Lucene search

K

Windows Server 2019 Security Vulnerabilities

cve
cve

CVE-2019-1060

A remote code execution vulnerability exists when the Microsoft XML Core Services MSXML parser processes user input, aka 'MS XML Remote Code Execution Vulnerability'.

8.8CVSS

9.3AI Score

0.045EPSS

2019-10-10 02:15 PM
81
cve
cve

CVE-2019-1062

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-1092, CVE-2019-1103, CVE-2019-1106, CVE-2019-1107.

7.5CVSS

7.4AI Score

0.021EPSS

2019-07-15 07:15 PM
84
cve
cve

CVE-2019-1064

An elevation of privilege vulnerability exists when Windows AppX Deployment Service (AppXSVC) improperly handles hard links, aka 'Windows Elevation of Privilege Vulnerability'.

7.8CVSS

7.5AI Score

0.884EPSS

2019-06-12 02:29 PM
959
In Wild
cve
cve

CVE-2019-1065

An elevation of privilege vulnerability exists when the Windows kernel fails to properly handle objects in memory, aka 'Windows Kernel Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2019-1041.

7.8CVSS

7.5AI Score

0.002EPSS

2019-06-12 02:29 PM
108
cve
cve

CVE-2019-1067

An elevation of privilege vulnerability exists when the Windows kernel fails to properly handle objects in memory, aka 'Windows Kernel Elevation of Privilege Vulnerability'.

7.8CVSS

7.5AI Score

0.0004EPSS

2019-07-15 07:15 PM
96
cve
cve

CVE-2019-1069

An elevation of privilege vulnerability exists in the way the Task Scheduler Service validates certain file operations, aka 'Task Scheduler Elevation of Privilege Vulnerability'.

7.8CVSS

7.5AI Score

0.004EPSS

2019-06-12 02:29 PM
938
In Wild
cve
cve

CVE-2019-1071

An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory, aka 'Windows Kernel Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2019-1073.

5.5CVSS

5.8AI Score

0.001EPSS

2019-07-15 07:15 PM
144
cve
cve

CVE-2019-1073

An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory, aka 'Windows Kernel Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2019-1071.

5.5CVSS

5.8AI Score

0.001EPSS

2019-07-15 07:15 PM
225
cve
cve

CVE-2019-1074

An elevation of privilege vulnerability exists in Microsoft Windows where certain folders, with local service privilege, are vulnerable to symbolic link attack. An attacker who successfully exploited this vulnerability could potentially access unauthorized information. The update addresses this vul...

5.5CVSS

6.1AI Score

0.001EPSS

2019-07-15 07:15 PM
86
cve
cve

CVE-2019-1078

An information disclosure vulnerability exists when the Windows Graphics component improperly handles objects in memory. An attacker who successfully exploited this vulnerability could obtain information to further compromise the user’s system.An authenticated attacker could exploit this vulnerabil...

5.5CVSS

4.8AI Score

0.001EPSS

2019-08-14 09:15 PM
89
cve
cve

CVE-2019-1081

An information disclosure vulnerability exists when affected Microsoft browsers improperly handle objects in memory, aka 'Microsoft Browser Information Disclosure Vulnerability'.

6.5CVSS

6.2AI Score

0.003EPSS

2019-06-12 02:29 PM
73
cve
cve

CVE-2019-1083

A denial of service vulnerability exists when Microsoft Common Object Runtime Library improperly handles web requests, aka '.NET Denial of Service Vulnerability'.

7.5CVSS

7.2AI Score

0.001EPSS

2019-07-15 07:15 PM
181
cve
cve

CVE-2019-1085

An elevation of privilege vulnerability exists in the way that the wlansvc.dll handles objects in memory, aka 'Windows WLAN Service Elevation of Privilege Vulnerability'.

7.8CVSS

7.6AI Score

0.0004EPSS

2019-07-15 07:15 PM
88
cve
cve

CVE-2019-1086

An elevation of privilege exists in Windows Audio Service, aka 'Windows Audio Service Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2019-1087, CVE-2019-1088.

