Vulnerabilities (CVE)

Filtered by vendor Microsoft Subscribe
Filtered by product Windows Server 2016
Total 4164 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-1287 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2024-02-28 6.8 MEDIUM 7.8 HIGH
An elevation of privilege vulnerability exists in the way that the Windows WalletService handles objects in memory, aka 'Windows WalletService Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-1294.
CVE-2020-0942 1 Microsoft 3 Windows 10, Windows Server 2016, Windows Server 2019 2024-02-28 3.6 LOW 7.1 HIGH
An elevation of privilege vulnerability exists when Connected User Experiences and Telemetry Service improperly handles file operations, aka 'Connected User Experiences and Telemetry Service Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-0944, CVE-2020-1029.
CVE-2020-0859 1 Microsoft 6 Windows 10, Windows 8.1, Windows Rt 8.1 and 3 more 2024-02-28 2.1 LOW 5.5 MEDIUM
An information vulnerability exists when Windows Modules Installer Service improperly discloses file information, aka 'Windows Modules Installer Service Information Disclosure Vulnerability'.
CVE-2020-0882 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2024-02-28 4.3 MEDIUM 6.5 MEDIUM
An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory, aka 'Windows GDI Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2020-0774, CVE-2020-0874, CVE-2020-0879, CVE-2020-0880.
CVE-2020-0766 1 Microsoft 3 Windows 10, Windows Server 2016, Windows Server 2019 2024-02-28 4.6 MEDIUM 7.8 HIGH
<p>An elevation of privilege vulnerability exists when the Microsoft Store Runtime improperly handles memory.</p> <p>To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges.</p> <p>The security update addresses the vulnerability by correcting how the Microsoft Store Runtime handles memory.</p>
CVE-2020-1557 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2024-02-28 9.3 HIGH 7.3 HIGH
A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory. An attacker who successfully exploited this vulnerability could execute arbitrary code on a victim system. An attacker could exploit this vulnerability by enticing a victim to open a specially crafted file. The update addresses the vulnerability by correcting the way the Windows Jet Database Engine handles objects in memory.
CVE-2020-0883 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2024-02-28 9.3 HIGH 8.8 HIGH
A remote code execution vulnerability exists in the way that the Windows Graphics Device Interface (GDI) handles objects in the memory, aka 'GDI+ Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2020-0881.
CVE-2020-1268 1 Microsoft 2 Windows 10, Windows Server 2016 2024-02-28 2.1 LOW 5.5 MEDIUM
An information disclosure vulnerability exists when a Windows service improperly handles objects in memory, aka 'Windows Service Information Disclosure Vulnerability'.
CVE-2020-1374 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2024-02-28 5.1 MEDIUM 7.5 HIGH
A remote code execution vulnerability exists in the Windows Remote Desktop Client when a user connects to a malicious server, aka 'Remote Desktop Client Remote Code Execution Vulnerability'.
CVE-2020-0966 1 Microsoft 9 Internet Explorer, Windows 10, Windows 7 and 6 more 2024-02-28 9.3 HIGH 8.8 HIGH
A remote code execution vulnerability exists in the way that the VBScript engine handles objects in memory, aka 'VBScript Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2020-0967.
CVE-2020-1162 1 Microsoft 3 Windows 10, Windows Server 2016, Windows Server 2019 2024-02-28 4.6 MEDIUM 7.8 HIGH
An elevation of privilege (user to user) vulnerability exists in Windows Security Health Service when handling certain objects in memory.To exploit the vulnerability, an attacker would first have to log on to the system, aka 'Windows Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-1324.
CVE-2020-1301 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2024-02-28 6.5 MEDIUM 8.8 HIGH
A remote code execution vulnerability exists in the way that the Microsoft Server Message Block 1.0 (SMBv1) server handles certain requests, aka 'Windows SMB Remote Code Execution Vulnerability'.
CVE-2020-1230 1 Microsoft 9 Internet Explorer, Windows 10, Windows 7 and 6 more 2024-02-28 7.6 HIGH 7.5 HIGH
A remote code execution vulnerability exists in the way that the VBScript engine handles objects in memory, aka 'VBScript Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2020-1213, CVE-2020-1214, CVE-2020-1215, CVE-2020-1216, CVE-2020-1260.
CVE-2020-1382 1 Microsoft 2 Windows 10, Windows Server 2016 2024-02-28 4.6 MEDIUM 7.8 HIGH
An elevation of privilege vulnerability exists when the Windows Graphics Component improperly handles objects in memory, aka 'Windows Graphics Component Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-1381.
CVE-2020-0950 1 Microsoft 3 Windows 10, Windows Server 2016, Windows Server 2019 2024-02-28 9.3 HIGH 8.8 HIGH
A memory corruption vulnerability exists when Windows Media Foundation improperly handles objects in memory, aka 'Media Foundation Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2020-0948, CVE-2020-0949.
CVE-2020-1304 1 Microsoft 3 Windows 10, Windows Server 2016, Windows Server 2019 2024-02-28 6.8 MEDIUM 7.8 HIGH
An elevation of privilege vulnerability exists when the Windows Runtime improperly handles objects in memory, aka 'Windows Runtime Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-1231, CVE-2020-1233, CVE-2020-1235, CVE-2020-1265, CVE-2020-1282, CVE-2020-1306, CVE-2020-1334.
CVE-2020-1412 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2024-02-28 9.3 HIGH 8.8 HIGH
A remote code execution vulnerability exists in the way that Microsoft Graphics Components handle objects in memory, aka 'Microsoft Graphics Components Remote Code Execution Vulnerability'.
CVE-2020-0793 1 Microsoft 6 Visual Studio 2015, Visual Studio 2017, Visual Studio 2019 and 3 more 2024-02-28 4.6 MEDIUM 7.8 HIGH
An elevation of privilege vulnerability exists when the Diagnostics Hub Standard Collector Service improperly handles file operations, aka 'Diagnostics Hub Standard Collector Elevation of Privilege Vulnerability'.
CVE-2020-1272 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2024-02-28 7.2 HIGH 7.8 HIGH
An elevation of privilege vulnerability exists in the Windows Installer when the Windows Installer fails to properly sanitize input leading to an insecure library loading behavior.A locally authenticated attacker could run arbitrary code with elevated system privileges, aka 'Windows Installer Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-1277, CVE-2020-1302, CVE-2020-1312.
CVE-2020-0858 1 Microsoft 6 Windows 10, Windows 8.1, Windows Rt 8.1 and 3 more 2024-02-28 7.2 HIGH 7.8 HIGH
An elevation of privilege vulnerability exists when the &quot;Public Account Pictures&quot; folder improperly handles junctions.To exploit this vulnerability, an attacker would first have to gain execution on the victim system, aka 'Windows Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-0776.