Lucene search

K

Windows Server 2016 Security Vulnerabilities

cve
cve

CVE-2019-1025

A denial of service vulnerability exists when Windows improperly handles objects in memory, aka 'Windows Denial of Service Vulnerability'.

7.5CVSS

7.2AI Score

0.002EPSS

2019-06-12 02:29 PM
79
cve
cve

CVE-2019-1026

An elevation of privilege exists in Windows Audio Service, aka 'Windows Audio Service Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2019-1007, CVE-2019-1021, CVE-2019-1022, CVE-2019-1027, CVE-2019-1028.

7.8CVSS

7.5AI Score

0.0004EPSS

2019-06-12 02:29 PM
79
cve
cve

CVE-2019-1027

An elevation of privilege exists in Windows Audio Service, aka 'Windows Audio Service Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2019-1007, CVE-2019-1021, CVE-2019-1022, CVE-2019-1026, CVE-2019-1028.

7.8CVSS

7.5AI Score

0.0004EPSS

2019-06-12 02:29 PM
77
cve
cve

CVE-2019-1028

An elevation of privilege exists in Windows Audio Service, aka 'Windows Audio Service Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2019-1007, CVE-2019-1021, CVE-2019-1022, CVE-2019-1026, CVE-2019-1027.

7.8CVSS

7.5AI Score

0.0004EPSS

2019-06-12 02:29 PM
73
cve
cve

CVE-2019-1037

An elevation of privilege vulnerability exists in the way Windows Error Reporting (WER) handles files, aka 'Windows Error Reporting Elevation of Privilege Vulnerability'.

7CVSS

7.2AI Score

0.0004EPSS

2019-07-15 07:15 PM
146
cve
cve

CVE-2019-1039

An information disclosure vulnerability exists when the Windows kernel improperly initializes objects in memory.To exploit this vulnerability, an authenticated attacker could run a specially crafted application, aka 'Windows Kernel Information Disclosure Vulnerability'.

5.5CVSS

5.5AI Score

0.0004EPSS

2019-06-12 02:29 PM
79
cve
cve

CVE-2019-1040

A tampering vulnerability exists in Microsoft Windows when a man-in-the-middle attacker is able to successfully bypass the NTLM MIC (Message Integrity Check) protection, aka 'Windows NTLM Tampering Vulnerability'.

5.9CVSS

6.2AI Score

0.055EPSS

2019-06-12 02:29 PM
155
In Wild
3
cve
cve

CVE-2019-1041

An elevation of privilege vulnerability exists when the Windows kernel fails to properly handle objects in memory, aka 'Windows Kernel Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2019-1065.

7.8CVSS

7.5AI Score

0.002EPSS

2019-06-12 02:29 PM
68
cve
cve

CVE-2019-1043

A remote code execution vulnerability exists in the way that comctl32.dll handles objects in memory, aka 'Comctl32 Remote Code Execution Vulnerability'.

6.8CVSS

7.4AI Score

0.024EPSS

2019-06-12 02:29 PM
77
cve
cve

CVE-2019-1046

An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory, aka 'Windows GDI Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2019-0968, CVE-2019-0977, CVE-2019-1009, CVE-2019-1010, CVE-2019-1011, CVE-2019-1012,...

5.5CVSS

5.9AI Score

0.279EPSS

2019-06-12 02:29 PM
72
cve
cve

CVE-2019-1050

An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory, aka 'Windows GDI Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2019-0968, CVE-2019-0977, CVE-2019-1009, CVE-2019-1010, CVE-2019-1011, CVE-2019-1012,...

6.5CVSS

5.9AI Score

0.279EPSS

2019-06-12 02:29 PM
73
cve
cve

CVE-2019-1053

An elevation of privilege vulnerability exists when the Windows Shell fails to validate folder shortcuts, aka 'Windows Shell Elevation of Privilege Vulnerability'.

8.8CVSS

7.5AI Score

0.002EPSS

2019-06-12 02:29 PM
94
cve
cve

CVE-2019-1057

A remote code execution vulnerability exists when the Microsoft XML Core Services MSXML parser processes user input. An attacker who successfully exploited the vulnerability could run malicious code remotely to take control of the user’s system.To exploit the vulnerability, an attacker could host a...