7.8CVSS

7.6AI Score

0.0004EPSS

2019-07-15 07:15 PM
156
cve
cve

CVE-2019-1087

An elevation of privilege exists in Windows Audio Service, aka 'Windows Audio Service Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2019-1086, CVE-2019-1088.

7.8CVSS

7.6AI Score

0.0004EPSS

2019-07-15 07:15 PM
104
cve
cve

CVE-2019-1088

An elevation of privilege exists in Windows Audio Service, aka 'Windows Audio Service Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2019-1086, CVE-2019-1087.

7.8CVSS

7.6AI Score

0.0004EPSS

2019-07-15 07:15 PM
170
cve
cve

CVE-2019-1089

An elevation of privilege vulnerability exists in rpcss.dll when the RPC service Activation Kernel improperly handles an RPC request. To exploit this vulnerability, a low level authenticated attacker could run a specially crafted application. The security update addresses this vulnerability by corr...

7.8CVSS

7.5AI Score

0.001EPSS

2019-07-15 07:15 PM
178
cve
cve

CVE-2019-1090

An elevation of privilege vulnerability exists in the way that the dnsrslvr.dll handles objects in memory, aka 'Windows dnsrlvr.dll Elevation of Privilege Vulnerability'.

7.8CVSS

7.7AI Score

0.0004EPSS

2019-07-15 07:15 PM
73
cve
cve

CVE-2019-1091

An information disclosure vulnerability exists when Unistore.dll fails to properly handle objects in memory, aka 'Microsoft unistore.dll Information Disclosure Vulnerability'.

5.5CVSS

5.8AI Score

0.001EPSS

2019-07-15 07:15 PM
159
cve
cve

CVE-2019-1092

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-1062, CVE-2019-1103, CVE-2019-1106, CVE-2019-1107.

7.5CVSS

7.4AI Score

0.021EPSS

2019-07-15 07:15 PM
102
cve
cve

CVE-2019-1093

An information disclosure vulnerability exists when DirectWrite improperly discloses the contents of its memory, aka 'DirectWrite Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2019-1097.

5.5CVSS

5.8AI Score

0.001EPSS

2019-07-15 07:15 PM
81
cve
cve

CVE-2019-1094

An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory, aka 'Windows GDI Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2019-1095, CVE-2019-1098, CVE-2019-1099, CVE-2019-1100, CVE-2019-1101, CVE-2019-1116.

6.5CVSS

6.1AI Score

0.218EPSS

2019-07-15 07:15 PM
163
cve
cve

CVE-2019-1095

An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory, aka 'Windows GDI Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2019-1094, CVE-2019-1098, CVE-2019-1099, CVE-2019-1100, CVE-2019-1101, CVE-2019-1116.

6.5CVSS

6.1AI Score

0.218EPSS

2019-07-15 07:15 PM
102
cve
cve

CVE-2019-1096

An information disclosure vulnerability exists when the win32k component improperly provides kernel information, aka 'Win32k Information Disclosure Vulnerability'.

5.5CVSS

5.6AI Score

0.001EPSS

2019-07-15 07:15 PM
165
cve
cve

CVE-2019-1097

An information disclosure vulnerability exists when DirectWrite improperly discloses the contents of its memory, aka 'DirectWrite Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2019-1093.

5.5CVSS

5.8AI Score

0.001EPSS

2019-07-15 07:15 PM
78
cve
cve

CVE-2019-1102

A remote code execution vulnerability exists in the way that the Windows Graphics Device Interface (GDI) handles objects in the memory, aka 'GDI+ Remote Code Execution Vulnerability'.

8.8CVSS

8.1AI Score

0.061EPSS

2019-07-29 01:57 PM
110
cve
cve

CVE-2019-1106

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-1062, CVE-2019-1092, CVE-2019-1103, CVE-2019-1107.

7.5CVSS

7.4AI Score

0.021EPSS

2019-07-29 02:08 PM
103
cve
cve

CVE-2019-1107

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-1062, CVE-2019-1092, CVE-2019-1103, CVE-2019-1106.

