVE-2020-0959, CVE-2020-0988, CVE-2020-0992, CVE-2020-0994,...

7.8CVSS

8AI Score

0.015EPSS

2020-04-15 03:15 PM
78
cve
cve

CVE-2020-0962

An information disclosure vulnerability exists when the win32k component improperly provides kernel information, aka 'Win32k Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2020-0699.

5.5CVSS

6AI Score

0.0004EPSS

2020-04-15 03:15 PM
71
cve
cve

CVE-2020-0963

An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory, aka 'Windows GDI Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2020-1141, CVE-2020-1145, CVE-2020-1179.

6.5CVSS

6.5AI Score

0.112EPSS

2020-05-21 11:15 PM
66
cve
cve

CVE-2020-0964

A remote code execution vulnerability exists in the way that the Windows Graphics Device Interface (GDI) handles objects in the memory, aka 'GDI+ Remote Code Execution Vulnerability'.

8.8CVSS

8.8AI Score

0.047EPSS

2020-04-15 03:15 PM
74
cve
cve

CVE-2020-0965

A remoted code execution vulnerability exists in the way that Microsoft Windows Codecs Library handles objects in memory, aka 'Microsoft Windows Codecs Library Remote Code Execution Vulnerability'.

7.8CVSS

8.2AI Score

0.004EPSS

2020-04-15 03:15 PM
81
cve
cve

CVE-2020-0982

An information disclosure vulnerability exists when the Microsoft Windows Graphics Component improperly handles objects in memory, aka 'Microsoft Graphics Component Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2020-0987, CVE-2020-1005.

5.5CVSS

6.2AI Score

0.001EPSS

2020-04-15 03:15 PM
74
cve
cve

CVE-2020-0983

An elevation of privilege vulnerability exists when the Windows Delivery Optimization service improperly handles objects in memory, aka 'Windows Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-0934, CVE-2020-1009, CVE-2020-1011, CVE-2020-1015.

7.8CVSS

7.8AI Score

0.0004EPSS

2020-04-15 03:15 PM
75
cve
cve

CVE-2020-0985

An elevation of privilege vulnerability exists when the Windows Update Stack fails to properly handle objects in memory, aka 'Windows Update Stack Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-0996.

7.8CVSS

8AI Score

0.0004EPSS

2020-04-15 03:15 PM
87
cve
cve

CVE-2020-0986

An elevation of privilege vulnerability exists when the Windows kernel fails to properly handle objects in memory, aka 'Windows Kernel Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-1237, CVE-2020-1246, CVE-2020-1262, CVE-2020-1264, CVE-2020-1266, CVE-2020-1269, CVE-2020...

7.8CVSS

7.7AI Score

0.001EPSS

2020-06-09 08:15 PM
1090
In Wild
39
cve
cve

CVE-2020-0987

An information disclosure vulnerability exists when the Microsoft Windows Graphics Component improperly handles objects in memory, aka 'Microsoft Graphics Component Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2020-0982, CVE-2020-1005.

5.5CVSS

6.2AI Score

0.001EPSS

2020-04-15 03:15 PM
83
cve
cve

CVE-2020-0988

A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka 'Jet Database Engine Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2020-0889, CVE-2020-0953, CVE-2020-0959, CVE-2020-0960, CVE-2020-0992, CVE-2020-0994,...

7.8CVSS

8AI Score

0.015EPSS

2020-04-15 03:15 PM
79
cve
cve

CVE-2020-0992

A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka 'Jet Database Engine Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2020-0889, CVE-2020-0953, CVE-2020-0959, CVE-2020-0960, CVE-2020-0988, CVE-2020-0994,...

7.8CVSS

8AI Score

0.015EPSS

2020-04-15 03:15 PM
86
cve
cve

CVE-2020-0993

A denial of service vulnerability exists in Windows DNS when it fails to properly handle queries, aka 'Windows DNS Denial of Service Vulnerability'.

6.5CVSS

6.9AI Score

0.003EPSS

2020-04-15 03:15 PM
72
cve
cve

CVE-2020-0994

A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka 'Jet Database Engine Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2020-0889, CVE-2020-0953, CVE-2020-0959, CVE-2020-0960, CVE-2020-0988, CVE-2020-0992,...

7.8CVSS

8AI Score

0.015EPSS

2020-04-15 03:15 PM
84
Total number of security vulnerabilities1002