Lucene search

K

Windows Server Security Vulnerabilities

cve
cve

CVE-2019-0837

An information disclosure vulnerability exists when DirectX improperly handles objects in memory, aka 'DirectX Information Disclosure Vulnerability'.

5.5CVSS

6.2AI Score

0.0004EPSS

2019-04-09 09:29 PM
94
cve
cve

CVE-2019-0838

An information disclosure vulnerability exists when Windows Task Scheduler improperly discloses credentials to Windows Credential Manager, aka 'Windows Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2019-0839.

7.8CVSS

5.7AI Score

0.0004EPSS

2019-04-09 09:29 PM
99
cve
cve

CVE-2019-0839

An information disclosure vulnerability exists when the Terminal Services component improperly discloses the contents of its memory, aka 'Windows Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2019-0838.

4.4CVSS

5.7AI Score

0.0004EPSS

2019-04-09 09:29 PM
100
cve
cve

CVE-2019-0840

An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory, aka 'Windows Kernel Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2019-0844.

5.5CVSS

6.1AI Score

0.0004EPSS

2019-04-09 09:29 PM
105
cve
cve

CVE-2019-0841

An elevation of privilege vulnerability exists when Windows AppX Deployment Service (AppXSVC) improperly handles hard links, aka 'Windows Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2019-0730, CVE-2019-0731, CVE-2019-0796, CVE-2019-0805, CVE-2019-0836.

7.8CVSS

6.8AI Score

0.866EPSS

2019-04-09 09:29 PM
1082
In Wild
3
cve
cve

CVE-2019-0842

A remote code execution vulnerability exists in the way that the VBScript engine handles objects in memory, aka 'Windows VBScript Engine Remote Code Execution Vulnerability'.

8.8CVSS

8.8AI Score

0.041EPSS

2019-04-09 09:29 PM
95
cve
cve

CVE-2019-0844

An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory, aka 'Windows Kernel Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2019-0840.

5.5CVSS

6.1AI Score

0.0004EPSS

2019-04-09 09:29 PM
102
cve
cve

CVE-2019-0845

A remote code execution vulnerability exists when the IOleCvt interface renders ASP webpage content, aka 'Windows IOleCvt Interface Remote Code Execution Vulnerability'.

8.8CVSS

8.9AI Score

0.038EPSS

2019-04-09 09:29 PM
105
6
cve
cve

CVE-2019-0846

A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka 'Jet Database Engine Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-0847, CVE-2019-0851, CVE-2019-0877, CVE-2019-0879.

7.8CVSS

8.4AI Score

0.015EPSS

2019-04-09 09:29 PM
103
cve
cve

CVE-2019-0847

A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka 'Jet Database Engine Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-0846, CVE-2019-0851, CVE-2019-0877, CVE-2019-0879.

7.8CVSS

8.4AI Score

0.015EPSS

2019-04-09 09:29 PM
109
cve
cve

CVE-2019-0848

An information disclosure vulnerability exists when the win32k component improperly provides kernel information, aka 'Win32k Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2019-0814.

5.5CVSS

6AI Score

0.0004EPSS

2019-04-09 09:29 PM
99
cve
cve

CVE-2019-0849

An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory, aka 'Windows GDI Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2019-0802.

6.5CVSS

6.7AI Score

0.112EPSS

2019-04-09 09:29 PM
99
cve
cve

CVE-2019-0851

A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka 'Jet Database Engine Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-0846, CVE-2019-0847, CVE-2019-0877, CVE-2019-0879.

7.8CVSS

8.4AI Score

0.015EPSS

2019-04-09 09:29 PM
102
cve
cve

CVE-2019-0853

A remote code execution vulnerability exists in the way that the Windows Graphics Device Interface (GDI) handles objects in the memory, aka 'GDI+ Remote Code Execution Vulnerability'.

8.8CVSS

8.8AI Score

0.167EPSS

2019-04-09 09:29 PM
104
cve
cve

CVE-2019-0856

A remote code execution vulnerability exists when Windows improperly handles objects in memory, aka 'Windows Remote Code Execution Vulnerability'.

7.2CVSS

8AI Score

0.022EPSS

2019-04-09 09:29 PM
98
cve
cve

CVE-2019-0859

An elevation of privilege vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory, aka 'Win32k Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2019-0685, CVE-2019-0803.

7.8CVSS

8.2AI Score

0.006EPSS

2019-04-09 09:29 PM
974
In Wild
2
cve
cve

CVE-2019-0863

An elevation of privilege vulnerability exists in the way Windows Error Reporting (WER) handles files, aka 'Windows Error Reporting Elevation of Privilege Vulnerability'.

7.8CVSS

7.7AI Score

0.002EPSS

2019-05-16 07:29 PM
928
In Wild
2
cve
cve

CVE-2019-0865

A denial of service vulnerability exists when SymCrypt improperly handles a specially crafted digital signature.An attacker could exploit the vulnerability by creating a specially crafted connection or message.The security update addresses the vulnerability by correcting the way SymCrypt handles di...

