Vulnerabilities (CVE)

Filtered by vendor Microsoft Subscribe
Filtered by product Windows Server 2019
Total 3357 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-0646 1 Microsoft 9 .net Framework, Windows 10, Windows 7 and 6 more 2024-02-04 10.0 HIGH 9.8 CRITICAL
A remote code execution vulnerability exists when the Microsoft .NET Framework fails to validate input properly, aka '.NET Framework Remote Code Execution Injection Vulnerability'.
CVE-2019-1397 1 Microsoft 7 Windows 10, Windows 7, Windows 8.1 and 4 more 2024-02-04 7.7 HIGH 8.4 HIGH
A remote code execution vulnerability exists when Windows Hyper-V on a host server fails to properly validate input from an authenticated user on a guest operating system, aka 'Windows Hyper-V Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-1389, CVE-2019-1398.
CVE-2019-1417 1 Microsoft 3 Windows 10, Windows Server 2016, Windows Server 2019 2024-02-04 4.6 MEDIUM 7.8 HIGH
An elevation of privilege vulnerability exists when the Windows Data Sharing Service improperly handles file operations, aka 'Windows Data Sharing Service Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2019-1379, CVE-2019-1383.
CVE-2020-0608 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2024-02-04 2.1 LOW 5.5 MEDIUM
An information disclosure vulnerability exists when the win32k component improperly provides kernel information, aka 'Win32k Information Disclosure Vulnerability'.
CVE-2019-1436 1 Microsoft 3 Windows 10, Windows Server 2016, Windows Server 2019 2024-02-04 2.1 LOW 5.5 MEDIUM
An information disclosure vulnerability exists when the win32k component improperly provides kernel information, aka 'Win32k Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2019-1440.
CVE-2019-1484 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2024-02-04 6.8 MEDIUM 7.8 HIGH
A remote code execution vulnerability exists when Microsoft Windows OLE fails to properly validate user input, aka 'Windows OLE Remote Code Execution Vulnerability'.
CVE-2020-0635 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2024-02-04 7.2 HIGH 7.8 HIGH
An elevation of privilege vulnerability exists in Microsoft Windows when Windows fails to properly handle certain symbolic links, aka 'Windows Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-0644.
CVE-2019-0721 1 Microsoft 3 Windows 10, Windows Server 2016, Windows Server 2019 2024-02-04 9.0 HIGH 9.1 CRITICAL
A remote code execution vulnerability exists when Windows Hyper-V Network Switch on a host server fails to properly validate input from an authenticated user on a guest operating system, aka 'Hyper-V Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-0719.
CVE-2019-1340 1 Microsoft 3 Windows 10, Windows Server 2016, Windows Server 2019 2024-02-04 7.2 HIGH 7.8 HIGH
An elevation of privilege vulnerability exists in Windows AppX Deployment Server that allows file creation in arbitrary locations.To exploit the vulnerability, an attacker would first have to log on to the system, aka 'Microsoft Windows Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2019-1320, CVE-2019-1322.
CVE-2019-1380 1 Microsoft 6 Windows 10, Windows 8.1, Windows Rt 8.1 and 3 more 2024-02-04 4.6 MEDIUM 7.8 HIGH
A local elevation of privilege vulnerability exists in how splwow64.exe handles certain calls, aka 'Microsoft splwow64 Elevation of Privilege Vulnerability'.
CVE-2019-1418 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2024-02-04 2.1 LOW 3.3 LOW
An information vulnerability exists when Windows Modules Installer Service improperly discloses file information, aka 'Windows Modules Installer Service Information Disclosure Vulnerability'.
CVE-2019-1308 1 Microsoft 5 Chakracore, Edge, Windows 10 and 2 more 2024-02-04 7.6 HIGH 7.5 HIGH
A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-1307, CVE-2019-1335, CVE-2019-1366.
CVE-2019-1325 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2024-02-04 4.9 MEDIUM 5.5 MEDIUM
An elevation of privilege vulnerability exists in the Windows redirected drive buffering system (rdbss.sys) when the operating system improperly handles specific local calls within Windows 7 for 32-bit systems, aka 'Windows Redirected Drive Buffering System Elevation of Privilege Vulnerability'.
CVE-2020-0734 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2024-02-04 9.3 HIGH 8.8 HIGH
A remote code execution vulnerability exists in the Windows Remote Desktop Client when a user connects to a malicious server, aka 'Remote Desktop Client Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2020-0681.
CVE-2020-0609 1 Microsoft 3 Windows Server 2012, Windows Server 2016, Windows Server 2019 2024-02-04 10.0 HIGH 9.8 CRITICAL
A remote code execution vulnerability exists in Windows Remote Desktop Gateway (RD Gateway) when an unauthenticated attacker connects to the target system using RDP and sends specially crafted requests, aka 'Windows Remote Desktop Gateway (RD Gateway) Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2020-0610.
CVE-2020-0755 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2024-02-04 2.1 LOW 5.5 MEDIUM
An information disclosure vulnerability exists in the Cryptography Next Generation (CNG) service when it fails to properly handle objects in memory.To exploit this vulnerability, an attacker would have to log on to an affected system and run a specially crafted application.The security update addresses the vulnerability by correcting how the service handles objects in memory., aka 'Windows Key Isolation Service Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2020-0675, CVE-2020-0676, CVE-2020-0677, CVE-2020-0748, CVE-2020-0756.
CVE-2020-0707 1 Microsoft 6 Windows 10, Windows 8.1, Windows Rt 8.1 and 3 more 2024-02-04 7.2 HIGH 7.8 HIGH
An elevation of privilege vulnerability exists when the Windows IME improperly handles memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system, aka 'Windows IME Elevation of Privilege Vulnerability'.
CVE-2019-1326 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2024-02-04 7.8 HIGH 7.5 HIGH
A denial of service vulnerability exists in Remote Desktop Protocol (RDP) when an attacker connects to the target system using RDP and sends specially crafted requests, aka 'Windows Remote Desktop Protocol (RDP) Denial of Service Vulnerability'.
CVE-2019-1406 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2024-02-04 9.3 HIGH 7.8 HIGH
A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka 'Jet Database Engine Remote Code Execution Vulnerability'.
CVE-2020-0607 1 Microsoft 7 Windows 10, Windows 7, Windows 8.1 and 4 more 2024-02-04 4.3 MEDIUM 5.5 MEDIUM
An information disclosure vulnerability exists in the way that Microsoft Graphics Components handle objects in memory, aka 'Microsoft Graphics Components Information Disclosure Vulnerability'.