Lucene search

K
MicrosoftWindows Server 2019

434 matches found

CVE
CVE
added 2019/04/09 12:29 a.m.110 views

CVE-2019-0692

An elevation of privilege vulnerability exists due to an integer overflow in Windows Subsystem for Linux, aka 'Windows Subsystem for Linux Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2019-0682, CVE-2019-0689, CVE-2019-0693, CVE-2019-0694.

7.8CVSS7.8AI score0.004EPSS
CVE
CVE
added 2019/04/09 12:29 a.m.110 views

CVE-2019-0693

An elevation of privilege vulnerability exists due to an integer overflow in Windows Subsystem for Linux, aka 'Windows Subsystem for Linux Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2019-0682, CVE-2019-0689, CVE-2019-0692, CVE-2019-0694.

7.8CVSS7.8AI score0.004EPSS
CVE
CVE
added 2019/06/12 2:29 p.m.110 views

CVE-2019-1012

An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise the user’s system.There are multiple ways an attacker could exploit ...

6.5CVSS5.6AI score0.07622EPSS
CVE
CVE
added 2019/09/11 10:15 p.m.110 views

CVE-2019-1243

A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka 'Jet Database Engine Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-1240, CVE-2019-1241, CVE-2019-1242, CVE-2019-1246, CVE-2019-1247, CVE-2019-1248,...

9.3CVSS8.5AI score0.35463EPSS
CVE
CVE
added 2019/09/11 10:15 p.m.110 views

CVE-2019-1290

A remote code execution vulnerability exists in the Windows Remote Desktop Client when a user connects to a malicious server, aka 'Remote Desktop Client Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-0787, CVE-2019-0788, CVE-2019-1291.

9.3CVSS8.8AI score0.32912EPSS
CVE
CVE
added 2019/08/14 9:15 p.m.109 views

CVE-2019-0718

A denial of service vulnerability exists when Microsoft Hyper-V Network Switch on a host server fails to properly validate input from a privileged user on a guest operating system. An attacker who successfully exploited the vulnerability could cause the host server to crash.To exploit the vulnerabi...

5.8CVSS6.9AI score0.01591EPSS
CVE
CVE
added 2019/05/16 7:29 p.m.109 views

CVE-2019-0898

A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka 'Jet Database Engine Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-0889, CVE-2019-0890, CVE-2019-0891, CVE-2019-0893, CVE-2019-0894, CVE-2019-0895,...

9.3CVSS8.1AI score0.29592EPSS
CVE
CVE
added 2019/06/12 2:29 p.m.109 views

CVE-2019-0908

A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory. An attacker who successfully exploited this vulnerability could execute arbitrary code on a victim system.An attacker could exploit this vulnerability by enticing a victim to open...

9.3CVSS8AI score0.07323EPSS
CVE
CVE
added 2019/06/12 2:29 p.m.109 views

CVE-2019-1014

An elevation of privilege vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; o...

7.8CVSS7.8AI score0.00167EPSS
CVE
CVE
added 2019/08/14 9:15 p.m.109 views

CVE-2019-1164

An elevation of privilege vulnerability exists when the Windows kernel fails to properly handle objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or create new ...

7.8CVSS8.6AI score0.00651EPSS
CVE
CVE
added 2019/08/14 9:15 p.m.109 views

CVE-2019-1183

This information is being revised to indicate that this CVE (CVE-2019-1183) is fully mitigated by the security updates for the vulnerability discussed in CVE-2019-1194. No update is required.

9.3CVSS8.4AI score0.11939EPSS
CVE
CVE
added 2019/10/10 2:15 p.m.109 views

CVE-2019-1337

An information disclosure vulnerability exists when Windows Update Client fails to properly handle objects in memory, aka 'Windows Update Client Information Disclosure Vulnerability'.

5.5CVSS6.5AI score0.00896EPSS
CVE
CVE
added 2019/12/10 10:15 p.m.109 views

CVE-2019-1484

A remote code execution vulnerability exists when Microsoft Windows OLE fails to properly validate user input, aka 'Windows OLE Remote Code Execution Vulnerability'.