7.5CVSS

7.2AI Score

0.002EPSS

2019-07-15 07:15 PM
69
cve
cve

CVE-2019-0877

A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka 'Jet Database Engine Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-0846, CVE-2019-0847, CVE-2019-0851, CVE-2019-0879.

7.8CVSS

8.4AI Score

0.015EPSS

2019-04-09 09:29 PM
107
cve
cve

CVE-2019-0879

A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka 'Jet Database Engine Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-0846, CVE-2019-0847, CVE-2019-0851, CVE-2019-0877.

7.8CVSS

8.4AI Score

0.015EPSS

2019-04-09 09:29 PM
113
cve
cve

CVE-2019-0880

A local elevation of privilege vulnerability exists in how splwow64.exe handles certain calls, aka 'Microsoft splwow64 Elevation of Privilege Vulnerability'.

7.8CVSS

7.5AI Score

0.0004EPSS

2019-07-15 07:15 PM
984
In Wild
cve
cve

CVE-2019-0881

An elevation of privilege vulnerability exists when the Windows Kernel improperly handles key enumeration, aka 'Windows Kernel Elevation of Privilege Vulnerability'.

7.8CVSS

7.5AI Score

0.001EPSS

2019-05-16 07:29 PM
128
cve
cve

CVE-2019-0882

An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory, aka 'Windows GDI Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2019-0758, CVE-2019-0961.

6.5CVSS

6.2AI Score

0.157EPSS

2019-05-16 07:29 PM
79
cve
cve

CVE-2019-0885

A remote code execution vulnerability exists when Microsoft Windows OLE fails to properly validate user input, aka 'Windows OLE Remote Code Execution Vulnerability'.

7.8CVSS

7.7AI Score

0.027EPSS

2019-05-16 07:29 PM
111
cve
cve

CVE-2019-0886

An information disclosure vulnerability exists when Windows Hyper-V on a host operating system fails to properly validate input from an authenticated user on a guest operating system, aka 'Windows Hyper-V Information Disclosure Vulnerability'.

6.8CVSS

6.2AI Score

0.0004EPSS

2019-05-16 07:29 PM
59
cve
cve

CVE-2019-0888

A remote code execution vulnerability exists in the way that ActiveX Data Objects (ADO) handle objects in memory, aka 'ActiveX Data Objects (ADO) Remote Code Execution Vulnerability'.

8.8CVSS

7.9AI Score

0.047EPSS

2019-06-12 02:29 PM
75
cve
cve

CVE-2019-0889

A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka 'Jet Database Engine Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-0890, CVE-2019-0891, CVE-2019-0893, CVE-2019-0894, CVE-2019-0895, CVE-2019-0896,...

7.8CVSS

8.1AI Score

0.061EPSS

2019-05-16 07:29 PM
94
cve
cve

CVE-2019-0890

A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka 'Jet Database Engine Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-0889, CVE-2019-0891, CVE-2019-0893, CVE-2019-0894, CVE-2019-0895, CVE-2019-0896,...

7.8CVSS

8.1AI Score

0.061EPSS

2019-05-16 07:29 PM
85
cve
cve

CVE-2019-0891

A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka 'Jet Database Engine Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-0889, CVE-2019-0890, CVE-2019-0893, CVE-2019-0894, CVE-2019-0895, CVE-2019-0896,...

7.8CVSS

8.1AI Score

0.061EPSS

2019-05-16 07:29 PM
87
cve
cve

CVE-2019-0892

An elevation of privilege vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory, aka 'Win32k Elevation of Privilege Vulnerability'.

7.8CVSS

7.5AI Score

0.0004EPSS

2019-05-16 07:29 PM
98
cve
cve

CVE-2019-0893

A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka 'Jet Database Engine Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-0889, CVE-2019-0890, CVE-2019-0891, CVE-2019-0894, CVE-2019-0895, CVE-2019-0896,...

7.8CVSS

8.1AI Score

0.061EPSS

2019-05-16 07:29 PM
79
cve
cve

CVE-2019-0894

A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka 'Jet Database Engine Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-0889, CVE-2019-0890, CVE-2019-0891, CVE-2019-0893, CVE-2019-0895, CVE-2019-0896,...

7.8CVSS

8.1AI Score

0.061EPSS

2019-05-16 07:29 PM
79
cve
cve

CVE-2019-0895

A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka 'Jet Database Engine Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-0889, CVE-2019-0890, CVE-2019-0891, CVE-2019-0893, CVE-2019-0894, CVE-2019-0896,...

7.8CVSS

8.1AI Score

0.061EPSS

2019-05-16 07:29 PM
77
cve
cve

CVE-2019-0896

A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka 'Jet Database Engine Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-0889, CVE-2019-0890, CVE-2019-0891, CVE-2019-0893, CVE-2019-0894, CVE-2019-0895,...

