Lucene search

K

Windows Server 1803 Security Vulnerabilities

cve
cve

CVE-2019-1178

An elevation of privilege vulnerability exists in the way that the ssdpsrv.dll handles objects in memory. An attacker who successfully exploited the vulnerability could execute code with elevated permissions.To exploit the vulnerability, a locally authenticated attacker could run a specially crafte...

7CVSS

7.5AI Score

0.0004EPSS

2019-08-14 09:15 PM
82
cve
cve

CVE-2019-1179

An elevation of privilege vulnerability exists in the way that the unistore.dll handles objects in memory. An attacker who successfully exploited the vulnerability could execute code with elevated permissions.To exploit the vulnerability, a locally authenticated attacker could run a specially craft...

7CVSS

7.5AI Score

0.0004EPSS

2019-08-14 09:15 PM
79
cve
cve

CVE-2019-1180

An elevation of privilege vulnerability exists in the way that the wcmsvc.dll handles objects in memory. An attacker who successfully exploited the vulnerability could execute code with elevated permissions.To exploit the vulnerability, a locally authenticated attacker could run a specially crafted...

7CVSS

7.5AI Score

0.0004EPSS

2019-08-14 09:15 PM
78
cve
cve

CVE-2019-1181

A remote code execution vulnerability exists in Remote Desktop Services – formerly known as Terminal Services – when an unauthenticated attacker connects to the target system using RDP and sends specially crafted requests. This vulnerability is pre-authentication and requires no user interaction. A...

9.8CVSS

9.6AI Score

0.098EPSS

2019-08-14 09:15 PM
332
cve
cve

CVE-2019-1182

A remote code execution vulnerability exists in Remote Desktop Services – formerly known as Terminal Services – when an unauthenticated attacker connects to the target system using RDP and sends specially crafted requests. This vulnerability is pre-authentication and requires no user interaction. A...

9.8CVSS

9.6AI Score

0.098EPSS

2019-08-14 09:15 PM
239
In Wild
cve
cve

CVE-2019-1184

An elevation of privilege vulnerability exists when Windows Core Shell COM Server Registrar improperly handles COM calls. An attacker who successfully exploited this vulnerability could potentially set certain items to run at a higher level and thereby elevate permissions.To exploit this vulnerabil...

6.7CVSS

7.4AI Score

0.001EPSS

2019-08-14 09:15 PM
112
cve
cve

CVE-2019-1186

An elevation of privilege vulnerability exists in the way that the wcmsvc.dll handles objects in memory. An attacker who successfully exploited the vulnerability could execute code with elevated permissions.To exploit the vulnerability, a locally authenticated attacker could run a specially crafted...

7CVSS

7.5AI Score

0.0004EPSS

2019-08-14 09:15 PM
74
cve
cve

CVE-2019-1187

A denial of service vulnerability exists when the XmlLite runtime (XmlLite.dll) improperly parses XML input. An attacker who successfully exploited this vulnerability could cause a denial of service against an XML application.A remote unauthenticated attacker could exploit this vulnerability by iss...

5.5CVSS

7.2AI Score

0.001EPSS

2019-08-14 09:15 PM
76
cve
cve

CVE-2019-1188

A remote code execution vulnerability exists in Microsoft Windows that could allow remote code execution if a .LNK file is processed.An attacker who successfully exploited this vulnerability could gain the same user rights as the local user. Users whose accounts are configured to have fewer user ri...

7.5CVSS

8AI Score

0.01EPSS

2019-08-14 09:15 PM
74
cve
cve

CVE-2019-1198

An elevation of privilege exists in SyncController.dll. An attacker who successfully exploited the vulnerability could run arbitrary code with elevated privileges.To exploit the vulnerability, an attacker could run a specially crafted application that could exploit the vulnerability. This vulnerabi...

