Vulnerabilities > Microsoft > Windows Server 2016 > Medium

DATE CVE VULNERABILITY TITLE RISK
2020-03-12 CVE-2020-0793 Improper Privilege Management vulnerability in Microsoft products
An elevation of privilege vulnerability exists when the Diagnostics Hub Standard Collector Service improperly handles file operations, aka 'Diagnostics Hub Standard Collector Elevation of Privilege Vulnerability'.
local
low complexity
microsoft CWE-269
4.6
2020-03-12 CVE-2020-0786 Improper Input Validation vulnerability in Microsoft Windows 10 and Windows Server 2016
A denial of service vulnerability exists when the Windows Tile Object Service improperly handles hard links, aka 'Windows Tile Object Service Denial of Service Vulnerability'.
local
low complexity
microsoft CWE-20
5.6
2020-03-12 CVE-2020-0780 Improper Privilege Management vulnerability in Microsoft products
An elevation of privilege vulnerability exists in the way that the Windows Network List Service handles objects in memory, aka 'Windows Network List Service Elevation of Privilege Vulnerability'.
local
low complexity
microsoft CWE-269
4.6
2020-03-12 CVE-2020-0778 Improper Privilege Management vulnerability in Microsoft products
An elevation of privilege vulnerability exists in the way that the Windows Network Connections Service handles objects in memory, aka 'Windows Network Connections Service Elevation of Privilege Vulnerability'.
local
low complexity
microsoft CWE-269
4.6
2020-03-12 CVE-2020-0777 Improper Privilege Management vulnerability in Microsoft products
An elevation of privilege vulnerability exists when the Windows Work Folder Service improperly handles file operations, aka 'Windows Work Folder Service Elevation of Privilege Vulnerability'.
local
low complexity
microsoft CWE-269
4.6
2020-03-12 CVE-2020-0776 Improper Privilege Management vulnerability in Microsoft products
An elevation of privilege vulnerability exists when the Windows AppX Deployment Server improperly handles file operations.To exploit this vulnerability, an attacker would first have to gain execution on the victim system, aka 'Windows Elevation of Privilege Vulnerability'.
local
low complexity
microsoft CWE-269
4.6
2020-03-12 CVE-2020-0774 Information Exposure vulnerability in Microsoft products
An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory, aka 'Windows GDI Information Disclosure Vulnerability'.
network
microsoft CWE-200
4.3
2020-03-12 CVE-2020-0773 Improper Privilege Management vulnerability in Microsoft products
An elevation of privilege vulnerability exists when the Windows ActiveX Installer Service improperly handles memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system, aka 'Windows ActiveX Installer Service Elevation of Privilege Vulnerability'.
local
low complexity
microsoft CWE-269
4.6
2020-03-12 CVE-2020-0772 Improper Privilege Management vulnerability in Microsoft products
An elevation of privilege vulnerability exists when Windows Error Reporting improperly handles memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system, aka 'Windows Error Reporting Elevation of Privilege Vulnerability'.
local
low complexity
microsoft CWE-269
4.6
2020-03-12 CVE-2020-0771 Improper Privilege Management vulnerability in Microsoft products
An elevation of privilege vulnerability exists when the Windows CSC Service improperly handles memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system, aka 'Windows CSC Service Elevation of Privilege Vulnerability'.
local
low complexity
microsoft CWE-269
4.6