Vulnerabilities (CVE)

Filtered by vendor Microsoft Subscribe
Filtered by product Windows Server 2019
Total 3357 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-0758 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2024-02-04 4.3 MEDIUM 6.5 MEDIUM
An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory, aka 'Windows GDI Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2019-0882, CVE-2019-0961.
CVE-2019-0726 1 Microsoft 3 Windows 10, Windows Server 2016, Windows Server 2019 2024-02-04 7.5 HIGH 9.8 CRITICAL
A memory corruption vulnerability exists in the Windows DHCP client when an attacker sends specially crafted DHCP responses to a client, aka 'Windows DHCP Client Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-0697, CVE-2019-0698.
CVE-2019-0931 1 Microsoft 3 Windows 10, Windows Server 2016, Windows Server 2019 2024-02-04 6.9 MEDIUM 7.0 HIGH
An elevation of privilege vulnerability exists when the Storage Service improperly handles file operations, aka 'Windows Storage Service Elevation of Privilege Vulnerability'.
CVE-2019-0860 1 Microsoft 5 Chakracore, Edge, Windows 10 and 2 more 2024-02-04 7.6 HIGH 7.5 HIGH
A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0806, CVE-2019-0810, CVE-2019-0812, CVE-2019-0829, CVE-2019-0861.
CVE-2019-0780 1 Microsoft 10 Edge, Internet Explorer, Windows 10 and 7 more 2024-02-04 7.6 HIGH 7.5 HIGH
A remote code execution vulnerability exists in the way that Microsoft browsers access objects in memory, aka 'Microsoft Browser Memory Corruption Vulnerability'.
CVE-2019-0648 1 Microsoft 3 Edge, Windows 10, Windows Server 2019 2024-02-04 4.3 MEDIUM 4.3 MEDIUM
An information disclosure vulnerability exists when Chakra improperly discloses the contents of its memory, which could provide an attacker with information to further compromise the user's computer or data.To exploit the vulnerability, an attacker must know the memory address of where the object was created.The update addresses the vulnerability by changing the way certain functions handle objects in memory, aka Scripting Engine Information Disclosure Vulnerability. This CVE ID is unique from CVE-2019-0658.
CVE-2019-1285 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2024-02-04 7.2 HIGH 7.8 HIGH
An elevation of privilege vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory, aka 'Win32k Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2019-1256.
CVE-2019-0615 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2024-02-04 4.3 MEDIUM 6.5 MEDIUM
An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory, aka 'Windows GDI Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2019-0602, CVE-2019-0616, CVE-2019-0619, CVE-2019-0660, CVE-2019-0664.
CVE-2019-0806 1 Microsoft 5 Chakracore, Edge, Windows 10 and 2 more 2024-02-04 7.6 HIGH 7.5 HIGH
A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0810, CVE-2019-0812, CVE-2019-0829, CVE-2019-0860, CVE-2019-0861.
CVE-2019-1005 1 Microsoft 9 Internet Explorer, Windows 10, Windows 7 and 6 more 2024-02-04 7.6 HIGH 7.5 HIGH
A remote code execution vulnerability exists in the way the scripting engine handles objects in memory in Microsoft browsers, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0920, CVE-2019-0988, CVE-2019-1055, CVE-2019-1080.
CVE-2019-0863 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2024-02-04 7.2 HIGH 7.8 HIGH
An elevation of privilege vulnerability exists in the way Windows Error Reporting (WER) handles files, aka 'Windows Error Reporting Elevation of Privilege Vulnerability'.
CVE-2019-0835 1 Microsoft 9 Internet Explorer, Windows 10, Windows 7 and 6 more 2024-02-04 4.3 MEDIUM 6.5 MEDIUM
An information disclosure vulnerability exists when the scripting engine does not properly handle objects in memory, aka 'Microsoft Scripting Engine Information Disclosure Vulnerability'.
CVE-2019-0633 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2024-02-04 9.0 HIGH 8.8 HIGH
A remote code execution vulnerability exists in the way that the Microsoft Server Message Block 2.0 (SMBv2) server handles certain requests, aka 'Windows SMB Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-0630.
CVE-2019-1037 1 Microsoft 3 Windows 10, Windows Server 2016, Windows Server 2019 2024-02-04 6.9 MEDIUM 7.0 HIGH
An elevation of privilege vulnerability exists in the way Windows Error Reporting (WER) handles files, aka 'Windows Error Reporting Elevation of Privilege Vulnerability'.
CVE-2019-1053 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2024-02-04 7.2 HIGH 8.8 HIGH
An elevation of privilege vulnerability exists when the Windows Shell fails to validate folder shortcuts, aka 'Windows Shell Elevation of Privilege Vulnerability'.
CVE-2019-1038 1 Microsoft 10 Edge, Internet Explorer, Windows 10 and 7 more 2024-02-04 7.6 HIGH 7.5 HIGH
A remote code execution vulnerability exists in the way that Microsoft browsers access objects in memory, aka 'Microsoft Browser Memory Corruption Vulnerability'.
CVE-2019-0821 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2024-02-04 4.0 MEDIUM 6.5 MEDIUM
An information disclosure vulnerability exists in the way that the Windows SMB Server handles certain requests, aka 'Windows SMB Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2019-0703, CVE-2019-0704.
CVE-2019-1138 1 Microsoft 5 Chakracore, Edge, Windows 10 and 2 more 2024-02-04 7.6 HIGH 7.5 HIGH
A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-1217, CVE-2019-1237, CVE-2019-1298, CVE-2019-1300.
CVE-2019-0918 1 Microsoft 9 Internet Explorer, Windows 10, Windows 7 and 6 more 2024-02-04 7.6 HIGH 7.5 HIGH
A remote code execution vulnerability exists in the way the scripting engine handles objects in memory in Microsoft browsers, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0884, CVE-2019-0911.
CVE-2019-0601 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2024-02-04 1.9 LOW 4.7 MEDIUM
An information disclosure vulnerability exists when the Human Interface Devices (HID) component improperly handles objects in memory, aka 'HID Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2019-0600.