Vulnerabilities (CVE)

Filtered by vendor Microsoft Subscribe
Filtered by product Windows Server 2008
Total 3501 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-1659 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2024-02-28 4.6 MEDIUM 7.8 HIGH
Windows CSC Service Elevation of Privilege Vulnerability
CVE-2020-16974 1 Microsoft 5 Windows 10, Windows 7, Windows Server 2008 and 2 more 2024-02-28 4.6 MEDIUM 7.8 HIGH
<p>An elevation of privilege vulnerability exists when the Windows Backup Service improperly handles file operations.</p> <p>To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges.</p> <p>The security update addresses the vulnerability by correcting how the Windows Backup Service handles file operations.</p>
CVE-2020-17069 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2024-02-28 2.1 LOW 5.5 MEDIUM
Windows NDIS Information Disclosure Vulnerability
CVE-2020-16916 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2024-02-28 7.2 HIGH 7.8 HIGH
<p>An elevation of privilege vulnerability exists when Windows improperly handles COM object creation. An attacker who successfully exploited the vulnerability could run arbitrary code with elevated privileges.</p> <p>To exploit this vulnerability, an attacker would first have to log on to the system. An attacker could then run a specially crafted application that could exploit the vulnerability and take control of an affected system.</p> <p>The update addresses the vulnerability by correcting how the Windows COM Server creates COM objects.</p>
CVE-2021-27077 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2024-02-28 4.6 MEDIUM 7.8 HIGH
Windows Win32k Elevation of Privilege Vulnerability
CVE-2021-1695 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2024-02-28 7.2 HIGH 7.8 HIGH
Windows Print Spooler Elevation of Privilege Vulnerability
CVE-2021-26873 1 Microsoft 7 Windows 10, Windows 7, Windows 8.1 and 4 more 2024-02-28 4.6 MEDIUM 7.0 HIGH
Windows User Profile Service Elevation of Privilege Vulnerability
CVE-2021-1709 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2024-02-28 7.2 HIGH 7.0 HIGH
Windows Win32k Elevation of Privilege Vulnerability
CVE-2021-1701 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2024-02-28 9.0 HIGH 8.8 HIGH
Remote Procedure Call Runtime Remote Code Execution Vulnerability
CVE-2021-24074 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2024-02-28 7.5 HIGH 9.8 CRITICAL
Windows TCP/IP Remote Code Execution Vulnerability
CVE-2020-16959 1 Microsoft 5 Windows 10, Windows 7, Windows Server 2008 and 2 more 2024-02-28 7.2 HIGH 7.8 HIGH
Windows Backup Engine Elevation of Privilege Vulnerability
CVE-2021-1671 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2024-02-28 6.5 MEDIUM 8.8 HIGH
Remote Procedure Call Runtime Remote Code Execution Vulnerability
CVE-2021-1656 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2024-02-28 2.1 LOW 5.5 MEDIUM
TPM Device Driver Information Disclosure Vulnerability
CVE-2020-16912 1 Microsoft 5 Windows 10, Windows 7, Windows Server 2008 and 2 more 2024-02-28 4.6 MEDIUM 7.8 HIGH
<p>An elevation of privilege vulnerability exists when the Windows Backup Service improperly handles file operations.</p> <p>To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges.</p> <p>The security update addresses the vulnerability by correcting how the Windows Backup Service handles file operations.</p>
CVE-2020-16896 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2024-02-28 5.0 MEDIUM 7.5 HIGH
<p>An information disclosure vulnerability exists in Remote Desktop Protocol (RDP) when an attacker connects to the target system using RDP and sends specially crafted requests. An attacker who successfully exploited this vulnerability could obtain information to further compromise the user’s system.</p> <p>To exploit this vulnerability, an attacker would need to run a specially crafted application against a server which provides Remote Desktop Protocol (RDP) services.</p> <p>The update addresses the vulnerability by correcting how RDP handles connection requests.</p>
CVE-2020-16964 1 Microsoft 5 Windows 10, Windows 7, Windows Server 2008 and 2 more 2024-02-28 7.2 HIGH 7.8 HIGH
Windows Backup Engine Elevation of Privilege Vulnerability
CVE-2021-24078 1 Microsoft 4 Windows Server 2008, Windows Server 2012, Windows Server 2016 and 1 more 2024-02-28 7.5 HIGH 9.8 CRITICAL
Windows DNS Server Remote Code Execution Vulnerability
CVE-2020-16933 1 Microsoft 11 365 Apps, Office, Windows 10 and 8 more 2024-02-28 6.8 MEDIUM 7.0 HIGH
<p>A security feature bypass vulnerability exists in Microsoft Word software when it fails to properly handle .LNK files. An attacker who successfully exploited the vulnerability could use a specially crafted file to perform actions in the security context of the current user. For example, the file could then take actions on behalf of the logged-on user with the same permissions as the current user.</p> <p>To exploit the vulnerability, a user must open a specially crafted file with an affected version of Microsoft Word software. In an email attack scenario, an attacker could exploit the vulnerability by sending the specially crafted file to the user and convincing the user to open the file. In a web-based attack scenario, an attacker could host a website (or leverage a compromised website that accepts or hosts user-provided content) that contains a specially crafted file that is designed to exploit the vulnerability. However, an attacker would have no way to force the user to visit the website. Instead, an attacker would have to convince the user to click a link, typically by way of an enticement in an email or Instant Messenger message, and then convince the user to open the specially crafted file.</p> <p>The security update addresses the vulnerability by correcting how Microsoft Word handles these files.</p>
CVE-2021-1734 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2024-02-28 5.0 MEDIUM 7.5 HIGH
Windows Remote Procedure Call Information Disclosure Vulnerability
CVE-2021-1674 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2024-02-28 6.5 MEDIUM 8.8 HIGH
Windows Remote Desktop Protocol Core Security Feature Bypass Vulnerability