7.5CVSS

7.4AI Score

0.021EPSS

2019-07-29 02:08 PM
114
cve
cve

CVE-2019-1108

An information disclosure vulnerability exists when the Windows RDP client improperly discloses the contents of its memory, aka 'Remote Desktop Protocol Client Information Disclosure Vulnerability'.

6.5CVSS

6.3AI Score

0.008EPSS

2019-07-29 02:08 PM
90
1
cve
cve

CVE-2019-1113

A remote code execution vulnerability exists in .NET software when the software fails to check the source markup of a file.An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user, aka '.NET Framework Remote Code Execution Vulnerability'.

8.8CVSS

8.3AI Score

0.044EPSS

2019-07-29 02:09 PM
159
cve
cve

CVE-2019-1117

A remote code execution vulnerability exists in the way that DirectWrite handles objects in memory, aka 'DirectWrite Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-1118, CVE-2019-1119, CVE-2019-1120, CVE-2019-1121, CVE-2019-1122, CVE-2019-1123, CVE-2019-1124, CVE-2019-112...

8.8CVSS

8.4AI Score

0.056EPSS

2019-07-29 02:11 PM
98
cve
cve

CVE-2019-1118

A remote code execution vulnerability exists in the way that DirectWrite handles objects in memory, aka 'DirectWrite Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-1117, CVE-2019-1119, CVE-2019-1120, CVE-2019-1121, CVE-2019-1122, CVE-2019-1123, CVE-2019-1124, CVE-2019-112...

8.8CVSS

8.4AI Score

0.056EPSS

2019-07-29 02:11 PM
189
cve
cve

CVE-2019-1119

A remote code execution vulnerability exists in the way that DirectWrite handles objects in memory, aka 'DirectWrite Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-1117, CVE-2019-1118, CVE-2019-1120, CVE-2019-1121, CVE-2019-1122, CVE-2019-1123, CVE-2019-1124, CVE-2019-112...

8.8CVSS

8.4AI Score

0.056EPSS

2019-07-29 02:11 PM
89
cve
cve

CVE-2019-1120

A remote code execution vulnerability exists in the way that DirectWrite handles objects in memory, aka 'DirectWrite Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-1117, CVE-2019-1118, CVE-2019-1119, CVE-2019-1121, CVE-2019-1122, CVE-2019-1123, CVE-2019-1124, CVE-2019-112...

8.8CVSS

8.4AI Score

0.056EPSS

2019-07-29 02:11 PM
184
cve
cve

CVE-2019-1121

A remote code execution vulnerability exists in the way that DirectWrite handles objects in memory, aka 'DirectWrite Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-1117, CVE-2019-1118, CVE-2019-1119, CVE-2019-1120, CVE-2019-1122, CVE-2019-1123, CVE-2019-1124, CVE-2019-112...

8.8CVSS

8.4AI Score

0.056EPSS

2019-07-29 02:11 PM
83
cve
cve

CVE-2019-1122

A remote code execution vulnerability exists in the way that DirectWrite handles objects in memory, aka 'DirectWrite Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-1117, CVE-2019-1118, CVE-2019-1119, CVE-2019-1120, CVE-2019-1121, CVE-2019-1123, CVE-2019-1124, CVE-2019-112...

8.8CVSS

8.4AI Score

0.056EPSS

2019-07-29 02:11 PM
98
cve
cve

CVE-2019-1123

A remote code execution vulnerability exists in the way that DirectWrite handles objects in memory, aka 'DirectWrite Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-1117, CVE-2019-1118, CVE-2019-1119, CVE-2019-1120, CVE-2019-1121, CVE-2019-1122, CVE-2019-1124, CVE-2019-112...

8.8CVSS

8.4AI Score

0.056EPSS

2019-07-29 02:12 PM
100
cve
cve

CVE-2019-1124

A remote code execution vulnerability exists in the way that DirectWrite handles objects in memory, aka 'DirectWrite Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-1117, CVE-2019-1118, CVE-2019-1119, CVE-2019-1120, CVE-2019-1121, CVE-2019-1122, CVE-2019-1123, CVE-2019-112...