6.5CVSS

7.4AI Score

0.002EPSS

2019-08-14 09:15 PM
76
cve
cve

CVE-2019-1206

A memory corruption vulnerability exists in the Windows Server DHCP service when an attacker sends specially crafted packets to a DHCP failover server. An attacker who successfully exploited the vulnerability could cause the DHCP service to become nonresponsive.To exploit the vulnerability, an atta...

7.5CVSS

7.3AI Score

0.016EPSS

2019-08-14 09:15 PM
76
cve
cve

CVE-2019-1212

A memory corruption vulnerability exists in the Windows Server DHCP service when processing specially crafted packets. An attacker who successfully exploited the vulnerability could cause the DHCP server service to stop responding.To exploit the vulnerability, a remote unauthenticated attacker coul...

9.8CVSS

7.4AI Score

0.121EPSS

2019-08-14 09:15 PM
74
cve
cve

CVE-2019-1222

A remote code execution vulnerability exists in Remote Desktop Services – formerly known as Terminal Services – when an unauthenticated attacker connects to the target system using RDP and sends specially crafted requests. This vulnerability is pre-authentication and requires no user interaction. A...

9.8CVSS

9.6AI Score

0.098EPSS

2019-08-14 09:15 PM
182
cve
cve

CVE-2019-1223

A denial of service vulnerability exists in Remote Desktop Protocol (RDP) when an attacker connects to the target system using RDP and sends specially crafted requests. An attacker who successfully exploited this vulnerability could cause the RDP service on the target system to stop responding.To e...

7.5CVSS

7.1AI Score

0.002EPSS

2019-08-14 09:15 PM
64
cve
cve

CVE-2019-1224

An information disclosure vulnerability exists when the Windows RDP server improperly discloses the contents of its memory. An attacker who successfully exploited this vulnerability could obtain information to further compromise the system.To exploit this vulnerability, an attacker would have to co...

7.5CVSS

6.8AI Score

0.009EPSS

2019-08-14 09:15 PM
89
1
cve
cve

CVE-2019-1225

An information disclosure vulnerability exists when the Windows RDP server improperly discloses the contents of its memory. An attacker who successfully exploited this vulnerability could obtain information to further compromise the system.To exploit this vulnerability, an attacker would have to co...

7.5CVSS

6.8AI Score

0.009EPSS

2019-08-14 09:15 PM
101
1
cve
cve

CVE-2019-1226

A remote code execution vulnerability exists in Remote Desktop Services – formerly known as Terminal Services – when an unauthenticated attacker connects to the target system using RDP and sends specially crafted requests. This vulnerability is pre-authentication and requires no user interaction. A...

9.8CVSS

9.6AI Score

0.098EPSS

2019-08-14 09:15 PM
198
cve
cve

CVE-2019-1227

An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory. An attacker who successfully exploited this vulnerability could obtain information to further compromise the user’s system.To exploit this vulnerability, an attacker would have to log on to ...

5.5CVSS

5AI Score

0.001EPSS

2019-08-14 09:15 PM
71
cve
cve

CVE-2019-1253

An elevation of privilege vulnerability exists when the Windows AppX Deployment Server improperly handles junctions.To exploit this vulnerability, an attacker would first have to gain execution on the victim system, aka 'Windows Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-...

7.8CVSS

8.2AI Score

0.001EPSS

2019-09-11 10:15 PM
949
In Wild
2
cve
cve

CVE-2019-1322

An elevation of privilege vulnerability exists when Windows improperly handles authentication requests, aka 'Microsoft Windows Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2019-1320, CVE-2019-1340.

7.8CVSS

7.8AI Score

0.006EPSS

2019-10-10 02:15 PM
982
In Wild
cve
cve

CVE-2020-0787

An elevation of privilege vulnerability exists when the Windows Background Intelligent Transfer Service (BITS) improperly handles symbolic links, aka 'Windows Background Intelligent Transfer Service Elevation of Privilege Vulnerability'.

7.8CVSS

8.5AI Score

0.91EPSS

2020-03-12 04:15 PM
1216
In Wild
6
Total number of security vulnerabilities71