Lucene search

K

Windows Server 2019 Security Vulnerabilities

cve
cve

CVE-2019-0851

A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka 'Jet Database Engine Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-0846, CVE-2019-0847, CVE-2019-0877, CVE-2019-0879.

7.8CVSS

8.4AI Score

0.016EPSS

2019-04-09 09:29 PM
108
cve
cve

CVE-2019-0853

A remote code execution vulnerability exists in the way that the Windows Graphics Device Interface (GDI) handles objects in the memory, aka 'GDI+ Remote Code Execution Vulnerability'.

8.8CVSS

8.8AI Score

0.113EPSS

2019-04-09 09:29 PM
112
cve
cve

CVE-2019-0856

A remote code execution vulnerability exists when Windows improperly handles objects in memory, aka 'Windows Remote Code Execution Vulnerability'.

7.2CVSS

8AI Score

0.023EPSS

2019-04-09 09:29 PM
106
cve
cve

CVE-2019-0859

An elevation of privilege vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory, aka 'Win32k Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2019-0685, CVE-2019-0803.

7.8CVSS

8.2AI Score

0.004EPSS

2019-04-09 09:29 PM
981
In Wild
2
cve
cve

CVE-2019-0863

An elevation of privilege vulnerability exists in the way Windows Error Reporting (WER) handles files, aka 'Windows Error Reporting Elevation of Privilege Vulnerability'.

7.8CVSS

7.7AI Score

0.002EPSS

2019-05-16 07:29 PM
933
In Wild
2
cve
cve

CVE-2019-0864

A denial of service vulnerability exists when .NET Framework improperly handles objects in heap memory, aka '.NET Framework Denial of Service Vulnerability'.

5.5CVSS

6AI Score

0.0004EPSS

2019-05-16 07:29 PM
99
cve
cve

CVE-2019-0865

A denial of service vulnerability exists when SymCrypt improperly handles a specially crafted digital signature.An attacker could exploit the vulnerability by creating a specially crafted connection or message.The security update addresses the vulnerability by correcting the way SymCrypt handles di...

7.5CVSS

7.2AI Score

0.003EPSS

2019-07-15 07:15 PM
77
cve
cve

CVE-2019-0877

A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka 'Jet Database Engine Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-0846, CVE-2019-0847, CVE-2019-0851, CVE-2019-0879.

7.8CVSS

8.4AI Score

0.016EPSS

2019-04-09 09:29 PM
114
cve
cve

CVE-2019-0879

A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka 'Jet Database Engine Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-0846, CVE-2019-0847, CVE-2019-0851, CVE-2019-0877.

7.8CVSS

8.4AI Score

0.016EPSS

2019-04-09 09:29 PM
119
cve
cve

CVE-2019-0880

A local elevation of privilege vulnerability exists in how splwow64.exe handles certain calls, aka 'Microsoft splwow64 Elevation of Privilege Vulnerability'.

7.8CVSS

7.5AI Score

0.0004EPSS

2019-07-15 07:15 PM
991
In Wild
cve
cve

CVE-2019-0881

An elevation of privilege vulnerability exists when the Windows Kernel improperly handles key enumeration, aka 'Windows Kernel Elevation of Privilege Vulnerability'.

7.8CVSS

7.5AI Score

0.001EPSS

2019-05-16 07:29 PM
136
cve
cve

CVE-2019-0882

An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory, aka 'Windows GDI Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2019-0758, CVE-2019-0961.

6.5CVSS

6.2AI Score

0.157EPSS

2019-05-16 07:29 PM
111
cve
cve

CVE-2019-0885

A remote code execution vulnerability exists when Microsoft Windows OLE fails to properly validate user input, aka 'Windows OLE Remote Code Execution Vulnerability'.

7.8CVSS

7.7AI Score

0.025EPSS

2019-05-16 07:29 PM
115
cve
cve

CVE-2019-0886

An information disclosure vulnerability exists when Windows Hyper-V on a host operating system fails to properly validate input from an authenticated user on a guest operating system, aka 'Windows Hyper-V Information Disclosure Vulnerability'.

