Vulnerabilities (CVE)

Filtered by vendor Microsoft Subscribe
Filtered by product Windows Server 2019
Total 3189 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-1528 1 Microsoft 3 Windows 10, Windows Server 2016, Windows Server 2019 2024-01-19 6.8 MEDIUM 7.8 HIGH
An elevation of privilege vulnerability exists when the Windows Radio Manager API improperly handles memory. To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges. The security update addresses the vulnerability by correcting how the Windows Radio Manager API handles memory.
CVE-2020-1527 1 Microsoft 3 Windows 10, Windows Server 2016, Windows Server 2019 2024-01-19 4.6 MEDIUM 7.8 HIGH
An elevation of privilege vulnerability exists when the Windows Custom Protocol Engine improperly handles memory. To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges. The security update addresses the vulnerability by correcting how the Windows Custom Protocol Engine handles memory.
CVE-2020-1526 1 Microsoft 6 Windows 10, Windows 7, Windows 8.1 and 3 more 2024-01-19 4.6 MEDIUM 7.8 HIGH
An elevation of privilege vulnerability exists when the Windows Network Connection Broker improperly handles memory. To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges. The security update addresses the vulnerability by correcting how the Windows Network Connection Broker handles memory.
CVE-2020-1525 1 Microsoft 3 Windows 10, Windows Server 2016, Windows Server 2019 2024-01-19 6.8 MEDIUM 7.8 HIGH
A memory corruption vulnerability exists when Windows Media Foundation improperly handles objects in memory. An attacker who successfully exploited the vulnerability could install programs; view, change, or delete data; or create new accounts with full user rights. There are multiple ways an attacker could exploit the vulnerability, such as by convincing a user to open a specially crafted document, or by convincing a user to visit a malicious webpage. The security update addresses the vulnerability by correcting how Windows Media Foundation handles objects in memory.
CVE-2020-1524 1 Microsoft 3 Windows 10, Windows Server 2016, Windows Server 2019 2024-01-19 4.6 MEDIUM 7.8 HIGH
An elevation of privilege vulnerability exists when the Windows Speech Shell Components improperly handle memory. To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges. The security update addresses the vulnerability by correcting how the Windows Speech Shell Components handle memory.
CVE-2020-1522 1 Microsoft 3 Windows 10, Windows Server 2016, Windows Server 2019 2024-01-19 4.6 MEDIUM 7.8 HIGH
An elevation of privilege vulnerability exists when the Windows Speech Runtime improperly handles memory. To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges. The security update addresses the vulnerability by correcting how the Windows Speech Runtime handles memory.
CVE-2020-1521 1 Microsoft 3 Windows 10, Windows Server 2016, Windows Server 2019 2024-01-19 4.6 MEDIUM 7.8 HIGH
An elevation of privilege vulnerability exists when the Windows Speech Runtime improperly handles memory. To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges. The security update addresses the vulnerability by correcting how the Windows Speech Runtime handles memory.
CVE-2020-1520 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2024-01-19 7.2 HIGH 7.8 HIGH
A remote code execution vulnerability exists when the Windows Font Driver Host improperly handles memory. An attacker who successfully exploited the vulnerability would gain execution on a victim system. The security update addresses the vulnerability by correcting how the Windows Font Driver Host handles memory.
CVE-2020-1519 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2024-01-19 4.6 MEDIUM 7.8 HIGH
An elevation of privilege vulnerability exists when the Windows UPnP Device Host improperly handles memory. To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges. The security update addresses the vulnerability by correcting how the Windows UPnP Device Host handles memory.
CVE-2020-1518 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2024-01-19 4.6 MEDIUM 7.8 HIGH
An elevation of privilege vulnerability exists when the Windows File Server Resource Management Service improperly handles memory. To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges. The security update addresses the vulnerability by correcting how the Windows File Server Resource Management Service handles memory.
