U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search Results (Refine Search)

Search Parameters:
  • Results Type: Overview
  • Keyword (text search): cpe:2.3:o:microsoft:windows_server_2016:1909:*:*:*:*:*:*:*
  • CPE Name Search: true
There are 1,303 matching records.
Displaying matches 241 through 260.
Vuln ID Summary CVSS Severity
CVE-2020-16959

Windows Backup Engine Elevation of Privilege Vulnerability

Published: December 09, 2020; 7:15:13 PM -0500
V4.0:(not available)
V3.1: 7.8 HIGH
V2.0: 7.2 HIGH
CVE-2020-16958

Windows Backup Engine Elevation of Privilege Vulnerability

Published: December 09, 2020; 7:15:13 PM -0500
V4.0:(not available)
V3.1: 7.8 HIGH
V2.0: 7.2 HIGH
CVE-2020-1599

Windows Spoofing Vulnerability

Published: November 11, 2020; 2:15:20 AM -0500
V4.0:(not available)
V3.1: 5.5 MEDIUM
V2.0: 2.1 LOW
CVE-2020-17090

Microsoft Defender for Endpoint Security Feature Bypass Vulnerability

Published: November 11, 2020; 2:15:19 AM -0500
V4.0:(not available)
V3.1: 5.3 MEDIUM
V2.0: 7.5 HIGH
CVE-2020-17088

Windows Common Log File System Driver Elevation of Privilege Vulnerability

Published: November 11, 2020; 2:15:19 AM -0500
V4.0:(not available)
V3.1: 7.8 HIGH
V2.0: 4.6 MEDIUM
CVE-2020-17087

Windows Kernel Local Elevation of Privilege Vulnerability

Published: November 11, 2020; 2:15:18 AM -0500
V4.0:(not available)
V3.1: 7.8 HIGH
V2.0: 7.2 HIGH
CVE-2020-17077

Windows Update Stack Elevation of Privilege Vulnerability

Published: November 11, 2020; 2:15:18 AM -0500
V4.0:(not available)
V3.1: 7.8 HIGH
V2.0: 7.2 HIGH
CVE-2020-17076

Windows Update Orchestrator Service Elevation of Privilege Vulnerability

Published: November 11, 2020; 2:15:18 AM -0500
V4.0:(not available)
V3.1: 7.8 HIGH
V2.0: 7.2 HIGH
CVE-2020-17075

Windows USO Core Worker Elevation of Privilege Vulnerability

Published: November 11, 2020; 2:15:18 AM -0500
V4.0:(not available)
V3.1: 7.8 HIGH
V2.0: 4.6 MEDIUM
CVE-2020-17074

Windows Update Orchestrator Service Elevation of Privilege Vulnerability

Published: November 11, 2020; 2:15:18 AM -0500
V4.0:(not available)
V3.1: 7.8 HIGH
V2.0: 7.2 HIGH
CVE-2020-17073

Windows Update Orchestrator Service Elevation of Privilege Vulnerability

Published: November 11, 2020; 2:15:17 AM -0500
V4.0:(not available)
V3.1: 7.8 HIGH
V2.0: 4.6 MEDIUM
CVE-2020-17071

Windows Delivery Optimization Information Disclosure Vulnerability

Published: November 11, 2020; 2:15:17 AM -0500
V4.0:(not available)
V3.1: 5.5 MEDIUM
V2.0: 2.1 LOW
CVE-2020-17070

Windows Update Medic Service Elevation of Privilege Vulnerability

Published: November 11, 2020; 2:15:17 AM -0500
V4.0:(not available)
V3.1: 7.8 HIGH
V2.0: 7.2 HIGH
CVE-2020-17069

Windows NDIS Information Disclosure Vulnerability

Published: November 11, 2020; 2:15:17 AM -0500
V4.0:(not available)
V3.1: 5.5 MEDIUM
V2.0: 2.1 LOW
CVE-2020-17068

Windows GDI+ Remote Code Execution Vulnerability

Published: November 11, 2020; 2:15:17 AM -0500
V4.0:(not available)
V3.1: 7.8 HIGH
V2.0: 7.2 HIGH
CVE-2020-17057

Windows Win32k Elevation of Privilege Vulnerability

Published: November 11, 2020; 2:15:17 AM -0500
V4.0:(not available)
V3.1: 7.0 HIGH
V2.0: 7.2 HIGH
CVE-2020-17056

Windows Network File System Information Disclosure Vulnerability

Published: November 11, 2020; 2:15:16 AM -0500
V4.0:(not available)
V3.1: 5.5 MEDIUM
V2.0: 2.1 LOW
CVE-2020-17055

Windows Remote Access Elevation of Privilege Vulnerability

Published: November 11, 2020; 2:15:16 AM -0500
V4.0:(not available)
V3.1: 7.8 HIGH
V2.0: 6.8 MEDIUM
CVE-2020-17051

Windows Network File System Remote Code Execution Vulnerability

Published: November 11, 2020; 2:15:16 AM -0500
V4.0:(not available)
V3.1: 9.8 CRITICAL
V2.0: 10.0 HIGH
CVE-2020-17049

<p>A security feature bypass vulnerability exists in the way Key Distribution Center (KDC) determines if a service ticket can be used for delegation via Kerberos Constrained Delegation (KCD).</p> <p>To exploit the vulnerability, a compromised service that is configured to use KCD could tamper with a service ticket that is not valid for delegation to force the KDC to accept it.</p> <p>The update addresses this vulnerability by changing how the KDC validates service tickets used with KCD.</p>

Published: November 11, 2020; 2:15:16 AM -0500
V4.0:(not available)
V3.1: 6.6 MEDIUM
V2.0: 9.0 HIGH