Vulnerabilities (CVE)

Filtered by vendor Microsoft Subscribe
Filtered by product Windows Server 2016
Total 4177 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-17014 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2024-02-28 6.6 MEDIUM 7.8 HIGH
Windows Print Spooler Elevation of Privilege Vulnerability
CVE-2021-24106 1 Microsoft 3 Windows 10, Windows Server 2016, Windows Server 2019 2024-02-28 2.1 LOW 5.5 MEDIUM
Windows DirectX Information Disclosure Vulnerability
CVE-2021-26879 1 Microsoft 5 Windows 10, Windows 8.1, Windows Server 2012 and 2 more 2024-02-28 5.0 MEDIUM 7.5 HIGH
Windows Network Address Translation (NAT) Denial of Service Vulnerability
CVE-2020-17047 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2024-02-28 7.8 HIGH 7.5 HIGH
Windows Network File System Denial of Service Vulnerability
CVE-2020-17004 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2024-02-28 2.1 LOW 5.5 MEDIUM
Windows Graphics Component Information Disclosure Vulnerability
CVE-2020-17088 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2024-02-28 4.6 MEDIUM 7.8 HIGH
Windows Common Log File System Driver Elevation of Privilege Vulnerability
CVE-2020-16915 1 Microsoft 3 Windows 10, Windows Server 2016, Windows Server 2019 2024-02-28 6.8 MEDIUM 7.8 HIGH
<p>A memory corruption vulnerability exists when Windows Media Foundation improperly handles objects in memory. An attacker who successfully exploited the vulnerability could install programs; view, change, or delete data; or create new accounts with full user rights.</p> <p>There are multiple ways an attacker could exploit the vulnerability, such as by convincing a user to open a specially crafted document, or by convincing a user to visit a malicious webpage.</p> <p>The security update addresses the vulnerability by correcting how Windows Media Foundation handles objects in memory.</p>
CVE-2020-16887 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2024-02-28 4.6 MEDIUM 7.8 HIGH
<p>An elevation of privilege vulnerability exists in the way that the Windows Network Connections Service handles objects in memory. An attacker who successfully exploited the vulnerability could execute code with elevated permissions.</p> <p>To exploit the vulnerability, a locally authenticated attacker could run a specially crafted application.</p> <p>The security update addresses the vulnerability by ensuring the Windows Network Connections Service properly handles objects in memory.</p>
CVE-2021-26861 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2024-02-28 6.8 MEDIUM 7.8 HIGH
Windows Graphics Component Remote Code Execution Vulnerability
CVE-2021-25195 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2024-02-28 4.6 MEDIUM 7.8 HIGH
Windows PKU2U Elevation of Privilege Vulnerability
CVE-2021-24076 1 Microsoft 5 Windows 10, Windows 8.1, Windows Server 2012 and 2 more 2024-02-28 2.1 LOW 5.5 MEDIUM
Microsoft Windows VMSwitch Information Disclosure Vulnerability
CVE-2020-1599 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2024-02-28 2.1 LOW 5.5 MEDIUM
Windows Spoofing Vulnerability
CVE-2020-16976 1 Microsoft 5 Windows 10, Windows 7, Windows Server 2008 and 2 more 2024-02-28 4.6 MEDIUM 7.8 HIGH
<p>An elevation of privilege vulnerability exists when the Windows Backup Service improperly handles file operations.</p> <p>To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges.</p> <p>The security update addresses the vulnerability by correcting how the Windows Backup Service handles file operations.</p>
CVE-2020-16938 1 Microsoft 2 Windows 10, Windows Server 2016 2024-02-28 2.1 LOW 5.5 MEDIUM
<p>An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory. An attacker who successfully exploited this vulnerability could obtain information to further compromise the user’s system.</p> <p>To exploit this vulnerability, an attacker would have to log on to an affected system and run a specially crafted application. The vulnerability would not allow an attacker to execute code or to elevate user rights directly, but it could be used to obtain information that could be used to try to further compromise the affected system.</p> <p>The update addresses the vulnerability by correcting how the Windows kernel handles objects in memory.</p>
CVE-2020-16923 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2024-02-28 6.8 MEDIUM 7.8 HIGH
<p>A remote code execution vulnerability exists in the way that Microsoft Graphics Components handle objects in memory. An attacker who successfully exploited the vulnerability could execute arbitrary code on a target system.</p> <p>To exploit the vulnerability, a user would have to open a specially crafted file.</p> <p>The security update addresses the vulnerability by correcting how Microsoft Graphics Components handle objects in memory.</p>
CVE-2021-24090 1 Microsoft 2 Windows 10, Windows Server 2016 2024-02-28 9.3 HIGH 7.8 HIGH
Windows Error Reporting Elevation of Privilege Vulnerability
CVE-2021-26863 1 Microsoft 3 Windows 10, Windows Server 2016, Windows Server 2019 2024-02-28 7.2 HIGH 7.0 HIGH
Windows Win32k Elevation of Privilege Vulnerability
CVE-2020-17074 1 Microsoft 2 Windows 10, Windows Server 2016 2024-02-28 7.2 HIGH 7.8 HIGH
Windows Update Orchestrator Service Elevation of Privilege Vulnerability
CVE-2021-26867 1 Microsoft 2 Windows 10, Windows Server 2016 2024-02-28 7.2 HIGH 9.9 CRITICAL
Windows Hyper-V Remote Code Execution Vulnerability
CVE-2020-16949 1 Microsoft 11 365 Apps, Office, Outlook and 8 more 2024-02-28 5.0 MEDIUM 4.7 MEDIUM
<p>A denial of service vulnerability exists in Microsoft Outlook software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could cause a remote denial of service against a system.</p> <p>Exploitation of the vulnerability requires that a specially crafted email be sent to a vulnerable Outlook server.</p> <p>The security update addresses the vulnerability by correcting how Microsoft Outlook handles objects in memory.</p>