Lucene search

K

Windows Server Security Vulnerabilities

cve
cve

CVE-2020-0995

A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka 'Jet Database Engine Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2020-0889, CVE-2020-0953, CVE-2020-0959, CVE-2020-0960, CVE-2020-0988, CVE-2020-0992,...

7.8CVSS

8AI Score

0.015EPSS

2020-04-15 03:15 PM
81
cve
cve

CVE-2020-0996

An elevation of privilege vulnerability exists when the Windows Update Stack fails to properly handle objects in memory, aka 'Windows Update Stack Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-0985.

7.8CVSS

8AI Score

0.0004EPSS

2020-04-15 03:15 PM
66
cve
cve

CVE-2020-0999

A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka 'Jet Database Engine Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2020-0889, CVE-2020-0953, CVE-2020-0959, CVE-2020-0960, CVE-2020-0988, CVE-2020-0992,...

7.8CVSS

8AI Score

0.015EPSS

2020-04-15 03:15 PM
84
cve
cve

CVE-2020-1000

An elevation of privilege vulnerability exists when the Windows kernel fails to properly handle objects in memory, aka 'Windows Kernel Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-0913, CVE-2020-1003, CVE-2020-1027.

7.8CVSS

7.8AI Score

0.001EPSS

2020-04-15 03:15 PM
80
In Wild
cve
cve

CVE-2020-1001

An elevation of privilege vulnerability exists in the way the Windows Push Notification Service handles objects in memory, aka 'Windows Push Notification Service Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-0940, CVE-2020-1006, CVE-2020-1017.

7.8CVSS

7.8AI Score

0.0004EPSS

2020-04-15 03:15 PM
76
cve
cve

CVE-2020-1002

An elevation of privilege vulnerability exists when the MpSigStub.exe for Defender allows file deletion in arbitrary locations.To exploit the vulnerability, an attacker would first have to log on to the system, aka 'Microsoft Defender Elevation of Privilege Vulnerability'.

7.1CVSS

7.1AI Score

0.0004EPSS

2020-04-15 03:15 PM
146
cve
cve

CVE-2020-1003

An elevation of privilege vulnerability exists when the Windows kernel fails to properly handle objects in memory, aka 'Windows Kernel Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-0913, CVE-2020-1000, CVE-2020-1027.

7.8CVSS

7.8AI Score

0.001EPSS

2020-04-15 03:15 PM
79
In Wild
cve
cve

CVE-2020-1004

An elevation of privilege vulnerability exists when the Windows Graphics Component improperly handles objects in memory, aka 'Windows Graphics Component Elevation of Privilege Vulnerability'.

7.8CVSS

8.1AI Score

0.0004EPSS

2020-04-15 03:15 PM
83
cve
cve

CVE-2020-1005

An information disclosure vulnerability exists when the Microsoft Windows Graphics Component improperly handles objects in memory, aka 'Microsoft Graphics Component Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2020-0982, CVE-2020-0987.

5.5CVSS

6.2AI Score

0.001EPSS

2020-04-15 03:15 PM
70
cve
cve

CVE-2020-1006

An elevation of privilege vulnerability exists in the way the Windows Push Notification Service handles objects in memory, aka 'Windows Push Notification Service Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-0940, CVE-2020-1001, CVE-2020-1017.

7.8CVSS

7.8AI Score

0.0004EPSS

2020-04-15 03:15 PM
68
cve
cve

CVE-2020-1007

An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory, aka 'Windows Kernel Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2020-0821.

5.5CVSS

6.1AI Score

0.001EPSS

2020-04-15 03:15 PM
69
cve
cve

CVE-2020-1008

A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka 'Jet Database Engine Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2020-0889, CVE-2020-0953, CVE-2020-0959, CVE-2020-0960, CVE-2020-0988, CVE-2020-0992,...

7.8CVSS

8AI Score

0.015EPSS

2020-04-15 03:15 PM
82
cve
cve

CVE-2020-1009

An elevation of privilege vulnerability exists in the way that the Microsoft Store Install Service handles file operations in protected locations, aka 'Windows Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-0934, CVE-2020-0983, CVE-2020-1011, CVE-2020-1015.

