Vulnerabilities > Microsoft > Windows Server 2016 > 2004

DATE CVE VULNERABILITY TITLE RISK
2020-06-09 CVE-2020-1241 Improper Input Validation vulnerability in Microsoft products
A security feature bypass vulnerability exists when Windows Kernel fails to properly sanitize certain parameters.To exploit the vulnerability, a locally-authenticated attacker could attempt to run a specially crafted application on a targeted system.The update addresses the vulnerability by correcting how Windows Kernel handles parameter sanitization., aka 'Windows Kernel Security Feature Bypass Vulnerability'.
network
microsoft CWE-20
6.8
2020-06-09 CVE-2020-1239 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Microsoft products
A memory corruption vulnerability exists when Windows Media Foundation improperly handles objects in memory, aka 'Media Foundation Memory Corruption Vulnerability'.
network
microsoft CWE-119
6.8
2020-06-09 CVE-2020-1238 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Microsoft products
A memory corruption vulnerability exists when Windows Media Foundation improperly handles objects in memory, aka 'Media Foundation Memory Corruption Vulnerability'.
network
microsoft CWE-119
6.8
2020-06-09 CVE-2020-1237 Improper Privilege Management vulnerability in Microsoft products
An elevation of privilege vulnerability exists in the way that the Windows Kernel handles objects in memory, aka 'Windows Kernel Elevation of Privilege Vulnerability'.
network
microsoft CWE-269
6.8
2020-06-09 CVE-2020-1236 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Microsoft products
A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka 'Jet Database Engine Remote Code Execution Vulnerability'.
network
microsoft CWE-119
critical
9.3
2020-06-09 CVE-2020-1235 Improper Privilege Management vulnerability in Microsoft products
An elevation of privilege vulnerability exists when the Windows Runtime improperly handles objects in memory, aka 'Windows Runtime Elevation of Privilege Vulnerability'.
network
microsoft CWE-269
6.8
2020-06-09 CVE-2020-1234 Improper Privilege Management vulnerability in Microsoft products
An elevation of privilege vulnerability exists when Windows Error Reporting improperly handles objects in memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system, aka 'Windows Error Reporting Elevation of Privilege Vulnerability'.
network
microsoft CWE-269
6.8
2020-06-09 CVE-2020-1233 Improper Privilege Management vulnerability in Microsoft products
An elevation of privilege vulnerability exists when the Windows Runtime improperly handles objects in memory, aka 'Windows Runtime Elevation of Privilege Vulnerability'.
network
microsoft CWE-269
6.8
2020-06-09 CVE-2020-1232 Out-of-bounds Read vulnerability in Microsoft products
An information disclosure vulnerability exists when Media Foundation improperly handles objects in memory, aka 'Media Foundation Information Disclosure Vulnerability'.
network
microsoft CWE-125
4.3
2020-06-09 CVE-2020-1231 Improper Privilege Management vulnerability in Microsoft products
An elevation of privilege vulnerability exists when the Windows Runtime improperly handles objects in memory, aka 'Windows Runtime Elevation of Privilege Vulnerability'.
network
microsoft CWE-269
6.8