7.5CVSS

8.5AI Score

0.011EPSS

2019-08-14 09:15 PM
86
cve
cve

CVE-2019-1060

A remote code execution vulnerability exists when the Microsoft XML Core Services MSXML parser processes user input, aka 'MS XML Remote Code Execution Vulnerability'.

8.8CVSS

9.3AI Score

0.045EPSS

2019-10-10 02:15 PM
72
cve
cve

CVE-2019-1064

An elevation of privilege vulnerability exists when Windows AppX Deployment Service (AppXSVC) improperly handles hard links, aka 'Windows Elevation of Privilege Vulnerability'.

7.8CVSS

7.5AI Score

0.879EPSS

2019-06-12 02:29 PM
953
In Wild
cve
cve

CVE-2019-1065

An elevation of privilege vulnerability exists when the Windows kernel fails to properly handle objects in memory, aka 'Windows Kernel Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2019-1041.

7.8CVSS

7.5AI Score

0.002EPSS

2019-06-12 02:29 PM
101
cve
cve

CVE-2019-1067

An elevation of privilege vulnerability exists when the Windows kernel fails to properly handle objects in memory, aka 'Windows Kernel Elevation of Privilege Vulnerability'.

7.8CVSS

7.5AI Score

0.0004EPSS

2019-07-15 07:15 PM
83
cve
cve

CVE-2019-1069

An elevation of privilege vulnerability exists in the way the Task Scheduler Service validates certain file operations, aka 'Task Scheduler Elevation of Privilege Vulnerability'.

7.8CVSS

7.5AI Score

0.004EPSS

2019-06-12 02:29 PM
931
In Wild
cve
cve

CVE-2019-1071

An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory, aka 'Windows Kernel Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2019-1073.

5.5CVSS

5.8AI Score

0.001EPSS

2019-07-15 07:15 PM
136
cve
cve

CVE-2019-1073

An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory, aka 'Windows Kernel Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2019-1071.

5.5CVSS

5.8AI Score

0.001EPSS

2019-07-15 07:15 PM
212
cve
cve

CVE-2019-1074

An elevation of privilege vulnerability exists in Microsoft Windows where certain folders, with local service privilege, are vulnerable to symbolic link attack. An attacker who successfully exploited this vulnerability could potentially access unauthorized information. The update addresses this vul...

5.5CVSS

6.1AI Score

0.001EPSS

2019-07-15 07:15 PM
80
cve
cve

CVE-2019-1078

An information disclosure vulnerability exists when the Windows Graphics component improperly handles objects in memory. An attacker who successfully exploited this vulnerability could obtain information to further compromise the user’s system.An authenticated attacker could exploit this vulnerabil...

5.5CVSS

4.8AI Score

0.001EPSS

2019-08-14 09:15 PM
82
cve
cve

CVE-2019-1082

An elevation of privilege vulnerability exists in Microsoft Windows where a certain DLL, with Local Service privilege, is vulnerable to race planting a customized DLL.An attacker who successfully exploited this vulnerability could potentially elevate privilege to SYSTEM.The update addresses this vu...

7.8CVSS

6.2AI Score

0.001EPSS

2019-07-15 07:15 PM
96
cve
cve

CVE-2019-1085

An elevation of privilege vulnerability exists in the way that the wlansvc.dll handles objects in memory, aka 'Windows WLAN Service Elevation of Privilege Vulnerability'.

7.8CVSS

7.6AI Score

0.0004EPSS

2019-07-15 07:15 PM
76
cve
cve

CVE-2019-1086

An elevation of privilege exists in Windows Audio Service, aka 'Windows Audio Service Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2019-1087, CVE-2019-1088.

7.8CVSS

7.6AI Score

0.0004EPSS

2019-07-15 07:15 PM
149
cve
cve

CVE-2019-1087

An elevation of privilege exists in Windows Audio Service, aka 'Windows Audio Service Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2019-1086, CVE-2019-1088.

7.8CVSS

7.6AI Score

0.0004EPSS

2019-07-15 07:15 PM
95
cve
cve

CVE-2019-1088

An elevation of privilege exists in Windows Audio Service, aka 'Windows Audio Service Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2019-1086, CVE-2019-1087.

