Lucene search

K

Windows Server 2008 Security Vulnerabilities

cve
cve

CVE-2019-1095

An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory, aka 'Windows GDI Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2019-1094, CVE-2019-1098, CVE-2019-1099, CVE-2019-1100, CVE-2019-1101, CVE-2019-1116.

6.5CVSS

6.1AI Score

0.218EPSS

2019-07-15 07:15 PM
102
cve
cve

CVE-2019-1096

An information disclosure vulnerability exists when the win32k component improperly provides kernel information, aka 'Win32k Information Disclosure Vulnerability'.

5.5CVSS

5.6AI Score

0.001EPSS

2019-07-15 07:15 PM
165
cve
cve

CVE-2019-1097

An information disclosure vulnerability exists when DirectWrite improperly discloses the contents of its memory, aka 'DirectWrite Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2019-1093.

5.5CVSS

5.8AI Score

0.001EPSS

2019-07-15 07:15 PM
78
cve
cve

CVE-2019-1098

An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory, aka 'Windows GDI Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2019-1094, CVE-2019-1095, CVE-2019-1099, CVE-2019-1100, CVE-2019-1101, CVE-2019-1116.

6.5CVSS

6.1AI Score

0.218EPSS

2019-07-29 01:46 PM
68
cve
cve

CVE-2019-1099

An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory, aka 'Windows GDI Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2019-1094, CVE-2019-1095, CVE-2019-1098, CVE-2019-1100, CVE-2019-1101, CVE-2019-1116.

6.5CVSS

6.1AI Score

0.218EPSS

2019-07-29 01:47 PM
53
cve
cve

CVE-2019-1100

An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory, aka 'Windows GDI Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2019-1094, CVE-2019-1095, CVE-2019-1098, CVE-2019-1099, CVE-2019-1101, CVE-2019-1116.

6.5CVSS

6.1AI Score

0.218EPSS

2019-07-29 01:48 PM
129
cve
cve

CVE-2019-1101

An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory, aka 'Windows GDI Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2019-1094, CVE-2019-1095, CVE-2019-1098, CVE-2019-1099, CVE-2019-1100, CVE-2019-1116.

6.5CVSS

6.1AI Score

0.218EPSS

2019-07-29 01:57 PM
59
cve
cve

CVE-2019-1102

A remote code execution vulnerability exists in the way that the Windows Graphics Device Interface (GDI) handles objects in the memory, aka 'GDI+ Remote Code Execution Vulnerability'.

8.8CVSS

8.1AI Score

0.061EPSS

2019-07-29 01:57 PM
110
cve
cve

CVE-2019-1108

An information disclosure vulnerability exists when the Windows RDP client improperly discloses the contents of its memory, aka 'Remote Desktop Protocol Client Information Disclosure Vulnerability'.

6.5CVSS

6.3AI Score

0.008EPSS

2019-07-29 02:08 PM
90
1
cve
cve

CVE-2019-1116

An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory, aka 'Windows GDI Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2019-1094, CVE-2019-1095, CVE-2019-1098, CVE-2019-1099, CVE-2019-1100, CVE-2019-1101.

6.5CVSS

6.1AI Score

0.218EPSS

2019-07-29 02:10 PM
59
cve
cve

CVE-2019-1125

An information disclosure vulnerability exists when certain central processing units (CPU) speculatively access memory. An attacker who successfully exploited the vulnerability could read privileged data across trust boundaries.To exploit this vulnerability, an attacker would have to log on to an a...

5.6CVSS

6.4AI Score

0.001EPSS

2019-09-03 06:15 PM
557
cve
cve

CVE-2019-1132

An elevation of privilege vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory, aka 'Win32k Elevation of Privilege Vulnerability'.

7.8CVSS

7.7AI Score

0.0004EPSS

2019-07-29 02:13 PM
975
In Wild
cve
cve

CVE-2019-1143

An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise a user’s system.There are multiple ways an attacker could exploit th...