7.8CVSS8.3AI score0.26234EPSS
CVE
CVE
added 2019/04/09 2:29 a.m.108 views

CVE-2019-0766

An elevation of privilege vulnerability exists in Windows AppX Deployment Server that allows file creation in arbitrary locations. To exploit the vulnerability, an attacker would first have to log on to the system, aka 'Microsoft Windows Elevation of Privilege Vulnerability'.

7.8CVSS8AI score0.00274EPSS
CVE
CVE
added 2019/09/11 10:15 p.m.108 views

CVE-2019-1285

An elevation of privilege vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory, aka 'Win32k Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2019-1256.

7.8CVSS8AI score0.01395EPSS
CVE
CVE
added 2019/04/09 12:29 a.m.107 views

CVE-2019-0689

An elevation of privilege vulnerability exists due to an integer overflow in Windows Subsystem for Linux, aka 'Windows Subsystem for Linux Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2019-0682, CVE-2019-0692, CVE-2019-0693, CVE-2019-0694.

7.8CVSS7.8AI score0.004EPSS
CVE
CVE
added 2019/06/12 2:29 p.m.107 views

CVE-2019-0888

A remote code execution vulnerability exists in the way that ActiveX Data Objects (ADO) handle objects in memory. An attacker who successfully exploited the vulnerability could execute arbitrary code with the victim user’s privileges.An attacker could craft a website that exploits the vulnerability...

9.3CVSS8.1AI score0.40625EPSS
CVE
CVE
added 2019/05/16 7:29 p.m.107 views

CVE-2019-0896

A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka 'Jet Database Engine Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-0889, CVE-2019-0890, CVE-2019-0891, CVE-2019-0893, CVE-2019-0894, CVE-2019-0895,...

9.3CVSS8.1AI score0.29592EPSS
CVE
CVE
added 2019/05/16 7:29 p.m.107 views

CVE-2019-0936

An elevation of privilege vulnerability exists in Microsoft Windows when Windows fails to properly handle certain symbolic links, aka 'Windows Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2019-0734.

7.8CVSS7.5AI score0.08355EPSS
CVE
CVE
added 2019/06/12 2:29 p.m.107 views

CVE-2019-0972

This security update corrects a denial of service in the Local Security Authority Subsystem Service (LSASS) caused when an authenticated attacker sends a specially crafted authentication request. A remote attacker who successfully exploited this vulnerability could cause a denial of service on the ...

6.8CVSS7.3AI score0.17994EPSS
CVE
CVE
added 2019/06/12 2:29 p.m.107 views

CVE-2019-1025

A denial of service vulnerability exists when Windows improperly handles objects in memory. An attacker who successfully exploited the vulnerability could cause a target system to stop responding.To exploit this vulnerability, an attacker would have to log on to an affected system and run a special...

7.8CVSS7.3AI score0.16561EPSS
CVE
CVE
added 2019/06/12 2:29 p.m.107 views

CVE-2019-1043

A remote code execution vulnerability exists in the way that comctl32.dll handles objects in memory. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could ...

8.5CVSS7.8AI score0.02663EPSS
CVE
CVE
added 2019/07/29 2:8 p.m.107 views

CVE-2019-1108

An information disclosure vulnerability exists when the Windows RDP client improperly discloses the contents of its memory, aka 'Remote Desktop Protocol Client Information Disclosure Vulnerability'.

6.5CVSS6.3AI score0.21114EPSS
CVE
CVE
added 2019/08/14 9:15 p.m.107 views

CVE-2019-1156

A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory. An attacker who successfully exploited this vulnerability could execute arbitrary code on a victim system.An attacker could exploit this vulnerability by enticing a victim to open...

9.3CVSS7.9AI score0.09677EPSS
CVE
CVE
added 2019/10/10 2:15 p.m.107 views

CVE-2019-1318

A spoofing vulnerability exists when Transport Layer Security (TLS) accesses non- Extended Master Secret (EMS) sessions, aka 'Microsoft Windows Transport Layer Security Spoofing Vulnerability'.

