Vulnerabilities (CVE)

Filtered by vendor Microsoft Subscribe
Filtered by product Windows 7
Total 3069 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-16920 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2023-12-31 4.6 MEDIUM 7.8 HIGH
<p>An elevation of privilege vulnerability exists when the Windows Application Compatibility Client Library improperly handles registry operations. An attacker who successfully exploited this vulnerability could gain elevated privileges.</p> <p>To exploit the vulnerability, an attacker would first need code execution on a victim system. An attacker could then run a specially crafted application.</p> <p>The security update addresses the vulnerability by ensuring the Windows Application Compatibility Client Library properly handles registry operations.</p>
CVE-2020-16916 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2023-12-31 7.2 HIGH 7.8 HIGH
<p>An elevation of privilege vulnerability exists when Windows improperly handles COM object creation. An attacker who successfully exploited the vulnerability could run arbitrary code with elevated privileges.</p> <p>To exploit this vulnerability, an attacker would first have to log on to the system. An attacker could then run a specially crafted application that could exploit the vulnerability and take control of an affected system.</p> <p>The update addresses the vulnerability by correcting how the Windows COM Server creates COM objects.</p>
CVE-2020-16914 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2023-12-31 2.1 LOW 5.5 MEDIUM
<p>An information disclosure vulnerability exists in the way that the Windows Graphics Device Interface Plus (GDI+) handles objects in memory, allowing an attacker to retrieve information from a targeted system. By itself, the information disclosure does not allow arbitrary code execution; however, it could allow arbitrary code to be run if the attacker uses it in combination with another vulnerability.</p> <p>To exploit this vulnerability, an attacker would have to log on to an affected system and run a specially crafted application.</p> <p>The security update addresses the vulnerability by correcting how GDI+ handles memory addresses.</p>
CVE-2020-16912 1 Microsoft 5 Windows 10, Windows 7, Windows Server 2008 and 2 more 2023-12-31 4.6 MEDIUM 7.8 HIGH
<p>An elevation of privilege vulnerability exists when the Windows Backup Service improperly handles file operations.</p> <p>To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges.</p> <p>The security update addresses the vulnerability by correcting how the Windows Backup Service handles file operations.</p>
CVE-2020-16911 1 Microsoft 7 Windows 10, Windows 7, Windows 8.1 and 4 more 2023-12-31 9.3 HIGH 8.8 HIGH
<p>A remote code execution vulnerability exists in the way that the Windows Graphics Device Interface (GDI) handles objects in the memory. An attacker who successfully exploited this vulnerability could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.</p> <p>There are multiple ways an attacker could exploit the vulnerability:</p> <ul> <li>In a web-based attack scenario, an attacker could host a specially crafted website that is designed to exploit the vulnerability and then convince users to view the website. An attacker would have no way to force users to view the attacker-controlled content. Instead, an attacker would have to convince users to take action, typically by getting them to open an email attachment or click a link in an email or instant message.</li> <li>In a file-sharing attack scenario, an attacker could provide a specially crafted document file that is designed to exploit the vulnerability, and then convince users to open the document file.</li> </ul> <p>The security update addresses the vulnerability by correcting the way that the Windows GDI handles objects in the memory.</p>
CVE-2020-16902 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2023-12-31 7.2 HIGH 7.8 HIGH
<p>An elevation of privilege vulnerability exists in the Windows Installer when the Windows Installer fails to properly sanitize input leading to an insecure library loading behavior.</p> <p>A locally authenticated attacker could run arbitrary code with elevated system privileges. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.</p> <p>The security update addresses the vulnerability by correcting the input sanitization error to preclude unintended elevation.</p>
CVE-2020-16900 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2023-12-31 4.6 MEDIUM 7.0 HIGH
<p>An elevation of privilege vulnerability exists when the Windows Event System improperly handles objects in memory.</p> <p>To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges.</p> <p>The security update addresses the vulnerability by correcting how the Windows Event System handles objects in memory.</p>
CVE-2020-16897 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2023-12-31 2.1 LOW 5.5 MEDIUM