7.8CVSS

7.7AI Score

0.0004EPSS

2020-04-15 03:15 PM
88
cve
cve

CVE-2020-1010

An elevation of privilege vulnerability exists in Windows Block Level Backup Engine Service (wbengine) that allows file deletion in arbitrary locations.To exploit the vulnerability, an attacker would first have to log on to the system, aka 'Microsoft Windows Elevation of Privilege Vulnerability'. T...

7.8CVSS

8.5AI Score

0.0004EPSS

2020-05-21 11:15 PM
64
cve
cve

CVE-2020-1011

An elevation of privilege vulnerability exists when the Windows System Assessment Tool improperly handles file operations, aka 'Windows Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-0934, CVE-2020-0983, CVE-2020-1009, CVE-2020-1015.

7.8CVSS

7.8AI Score

0.0004EPSS

2020-04-15 03:15 PM
80
cve
cve

CVE-2020-1014

An elevation of privilege vulnerability exists in the Microsoft Windows Update Client when it does not properly handle privileges, aka 'Microsoft Windows Update Client Elevation of Privilege Vulnerability'.

7.8CVSS

8AI Score

0.0004EPSS

2020-04-15 03:15 PM
69
6
cve
cve

CVE-2020-1015

An elevation of privilege vulnerability exists in the way that the User-Mode Power Service (UMPS) handles objects in memory, aka 'Windows Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-0934, CVE-2020-0983, CVE-2020-1009, CVE-2020-1011.

7.8CVSS

7.8AI Score

0.0004EPSS

2020-04-15 03:15 PM
119
cve
cve

CVE-2020-1016

An information disclosure vulnerability exists when the Windows Push Notification Service improperly handles objects in memory, aka 'Windows Push Notification Service Information Disclosure Vulnerability'.

5.5CVSS

6.2AI Score

0.0004EPSS

2020-04-15 03:15 PM
70
cve
cve

CVE-2020-1017

An elevation of privilege vulnerability exists in the way the Windows Push Notification Service handles objects in memory, aka 'Windows Push Notification Service Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-0940, CVE-2020-1001, CVE-2020-1006.

7.8CVSS

7.8AI Score

0.0004EPSS

2020-04-15 03:15 PM
76
cve
cve

CVE-2020-1020

A remote code execution vulnerability exists in Microsoft Windows when the Windows Adobe Type Manager Library improperly handles a specially-crafted multi-master font - Adobe Type 1 PostScript format.For all systems except Windows 10, an attacker who successfully exploited the vulnerability could e...

8.8CVSS

8.2AI Score

0.949EPSS

2020-04-15 03:15 PM
1156
In Wild
3
cve
cve

CVE-2020-1021

An elevation of privilege vulnerability exists in Windows Error Reporting (WER) when WER handles and executes files, aka 'Windows Error Reporting Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-1082, CVE-2020-1088.

7.8CVSS

8.5AI Score

0.001EPSS

2020-05-21 11:15 PM
62
cve
cve

CVE-2020-1027

An elevation of privilege vulnerability exists in the way that the Windows Kernel handles objects in memory, aka 'Windows Kernel Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-0913, CVE-2020-1000, CVE-2020-1003.

7.8CVSS

8AI Score

0.001EPSS

2020-04-15 03:15 PM
1024
In Wild
2
cve
cve

CVE-2020-1028

A memory corruption vulnerability exists when Windows Media Foundation improperly handles objects in memory, aka 'Media Foundation Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2020-1126, CVE-2020-1136, CVE-2020-1150.

7.8CVSS

8.1AI Score

0.044EPSS

2020-05-21 11:15 PM
76
cve
cve

CVE-2020-1029

An elevation of privilege vulnerability exists when Connected User Experiences and Telemetry Service improperly handles file operations, aka 'Connected User Experiences and Telemetry Service Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-0942, CVE-2020-0944.

7.8CVSS

7.7AI Score

0.0004EPSS

2020-04-15 03:15 PM
69
cve
cve

CVE-2020-1048

An elevation of privilege vulnerability exists when the Windows Print Spooler service improperly allows arbitrary writing to the file system, aka 'Windows Print Spooler Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-1070.