6.8CVSS

6.2AI Score

0.0004EPSS

2019-05-16 07:29 PM
69
cve
cve

CVE-2019-0887

A remote code execution vulnerability exists in Remote Desktop Services - formerly known as Terminal Services - when an authenticated attacker abuses clipboard redirection, aka 'Remote Desktop Services Remote Code Execution Vulnerability'.

8CVSS

8AI Score

0.031EPSS

2019-07-15 07:15 PM
183
cve
cve

CVE-2019-0888

A remote code execution vulnerability exists in the way that ActiveX Data Objects (ADO) handle objects in memory, aka 'ActiveX Data Objects (ADO) Remote Code Execution Vulnerability'.

8.8CVSS

7.9AI Score

0.047EPSS

2019-06-12 02:29 PM
81
cve
cve

CVE-2019-0889

A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka 'Jet Database Engine Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-0890, CVE-2019-0891, CVE-2019-0893, CVE-2019-0894, CVE-2019-0895, CVE-2019-0896,...

7.8CVSS

8.1AI Score

0.061EPSS

2019-05-16 07:29 PM
100
cve
cve

CVE-2019-0890

A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka 'Jet Database Engine Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-0889, CVE-2019-0891, CVE-2019-0893, CVE-2019-0894, CVE-2019-0895, CVE-2019-0896,...

7.8CVSS

8.1AI Score

0.061EPSS

2019-05-16 07:29 PM
91
cve
cve

CVE-2019-0891

A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka 'Jet Database Engine Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-0889, CVE-2019-0890, CVE-2019-0893, CVE-2019-0894, CVE-2019-0895, CVE-2019-0896,...

7.8CVSS

8.1AI Score

0.061EPSS

2019-05-16 07:29 PM
93
cve
cve

CVE-2019-0892

An elevation of privilege vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory, aka 'Win32k Elevation of Privilege Vulnerability'.

7.8CVSS

7.5AI Score

0.0004EPSS

2019-05-16 07:29 PM
104
cve
cve

CVE-2019-0893

A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka 'Jet Database Engine Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-0889, CVE-2019-0890, CVE-2019-0891, CVE-2019-0894, CVE-2019-0895, CVE-2019-0896,...

7.8CVSS

8.1AI Score

0.061EPSS

2019-05-16 07:29 PM
85
cve
cve

CVE-2019-0894

A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka 'Jet Database Engine Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-0889, CVE-2019-0890, CVE-2019-0891, CVE-2019-0893, CVE-2019-0895, CVE-2019-0896,...

7.8CVSS

8.1AI Score

0.061EPSS

2019-05-16 07:29 PM
84
cve
cve

CVE-2019-0895

A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka 'Jet Database Engine Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-0889, CVE-2019-0890, CVE-2019-0891, CVE-2019-0893, CVE-2019-0894, CVE-2019-0896,...

7.8CVSS

8.1AI Score

0.061EPSS

2019-05-16 07:29 PM
85
cve
cve

CVE-2019-0896

A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka 'Jet Database Engine Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-0889, CVE-2019-0890, CVE-2019-0891, CVE-2019-0893, CVE-2019-0894, CVE-2019-0895,...

7.8CVSS

8.1AI Score

0.061EPSS

2019-05-16 07:29 PM
86
cve
cve

CVE-2019-0897

A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka 'Jet Database Engine Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-0889, CVE-2019-0890, CVE-2019-0891, CVE-2019-0893, CVE-2019-0894, CVE-2019-0895,...

7.8CVSS

8.1AI Score

0.061EPSS

2019-05-16 07:29 PM
90
cve
cve

CVE-2019-0898

A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka 'Jet Database Engine Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-0889, CVE-2019-0890, CVE-2019-0891, CVE-2019-0893, CVE-2019-0894, CVE-2019-0895,...