<p>An information disclosure vulnerability exists when NetBIOS over TCP (NBT) Extensions (NetBT) improperly handle objects in memory. An attacker who successfully exploited this vulnerability could obtain information to further compromise the user’s system.</p> <p>To exploit this vulnerability, an attacker would have run a specially crafted application. The vulnerability would not allow an attacker to execute code or to elevate user rights directly, but it could be used to obtain information that could be used to try to further compromise the affected system.</p> <p>The update addresses the vulnerability by correcting how a NetBT handles objects in memory.</p>
CVE-2020-16896 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2023-12-31 5.0 MEDIUM 7.5 HIGH
<p>An information disclosure vulnerability exists in Remote Desktop Protocol (RDP) when an attacker connects to the target system using RDP and sends specially crafted requests. An attacker who successfully exploited this vulnerability could obtain information to further compromise the user’s system.</p> <p>To exploit this vulnerability, an attacker would need to run a specially crafted application against a server which provides Remote Desktop Protocol (RDP) services.</p> <p>The update addresses the vulnerability by correcting how RDP handles connection requests.</p>
CVE-2020-16891 1 Microsoft 7 Windows 10, Windows 7, Windows 8.1 and 4 more 2023-12-31 7.2 HIGH 8.8 HIGH
<p>A remote code execution vulnerability exists when Windows Hyper-V on a host server fails to properly validate input from an authenticated user on a guest operating system. To exploit the vulnerability, an attacker could run a specially crafted application on a guest operating system that could cause the Hyper-V host operating system to execute arbitrary code.</p> <p>An attacker who successfully exploited the vulnerability could execute arbitrary code on the host operating system.</p> <p>The security update addresses the vulnerability by correcting how Hyper-V validates guest operating system user input.</p>
CVE-2020-16889 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2023-12-31 2.1 LOW 5.5 MEDIUM
<p>An information disclosure vulnerability exists when the Windows KernelStream improperly handles objects in memory. An attacker who successfully exploited this vulnerability could obtain information to further compromise the user’s system.</p> <p>To exploit this vulnerability, an attacker would have to log on to an affected system and run a specially crafted application. The vulnerability would not allow an attacker to execute code or to elevate user rights directly, but it could be used to obtain information that could be used to try to further compromise the affected system.</p> <p>The update addresses the vulnerability by correcting how the Windows KernelStream handles objects in memory.</p>
CVE-2020-16887 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2023-12-31 4.6 MEDIUM 7.8 HIGH
<p>An elevation of privilege vulnerability exists in the way that the Windows Network Connections Service handles objects in memory. An attacker who successfully exploited the vulnerability could execute code with elevated permissions.</p> <p>To exploit the vulnerability, a locally authenticated attacker could run a specially crafted application.</p> <p>The security update addresses the vulnerability by ensuring the Windows Network Connections Service properly handles objects in memory.</p>
CVE-2020-16863 1 Microsoft 2 Windows 7, Windows Server 2008 2023-12-31 7.8 HIGH 7.5 HIGH
<p>A denial of service vulnerability exists in Windows Remote Desktop Service when an attacker connects to the target system using RDP and sends specially crafted requests. An attacker who successfully exploited this vulnerability could cause the Remote Desktop Service on the target system to stop responding.</p> <p>To exploit this vulnerability, an attacker would need to run a specially crafted application against a server which provides Remote Desktop Service.</p> <p>The update addresses the vulnerability by correcting how Remote Desktop Service handles connection requests.</p>
CVE-2020-1599 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2023-12-31 2.1 LOW 5.5 MEDIUM
Windows Spoofing Vulnerability
CVE-2020-17088 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2023-12-31 4.6 MEDIUM 7.8 HIGH
Windows Common Log File System Driver Elevation of Privilege Vulnerability
CVE-2020-17069 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2023-12-31 2.1 LOW 5.5 MEDIUM
Windows NDIS Information Disclosure Vulnerability
CVE-2020-17068 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2023-12-31 7.2 HIGH 7.8 HIGH
Windows GDI+ Remote Code Execution Vulnerability
CVE-2020-17052 1 Microsoft 10 Edge, Internet Explorer, Windows 10 and 7 more 2023-12-31 6.8 MEDIUM 7.5 HIGH
Scripting Engine Memory Corruption Vulnerability
CVE-2020-17047 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2023-12-31 7.8 HIGH 7.5 HIGH
Windows Network File System Denial of Service Vulnerability
CVE-2020-17045 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2023-12-31 4.9 MEDIUM 5.5 MEDIUM
Windows KernelStream Information Disclosure Vulnerability