Vulnerabilities (CVE)

Filtered by vendor Microsoft Subscribe
Filtered by product Windows Server 2019
Total 3357 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2024-0056 1 Microsoft 19 .net, .net Framework, Microsoft.data.sqlclient and 16 more 2024-05-29 N/A 8.7 HIGH
Microsoft.Data.SqlClient and System.Data.SqlClient SQL Data Provider Security Feature Bypass Vulnerability
CVE-2020-1336 1 Microsoft 3 Windows 10, Windows Server 2016, Windows Server 2019 2024-05-28 4.6 MEDIUM 7.8 HIGH
An elevation of privilege vulnerability exists in the way that the Windows Kernel handles objects in memory. An attacker who successfully exploited the vulnerability could execute code with elevated permissions. To exploit the vulnerability, a locally authenticated attacker could run a specially crafted application. The security update addresses the vulnerability by ensuring the Windows Kernel properly handles objects in memory.
CVE-2020-1472 8 Canonical, Debian, Fedoraproject and 5 more 15 Ubuntu Linux, Debian Linux, Fedora and 12 more 2024-05-23 9.3 HIGH 5.5 MEDIUM
An elevation of privilege vulnerability exists when an attacker establishes a vulnerable Netlogon secure channel connection to a domain controller, using the Netlogon Remote Protocol (MS-NRPC). An attacker who successfully exploited the vulnerability could run a specially crafted application on a device on the network. To exploit the vulnerability, an unauthenticated attacker would be required to use MS-NRPC to connect to a domain controller to obtain domain administrator access. Microsoft is addressing the vulnerability in a phased two-part rollout. These updates address the vulnerability by modifying how Netlogon handles the usage of Netlogon secure channels. For guidelines on how to manage the changes required for this vulnerability and more information on the phased rollout, see How to manage the changes in Netlogon secure channel connections associated with CVE-2020-1472 (updated September 28, 2020). When the second phase of Windows updates become available in Q1 2021, customers will be notified via a revision to this security vulnerability. If you wish to be notified when these updates are released, we recommend that you register for the security notifications mailer to be alerted of content changes to this advisory. See Microsoft Technical Security Notifications.
CVE-2024-29997 1 Microsoft 9 Windows 10 1809, Windows 10 21h2, Windows 10 22h2 and 6 more 2024-05-23 N/A 6.8 MEDIUM
Windows Mobile Broadband Driver Remote Code Execution Vulnerability
CVE-2024-29998 1 Microsoft 9 Windows 10 1809, Windows 10 21h2, Windows 10 22h2 and 6 more 2024-05-23 N/A 6.8 MEDIUM
Windows Mobile Broadband Driver Remote Code Execution Vulnerability
CVE-2024-29999 1 Microsoft 9 Windows 10 1809, Windows 10 21h2, Windows 10 22h2 and 6 more 2024-05-23 N/A 6.8 MEDIUM
Windows Mobile Broadband Driver Remote Code Execution Vulnerability
CVE-2024-30000 1 Microsoft 9 Windows 10 1809, Windows 10 21h2, Windows 10 22h2 and 6 more 2024-05-23 N/A 6.8 MEDIUM
Windows Mobile Broadband Driver Remote Code Execution Vulnerability
CVE-2024-30001 1 Microsoft 9 Windows 10 1809, Windows 10 21h2, Windows 10 22h2 and 6 more 2024-05-23 N/A 6.8 MEDIUM
Windows Mobile Broadband Driver Remote Code Execution Vulnerability
CVE-2024-30002 1 Microsoft 9 Windows 10 1809, Windows 10 21h2, Windows 10 22h2 and 6 more 2024-05-23 N/A 6.8 MEDIUM
Windows Mobile Broadband Driver Remote Code Execution Vulnerability
CVE-2024-30003 1 Microsoft 9 Windows 10 1809, Windows 10 21h2, Windows 10 22h2 and 6 more 2024-05-23 N/A 6.8 MEDIUM
Windows Mobile Broadband Driver Remote Code Execution Vulnerability
CVE-2024-30004 1 Microsoft 9 Windows 10 1809, Windows 10 21h2, Windows 10 22h2 and 6 more 2024-05-23 N/A 6.8 MEDIUM
Windows Mobile Broadband Driver Remote Code Execution Vulnerability
CVE-2024-30005 1 Microsoft 9 Windows 10 1809, Windows 10 21h2, Windows 10 22h2 and 6 more 2024-05-23 N/A 6.8 MEDIUM
Windows Mobile Broadband Driver Remote Code Execution Vulnerability
CVE-2024-30051 1 Microsoft 11 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 8 more 2024-05-16 N/A 7.8 HIGH
Windows DWM Core Library Elevation of Privilege Vulnerability
CVE-2024-30040 1 Microsoft 12 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 9 more 2024-05-16 N/A 8.8 HIGH
Windows MSHTML Platform Security Feature Bypass Vulnerability
CVE-2024-29988 1 Microsoft 7 Windows 10 1809, Windows 10 21h2, Windows 10 22h2 and 4 more 2024-05-03 N/A 8.8 HIGH
SmartScreen Prompt Security Feature Bypass Vulnerability
CVE-2024-29056 1 Microsoft 6 Windows Server 2008, Windows Server 2012, Windows Server 2016 and 3 more 2024-04-26 N/A 4.3 MEDIUM
Windows Authentication Elevation of Privilege Vulnerability
CVE-2024-29061 1 Microsoft 13 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 10 more 2024-04-26 N/A 7.8 HIGH
Secure Boot Security Feature Bypass Vulnerability
CVE-2024-29062 1 Microsoft 13 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 10 more 2024-04-26 N/A 7.1 HIGH
Secure Boot Security Feature Bypass Vulnerability
CVE-2021-26419 1 Microsoft 9 Internet Explorer, Windows 10, Windows 7 and 6 more 2024-04-16 7.6 HIGH 7.5 HIGH
Scripting Engine Memory Corruption Vulnerability
CVE-2020-1567 1 Microsoft 9 Internet Explorer, Windows 10, Windows 7 and 6 more 2024-04-16 7.6 HIGH 4.2 MEDIUM
A remote code execution vulnerability exists in the way that the MSHTML engine improperly validates input. An attacker could execute arbitrary code in the context of the current user. If the current user is logged on with administrative user rights, an attacker who successfully exploited the vulnerability could take control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. In a HTML editing attack scenario, an attacker could trick a user into editing a specially crafted file that is designed to exploit the vulnerability. The security update addresses the vulnerability by modifying how MSHTML engine validates input.