5.9CVSS7.1AI score0.05874EPSS
CVE
CVE
added 2019/10/10 2:15 p.m.107 views

CVE-2019-1346

A denial of service vulnerability exists when Windows improperly handles objects in memory, aka 'Windows Denial of Service Vulnerability'. This CVE ID is unique from CVE-2019-1343, CVE-2019-1347.

7.1CVSS7.4AI score0.37278EPSS
CVE
CVE
added 2019/12/10 10:15 p.m.107 views

CVE-2019-1469

An information disclosure vulnerability exists when the win32k component improperly provides kernel information, aka 'Win32k Information Disclosure Vulnerability'.

5.5CVSS6AI score0.0075EPSS
CVE
CVE
added 2019/04/09 12:29 a.m.106 views

CVE-2019-0682

An elevation of privilege vulnerability exists due to an integer overflow in Windows Subsystem for Linux, aka 'Windows Subsystem for Linux Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2019-0689, CVE-2019-0692, CVE-2019-0693, CVE-2019-0694.

7.8CVSS7.8AI score0.004EPSS
CVE
CVE
added 2019/06/12 2:29 p.m.106 views

CVE-2019-0973

An elevation of privilege vulnerability exists in the Windows Installer when the Windows Installer fails to properly sanitize input leading to an insecure library loading behavior.A locally authenticated attacker could run arbitrary code with elevated system privileges. An attacker could then insta...

7.8CVSS7.9AI score0.00245EPSS
CVE
CVE
added 2019/06/12 2:29 p.m.106 views

CVE-2019-1027

An elevation of privilege exists in Windows Audio Service. An attacker who successfully exploited the vulnerability could run arbitrary code with elevated privileges.To exploit the vulnerability, an attacker could run a specially crafted application that could exploit the vulnerability. This vulner...

7.8CVSS7.8AI score0.00299EPSS
CVE
CVE
added 2019/08/14 9:15 p.m.106 views

CVE-2019-1078

An information disclosure vulnerability exists when the Windows Graphics component improperly handles objects in memory. An attacker who successfully exploited this vulnerability could obtain information to further compromise the user’s system.An authenticated attacker could exploit this vulnerabil...

5.5CVSS6.7AI score0.00652EPSS
CVE
CVE
added 2019/09/11 10:15 p.m.106 views

CVE-2019-1240

A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka 'Jet Database Engine Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-1241, CVE-2019-1242, CVE-2019-1243, CVE-2019-1246, CVE-2019-1247, CVE-2019-1248,...

9.3CVSS8.5AI score0.35463EPSS
CVE
CVE
added 2019/05/16 7:29 p.m.105 views

CVE-2019-0894

A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka 'Jet Database Engine Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-0889, CVE-2019-0890, CVE-2019-0891, CVE-2019-0893, CVE-2019-0895, CVE-2019-0896,...

9.3CVSS8.1AI score0.29592EPSS
CVE
CVE
added 2019/05/16 7:29 p.m.105 views

CVE-2019-0895

A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka 'Jet Database Engine Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-0889, CVE-2019-0890, CVE-2019-0891, CVE-2019-0893, CVE-2019-0894, CVE-2019-0896,...

9.3CVSS8.1AI score0.29592EPSS
CVE
CVE
added 2019/10/10 2:15 p.m.105 views

CVE-2019-1344

An information disclosure vulnerability exists in the way that the Windows Code Integrity Module handles objects in memory, aka 'Windows Code Integrity Module Information Disclosure Vulnerability'.

5.5CVSS6.7AI score0.08119EPSS
CVE
CVE
added 2019/10/10 2:15 p.m.105 views

CVE-2019-1345

An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory, aka 'Windows Kernel Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2019-1334.

5.5CVSS6.5AI score0.07944EPSS
CVE
CVE
added 2019/05/16 7:29 p.m.104 views

CVE-2019-0961

An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory, aka 'Windows GDI Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2019-0758, CVE-2019-0882.

6.5CVSS6.2AI score0.25343EPSS
CVE
CVE
added 2019/06/12 2:29 p.m.104 views

CVE-2019-1018

An elevation of privilege vulnerability exists when DirectX improperly handles objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or create new accounts with ful...

