Vulnerabilities (CVE)

Filtered by vendor Microsoft Subscribe
Filtered by product Windows Server 2016
Total 4161 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-1570 1 Microsoft 9 Internet Explorer, Windows 10, Windows 7 and 6 more 2024-04-16 7.6 HIGH 7.5 HIGH
A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user. If the current user is logged on with administrative user rights, an attacker who successfully exploited the vulnerability could take control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. In a web-based attack scenario, an attacker could host a specially crafted website that is designed to exploit the vulnerability through Internet Explorer and then convince a user to view the website. An attacker could also embed an ActiveX control marked "safe for initialization" in an application or Microsoft Office document that hosts the IE rendering engine. The attacker could also take advantage of compromised websites and websites that accept or host user-provided content or advertisements. These websites could contain specially crafted content that could exploit the vulnerability. The security update addresses the vulnerability by modifying how the scripting engine handles objects in memory.
CVE-2020-1567 1 Microsoft 9 Internet Explorer, Windows 10, Windows 7 and 6 more 2024-04-16 7.6 HIGH 4.2 MEDIUM
A remote code execution vulnerability exists in the way that the MSHTML engine improperly validates input. An attacker could execute arbitrary code in the context of the current user. If the current user is logged on with administrative user rights, an attacker who successfully exploited the vulnerability could take control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. In a HTML editing attack scenario, an attacker could trick a user into editing a specially crafted file that is designed to exploit the vulnerability. The security update addresses the vulnerability by modifying how MSHTML engine validates input.
CVE-2023-1017 2 Microsoft, Trustedcomputinggroup 12 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 9 more 2024-04-01 N/A 7.8 HIGH
An out-of-bounds write vulnerability exists in TPM2.0's Module Library allowing writing of a 2-byte data past the end of TPM2.0 command in the CryptParameterDecryption routine. An attacker who can successfully exploit this vulnerability can lead to denial of service (crashing the TPM chip/process or rendering it unusable) and/or arbitrary code execution in the TPM context.
CVE-2023-1018 2 Microsoft, Trustedcomputinggroup 12 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 9 more 2024-04-01 N/A 5.5 MEDIUM
An out-of-bounds read vulnerability exists in TPM2.0's Module Library allowing a 2-byte read past the end of a TPM2.0 command in the CryptParameterDecryption routine. An attacker who can successfully exploit this vulnerability can read or access sensitive data stored in the TPM.
CVE-2018-8493 1 Microsoft 10 Windows 10 1507, Windows 10 1607, Windows 10 1703 and 7 more 2024-04-01 5.0 MEDIUM 7.5 HIGH
An information disclosure vulnerability exists when the Windows TCP/IP stack improperly handles fragmented IP packets, aka "Windows TCP/IP Information Disclosure Vulnerability." This affects Windows Server 2012 R2, Windows RT 8.1, Windows Server 2016, Windows 8.1, Windows 10, Windows 10 Servers.
CVE-2023-35622 1 Microsoft 6 Windows Server 2008, Windows Server 2012, Windows Server 2016 and 3 more 2024-02-28 N/A 7.5 HIGH
Windows DNS Spoofing Vulnerability
CVE-2023-6407 2 Microsoft, Schneider-electric 6 Windows 10 1507, Windows 11 21h2, Windows Server 2016 and 3 more 2024-02-28 N/A 7.1 HIGH
A CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability exists that could cause arbitrary file deletion upon service restart when accessed by a local and low-privileged attacker.
CVE-2023-36025 1 Microsoft 13 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 10 more 2024-02-28 N/A 8.8 HIGH
Windows SmartScreen Security Feature Bypass Vulnerability
CVE-2023-36560 1 Microsoft 14 .net Framework, Windows 10 1507, Windows 10 1607 and 11 more 2024-02-28 N/A 8.8 HIGH
ASP.NET Security Feature Bypass Vulnerability
CVE-2023-36557 1 Microsoft 10 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 7 more 2024-02-28 N/A 7.8 HIGH
PrintHTML API Remote Code Execution Vulnerability
CVE-2023-36720 1 Microsoft 9 Windows 10 1607, Windows 10 1809, Windows 10 21h2 and 6 more 2024-02-28 N/A 7.5 HIGH
Windows Mixed Reality Developer Tools Denial of Service Vulnerability
CVE-2023-36718 1 Microsoft 10 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 7 more 2024-02-28 N/A 7.8 HIGH
Microsoft Virtual Trusted Platform Module Remote Code Execution Vulnerability
CVE-2023-36436 1 Microsoft 11 Windows 10 1507, Windows 10 1809, Windows 10 21h1 and 8 more 2024-02-28 N/A 7.8 HIGH
Windows MSHTML Platform Remote Code Execution Vulnerability
CVE-2023-36717 1 Microsoft 10 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 7 more 2024-02-28 N/A 6.5 MEDIUM
Windows Virtual Trusted Platform Module Denial of Service Vulnerability
CVE-2023-36732 1 Microsoft 12 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 9 more 2024-02-28 N/A 7.8 HIGH
Win32k Elevation of Privilege Vulnerability
CVE-2023-36564 1 Microsoft 11 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 8 more 2024-02-28 N/A 6.5 MEDIUM
Windows Search Security Feature Bypass Vulnerability
CVE-2023-36438 1 Microsoft 12 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 9 more 2024-02-28 N/A 7.5 HIGH
Windows TCP/IP Information Disclosure Vulnerability
CVE-2023-36712 1 Microsoft 12 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 9 more 2024-02-28 N/A 7.8 HIGH
Windows Kernel Elevation of Privilege Vulnerability
CVE-2023-36584 1 Microsoft 11 Windows 10 1507, Windows 10 1809, Windows 10 21h1 and 8 more 2024-02-28 N/A 5.4 MEDIUM
Windows Mark of the Web Security Feature Bypass Vulnerability
CVE-2023-36702 1 Microsoft 12 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 9 more 2024-02-28 N/A 7.8 HIGH
Microsoft DirectMusic Remote Code Execution Vulnerability