Vulnerabilities > Microsoft > Windows Server 2012 > Critical

DATE CVE VULNERABILITY TITLE RISK
2020-04-15 CVE-2020-0995 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Microsoft products
A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka 'Jet Database Engine Remote Code Execution Vulnerability'.
network
microsoft CWE-119
critical
9.3
2020-04-15 CVE-2020-0999 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Microsoft products
A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka 'Jet Database Engine Remote Code Execution Vulnerability'.
network
microsoft CWE-119
critical
9.3
2020-04-15 CVE-2020-1008 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Microsoft products
A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka 'Jet Database Engine Remote Code Execution Vulnerability'.
network
microsoft CWE-119
critical
9.3
2020-03-12 CVE-2020-0881 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Microsoft products
A remote code execution vulnerability exists in the way that the Windows Graphics Device Interface (GDI) handles objects in the memory, aka 'GDI+ Remote Code Execution Vulnerability'.
network
microsoft CWE-119
critical
9.3
2020-03-12 CVE-2020-0883 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Microsoft products
A remote code execution vulnerability exists in the way that the Windows Graphics Device Interface (GDI) handles objects in the memory, aka 'GDI+ Remote Code Execution Vulnerability'.
network
microsoft CWE-119
critical
9.3
2020-02-11 CVE-2020-0662 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Microsoft products
A remote code execution vulnerability exists in the way that Windows handles objects in memory, aka 'Windows Remote Code Execution Vulnerability'.
network
low complexity
microsoft CWE-119
critical
9.0
2020-02-11 CVE-2020-0734 Improper Input Validation vulnerability in Microsoft products
A remote code execution vulnerability exists in the Windows Remote Desktop Client when a user connects to a malicious server, aka 'Remote Desktop Client Remote Code Execution Vulnerability'.
network
microsoft CWE-20
critical
9.3
2020-02-11 CVE-2020-0738 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Microsoft products
A memory corruption vulnerability exists when Windows Media Foundation improperly handles objects in memory, aka 'Media Foundation Memory Corruption Vulnerability'.
network
microsoft CWE-119
critical
9.3
2020-01-14 CVE-2020-0609 Improper Input Validation vulnerability in Microsoft products
A remote code execution vulnerability exists in Windows Remote Desktop Gateway (RD Gateway) when an unauthenticated attacker connects to the target system using RDP and sends specially crafted requests, aka 'Windows Remote Desktop Gateway (RD Gateway) Remote Code Execution Vulnerability'.
network
low complexity
microsoft CWE-20
critical
10.0
2020-01-14 CVE-2020-0610 Improper Input Validation vulnerability in Microsoft products
A remote code execution vulnerability exists in Windows Remote Desktop Gateway (RD Gateway) when an unauthenticated attacker connects to the target system using RDP and sends specially crafted requests, aka 'Windows Remote Desktop Gateway (RD Gateway) Remote Code Execution Vulnerability'.
network
low complexity
microsoft CWE-20
critical
10.0