7.8CVSS

8.1AI Score

0.061EPSS

2019-05-16 07:29 PM
89
cve
cve

CVE-2019-0899

A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka 'Jet Database Engine Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-0889, CVE-2019-0890, CVE-2019-0891, CVE-2019-0893, CVE-2019-0894, CVE-2019-0895,...

7.8CVSS

8.1AI Score

0.061EPSS

2019-05-16 07:29 PM
98
cve
cve

CVE-2019-0900

A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka 'Jet Database Engine Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-0889, CVE-2019-0890, CVE-2019-0891, CVE-2019-0893, CVE-2019-0894, CVE-2019-0895,...

7.8CVSS

8.1AI Score

0.061EPSS

2019-05-16 07:29 PM
111
cve
cve

CVE-2019-0901

A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka 'Jet Database Engine Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-0889, CVE-2019-0890, CVE-2019-0891, CVE-2019-0893, CVE-2019-0894, CVE-2019-0895,...

7.8CVSS

8.1AI Score

0.061EPSS

2019-05-16 07:29 PM
81
cve
cve

CVE-2019-0902

A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka 'Jet Database Engine Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-0889, CVE-2019-0890, CVE-2019-0891, CVE-2019-0893, CVE-2019-0894, CVE-2019-0895,...

8.8CVSS

8.1AI Score

0.061EPSS

2019-05-16 07:29 PM
101
cve
cve

CVE-2019-0903

A remote code execution vulnerability exists in the way that the Windows Graphics Device Interface (GDI) handles objects in the memory, aka 'GDI+ Remote Code Execution Vulnerability'.

8.8CVSS

8AI Score

0.043EPSS

2019-05-16 07:29 PM
893
In Wild
cve
cve

CVE-2019-0904

A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka 'Jet Database Engine Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-0905, CVE-2019-0906, CVE-2019-0907, CVE-2019-0908, CVE-2019-0909, CVE-2019-0974.

8.8CVSS

8.3AI Score

0.061EPSS

2019-06-12 02:29 PM
95
cve
cve

CVE-2019-0905

A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka 'Jet Database Engine Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-0904, CVE-2019-0906, CVE-2019-0907, CVE-2019-0908, CVE-2019-0909, CVE-2019-0974.

8.8CVSS

8.3AI Score

0.061EPSS

2019-06-12 02:29 PM
84
cve
cve

CVE-2019-0906

A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka 'Jet Database Engine Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-0904, CVE-2019-0905, CVE-2019-0907, CVE-2019-0908, CVE-2019-0909, CVE-2019-0974.

8.8CVSS

8.3AI Score

0.061EPSS

2019-06-12 02:29 PM
108
cve
cve

CVE-2019-0907

A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka 'Jet Database Engine Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-0904, CVE-2019-0905, CVE-2019-0906, CVE-2019-0908, CVE-2019-0909, CVE-2019-0974.

8.8CVSS

8.3AI Score

0.061EPSS

2019-06-12 02:29 PM
93
cve
cve

CVE-2019-0908

A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka 'Jet Database Engine Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-0904, CVE-2019-0905, CVE-2019-0906, CVE-2019-0907, CVE-2019-0909, CVE-2019-0974.

8.8CVSS

8.3AI Score

0.061EPSS

2019-06-12 02:29 PM
83
cve
cve

CVE-2019-0909

A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka 'Jet Database Engine Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-0904, CVE-2019-0905, CVE-2019-0906, CVE-2019-0907, CVE-2019-0908, CVE-2019-0974.

8.8CVSS

8.3AI Score

0.061EPSS

2019-06-12 02:29 PM
87
cve
cve

CVE-2019-0931

An elevation of privilege vulnerability exists when the Storage Service improperly handles file operations, aka 'Windows Storage Service Elevation of Privilege Vulnerability'.

7CVSS

7AI Score

0.0004EPSS

2019-05-16 07:29 PM
73
cve
cve

CVE-2019-0936

An elevation of privilege vulnerability exists in Microsoft Windows when Windows fails to properly handle certain symbolic links, aka 'Windows Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2019-0734.