CVE-2020-1517 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2024-01-19 4.6 MEDIUM 7.8 HIGH
An elevation of privilege vulnerability exists when the Windows File Server Resource Management Service improperly handles memory. To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges. The security update addresses the vulnerability by correcting how the Windows File Server Resource Management Service handles memory.
CVE-2020-1516 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2024-01-19 4.6 MEDIUM 7.8 HIGH
An elevation of privilege vulnerability exists when the Windows Work Folders Service improperly handles memory. To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges. The security update addresses the vulnerability by correcting how the Windows Work Folders Service handles memory.
CVE-2020-1515 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2024-01-19 4.6 MEDIUM 7.8 HIGH
An elevation of privilege vulnerability exists when the Windows Telephony Server improperly handles memory. To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges. The security update addresses the vulnerability by correcting how the Windows Telephony Server handles memory.
CVE-2020-1513 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2024-01-19 4.6 MEDIUM 7.8 HIGH
An elevation of privilege vulnerability exists when the Windows CSC Service improperly handles memory. To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges. The security update addresses the vulnerability by correcting how the Windows CSC Service handles memory.
CVE-2020-1512 1 Microsoft 3 Windows 10, Windows Server 2016, Windows Server 2019 2024-01-19 4.3 MEDIUM 7.8 HIGH
An information disclosure vulnerability exists when the Windows State Repository Service improperly handles objects in memory. An attacker who successfully exploited this vulnerability could obtain information to further compromise the user’s system. An attacker could exploit this vulnerability by running a specially crafted application on the victim system. The update addresses the vulnerability by correcting the way the Windows State Repository Service handles objects in memory.
CVE-2020-1511 1 Microsoft 3 Windows 10, Windows Server 2016, Windows Server 2019 2024-01-19 4.6 MEDIUM 7.8 HIGH
An elevation of privilege vulnerability exists when Connected User Experiences and Telemetry Service improperly handles file operations. An attacker who successfully exploited this vulnerability could run processes in an elevated context. An attacker could exploit this vulnerability by running a specially crafted application on the victim system. The security update addresses the vulnerability by correcting how the Connected User Experiences and Telemetry Service handles file operations.
CVE-2020-1509 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2024-01-19 6.5 MEDIUM 7.8 HIGH
An elevation of privilege vulnerability exists in the Local Security Authority Subsystem Service (LSASS) when an authenticated attacker sends a specially crafted authentication request. A remote attacker who successfully exploited this vulnerability could cause an elevation of privilege on the target system's LSASS service. The security update addresses the vulnerability by changing the way that LSASS handles specially crafted authentication requests.
CVE-2020-1492 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2024-01-19 6.8 MEDIUM 7.8 HIGH
A memory corruption vulnerability exists when Windows Media Foundation improperly handles objects in memory. An attacker who successfully exploited the vulnerability could install programs; view, change, or delete data; or create new accounts with full user rights. There are multiple ways an attacker could exploit the vulnerability, such as by convincing a user to open a specially crafted document, or by convincing a user to visit a malicious webpage. The security update addresses the vulnerability by correcting how Windows Media Foundation handles objects in memory.
CVE-2020-1490 1 Microsoft 3 Windows 10, Windows Server 2016, Windows Server 2019 2024-01-19 4.6 MEDIUM 7.8 HIGH
An elevation of privilege vulnerability exists when the Storage Service improperly handles file operations. An attacker who successfully exploited this vulnerability could gain elevated privileges on the victim system. To exploit the vulnerability, an attacker would first have to gain execution on the victim system, then run a specially crafted application. The security update addresses the vulnerability by correcting how the Storage Services handles file operations.
CVE-2020-1489 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2024-01-19 4.6 MEDIUM 7.8 HIGH
An elevation of privilege vulnerability exists when the Windows CSC Service improperly handles memory. To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges. The security update addresses the vulnerability by correcting how the Windows CSC Service handles memory.