Vulnerabilities (CVE)

Filtered by vendor Microsoft Subscribe
Filtered by product Windows Server 2016
Total 4177 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-31208 1 Microsoft 2 Windows 10, Windows Server 2016 2024-02-28 4.6 MEDIUM 7.8 HIGH
Windows Container Manager Service Elevation of Privilege Vulnerability
CVE-2021-31952 1 Microsoft 3 Windows 10, Windows Server 2016, Windows Server 2019 2024-02-28 7.2 HIGH 7.8 HIGH
Windows Kernel-Mode Driver Elevation of Privilege Vulnerability
CVE-2021-33773 1 Microsoft 6 Windows 10, Windows 8.1, Windows Rt 8.1 and 3 more 2024-02-28 4.6 MEDIUM 7.8 HIGH
Windows Remote Access Connection Manager Elevation of Privilege Vulnerability
CVE-2020-16889 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2024-02-28 2.1 LOW 5.5 MEDIUM
<p>An information disclosure vulnerability exists when the Windows KernelStream improperly handles objects in memory. An attacker who successfully exploited this vulnerability could obtain information to further compromise the user’s system.</p> <p>To exploit this vulnerability, an attacker would have to log on to an affected system and run a specially crafted application. The vulnerability would not allow an attacker to execute code or to elevate user rights directly, but it could be used to obtain information that could be used to try to further compromise the affected system.</p> <p>The update addresses the vulnerability by correcting how the Windows KernelStream handles objects in memory.</p>
CVE-2020-16975 1 Microsoft 5 Windows 10, Windows 7, Windows Server 2008 and 2 more 2024-02-28 4.6 MEDIUM 7.8 HIGH
<p>An elevation of privilege vulnerability exists when the Windows Backup Service improperly handles file operations.</p> <p>To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges.</p> <p>The security update addresses the vulnerability by correcting how the Windows Backup Service handles file operations.</p>
CVE-2020-17001 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2024-02-28 4.6 MEDIUM 7.8 HIGH
Windows Print Spooler Elevation of Privilege Vulnerability
CVE-2020-17012 1 Microsoft 2 Windows 10, Windows Server 2016 2024-02-28 4.6 MEDIUM 7.8 HIGH
Windows Bind Filter Driver Elevation of Privilege Vulnerability
CVE-2021-24091 1 Microsoft 3 Windows 10, Windows Server 2016, Windows Server 2019 2024-02-28 6.8 MEDIUM 7.8 HIGH
Windows Camera Codec Pack Remote Code Execution Vulnerability
CVE-2021-26870 1 Microsoft 3 Windows 10, Windows Server 2016, Windows Server 2019 2024-02-28 4.6 MEDIUM 7.8 HIGH
Windows Projected File System Elevation of Privilege Vulnerability
CVE-2021-1731 1 Microsoft 3 Windows 10, Windows Server 2016, Windows Server 2019 2024-02-28 2.1 LOW 5.5 MEDIUM
PFX Encryption Security Feature Bypass Vulnerability
CVE-2021-1726 1 Microsoft 11 Sharepoint Enterprise Server, Sharepoint Foundation, Sharepoint Server and 8 more 2024-02-28 6.0 MEDIUM 8.0 HIGH
Microsoft SharePoint Server Spoofing Vulnerability
CVE-2020-17068 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2024-02-28 7.2 HIGH 7.8 HIGH
Windows GDI+ Remote Code Execution Vulnerability
CVE-2020-17048 1 Microsoft 5 Chakracore, Edge, Windows 10 and 2 more 2024-02-28 6.8 MEDIUM 4.2 MEDIUM
Chakra Scripting Engine Memory Corruption Vulnerability
CVE-2021-26901 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2024-02-28 7.2 HIGH 7.8 HIGH
Windows Event Tracing Elevation of Privilege Vulnerability
CVE-2020-17071 1 Microsoft 3 Windows 10, Windows Server 2016, Windows Server 2019 2024-02-28 2.1 LOW 5.5 MEDIUM
Windows Delivery Optimization Information Disclosure Vulnerability
CVE-2020-17136 1 Microsoft 3 Windows 10, Windows Server 2016, Windows Server 2019 2024-02-28 4.6 MEDIUM 7.8 HIGH
Windows Cloud Files Mini Filter Driver Elevation of Privilege Vulnerability
CVE-2020-17076 1 Microsoft 2 Windows 10, Windows Server 2016 2024-02-28 7.2 HIGH 7.8 HIGH
Windows Update Orchestrator Service Elevation of Privilege Vulnerability
CVE-2020-17043 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2024-02-28 6.8 MEDIUM 7.8 HIGH
Windows Remote Access Elevation of Privilege Vulnerability
CVE-2021-1722 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2024-02-28 7.5 HIGH 8.1 HIGH
Windows Fax Service Remote Code Execution Vulnerability
CVE-2020-16891 1 Microsoft 7 Windows 10, Windows 7, Windows 8.1 and 4 more 2024-02-28 7.2 HIGH 8.8 HIGH
<p>A remote code execution vulnerability exists when Windows Hyper-V on a host server fails to properly validate input from an authenticated user on a guest operating system. To exploit the vulnerability, an attacker could run a specially crafted application on a guest operating system that could cause the Hyper-V host operating system to execute arbitrary code.</p> <p>An attacker who successfully exploited the vulnerability could execute arbitrary code on the host operating system.</p> <p>The security update addresses the vulnerability by correcting how Hyper-V validates guest operating system user input.</p>