Vulnerabilities (CVE)

Filtered by vendor Microsoft Subscribe
Filtered by product Windows Server 2019
Total 3357 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-1661 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2024-02-04 4.6 MEDIUM 7.8 HIGH
Windows Installer Elevation of Privilege Vulnerability
CVE-2021-1685 1 Microsoft 3 Windows 10, Windows Server 2016, Windows Server 2019 2024-02-04 4.6 MEDIUM 7.3 HIGH
Windows AppX Deployment Extensions Elevation of Privilege Vulnerability
CVE-2020-16940 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2024-02-04 4.9 MEDIUM 7.8 HIGH
<p>An elevation of privilege vulnerability exists when the Windows User Profile Service (ProfSvc) improperly handles junction points. An attacker who successfully exploited this vulnerability could delete files and folders in an elevated context.</p> <p>To exploit this vulnerability, an attacker would first have to log on to the system. An attacker could then run a specially crafted application that could exploit the vulnerability and delete files or folders of their choosing.</p> <p>The security update addresses the vulnerability by correcting how the Windows User Profile Service handles junction points.</p>
CVE-2021-24084 1 Microsoft 3 Windows 10, Windows Server 2016, Windows Server 2019 2024-02-04 4.9 MEDIUM 5.5 MEDIUM
Windows Mobile Device Management Information Disclosure Vulnerability
CVE-2020-17030 1 Microsoft 3 Windows 10, Windows Server 2016, Windows Server 2019 2024-02-04 4.9 MEDIUM 5.5 MEDIUM
Windows MSCTF Server Information Disclosure Vulnerability
CVE-2020-17042 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2024-02-04 9.3 HIGH 8.8 HIGH
Windows Print Spooler Remote Code Execution Vulnerability
CVE-2020-16910 1 Microsoft 3 Windows 10, Windows Server 2016, Windows Server 2019 2024-02-04 4.3 MEDIUM 6.2 MEDIUM
<p>A security feature bypass vulnerability exists when Microsoft Windows fails to handle file creation permissions, which could allow an attacker to create files in a protected Unified Extensible Firmware Interface (UEFI) location.</p> <p>To exploit this vulnerability, an attacker could run a specially crafted application to bypass Unified Extensible Firmware Interface (UEFI) variable security in Windows.</p> <p>The security update addresses the vulnerability by correcting security feature behavior to enforce permissions.</p>
CVE-2020-0764 1 Microsoft 3 Windows 10, Windows Server 2016, Windows Server 2019 2024-02-04 4.6 MEDIUM 7.8 HIGH
<p>An elevation of privilege vulnerability exists when the Windows Storage Services improperly handle file operations. An attacker who successfully exploited this vulnerability could gain elevated privileges.</p> <p>To exploit the vulnerability, an attacker would first need code execution on a victim system. An attacker could then run a specially crafted application.</p> <p>The security update addresses the vulnerability by ensuring the Windows Storage Services properly handle file operations.</p>
CVE-2021-26874 1 Microsoft 3 Windows 10, Windows Server 2016, Windows Server 2019 2024-02-04 4.6 MEDIUM 7.8 HIGH
Windows Overlay Filter Elevation of Privilege Vulnerability
CVE-2020-16916 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2024-02-04 7.2 HIGH 7.8 HIGH
<p>An elevation of privilege vulnerability exists when Windows improperly handles COM object creation. An attacker who successfully exploited the vulnerability could run arbitrary code with elevated privileges.</p> <p>To exploit this vulnerability, an attacker would first have to log on to the system. An attacker could then run a specially crafted application that could exploit the vulnerability and take control of an affected system.</p> <p>The update addresses the vulnerability by correcting how the Windows COM Server creates COM objects.</p>
CVE-2020-16913 1 Microsoft 3 Windows 10, Windows Server 2016, Windows Server 2019 2024-02-04 7.2 HIGH 7.8 HIGH
<p>An elevation of privilege vulnerability exists in Windows when the Windows kernel-mode driver fails to properly handle objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.</p> <p>To exploit this vulnerability, an attacker would first have to log on to the system. An attacker could then run a specially crafted application that could exploit the vulnerability and take control of an affected system.</p> <p>The update addresses this vulnerability by correcting how the Windows kernel-mode driver handles objects in memory.</p>
CVE-2020-17026 1 Microsoft 6 Windows 10, Windows 8.1, Windows Rt 8.1 and 3 more 2024-02-04 4.6 MEDIUM 7.8 HIGH
Windows Remote Access Elevation of Privilege Vulnerability
CVE-2021-26872 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2024-02-04 4.6 MEDIUM 7.8 HIGH
Windows Event Tracing Elevation of Privilege Vulnerability
CVE-2021-1649 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2024-02-04 7.2 HIGH 7.8 HIGH
Active Template Library Elevation of Privilege Vulnerability
CVE-2020-17043 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2024-02-04 6.8 MEDIUM 7.8 HIGH
Windows Remote Access Elevation of Privilege Vulnerability
CVE-2021-1705 1 Microsoft 4 Edge, Windows 10, Windows Server 2016 and 1 more 2024-02-04 7.6 HIGH 4.2 MEDIUM
Microsoft Edge (HTML-based) Memory Corruption Vulnerability
CVE-2021-1727 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2024-02-04 4.6 MEDIUM 7.8 HIGH
Windows Installer Elevation of Privilege Vulnerability
CVE-2020-17011 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2024-02-04 7.2 HIGH 7.8 HIGH
Windows Port Class Library Elevation of Privilege Vulnerability
CVE-2020-16959 1 Microsoft 5 Windows 10, Windows 7, Windows Server 2008 and 2 more 2024-02-04 7.2 HIGH 7.8 HIGH
Windows Backup Engine Elevation of Privilege Vulnerability
CVE-2020-16889 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2024-02-04 2.1 LOW 5.5 MEDIUM
<p>An information disclosure vulnerability exists when the Windows KernelStream improperly handles objects in memory. An attacker who successfully exploited this vulnerability could obtain information to further compromise the user’s system.</p> <p>To exploit this vulnerability, an attacker would have to log on to an affected system and run a specially crafted application. The vulnerability would not allow an attacker to execute code or to elevate user rights directly, but it could be used to obtain information that could be used to try to further compromise the affected system.</p> <p>The update addresses the vulnerability by correcting how the Windows KernelStream handles objects in memory.</p>