Vulnerabilities (CVE)

Filtered by vendor Microsoft Subscribe
Filtered by product Windows Server 2019
Total 3360 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-21906 1 Microsoft 4 Windows 10, Windows 11, Windows Server and 1 more 2024-02-04 2.1 LOW 5.5 MEDIUM
Windows Defender Application Control Security Feature Bypass Vulnerability
CVE-2021-43247 1 Microsoft 5 Windows 10, Windows 11, Windows Server and 2 more 2024-02-04 7.2 HIGH 7.8 HIGH
Windows TCP/IP Driver Elevation of Privilege Vulnerability
CVE-2022-21833 1 Microsoft 9 Windows 10, Windows 11, Windows 7 and 6 more 2024-02-04 7.2 HIGH 7.8 HIGH
Virtual Machine IDE Drive Elevation of Privilege Vulnerability
CVE-2022-21913 1 Microsoft 10 Windows 10, Windows 11, Windows 7 and 7 more 2024-02-04 5.0 MEDIUM 7.5 HIGH
Local Security Authority (Domain Policy) Remote Protocol Security Feature Bypass
CVE-2022-21958 1 Microsoft 8 Windows 10, Windows 11, Windows 8.1 and 5 more 2024-02-04 7.2 HIGH 6.8 MEDIUM
Windows Resilient File System (ReFS) Remote Code Execution Vulnerability
CVE-2021-36974 1 Microsoft 7 Windows 10, Windows 8.1, Windows Rt 8.1 and 4 more 2024-02-04 4.6 MEDIUM 7.8 HIGH
Windows SMB Elevation of Privilege Vulnerability
CVE-2021-36973 1 Microsoft 4 Windows 10, Windows Server 2016, Windows Server 2019 and 1 more 2024-02-04 4.6 MEDIUM 7.8 HIGH
Windows Redirected Drive Buffering System Elevation of Privilege Vulnerability
CVE-2021-40443 1 Microsoft 10 Windows 10, Windows 11, Windows 7 and 7 more 2024-02-04 4.6 MEDIUM 7.8 HIGH
Windows Common Log File System Driver Elevation of Privilege Vulnerability
CVE-2022-21867 1 Microsoft 6 Windows 10, Windows 8.1, Windows Server and 3 more 2024-02-04 6.9 MEDIUM 7.0 HIGH
Windows Push Notifications Apps Elevation of Privilege Vulnerability
CVE-2021-41340 1 Microsoft 10 Windows 10, Windows 11, Windows 7 and 7 more 2024-02-04 6.8 MEDIUM 7.8 HIGH
Windows Graphics Component Remote Code Execution Vulnerability
CVE-2022-22000 1 Microsoft 10 Windows 10, Windows 11, Windows 7 and 7 more 2024-02-04 7.2 HIGH 7.8 HIGH
Windows Common Log File System Driver Elevation of Privilege Vulnerability
CVE-2022-21911 1 Microsoft 10 .net Framework, Windows 10, Windows 11 and 7 more 2024-02-04 5.0 MEDIUM 7.5 HIGH
.NET Framework Denial of Service Vulnerability
CVE-2021-43238 1 Microsoft 10 Windows 10, Windows 11, Windows 7 and 7 more 2024-02-04 4.6 MEDIUM 7.8 HIGH
Windows Remote Access Elevation of Privilege Vulnerability
CVE-2022-21859 1 Microsoft 7 Windows 10, Windows 7, Windows 8.1 and 4 more 2024-02-04 6.9 MEDIUM 7.0 HIGH
Windows Accounts Control Elevation of Privilege Vulnerability
CVE-2022-21871 1 Microsoft 13 Visual Studio 2017, Visual Studio 2019, Windows 10 1507 and 10 more 2024-02-04 7.2 HIGH 7.8 HIGH
Microsoft Diagnostics Hub Standard Collector Runtime Elevation of Privilege Vulnerability
CVE-2021-38666 1 Microsoft 10 Windows 10, Windows 11, Windows 7 and 7 more 2024-02-04 6.8 MEDIUM 8.8 HIGH
Remote Desktop Client Remote Code Execution Vulnerability
CVE-2021-43224 1 Microsoft 10 Windows 10, Windows 11, Windows 7 and 7 more 2024-02-04 2.1 LOW 5.5 MEDIUM
Windows Common Log File System Driver Information Disclosure Vulnerability
CVE-2021-26441 1 Microsoft 9 Windows 10, Windows 11, Windows 8.1 and 6 more 2024-02-04 4.6 MEDIUM 7.8 HIGH
Storage Spaces Controller Elevation of Privilege Vulnerability
CVE-2021-41331 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2024-02-04 6.8 MEDIUM 7.8 HIGH
Windows Media Audio Decoder Remote Code Execution Vulnerability
CVE-2022-21916 1 Microsoft 9 Windows 10, Windows 11, Windows 7 and 6 more 2024-02-04 7.2 HIGH 7.8 HIGH
Windows Common Log File System Driver Elevation of Privilege Vulnerability