5.5CVSS

4.9AI Score

0.001EPSS

2019-08-14 09:15 PM
81
cve
cve

CVE-2019-1144

A remote code execution vulnerability exists when the Windows font library improperly handles specially crafted embedded fonts. An attacker who successfully exploited the vulnerability could take control of the affected system. An attacker could then install programs; view, change, or delete data; ...

8.8CVSS

8.7AI Score

0.143EPSS

2019-08-14 09:15 PM
107
cve
cve

CVE-2019-1145

A remote code execution vulnerability exists when the Windows font library improperly handles specially crafted embedded fonts. An attacker who successfully exploited the vulnerability could take control of the affected system. An attacker could then install programs; view, change, or delete data; ...

8.8CVSS

8.7AI Score

0.141EPSS

2019-08-14 09:15 PM
105
cve
cve

CVE-2019-1146

A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory. An attacker who successfully exploited this vulnerability could execute arbitrary code on a victim system.An attacker could exploit this vulnerability by enticing a victim to open...

7.8CVSS

7.7AI Score

0.014EPSS

2019-08-14 09:15 PM
90
cve
cve

CVE-2019-1147

A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory. An attacker who successfully exploited this vulnerability could execute arbitrary code on a victim system.An attacker could exploit this vulnerability by enticing a victim to open...

7.8CVSS

7.7AI Score

0.014EPSS

2019-08-14 09:15 PM
93
cve
cve

CVE-2019-1148

An information disclosure vulnerability exists when the Microsoft Windows Graphics Component improperly handles objects in memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise the user’s system.To exploit this vulnerability, an attacker wou...

5.5CVSS

4.8AI Score

0.0004EPSS

2019-08-14 09:15 PM
97
cve
cve

CVE-2019-1149

A remote code execution vulnerability exists when the Windows font library improperly handles specially crafted embedded fonts. An attacker who successfully exploited the vulnerability could take control of the affected system. An attacker could then install programs; view, change, or delete data; ...

8.8CVSS

8.7AI Score

0.126EPSS

2019-08-14 09:15 PM
114
cve
cve

CVE-2019-1150

A remote code execution vulnerability exists when the Windows font library improperly handles specially crafted embedded fonts. An attacker who successfully exploited the vulnerability could take control of the affected system. An attacker could then install programs; view, change, or delete data; ...

8.8CVSS

8.7AI Score

0.263EPSS

2019-08-14 09:15 PM
108
cve
cve

CVE-2019-1151

A remote code execution vulnerability exists when the Windows font library improperly handles specially crafted embedded fonts. An attacker who successfully exploited the vulnerability could take control of the affected system. An attacker could then install programs; view, change, or delete data; ...

8.8CVSS

8.7AI Score

0.126EPSS

2019-08-14 09:15 PM
139
cve
cve

CVE-2019-1152

A remote code execution vulnerability exists when the Windows font library improperly handles specially crafted embedded fonts. An attacker who successfully exploited the vulnerability could take control of the affected system. An attacker could then install programs; view, change, or delete data; ...

8.8CVSS

8.7AI Score

0.126EPSS

2019-08-14 09:15 PM
100
cve
cve

CVE-2019-1153

An information disclosure vulnerability exists when the Microsoft Windows Graphics Component improperly handles objects in memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise the user’s system.To exploit this vulnerability, an attacker wou...

5.5CVSS

4.8AI Score

0.0004EPSS

2019-08-14 09:15 PM
83
cve
cve

CVE-2019-1154

An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise a user’s system.There are multiple ways an attacker could exploit th...

5.5CVSS

4.9AI Score

0.001EPSS

2019-08-14 09:15 PM
57
cve
cve

CVE-2019-1155

A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory. An attacker who successfully exploited this vulnerability could execute arbitrary code on a victim system.An attacker could exploit this vulnerability by enticing a victim to open...

7.8CVSS

7.7AI Score

0.014EPSS

2019-08-14 09:15 PM
140
cve
cve

CVE-2019-1156

A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory. An attacker who successfully exploited this vulnerability could execute arbitrary code on a victim system.An attacker could exploit this vulnerability by enticing a victim to open...