8.8CVSS

8.4AI Score

0.056EPSS

2019-07-29 02:12 PM
89
cve
cve

CVE-2019-1125

An information disclosure vulnerability exists when certain central processing units (CPU) speculatively access memory. An attacker who successfully exploited the vulnerability could read privileged data across trust boundaries.To exploit this vulnerability, an attacker would have to log on to an a...

5.6CVSS

6.4AI Score

0.001EPSS

2019-09-03 06:15 PM
557
cve
cve

CVE-2019-1126

A security feature bypass vulnerability exists in Active Directory Federation Services (ADFS) which could allow an attacker to bypass the extranet lockout policy.To exploit this vulnerability, an attacker could run a specially crafted application, which would allow an attacker to launch a password ...

5.3CVSS

6.3AI Score

0.003EPSS

2019-07-29 02:12 PM
88
cve
cve

CVE-2019-1127

A remote code execution vulnerability exists in the way that DirectWrite handles objects in memory, aka 'DirectWrite Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-1117, CVE-2019-1118, CVE-2019-1119, CVE-2019-1120, CVE-2019-1121, CVE-2019-1122, CVE-2019-1123, CVE-2019-112...

8.8CVSS

8.4AI Score

0.056EPSS

2019-07-29 02:13 PM
169
cve
cve

CVE-2019-1128

A remote code execution vulnerability exists in the way that DirectWrite handles objects in memory, aka 'DirectWrite Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-1117, CVE-2019-1118, CVE-2019-1119, CVE-2019-1120, CVE-2019-1121, CVE-2019-1122, CVE-2019-1123, CVE-2019-112...

8.8CVSS

8.4AI Score

0.056EPSS

2019-07-29 02:13 PM
100
cve
cve

CVE-2019-1129

An elevation of privilege vulnerability exists when Windows AppX Deployment Service (AppXSVC) improperly handles hard links, aka 'Windows Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2019-1130.

7.8CVSS

7.7AI Score

0.884EPSS

2019-07-29 02:13 PM
881
In Wild
cve
cve

CVE-2019-1130

An elevation of privilege vulnerability exists when Windows AppX Deployment Service (AppXSVC) improperly handles hard links, aka 'Windows Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2019-1129.

7.8CVSS

7.7AI Score

0.884EPSS

2019-07-29 02:13 PM
967
In Wild
2
cve
cve

CVE-2019-1138

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-1217, CVE-2019-1237, CVE-2019-1298, CVE-2019-1300.

7.5CVSS

7.4AI Score

0.021EPSS

2019-09-11 10:15 PM
82
cve
cve

CVE-2019-1142

An elevation of privilege vulnerability exists when the .NET Framework common language runtime (CLR) allows file creation in arbitrary locations, aka '.NET Framework Elevation of Privilege Vulnerability'.

5.5CVSS

6.8AI Score

0.0004EPSS

2019-09-11 10:15 PM
141
cve
cve

CVE-2019-1143

An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise a user’s system.There are multiple ways an attacker could exploit th...

5.5CVSS

4.9AI Score

0.001EPSS

2019-08-14 09:15 PM
80
cve
cve

CVE-2019-1144

A remote code execution vulnerability exists when the Windows font library improperly handles specially crafted embedded fonts. An attacker who successfully exploited the vulnerability could take control of the affected system. An attacker could then install programs; view, change, or delete data; ...

8.8CVSS

8.7AI Score

0.143EPSS

2019-08-14 09:15 PM
107
cve
cve

CVE-2019-1145

A remote code execution vulnerability exists when the Windows font library improperly handles specially crafted embedded fonts. An attacker who successfully exploited the vulnerability could take control of the affected system. An attacker could then install programs; view, change, or delete data; ...

8.8CVSS

8.7AI Score

0.141EPSS

2019-08-14 09:15 PM
105
cve
cve

CVE-2019-1146

A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory. An attacker who successfully exploited this vulnerability could execute arbitrary code on a victim system.An attacker could exploit this vulnerability by enticing a victim to open...

7.8CVSS

7.7AI Score

0.014EPSS

2019-08-14 09:15 PM
90
Total number of security vulnerabilities3374