cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*
Windows GDI+ Information Disclosure Vulnerability
Max CVSS
5.5
EPSS Score
0.04%
Published
2020-12-10
Updated
2023-12-30
Windows Common Log File System Driver Elevation of Privilege Vulnerability
Max CVSS
7.8
EPSS Score
0.04%
Published
2020-11-11
Updated
2023-12-31

CVE-2020-17087

Known exploited
Windows Kernel Local Elevation of Privilege Vulnerability
Max CVSS
7.8
EPSS Score
14.30%
Published
2020-11-11
Updated
2024-02-15
CISA KEV Added
2021-11-03
Windows NDIS Information Disclosure Vulnerability
Max CVSS
5.5
EPSS Score
0.04%
Published
2020-11-11
Updated
2023-12-31
Windows GDI+ Remote Code Execution Vulnerability
Max CVSS
7.8
EPSS Score
0.22%
Published
2020-11-11
Updated
2023-12-31
Windows Remote Access Elevation of Privilege Vulnerability
Max CVSS
7.8
EPSS Score
0.04%
Published
2020-11-11
Updated
2023-12-31
Windows Network File System Remote Code Execution Vulnerability
Max CVSS
10.0
EPSS Score
3.50%
Published
2020-11-11
Updated
2023-12-31
Windows KernelStream Information Disclosure Vulnerability
Max CVSS
5.5
EPSS Score
0.04%
Published
2020-11-11
Updated
2023-12-31
Windows Remote Access Elevation of Privilege Vulnerability
Max CVSS
7.8
EPSS Score
0.04%
Published
2020-11-11
Updated
2023-12-31
Windows Remote Access Elevation of Privilege Vulnerability
Max CVSS
7.8
EPSS Score
0.04%
Published
2020-11-11
Updated
2023-12-31
Windows Print Spooler Remote Code Execution Vulnerability
Max CVSS
9.3
EPSS Score
3.80%
Published
2020-11-11
Updated
2023-12-31
Windows Function Discovery SSDP Provider Information Disclosure Vulnerability
Max CVSS
5.5
EPSS Score
0.04%
Published
2020-11-11
Updated
2023-12-31
Windows Print Spooler Elevation of Privilege Vulnerability
Max CVSS
7.8
EPSS Score
0.04%
Published
2020-11-11
Updated
2023-12-31
Windows Port Class Library Elevation of Privilege Vulnerability
Max CVSS
7.8
EPSS Score
0.04%
Published
2020-11-11
Updated
2023-12-31
Windows Graphics Component Information Disclosure Vulnerability
Max CVSS
5.5
EPSS Score
0.04%
Published
2020-11-11
Updated
2023-12-31
Windows Print Spooler Elevation of Privilege Vulnerability
Max CVSS
7.8
EPSS Score
0.04%
Published
2020-11-11
Updated
2023-12-31
<p>An elevation of privilege vulnerability exists when the Windows Backup Service improperly handles file operations.</p> <p>To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges.</p> <p>The security update addresses the vulnerability by correcting how the Windows Backup Service handles file operations.</p>
Max CVSS
7.8
EPSS Score
0.04%
Published
2020-10-16
Updated
2023-12-31
<p>A denial of service vulnerability exists in Microsoft Outlook software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could cause a remote denial of service against a system.</p> <p>Exploitation of the vulnerability requires that a specially crafted email be sent to a vulnerable Outlook server.</p> <p>The security update addresses the vulnerability by correcting how Microsoft Outlook handles objects in memory.</p>
Max CVSS
7.5
EPSS Score
0.33%
Published
2020-10-16
Updated
2023-12-31
<p>An elevation of privilege vulnerability exists when the Windows User Profile Service (ProfSvc) improperly handles junction points. An attacker who successfully exploited this vulnerability could delete files and folders in an elevated context.</p> <p>To exploit this vulnerability, an attacker would first have to log on to the system. An attacker could then run a specially crafted application that could exploit the vulnerability and delete files or folders of their choosing.</p> <p>The security update addresses the vulnerability by correcting how the Windows User Profile Service handles junction points.</p>
Max CVSS
7.8
EPSS Score
0.05%
Published
2020-10-16
Updated
2023-12-31
<p>An elevation of privilege vulnerability exists when Group Policy improperly checks access. An attacker who successfully exploited this vulnerability could run processes in an elevated context.</p> <p>To exploit the vulnerability, an attacker would first have to log on to the system, and then run a specially crafted application to take control over the affected system.</p> <p>The security update addresses the vulnerability by correcting how Group Policy checks access.</p>
Max CVSS
7.8
EPSS Score
0.05%
Published
2020-10-16
Updated
2023-12-31
<p>An elevation of privilege vulnerability exists when the Windows Backup Service improperly handles file operations.</p> <p>To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges.</p> <p>The security update addresses the vulnerability by correcting how the Windows Backup Service handles file operations.</p>
Max CVSS
7.8
EPSS Score
0.04%
Published
2020-10-16
Updated
2023-12-31
<p>An elevation of privilege vulnerability exists when Windows improperly handles COM object creation. An attacker who successfully exploited the vulnerability could run arbitrary code with elevated privileges.</p> <p>To exploit this vulnerability, an attacker would first have to log on to the system. An attacker could then run a specially crafted application that could exploit the vulnerability and take control of an affected system.</p> <p>The update addresses the vulnerability by correcting how the Windows COM Server creates COM objects.</p>
Max CVSS
7.8
EPSS Score
0.04%
Published
2020-10-16
Updated
2023-12-31
<p>A security feature bypass vulnerability exists in Microsoft Word software when it fails to properly handle .LNK files. An attacker who successfully exploited the vulnerability could use a specially crafted file to perform actions in the security context of the current user. For example, the file could then take actions on behalf of the logged-on user with the same permissions as the current user.</p> <p>To exploit the vulnerability, a user must open a specially crafted file with an affected version of Microsoft Word software. In an email attack scenario, an attacker could exploit the vulnerability by sending the specially crafted file to the user and convincing the user to open the file. In a web-based attack scenario, an attacker could host a website (or leverage a compromised website that accepts or hosts user-provided content) that contains a specially crafted file that is designed to exploit the vulnerability. However, an attacker would have no way to force the user to visit the website. Instead, an attacker would have to convince the user to click a link, typically by way of an enticement in an email or Instant Messenger message, and then convince the user to open the specially crafted file.</p> <p>The security update addresses the vulnerability by correcting how Microsoft Word handles these files.</p>
Max CVSS
8.8
EPSS Score
0.15%
Published
2020-10-16
Updated
2023-12-31
<p>A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory. An attacker who successfully exploited this vulnerability could execute arbitrary code on a victim system.</p> <p>An attacker could exploit this vulnerability by enticing a victim to open a specially crafted file.</p> <p>The update addresses the vulnerability by correcting the way the Windows Jet Database Engine handles objects in memory.</p>
Max CVSS
9.3
EPSS Score
1.51%
Published
2020-10-16
Updated
2023-12-31
<p>A remote code execution vulnerability exists in the way that Microsoft Graphics Components handle objects in memory. An attacker who successfully exploited the vulnerability could execute arbitrary code on a target system.</p> <p>To exploit the vulnerability, a user would have to open a specially crafted file.</p> <p>The security update addresses the vulnerability by correcting how Microsoft Graphics Components handle objects in memory.</p>
Max CVSS
7.8
EPSS Score
1.51%
Published
2020-10-16
Updated
2023-12-31
287 vulnerabilities found
1 2 3 4 5 6 7 8 9 10 11 12
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!