7.8CVSS

7.7AI Score

0.014EPSS

2019-08-14 09:15 PM
85
cve
cve

CVE-2019-1157

A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory. An attacker who successfully exploited this vulnerability could execute arbitrary code on a victim system.An attacker could exploit this vulnerability by enticing a victim to open...

7.8CVSS

7.7AI Score

0.012EPSS

2019-08-14 09:15 PM
96
cve
cve

CVE-2019-1158

An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise a user’s system.There are multiple ways an attacker could exploit th...

5.5CVSS

4.9AI Score

0.001EPSS

2019-08-14 09:15 PM
81
cve
cve

CVE-2019-1159

An elevation of privilege vulnerability exists when the Windows kernel fails to properly handle objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or create new ...

7.8CVSS

7.5AI Score

0.0004EPSS

2019-08-14 09:15 PM
94
cve
cve

CVE-2019-1162

An elevation of privilege vulnerability exists when Windows improperly handles calls to Advanced Local Procedure Call (ALPC).An attacker who successfully exploited this vulnerability could run arbitrary code in the security context of the local system. An attacker could then install programs; view,...

7.8CVSS

7.5AI Score

0.0004EPSS

2019-08-14 09:15 PM
120
cve
cve

CVE-2019-1164

An elevation of privilege vulnerability exists when the Windows kernel fails to properly handle objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or create new ...

7.8CVSS

7.5AI Score

0.0004EPSS

2019-08-14 09:15 PM
86
cve
cve

CVE-2019-1166

A tampering vulnerability exists in Microsoft Windows when a man-in-the-middle attacker is able to successfully bypass the NTLM MIC (Message Integrity Check) protection, aka 'Windows NTLM Tampering Vulnerability'.

5.9CVSS

7AI Score

0.025EPSS

2019-10-10 02:15 PM
75
3
cve
cve

CVE-2019-1168

An elevation of privilege exists in the p2pimsvc service where an attacker who successfully exploited the vulnerability could run arbitrary code with elevated privileges.To exploit this vulnerability, an attacker would first have to log on to the system. An attacker could then run a specially craft...

7.8CVSS

7.6AI Score

0.0004EPSS

2019-08-14 09:15 PM
80
cve
cve

CVE-2019-1169

An elevation of privilege vulnerability exists in Windows when the Windows kernel-mode driver fails to properly handle objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or dele...

7.8CVSS

7.5AI Score

0.002EPSS

2019-08-14 09:15 PM
57
cve
cve

CVE-2019-1177

An elevation of privilege vulnerability exists in the way that the rpcss.dll handles objects in memory. An attacker who successfully exploited the vulnerability could execute code with elevated permissions.To exploit the vulnerability, a locally authenticated attacker could run a specially crafted ...

7CVSS

7.5AI Score

0.0004EPSS

2019-08-14 09:15 PM
79
cve
cve

CVE-2019-1178

An elevation of privilege vulnerability exists in the way that the ssdpsrv.dll handles objects in memory. An attacker who successfully exploited the vulnerability could execute code with elevated permissions.To exploit the vulnerability, a locally authenticated attacker could run a specially crafte...

7CVSS

7.5AI Score

0.0004EPSS

2019-08-14 09:15 PM
82
cve
cve

CVE-2019-1181

A remote code execution vulnerability exists in Remote Desktop Services – formerly known as Terminal Services – when an unauthenticated attacker connects to the target system using RDP and sends specially crafted requests. This vulnerability is pre-authentication and requires no user interaction. A...

9.8CVSS

9.6AI Score

0.098EPSS

2019-08-14 09:15 PM
332
cve
cve

CVE-2019-1182

A remote code execution vulnerability exists in Remote Desktop Services – formerly known as Terminal Services – when an unauthenticated attacker connects to the target system using RDP and sends specially crafted requests. This vulnerability is pre-authentication and requires no user interaction. A...

