CVE-2016-3236

Public exploit
The Web Proxy Auto Discovery (WPAD) protocol implementation in Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, and Windows 10 Gold and 1511 mishandles proxy discovery, which allows remote attackers to redirect network traffic via unspecified vectors, aka "Windows WPAD Proxy Discovery Elevation of Privilege Vulnerability."
Max CVSS
10.0
EPSS Score
91.82%
Published
2016-06-16
Updated
2018-10-12
The kernel-mode drivers in Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, and Windows 10 Gold, 1511, and 1607 allow local users to gain privileges via a crafted application, aka "Win32k Elevation of Privilege Vulnerability," a different vulnerability than CVE-2016-3376, CVE-2016-7185, and CVE-2016-7211.
Max CVSS
10.0
EPSS Score
33.32%
Published
2016-10-14
Updated
2018-10-12
The Graphics component in the kernel in Microsoft Windows Vista SP2; Windows Server 2008 SP2 and R2 SP1; Windows 7 SP1; Windows 8.1; Windows Server 2012 Gold and R2; Windows RT 8.1; and Windows 10 Gold, 1511, and 1607 allows local users to gain privileges via a crafted application, aka "Win32k Elevation of Privilege Vulnerability."
Max CVSS
10.0
EPSS Score
33.32%
Published
2016-10-14
Updated
2018-10-12
The Graphics component in Microsoft Windows Vista SP2; Windows Server 2008 SP2 and R2 SP1; Windows 7 SP1; Windows 8.1; Windows Server 2012 Gold and R2; Windows RT 8.1; Windows 10 Gold, 1511, and 1607; Office 2007 SP3; Office 2010 SP2; Word Viewer; Skype for Business 2016; Lync 2013 SP1; Lync 2010; Lync 2010 Attendee; and Live Meeting 2007 Console allows attackers to execute arbitrary code via a crafted True Type font, aka "True Type Font Parsing Elevation of Privilege Vulnerability."
Max CVSS
10.0
EPSS Score
2.31%
Published
2016-10-14
Updated
2018-10-12

CVE-2017-8543

Known exploited
Microsoft Windows XP SP3, Windows XP x64 XP2, Windows Server 2003 SP2, Windows Vista, Windows 7 SP1, Windows Server 2008 SP2 and R2 SP1, Windows 8, Windows 8.1 and Windows RT 8.1, Windows Server 2012 and R2, Windows 10 Gold, 1511, 1607, and 1703, and Windows Server 2016 allow an attacker to take control of the affected system when Windows Search fails to handle objects in memory, aka "Windows Search Remote Code Execution Vulnerability".
Max CVSS
10.0
EPSS Score
45.04%
Published
2017-06-15
Updated
2019-10-03
CISA KEV Added
2022-05-24
Microsoft Windows 7 SP1, Windows Server 2008 SP2 and R2 SP1, Windows 8.1 and Windows RT 8.1, Windows Server 2012 and R2, Windows 10 Gold, 1511, 1607, 1703, and Windows Server 2016 allows a remote code execution vulnerability due to the way that Windows Search handles objects in memory, aka "Windows Search Remote Code Execution Vulnerability".
Max CVSS
10.0
EPSS Score
17.93%
Published
2017-07-11
Updated
2019-10-03
The Microsoft Windows Search component on Microsoft Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, Windows 10 Gold, 1511, 1607, and 1703, and Windows Server 2016 allows a remote code execution vulnerability when it fails to properly handle DNS responses, aka "Windows Search Remote Code Execution Vulnerability".
Max CVSS
10.0
EPSS Score
18.93%
Published
2017-10-13
Updated
2019-10-03
A remote code execution vulnerability exists in Windows Domain Name System (DNS) servers when they fail to properly handle requests, aka "Windows DNS Server Heap Overflow Vulnerability." This affects Windows Server 2012 R2, Windows Server 2019, Windows Server 2016, Windows 10, Windows 10 Servers.
Max CVSS
10.0
EPSS Score
2.70%
Published
2018-12-12
Updated
2020-08-24
A remote code execution vulnerability exists in Remote Desktop Services – formerly known as Terminal Services – when an unauthenticated attacker connects to the target system using RDP and sends specially crafted requests, aka 'Remote Desktop Services Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-1182, CVE-2019-1222, CVE-2019-1226.
Max CVSS
10.0
EPSS Score
13.13%
Published
2019-08-14
Updated
2020-08-24
A remote code execution vulnerability exists in Remote Desktop Services – formerly known as Terminal Services – when an unauthenticated attacker connects to the target system using RDP and sends specially crafted requests, aka 'Remote Desktop Services Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-1181, CVE-2019-1222, CVE-2019-1226.
Max CVSS
10.0
EPSS Score
13.13%
Published
2019-08-14
Updated
2020-08-24
A remote code execution vulnerability exists in Remote Desktop Services – formerly known as Terminal Services – when an unauthenticated attacker connects to the target system using RDP and sends specially crafted requests, aka 'Remote Desktop Services Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-1181, CVE-2019-1182, CVE-2019-1226.
Max CVSS
10.0
EPSS Score
13.13%
Published
2019-08-14
Updated
2020-08-24
A remote code execution vulnerability exists in Remote Desktop Services – formerly known as Terminal Services – when an unauthenticated attacker connects to the target system using RDP and sends specially crafted requests, aka 'Remote Desktop Services Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-1181, CVE-2019-1182, CVE-2019-1222.
Max CVSS
10.0
EPSS Score
13.13%
Published
2019-08-14
Updated
2020-08-24
An elevation of privilege vulnerability exists when DirectX improperly handles objects in memory, aka 'DirectX Elevation of Privilege Vulnerability'.
Max CVSS
10.0
EPSS Score
0.46%
Published
2020-03-12
Updated
2021-07-21