7.8CVSS

7.5AI Score

0.002EPSS

2019-05-16 07:29 PM
87
cve
cve

CVE-2019-0941

A denial of service exists in Microsoft IIS Server when the optional request filtering feature improperly handles requests, aka 'Microsoft IIS Server Denial of Service Vulnerability'.

7.5CVSS

7.2AI Score

0.003EPSS

2019-06-12 02:29 PM
95
cve
cve

CVE-2019-0942

An elevation of privilege vulnerability exists in the Unified Write Filter (UWF) feature for Windows 10 when it improperly restricts access to the registry, aka 'Unified Write Filter Elevation of Privilege Vulnerability'.

5.5CVSS

6.2AI Score

0.0004EPSS

2019-05-16 07:29 PM
79
cve
cve

CVE-2019-0943

An elevation of privilege vulnerability exists when Windows improperly handles calls to Advanced Local Procedure Call (ALPC).An attacker who successfully exploited this vulnerability could run arbitrary code in the security context of the local system, aka 'Windows ALPC Elevation of Privilege Vulne...

7.8CVSS

7.5AI Score

0.0004EPSS

2019-06-12 02:29 PM
114
cve
cve

CVE-2019-0948

An information disclosure vulnerability exists in the Windows Event Viewer (eventvwr.msc) when it improperly parses XML input containing a reference to an external entity, aka 'Windows Event Viewer Information Disclosure Vulnerability'.

5.5CVSS

5.7AI Score

0.002EPSS

2019-06-12 02:29 PM
102
cve
cve

CVE-2019-0959

An elevation of privilege vulnerability exists when the Windows Common Log File System (CLFS) driver improperly handles objects in memory, aka 'Windows Common Log File System Driver Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2019-0984.

7.8CVSS

7.5AI Score

0.0004EPSS

2019-06-12 02:29 PM
115
cve
cve

CVE-2019-0961

An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory, aka 'Windows GDI Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2019-0758, CVE-2019-0882.

6.5CVSS

6.2AI Score

0.157EPSS

2019-05-16 07:29 PM
86
cve
cve

CVE-2019-0965

A remote code execution vulnerability exists when Windows Hyper-V on a host server fails to properly validate input from an authenticated user on a guest operating system. To exploit the vulnerability, an attacker could run a specially crafted application on a guest operating system that could caus...

7.6CVSS

8.3AI Score

0.001EPSS

2019-08-14 09:15 PM
78
cve
cve

CVE-2019-0966

A denial of service vulnerability exists when Microsoft Hyper-V on a host server fails to properly validate input from a privileged user on a guest operating system, aka 'Windows Hyper-V Denial of Service Vulnerability'.

6.8CVSS

6.5AI Score

0.001EPSS

2019-07-15 07:15 PM
157
cve
cve

CVE-2019-0972

This security update corrects a denial of service in the Local Security Authority Subsystem Service (LSASS) caused when an authenticated attacker sends a specially crafted authentication request, aka 'Local Security Authority Subsystem Service Denial of Service Vulnerability'.

6.5CVSS

6.6AI Score

0.003EPSS

2019-06-12 02:29 PM
80
cve
cve

CVE-2019-0973

An elevation of privilege vulnerability exists in the Windows Installer when the Windows Installer fails to properly sanitize input leading to an insecure library loading behavior.A locally authenticated attacker could run arbitrary code with elevated system privileges, aka 'Windows Installer Eleva...

7.8CVSS

7.5AI Score

0.0004EPSS

2019-06-12 02:29 PM
82
cve
cve

CVE-2019-0974

A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka 'Jet Database Engine Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-0904, CVE-2019-0905, CVE-2019-0906, CVE-2019-0907, CVE-2019-0908, CVE-2019-0909.

8.8CVSS

8.3AI Score

0.061EPSS

2019-06-12 02:29 PM
87
Total number of security vulnerabilities3300