Vulnerabilities (CVE)

Filtered by vendor Microsoft Subscribe
Filtered by product Windows Server 2016
Total 3920 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-0666 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2023-12-10 4.6 MEDIUM 7.8 HIGH
An elevation of privilege vulnerability exists in the way that the Windows Search Indexer handles objects in memory, aka 'Windows Search Indexer Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-0667, CVE-2020-0735, CVE-2020-0752.
CVE-2020-0743 1 Microsoft 3 Windows 10, Windows Server 2016, Windows Server 2019 2023-12-10 4.6 MEDIUM 7.8 HIGH
An elevation of privilege vulnerability exists in the way that the Connected Devices Platform Service handles objects in memory, aka 'Connected Devices Platform Service Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-0740, CVE-2020-0741, CVE-2020-0742, CVE-2020-0749, CVE-2020-0750.
CVE-2019-1238 1 Microsoft 9 Internet Explorer, Windows 10, Windows 7 and 6 more 2023-12-10 7.1 HIGH 6.4 MEDIUM
A remote code execution vulnerability exists in the way that the VBScript engine handles objects in memory, aka 'VBScript Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-1239.
CVE-2020-0726 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2023-12-10 7.2 HIGH 7.8 HIGH
An elevation of privilege vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory, aka 'Win32k Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-0691, CVE-2020-0719, CVE-2020-0720, CVE-2020-0721, CVE-2020-0722, CVE-2020-0723, CVE-2020-0724, CVE-2020-0725, CVE-2020-0731.
CVE-2019-1310 1 Microsoft 3 Windows 10, Windows Server 2016, Windows Server 2019 2023-12-10 6.8 MEDIUM 6.8 MEDIUM
A denial of service vulnerability exists when Microsoft Hyper-V Network Switch on a host server fails to properly validate input from a privileged user on a guest operating system, aka 'Windows Hyper-V Denial of Service Vulnerability'. This CVE ID is unique from CVE-2019-0712, CVE-2019-1309, CVE-2019-1399.
CVE-2019-1470 1 Microsoft 7 Windows 10, Windows 7, Windows 8.1 and 4 more 2023-12-10 4.0 MEDIUM 6.0 MEDIUM
An information disclosure vulnerability exists when Windows Hyper-V on a host operating system fails to properly validate input from an authenticated user on a guest operating system, aka 'Windows Hyper-V Information Disclosure Vulnerability'.
CVE-2020-0662 1 Microsoft 7 Windows 10, Windows 7, Windows 8.1 and 4 more 2023-12-10 9.0 HIGH 8.8 HIGH
A remote code execution vulnerability exists in the way that Windows handles objects in memory, aka 'Windows Remote Code Execution Vulnerability'.
CVE-2019-1382 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2023-12-10 2.1 LOW 5.5 MEDIUM
An elevation of privilege vulnerability exists when ActiveX Installer service may allow access to files without proper authentication, aka 'Microsoft ActiveX Installer Service Elevation of Privilege Vulnerability'.
CVE-2020-0738 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2023-12-10 9.3 HIGH 8.8 HIGH
A memory corruption vulnerability exists when Windows Media Foundation improperly handles objects in memory, aka 'Media Foundation Memory Corruption Vulnerability'.
CVE-2020-0613 1 Microsoft 6 Windows 10, Windows 8.1, Windows Rt 8.1 and 3 more 2023-12-10 4.6 MEDIUM 7.8 HIGH
An elevation of privilege vulnerability exists in the way that the Windows Search Indexer handles objects in memory, aka 'Windows Search Indexer Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-0614, CVE-2020-0623, CVE-2020-0625, CVE-2020-0626, CVE-2020-0627, CVE-2020-0628, CVE-2020-0629, CVE-2020-0630, CVE-2020-0631, CVE-2020-0632, CVE-2020-0633.
CVE-2020-0675 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2023-12-10 2.1 LOW 5.5 MEDIUM
An information disclosure vulnerability exists in the Cryptography Next Generation (CNG) service when it fails to properly handle objects in memory.To exploit this vulnerability, an attacker would have to log on to an affected system and run a specially crafted application.The security update addresses the vulnerability by correcting how the service handles objects in memory., aka 'Windows Key Isolation Service Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2020-0676, CVE-2020-0677, CVE-2020-0748, CVE-2020-0755, CVE-2020-0756.
CVE-2020-0609 1 Microsoft 3 Windows Server 2012, Windows Server 2016, Windows Server 2019 2023-12-10 10.0 HIGH 9.8 CRITICAL
A remote code execution vulnerability exists in Windows Remote Desktop Gateway (RD Gateway) when an unauthenticated attacker connects to the target system using RDP and sends specially crafted requests, aka 'Windows Remote Desktop Gateway (RD Gateway) Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2020-0610.
CVE-2019-1342 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2023-12-10 7.2 HIGH 7.8 HIGH
An elevation of privilege vulnerability exists when Windows Error Reporting manager improperly handles a process crash, aka 'Windows Error Reporting Manager Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2019-1315, CVE-2019-1339.
CVE-2019-1368 1 Microsoft 3 Windows 10, Windows Server 2016, Windows Server 2019 2023-12-10 2.1 LOW 4.6 MEDIUM
A security feature bypass exists when Windows Secure Boot improperly restricts access to debugging functionality, aka 'Windows Secure Boot Security Feature Bypass Vulnerability'.
CVE-2020-0625 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2023-12-10 4.6 MEDIUM 7.8 HIGH
An elevation of privilege vulnerability exists in the way that the Windows Search Indexer handles objects in memory, aka 'Windows Search Indexer Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-0613, CVE-2020-0614, CVE-2020-0623, CVE-2020-0626, CVE-2020-0627, CVE-2020-0628, CVE-2020-0629, CVE-2020-0630, CVE-2020-0631, CVE-2020-0632, CVE-2020-0633.
CVE-2020-0705 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2023-12-10 2.1 LOW 5.5 MEDIUM
An information disclosure vulnerability exists when the Windows Network Driver Interface Specification (NDIS) improperly handles memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system, aka 'Windows Network Driver Interface Specification (NDIS) Information Disclosure Vulnerability'.
CVE-2019-1383 1 Microsoft 3 Windows 10, Windows Server 2016, Windows Server 2019 2023-12-10 4.6 MEDIUM 7.8 HIGH
An elevation of privilege vulnerability exists when the Windows Data Sharing Service improperly handles file operations, aka 'Windows Data Sharing Service Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2019-1379, CVE-2019-1417.
CVE-2019-1384 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2023-12-10 6.5 MEDIUM 9.9 CRITICAL
A security feature bypass vulnerability exists where a NETLOGON message is able to obtain the session key and sign messages.To exploit this vulnerability, an attacker could send a specially crafted authentication request, aka 'Microsoft Windows Security Feature Bypass Vulnerability'.
CVE-2019-1396 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2023-12-10 7.2 HIGH 7.8 HIGH
An elevation of privilege vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory, aka 'Win32k Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2019-1393, CVE-2019-1394, CVE-2019-1395, CVE-2019-1408, CVE-2019-1434.
CVE-2019-1419 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2023-12-10 6.8 MEDIUM 8.8 HIGH
A remote code execution vulnerability exists in Microsoft Windows when the Windows Adobe Type Manager Library improperly handles specially crafted OpenType fonts, aka 'OpenType Font Parsing Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-1456.