Vulnerabilities > Microsoft > Windows Server 2016 > High

DATE CVE VULNERABILITY TITLE RISK
2020-03-12 CVE-2020-0803 Improper Privilege Management vulnerability in Microsoft products
An elevation of privilege vulnerability exists in the way that the Windows Network Connections Service handles objects in memory, aka 'Windows Network Connections Service Elevation of Privilege Vulnerability'.
local
low complexity
microsoft CWE-269
7.2
2020-03-12 CVE-2020-0802 Improper Privilege Management vulnerability in Microsoft products
An elevation of privilege vulnerability exists in the way that the Windows Network Connections Service handles objects in memory, aka 'Windows Network Connections Service Elevation of Privilege Vulnerability'.
local
low complexity
microsoft CWE-269
7.2
2020-03-12 CVE-2020-0800 Improper Privilege Management vulnerability in Microsoft products
An elevation of privilege vulnerability exists when the Windows Work Folder Service improperly handles file operations, aka 'Windows Work Folder Service Elevation of Privilege Vulnerability'.
local
low complexity
microsoft CWE-269
7.2
2020-03-12 CVE-2020-0799 Improper Privilege Management vulnerability in Microsoft products
An elevation of privilege vulnerability exists in Microsoft Windows when the Windows kernel fails to properly handle parsing of certain symbolic links, aka 'Windows Kernel Elevation of Privilege Vulnerability'.
local
low complexity
microsoft CWE-269
7.2
2020-03-12 CVE-2020-0798 Improper Privilege Management vulnerability in Microsoft products
An elevation of privilege vulnerability exists in the Windows Installer when the Windows Installer fails to properly sanitize input leading to an insecure library loading behavior.A locally authenticated attacker could run arbitrary code with elevated system privileges, aka 'Windows Installer Elevation of Privilege Vulnerability'.
local
low complexity
microsoft CWE-269
7.2
2020-03-12 CVE-2020-0797 Improper Privilege Management vulnerability in Microsoft products
An elevation of privilege vulnerability exists when the Windows Work Folder Service improperly handles file operations, aka 'Windows Work Folder Service Elevation of Privilege Vulnerability'.
local
low complexity
microsoft CWE-269
7.2
2020-03-12 CVE-2020-0796 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Microsoft Windows 10 and Windows Server 2016
A remote code execution vulnerability exists in the way that the Microsoft Server Message Block 3.1.1 (SMBv3) protocol handles certain requests, aka 'Windows SMBv3 Client/Server Remote Code Execution Vulnerability'.
network
low complexity
microsoft CWE-119
7.5
2020-03-12 CVE-2020-0791 Improper Privilege Management vulnerability in Microsoft products
An elevation of privilege vulnerability exists when the Windows Graphics Component improperly handles objects in memory, aka 'Windows Graphics Component Elevation of Privilege Vulnerability'.
local
low complexity
microsoft CWE-269
7.2
2020-03-12 CVE-2020-0788 Improper Privilege Management vulnerability in Microsoft products
An elevation of privilege vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory, aka 'Win32k Elevation of Privilege Vulnerability'.
local
low complexity
microsoft CWE-269
7.2
2020-03-12 CVE-2020-0787 Link Following vulnerability in Microsoft products
An elevation of privilege vulnerability exists when the Windows Background Intelligent Transfer Service (BITS) improperly handles symbolic links, aka 'Windows Background Intelligent Transfer Service Elevation of Privilege Vulnerability'.
local
low complexity
microsoft CWE-59
7.8