7.8CVSS

7.6AI Score

0.0004EPSS

2019-07-15 07:15 PM
158
cve
cve

CVE-2019-1089

An elevation of privilege vulnerability exists in rpcss.dll when the RPC service Activation Kernel improperly handles an RPC request. To exploit this vulnerability, a low level authenticated attacker could run a specially crafted application. The security update addresses this vulnerability by corr...

7.8CVSS

7.5AI Score

0.001EPSS

2019-07-15 07:15 PM
169
cve
cve

CVE-2019-1090

An elevation of privilege vulnerability exists in the way that the dnsrslvr.dll handles objects in memory, aka 'Windows dnsrlvr.dll Elevation of Privilege Vulnerability'.

7.8CVSS

7.7AI Score

0.0004EPSS

2019-07-15 07:15 PM
66
cve
cve

CVE-2019-1091

An information disclosure vulnerability exists when Unistore.dll fails to properly handle objects in memory, aka 'Microsoft unistore.dll Information Disclosure Vulnerability'.

5.5CVSS

5.8AI Score

0.001EPSS

2019-07-15 07:15 PM
150
cve
cve

CVE-2019-1093

An information disclosure vulnerability exists when DirectWrite improperly discloses the contents of its memory, aka 'DirectWrite Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2019-1097.

5.5CVSS

5.8AI Score

0.001EPSS

2019-07-15 07:15 PM
70
cve
cve

CVE-2019-1094

An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory, aka 'Windows GDI Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2019-1095, CVE-2019-1098, CVE-2019-1099, CVE-2019-1100, CVE-2019-1101, CVE-2019-1116.

6.5CVSS

6.1AI Score

0.279EPSS

2019-07-15 07:15 PM
158
cve
cve

CVE-2019-1095

An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory, aka 'Windows GDI Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2019-1094, CVE-2019-1098, CVE-2019-1099, CVE-2019-1100, CVE-2019-1101, CVE-2019-1116.

6.5CVSS

6.1AI Score

0.279EPSS

2019-07-15 07:15 PM
93
cve
cve

CVE-2019-1096

An information disclosure vulnerability exists when the win32k component improperly provides kernel information, aka 'Win32k Information Disclosure Vulnerability'.

5.5CVSS

5.6AI Score

0.001EPSS

2019-07-15 07:15 PM
156
cve
cve

CVE-2019-1097

An information disclosure vulnerability exists when DirectWrite improperly discloses the contents of its memory, aka 'DirectWrite Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2019-1093.

5.5CVSS

5.8AI Score

0.001EPSS

2019-07-15 07:15 PM
71
cve
cve

CVE-2019-1102

A remote code execution vulnerability exists in the way that the Windows Graphics Device Interface (GDI) handles objects in the memory, aka 'GDI+ Remote Code Execution Vulnerability'.

8.8CVSS

8.1AI Score

0.061EPSS

2019-07-29 01:57 PM
103
cve
cve

CVE-2019-1108

An information disclosure vulnerability exists when the Windows RDP client improperly discloses the contents of its memory, aka 'Remote Desktop Protocol Client Information Disclosure Vulnerability'.

6.5CVSS

6.3AI Score

0.008EPSS

2019-07-29 02:08 PM
85
1
cve
cve

CVE-2019-1117

A remote code execution vulnerability exists in the way that DirectWrite handles objects in memory, aka 'DirectWrite Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-1118, CVE-2019-1119, CVE-2019-1120, CVE-2019-1121, CVE-2019-1122, CVE-2019-1123, CVE-2019-1124, CVE-2019-112...

8.8CVSS

8.4AI Score

0.071EPSS

2019-07-29 02:11 PM
86
cve
cve

CVE-2019-1118

A remote code execution vulnerability exists in the way that DirectWrite handles objects in memory, aka 'DirectWrite Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-1117, CVE-2019-1119, CVE-2019-1120, CVE-2019-1121, CVE-2019-1122, CVE-2019-1123, CVE-2019-1124, CVE-2019-112...

8.8CVSS

8.4AI Score

0.071EPSS

2019-07-29 02:11 PM
173
cve
cve

CVE-2019-1120

A remote code execution vulnerability exists in the way that DirectWrite handles objects in memory, aka 'DirectWrite Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-1117, CVE-2019-1118, CVE-2019-1119, CVE-2019-1121, CVE-2019-1122, CVE-2019-1123, CVE-2019-1124, CVE-2019-112...