7.8CVSS

7.7AI Score

0.009EPSS

2020-05-21 11:15 PM
229
In Wild
3
cve
cve

CVE-2020-1051

A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka 'Jet Database Engine Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2020-1174, CVE-2020-1175, CVE-2020-1176.

7.8CVSS

8AI Score

0.014EPSS

2020-05-21 11:15 PM
71
cve
cve

CVE-2020-1054

An elevation of privilege vulnerability exists in Windows when the Windows kernel-mode driver fails to properly handle objects in memory, aka 'Win32k Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-1143.

7.8CVSS

7.8AI Score

0.01EPSS

2020-05-21 11:15 PM
983
In Wild
2
cve
cve

CVE-2020-1061

A remote code execution vulnerability exists in the way that the Microsoft Script Runtime handles objects in memory, aka 'Microsoft Script Runtime Remote Code Execution Vulnerability'.

8.8CVSS

8.8AI Score

0.029EPSS

2020-05-21 11:15 PM
60
cve
cve

CVE-2020-1067

A remote code execution vulnerability exists in the way that Windows handles objects in memory, aka 'Windows Remote Code Execution Vulnerability'.

8.8CVSS

8.9AI Score

0.022EPSS

2020-05-21 11:15 PM
70
cve
cve

CVE-2020-1068

An elevation of privilege vulnerability exists in Windows Media Service that allows file creation in arbitrary locations.To exploit the vulnerability, an attacker would first have to log on to the system, aka 'Microsoft Windows Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2...

7.8CVSS

8.5AI Score

0.0004EPSS

2020-05-21 11:15 PM
62
cve
cve

CVE-2020-1070

An elevation of privilege vulnerability exists when the Windows Print Spooler service improperly allows arbitrary writing to the file system, aka 'Windows Print Spooler Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-1048.

7.8CVSS

7.7AI Score

0.009EPSS

2020-05-21 11:15 PM
96
In Wild
cve
cve

CVE-2020-1071

An elevation of privilege vulnerability exists when Windows improperly handles errors tied to Remote Access Common Dialog, aka 'Windows Remote Access Common Dialog Elevation of Privilege Vulnerability'.

6.8CVSS

7.8AI Score

0.001EPSS

2020-05-21 11:15 PM
74
cve
cve

CVE-2020-1072

An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory, aka 'Windows Kernel Information Disclosure Vulnerability'.

5.5CVSS

6.4AI Score

0.0004EPSS

2020-05-21 11:15 PM
65
cve
cve

CVE-2020-1075

An information disclosure vulnerability exists when Windows Subsystem for Linux improperly handles objects in memory, aka 'Windows Subsystem for Linux Information Disclosure Vulnerability'.

5.5CVSS

6.5AI Score

0.0004EPSS

2020-05-21 11:15 PM
57
11
cve
cve

CVE-2020-1076

A denial of service vulnerability exists when Windows improperly handles objects in memory, aka 'Windows Denial of Service Vulnerability'.

5.5CVSS

6.8AI Score

0.0004EPSS

2020-05-21 11:15 PM
56
cve
cve

CVE-2020-1077

An elevation of privilege vulnerability exists when the Windows Runtime improperly handles objects in memory, aka 'Windows Runtime Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-1086, CVE-2020-1090, CVE-2020-1125, CVE-2020-1139, CVE-2020-1149, CVE-2020-1151, CVE-2020-115...

7.8CVSS

7.7AI Score

0.001EPSS

2020-05-21 11:15 PM
57
cve
cve

CVE-2020-1078

An elevation of privilege vulnerability exists in Windows Installer because of the way Windows Installer handles certain filesystem operations.To exploit the vulnerability, an attacker would require unprivileged execution on the victim system, aka 'Windows Installer Elevation of Privilege Vulnerabi...

7.8CVSS

8.5AI Score

0.0004EPSS

2020-05-21 11:15 PM
62
cve
cve

CVE-2020-1079

An elevation of privilege vulnerability exists when the Windows fails to properly handle objects in memory, aka 'Microsoft Windows Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-1010, CVE-2020-1068.

