Vulnerabilities (CVE)

Filtered by vendor Microsoft Subscribe
Filtered by product Windows Server 2019
Total 3357 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-16897 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2024-02-04 2.1 LOW 5.5 MEDIUM
<p>An information disclosure vulnerability exists when NetBIOS over TCP (NBT) Extensions (NetBT) improperly handle objects in memory. An attacker who successfully exploited this vulnerability could obtain information to further compromise the user’s system.</p> <p>To exploit this vulnerability, an attacker would have run a specially crafted application. The vulnerability would not allow an attacker to execute code or to elevate user rights directly, but it could be used to obtain information that could be used to try to further compromise the affected system.</p> <p>The update addresses the vulnerability by correcting how a NetBT handles objects in memory.</p>
CVE-2020-17088 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2024-02-04 4.6 MEDIUM 7.8 HIGH
Windows Common Log File System Driver Elevation of Privilege Vulnerability
CVE-2020-1047 1 Microsoft 3 Windows 10, Windows Server 2016, Windows Server 2019 2024-02-04 7.2 HIGH 7.8 HIGH
<p>An elevation of privilege vulnerability exists when Windows Hyper-V on a host server fails to properly handle objects in memory. An attacker who successfully exploited these vulnerabilities could gain elevated privileges on a target operating system.</p> <p>This vulnerability by itself does not allow arbitrary code to be run. However, this vulnerability could be used in conjunction with one or more vulnerabilities (e.g. a remote code execution vulnerability and another elevation of privilege) that could take advantage of the elevated privileges when running.</p> <p>The update addresses the vulnerabilities by correcting how Windows Hyper-V handles objects in memory.</p>
CVE-2021-1680 1 Microsoft 6 Visual Studio, Visual Studio 2017, Visual Studio 2019 and 3 more 2024-02-04 4.6 MEDIUM 7.8 HIGH
Diagnostics Hub Standard Collector Elevation of Privilege Vulnerability
CVE-2020-16907 1 Microsoft 3 Windows 10, Windows Server 2016, Windows Server 2019 2024-02-04 7.2 HIGH 7.8 HIGH
<p>An elevation of privilege vulnerability exists in Windows when the Windows kernel-mode driver fails to properly handle objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.</p> <p>To exploit this vulnerability, an attacker would first have to log on to the system. An attacker could then run a specially crafted application that could exploit the vulnerability and take control of an affected system.</p> <p>The update addresses this vulnerability by correcting how the Windows kernel-mode driver handles objects in memory.</p>
CVE-2021-1704 1 Microsoft 7 Windows 10, Windows 7, Windows 8.1 and 4 more 2024-02-04 7.2 HIGH 7.3 HIGH
Windows Hyper-V Elevation of Privilege Vulnerability
CVE-2021-1709 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2024-02-04 7.2 HIGH 7.0 HIGH
Windows Win32k Elevation of Privilege Vulnerability
CVE-2020-16905 1 Microsoft 3 Windows 10, Windows Server 2016, Windows Server 2019 2024-02-04 4.6 MEDIUM 6.8 MEDIUM
<p>An elevation of privilege vulnerability exists in Windows Error Reporting (WER) when WER handles and executes files. The vulnerability could allow elevation of privilege if an attacker can successfully exploit it.</p> <p>An attacker who successfully exploited the vulnerability could gain greater access to sensitive information and system functionality. To exploit the vulnerability, an attacker could run a specially crafted application.</p> <p>The security update addresses the vulnerability by correcting the way that WER handles and executes files.</p>
CVE-2020-17058 1 Microsoft 5 Edge, Internet Explorer, Windows 10 and 2 more 2024-02-04 7.6 HIGH 7.5 HIGH
Microsoft Browser Memory Corruption Vulnerability
CVE-2020-17134 1 Microsoft 3 Windows 10, Windows Server 2016, Windows Server 2019 2024-02-04 4.6 MEDIUM 7.8 HIGH
Windows Cloud Files Mini Filter Driver Elevation of Privilege Vulnerability
CVE-2020-17140 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2024-02-04 4.0 MEDIUM 8.1 HIGH
Windows SMB Information Disclosure Vulnerability
CVE-2021-26863 1 Microsoft 3 Windows 10, Windows Server 2016, Windows Server 2019 2024-02-04 7.2 HIGH 7.0 HIGH
Windows Win32k Elevation of Privilege Vulnerability
CVE-2021-1694 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2024-02-04 7.5 HIGH 7.5 HIGH
Windows Update Stack Elevation of Privilege Vulnerability
CVE-2021-27063 1 Microsoft 4 Windows Server 2008, Windows Server 2012, Windows Server 2016 and 1 more 2024-02-04 5.0 MEDIUM 7.5 HIGH
Windows DNS Server Denial of Service Vulnerability
CVE-2021-1674 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2024-02-04 6.5 MEDIUM 8.8 HIGH
Windows Remote Desktop Protocol Core Security Feature Bypass Vulnerability
CVE-2021-1652 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2024-02-04 7.2 HIGH 7.8 HIGH
Windows CSC Service Elevation of Privilege Vulnerability
CVE-2020-17070 1 Microsoft 3 Windows 10, Windows Server 2016, Windows Server 2019 2024-02-04 7.2 HIGH 7.8 HIGH
Windows Update Medic Service Elevation of Privilege Vulnerability
CVE-2020-17014 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2024-02-04 6.6 MEDIUM 7.8 HIGH
Windows Print Spooler Elevation of Privilege Vulnerability
CVE-2021-1726 1 Microsoft 11 Sharepoint Enterprise Server, Sharepoint Foundation, Sharepoint Server and 8 more 2024-02-04 6.0 MEDIUM 8.0 HIGH
Microsoft SharePoint Server Spoofing Vulnerability
CVE-2020-17025 1 Microsoft 6 Windows 10, Windows 8.1, Windows Rt 8.1 and 3 more 2024-02-04 4.6 MEDIUM 7.8 HIGH
Windows Remote Access Elevation of Privilege Vulnerability