8.8CVSS

8.4AI Score

0.071EPSS

2019-07-29 02:11 PM
170
cve
cve

CVE-2019-1121

A remote code execution vulnerability exists in the way that DirectWrite handles objects in memory, aka 'DirectWrite Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-1117, CVE-2019-1118, CVE-2019-1119, CVE-2019-1120, CVE-2019-1122, CVE-2019-1123, CVE-2019-1124, CVE-2019-112...

8.8CVSS

8.4AI Score

0.071EPSS

2019-07-29 02:11 PM
76
cve
cve

CVE-2019-1122

A remote code execution vulnerability exists in the way that DirectWrite handles objects in memory, aka 'DirectWrite Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-1117, CVE-2019-1118, CVE-2019-1119, CVE-2019-1120, CVE-2019-1121, CVE-2019-1123, CVE-2019-1124, CVE-2019-112...

8.8CVSS

8.4AI Score

0.071EPSS

2019-07-29 02:11 PM
90
cve
cve

CVE-2019-1123

A remote code execution vulnerability exists in the way that DirectWrite handles objects in memory, aka 'DirectWrite Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-1117, CVE-2019-1118, CVE-2019-1119, CVE-2019-1120, CVE-2019-1121, CVE-2019-1122, CVE-2019-1124, CVE-2019-112...

8.8CVSS

8.4AI Score

0.071EPSS

2019-07-29 02:12 PM
96
cve
cve

CVE-2019-1124

A remote code execution vulnerability exists in the way that DirectWrite handles objects in memory, aka 'DirectWrite Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-1117, CVE-2019-1118, CVE-2019-1119, CVE-2019-1120, CVE-2019-1121, CVE-2019-1122, CVE-2019-1123, CVE-2019-112...

8.8CVSS

8.4AI Score

0.071EPSS

2019-07-29 02:12 PM
81
cve
cve

CVE-2019-1125

An information disclosure vulnerability exists when certain central processing units (CPU) speculatively access memory. An attacker who successfully exploited the vulnerability could read privileged data across trust boundaries.To exploit this vulnerability, an attacker would have to log on to an a...

5.6CVSS

6.4AI Score

0.001EPSS

2019-09-03 06:15 PM
550
cve
cve

CVE-2019-1126

A security feature bypass vulnerability exists in Active Directory Federation Services (ADFS) which could allow an attacker to bypass the extranet lockout policy.To exploit this vulnerability, an attacker could run a specially crafted application, which would allow an attacker to launch a password ...

5.3CVSS

6.3AI Score

0.003EPSS

2019-07-29 02:12 PM
79
cve
cve

CVE-2019-1127

A remote code execution vulnerability exists in the way that DirectWrite handles objects in memory, aka 'DirectWrite Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-1117, CVE-2019-1118, CVE-2019-1119, CVE-2019-1120, CVE-2019-1121, CVE-2019-1122, CVE-2019-1123, CVE-2019-112...

8.8CVSS

8.4AI Score

0.071EPSS

2019-07-29 02:13 PM
161
cve
cve

CVE-2019-1128

A remote code execution vulnerability exists in the way that DirectWrite handles objects in memory, aka 'DirectWrite Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-1117, CVE-2019-1118, CVE-2019-1119, CVE-2019-1120, CVE-2019-1121, CVE-2019-1122, CVE-2019-1123, CVE-2019-112...

8.8CVSS

8.4AI Score

0.071EPSS

2019-07-29 02:13 PM
94
cve
cve

CVE-2019-1129

An elevation of privilege vulnerability exists when Windows AppX Deployment Service (AppXSVC) improperly handles hard links, aka 'Windows Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2019-1130.

7.8CVSS

7.7AI Score

0.877EPSS

2019-07-29 02:13 PM
875
In Wild
cve
cve

CVE-2019-1130

An elevation of privilege vulnerability exists when Windows AppX Deployment Service (AppXSVC) improperly handles hard links, aka 'Windows Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2019-1129.

7.8CVSS

7.7AI Score

0.877EPSS

2019-07-29 02:13 PM
959
In Wild
2
Total number of security vulnerabilities3519