7.8CVSS7.7AI score0.00167EPSS
CVE
CVE
added 2019/06/12 2:29 p.m.104 views

CVE-2019-1028

An elevation of privilege exists in Windows Audio Service. An attacker who successfully exploited the vulnerability could run arbitrary code with elevated privileges.To exploit the vulnerability, an attacker could run a specially crafted application that could exploit the vulnerability. This vulner...

7.8CVSS8.2AI score0.00299EPSS
CVE
CVE
added 2019/09/11 10:15 p.m.104 views

CVE-2019-1252

An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory, aka 'Windows GDI Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2019-1286.

6.5CVSS6.7AI score0.3045EPSS
CVE
CVE
added 2019/10/10 2:15 p.m.104 views

CVE-2019-1359

A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka 'Jet Database Engine Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-1358.

9.3CVSS8.8AI score0.58897EPSS
CVE
CVE
added 2019/12/10 10:15 p.m.104 views

CVE-2019-1466

An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory, aka 'Windows GDI Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2019-1465, CVE-2019-1467.

6.5CVSS6.7AI score0.26055EPSS
CVE
CVE
added 2019/05/16 7:29 p.m.103 views

CVE-2019-0707

An elevation of privilege vulnerability exists in the Network Driver Interface Specification (NDIS) when ndis.sys fails to check the length of a buffer prior to copying memory to it.To exploit the vulnerability, in a local attack scenario, an attacker could run a specially crafted application to el...

7CVSS7AI score0.00249EPSS
CVE
CVE
added 2019/05/16 7:29 p.m.103 views

CVE-2019-0758

An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory, aka 'Windows GDI Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2019-0882, CVE-2019-0961.

6.5CVSS6AI score0.25343EPSS
CVE
CVE
added 2019/05/16 7:29 p.m.103 views

CVE-2019-0893

A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka 'Jet Database Engine Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-0889, CVE-2019-0890, CVE-2019-0891, CVE-2019-0894, CVE-2019-0895, CVE-2019-0896,...

9.3CVSS8.1AI score0.29592EPSS
CVE
CVE
added 2019/07/15 7:15 p.m.103 views

CVE-2019-1085

An elevation of privilege vulnerability exists in the way that the wlansvc.dll handles objects in memory, aka 'Windows WLAN Service Elevation of Privilege Vulnerability'.

7.8CVSS7.6AI score0.00278EPSS
CVE
CVE
added 2019/07/29 2:11 p.m.103 views

CVE-2019-1119

A remote code execution vulnerability exists in the way that DirectWrite handles objects in memory, aka 'DirectWrite Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-1117, CVE-2019-1118, CVE-2019-1120, CVE-2019-1121, CVE-2019-1122, CVE-2019-1123, CVE-2019-1124, CVE-2019-112...

9.3CVSS8.4AI score0.40075EPSS
CVE
CVE
added 2019/07/29 2:12 p.m.103 views

CVE-2019-1124

A remote code execution vulnerability exists in the way that DirectWrite handles objects in memory, aka 'DirectWrite Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-1117, CVE-2019-1118, CVE-2019-1119, CVE-2019-1120, CVE-2019-1121, CVE-2019-1122, CVE-2019-1123, CVE-2019-112...

9.3CVSS8.4AI score0.40075EPSS
CVE
CVE
added 2019/08/14 9:15 p.m.103 views

CVE-2019-1174

An elevation of privilege vulnerability exists in the way that the PsmServiceExtHost.dll handles objects in memory. An attacker who successfully exploited the vulnerability could execute code with elevated permissions.To exploit the vulnerability, a locally authenticated attacker could run a specia...

7CVSS7.3AI score0.00196EPSS
CVE
CVE
added 2019/09/11 10:15 p.m.103 views

CVE-2019-1270

An elevation of privilege vulnerability exists in Windows store installer where WindowsApps directory is vulnerable to symbolic link attack, aka 'Microsoft Windows Store Installer Elevation of Privilege Vulnerability'.

5.5CVSS6.6AI score0.00428EPSS
Total number of security vulnerabilities434