CVE-2020-0796

Known exploited
Public exploit
Used for ransomware
A remote code execution vulnerability exists in the way that the Microsoft Server Message Block 3.1.1 (SMBv3) protocol handles certain requests, aka 'Windows SMBv3 Client/Server Remote Code Execution Vulnerability'.
Max CVSS
10.0
EPSS Score
97.48%
Published
2020-03-12
Updated
2022-04-22
CISA KEV Added
2022-02-10
An elevation of privilege vulnerability exists when Windows improperly handles hard links. An attacker who successfully exploited this vulnerability could overwrite a targeted file leading to an elevated status. To exploit this vulnerability, an attacker would first have to log on to the system. An attacker could then run a specially crafted application that could exploit the vulnerability and take control of an affected system. The security update addresses the vulnerability by correcting how Windows handles hard links.
Max CVSS
10.0
EPSS Score
0.45%
Published
2020-08-17
Updated
2024-01-19
Windows Security Center API Remote Code Execution Vulnerability
Max CVSS
10.0
EPSS Score
1.68%
Published
2022-01-11
Updated
2023-12-21
DirectX Graphics Kernel Remote Code Execution Vulnerability
Max CVSS
10.0
EPSS Score
1.68%
Published
2022-01-11
Updated
2023-12-21
HTTP Protocol Stack Remote Code Execution Vulnerability
Max CVSS
10.0
EPSS Score
82.86%
Published
2022-01-11
Updated
2023-12-21
Remote Procedure Call Runtime Remote Code Execution Vulnerability
Max CVSS
10.0
EPSS Score
1.56%
Published
2022-04-15
Updated
2023-06-29
An elevation of privilege vulnerability exists when Microsoft IIS Server fails to check the length of a buffer prior to copying memory to it.An attacker who successfully exploited this vulnerability can allow an unprivileged function ran by the user to execute code in the context of NT AUTHORITY\system escaping the Sandbox.The security update addresses the vulnerability by correcting how Microsoft IIS Server sanitizes web requests., aka 'Microsoft IIS Server Elevation of Privilege Vulnerability'.
Max CVSS
9.9
EPSS Score
0.18%
Published
2019-10-10
Updated
2020-08-24
A security feature bypass vulnerability exists where a NETLOGON message is able to obtain the session key and sign messages.To exploit this vulnerability, an attacker could send a specially crafted authentication request, aka 'Microsoft Windows Security Feature Bypass Vulnerability'.
Max CVSS
9.9
EPSS Score
0.16%
Published
2019-11-12
Updated
2020-08-24
An elevation of privilege vulnerability exists when the Windows Background Intelligent Transfer Service (BITS) IIS module improperly handles uploaded content, aka 'Windows Background Intelligent Transfer Service Elevation of Privilege Vulnerability'.
Max CVSS
9.9
EPSS Score
0.24%
Published
2020-05-21
Updated
2020-05-29
Windows Hyper-V Remote Code Execution Vulnerability
Max CVSS
9.9
EPSS Score
0.98%
Published
2020-12-10
Updated
2023-12-30
Windows TCP/IP Remote Code Execution Vulnerability
Max CVSS
9.9
EPSS Score
2.18%
Published
2021-08-12
Updated
2023-12-28
Windows Hyper-V Remote Code Execution Vulnerability
Max CVSS
9.9
EPSS Score
2.18%
Published
2021-03-11
Updated
2023-12-29
409 vulnerabilities found
1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!