7.8CVSS

8.4AI Score

0.0004EPSS

2020-05-21 11:15 PM
61
cve
cve

CVE-2020-1081

An elevation of privilege vulnerability exists when the Windows Printer Service improperly validates file paths while loading printer drivers, aka 'Windows Printer Service Elevation of Privilege Vulnerability'.

7.8CVSS

8.5AI Score

0.0004EPSS

2020-05-21 11:15 PM
59
cve
cve

CVE-2020-1082

An elevation of privilege vulnerability exists in Windows Error Reporting (WER) when WER handles and executes files, aka 'Windows Error Reporting Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-1021, CVE-2020-1088.

7.8CVSS

8.5AI Score

0.001EPSS

2020-05-21 11:15 PM
62
cve
cve

CVE-2020-1084

A Denial Of Service vulnerability exists when Connected User Experiences and Telemetry Service fails to validate certain function values.An attacker who successfully exploited this vulnerability could deny dependent security feature functionality.To exploit this vulnerability, an attacker would hav...

5.5CVSS

6.9AI Score

0.0004EPSS

2020-05-21 11:15 PM
53
cve
cve

CVE-2020-1086

An elevation of privilege vulnerability exists when the Windows Runtime improperly handles objects in memory, aka 'Windows Runtime Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-1077, CVE-2020-1090, CVE-2020-1125, CVE-2020-1139, CVE-2020-1149, CVE-2020-1151, CVE-2020-115...

7.8CVSS

7.7AI Score

0.001EPSS

2020-05-21 11:15 PM
57
cve
cve

CVE-2020-1087

An elevation of privilege vulnerability exists in the way that the Windows Kernel handles objects in memory, aka 'Windows Kernel Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-1114.

7.8CVSS

8.5AI Score

0.0004EPSS

2020-05-21 11:15 PM
64
cve
cve

CVE-2020-1088

An elevation of privilege vulnerability exists in Windows Error Reporting (WER) when WER handles and executes files, aka 'Windows Error Reporting Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-1021, CVE-2020-1082.

7.8CVSS

8.5AI Score

0.001EPSS

2020-05-21 11:15 PM
58
cve
cve

CVE-2020-1090

An elevation of privilege vulnerability exists when the Windows Runtime improperly handles objects in memory, aka 'Windows Runtime Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-1077, CVE-2020-1086, CVE-2020-1125, CVE-2020-1139, CVE-2020-1149, CVE-2020-1151, CVE-2020-115...

7.8CVSS

7.7AI Score

0.001EPSS

2020-05-21 11:15 PM
54
cve
cve

CVE-2020-1094

An elevation of privilege vulnerability exists when the Windows Work Folder Service improperly handles file operations, aka 'Windows Work Folder Service Elevation of Privilege Vulnerability'.

7.8CVSS

8AI Score

0.0004EPSS

2020-04-15 03:15 PM
76
cve
cve

CVE-2020-1108

A denial of service vulnerability exists when .NET Core or .NET Framework improperly handles web requests, aka '.NET Core & .NET Framework Denial of Service Vulnerability'.

7.5CVSS

7.3AI Score

0.001EPSS

2020-05-21 11:15 PM
192
cve
cve

CVE-2020-1109

An elevation of privilege vulnerability exists when the Windows Update Stack fails to properly handle objects in memory, aka 'Windows Update Stack Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-1110.

7.8CVSS

8.5AI Score

0.0004EPSS

2020-05-21 11:15 PM
67
cve
cve

CVE-2020-1110

An elevation of privilege vulnerability exists when the Windows Update Stack fails to properly handle objects in memory, aka 'Windows Update Stack Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-1109.

7.8CVSS

8.5AI Score

0.0004EPSS

2020-05-21 11:15 PM
65
cve
cve

CVE-2020-1112

An elevation of privilege vulnerability exists when the Windows Background Intelligent Transfer Service (BITS) IIS module improperly handles uploaded content, aka 'Windows Background Intelligent Transfer Service Elevation of Privilege Vulnerability'.

9.9CVSS

8.5AI Score

0.002EPSS

2020-05-21 11:15 PM
92
Total number of security vulnerabilities1002