9.8CVSS

9.6AI Score

0.098EPSS

2019-08-14 09:15 PM
239
In Wild
cve
cve

CVE-2019-1183

This information is being revised to indicate that this CVE (CVE-2019-1183) is fully mitigated by the security updates for the vulnerability discussed in CVE-2019-1194. No update is required.

8.8CVSS

7.4AI Score

0.047EPSS

2019-08-14 09:15 PM
89
cve
cve

CVE-2019-1187

A denial of service vulnerability exists when the XmlLite runtime (XmlLite.dll) improperly parses XML input. An attacker who successfully exploited this vulnerability could cause a denial of service against an XML application.A remote unauthenticated attacker could exploit this vulnerability by iss...

5.5CVSS

7.2AI Score

0.001EPSS

2019-08-14 09:15 PM
76
cve
cve

CVE-2019-1212

A memory corruption vulnerability exists in the Windows Server DHCP service when processing specially crafted packets. An attacker who successfully exploited the vulnerability could cause the DHCP server service to stop responding.To exploit the vulnerability, a remote unauthenticated attacker coul...

9.8CVSS

7.4AI Score

0.121EPSS

2019-08-14 09:15 PM
74
cve
cve

CVE-2019-1213

A memory corruption vulnerability exists in the Windows Server DHCP service when an attacker sends specially crafted packets to a DHCP server. An attacker who successfully exploited the vulnerability could run arbitrary code on the DHCP server.To exploit the vulnerability, an attacker could send a ...

9.8CVSS

9.3AI Score

0.061EPSS

2019-08-14 09:15 PM
53
cve
cve

CVE-2019-1214

An elevation of privilege vulnerability exists when the Windows Common Log File System (CLFS) driver improperly handles objects in memory, aka 'Windows Common Log File System Driver Elevation of Privilege Vulnerability'.

7.8CVSS

8AI Score

0.001EPSS

2019-09-11 10:15 PM
930
In Wild
cve
cve

CVE-2019-1215

An elevation of privilege vulnerability exists in the way that ws2ifsl.sys (Winsock) handles objects in memory, aka 'Windows Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2019-1253, CVE-2019-1278, CVE-2019-1303.

7.8CVSS

8.1AI Score

0.001EPSS

2019-09-11 10:15 PM
931
In Wild
2
cve
cve

CVE-2019-1216

An information disclosure vulnerability exists when DirectX improperly handles objects in memory, aka 'DirectX Information Disclosure Vulnerability'.

5.5CVSS

6.2AI Score

0.001EPSS

2019-09-11 10:15 PM
66
cve
cve

CVE-2019-1219

An information disclosure vulnerability exists when the Windows Transaction Manager improperly handles objects in memory, aka 'Windows Transaction Manager Information Disclosure Vulnerability'.

5.5CVSS

6.2AI Score

0.001EPSS

2019-09-11 10:15 PM
85
cve
cve

CVE-2019-1228

An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory. An attacker who successfully exploited this vulnerability could obtain information to further compromise the user’s system.To exploit this vulnerability, an attacker would have to log on to ...

5.5CVSS

5AI Score

0.001EPSS

2019-08-14 09:15 PM
53
cve
cve

CVE-2019-1235

An elevation of privilege vulnerability exists in Windows Text Service Framework (TSF) when the TSF server process does not validate the source of input or commands it receives, aka 'Windows Text Service Framework Elevation of Privilege Vulnerability'.

7.8CVSS

8.2AI Score

0.0004EPSS

2019-09-11 10:15 PM
118
cve
cve

CVE-2019-1236

A remote code execution vulnerability exists in the way that the VBScript engine handles objects in memory, aka 'VBScript Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-1208.

7.5CVSS

8.3AI Score

0.04EPSS

2019-09-11 10:15 PM
78
cve
cve

CVE-2019-1240

A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka 'Jet Database Engine Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-1241, CVE-2019-1242, CVE-2019-1243, CVE-2019-1246, CVE-2019-1247, CVE-2019-1248,...

7.8CVSS

8.5AI Score

0.018EPSS

2019-09-11 10:15 PM
86
Total number of security vulnerabilities2984