7.8CVSS

8.1AI Score

0.061EPSS

2019-05-16 07:29 PM
79
cve
cve

CVE-2019-0897

A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka 'Jet Database Engine Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-0889, CVE-2019-0890, CVE-2019-0891, CVE-2019-0893, CVE-2019-0894, CVE-2019-0895,...

7.8CVSS

8.1AI Score

0.061EPSS

2019-05-16 07:29 PM
80
cve
cve

CVE-2019-0898

A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka 'Jet Database Engine Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-0889, CVE-2019-0890, CVE-2019-0891, CVE-2019-0893, CVE-2019-0894, CVE-2019-0895,...

7.8CVSS

8.1AI Score

0.061EPSS

2019-05-16 07:29 PM
80
cve
cve

CVE-2019-0899

A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka 'Jet Database Engine Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-0889, CVE-2019-0890, CVE-2019-0891, CVE-2019-0893, CVE-2019-0894, CVE-2019-0895,...

7.8CVSS

8.1AI Score

0.061EPSS

2019-05-16 07:29 PM
87
cve
cve

CVE-2019-0900

A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka 'Jet Database Engine Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-0889, CVE-2019-0890, CVE-2019-0891, CVE-2019-0893, CVE-2019-0894, CVE-2019-0895,...

7.8CVSS

8.1AI Score

0.061EPSS

2019-05-16 07:29 PM
102
cve
cve

CVE-2019-0901

A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka 'Jet Database Engine Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-0889, CVE-2019-0890, CVE-2019-0891, CVE-2019-0893, CVE-2019-0894, CVE-2019-0895,...

7.8CVSS

8.1AI Score

0.061EPSS

2019-05-16 07:29 PM
76
cve
cve

CVE-2019-0902

A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka 'Jet Database Engine Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-0889, CVE-2019-0890, CVE-2019-0891, CVE-2019-0893, CVE-2019-0894, CVE-2019-0895,...

8.8CVSS

8.1AI Score

0.061EPSS

2019-05-16 07:29 PM
95
cve
cve

CVE-2019-0903

A remote code execution vulnerability exists in the way that the Windows Graphics Device Interface (GDI) handles objects in the memory, aka 'GDI+ Remote Code Execution Vulnerability'.

8.8CVSS

8AI Score

0.042EPSS

2019-05-16 07:29 PM
886
In Wild
cve
cve

CVE-2019-0904

A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka 'Jet Database Engine Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-0905, CVE-2019-0906, CVE-2019-0907, CVE-2019-0908, CVE-2019-0909, CVE-2019-0974.

8.8CVSS

8.3AI Score

0.061EPSS

2019-06-12 02:29 PM
84
cve
cve

CVE-2019-0905

A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka 'Jet Database Engine Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-0904, CVE-2019-0906, CVE-2019-0907, CVE-2019-0908, CVE-2019-0909, CVE-2019-0974.

8.8CVSS

8.3AI Score

0.061EPSS

2019-06-12 02:29 PM
77
cve
cve

CVE-2019-0906

A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka 'Jet Database Engine Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-0904, CVE-2019-0905, CVE-2019-0907, CVE-2019-0908, CVE-2019-0909, CVE-2019-0974.

8.8CVSS

8.3AI Score

0.061EPSS

2019-06-12 02:29 PM
99
cve
cve

CVE-2019-0907

A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka 'Jet Database Engine Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-0904, CVE-2019-0905, CVE-2019-0906, CVE-2019-0908, CVE-2019-0909, CVE-2019-0974.

8.8CVSS

8.3AI Score

0.061EPSS

2019-06-12 02:29 PM
89
cve
cve

CVE-2019-0908

A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka 'Jet Database Engine Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-0904, CVE-2019-0905, CVE-2019-0906, CVE-2019-0907, CVE-2019-0909, CVE-2019-0974.

8.8CVSS

8.3AI Score

0.061EPSS

2019-06-12 02:29 PM
76
cve
cve

CVE-2019-0909

A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka 'Jet Database Engine Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-0904, CVE-2019-0905, CVE-2019-0906, CVE-2019-0907, CVE-2019-0908, CVE-2019-0974.

8.8CVSS

8.3AI Score

0.061EPSS

2019-06-12 02:29 PM
78
cve
cve

CVE-2019-0928

A denial of service vulnerability exists when Microsoft Hyper-V on a host server fails to properly validate input from a privileged user on a guest operating system, aka 'Windows Hyper-V Denial of Service Vulnerability'.

6.2CVSS

6.6AI Score

0.0004EPSS

2019-09-11 10:15 PM
68
cve
cve

CVE-2019-0931

An elevation of privilege vulnerability exists when the Storage Service improperly handles file operations, aka 'Windows Storage Service Elevation of Privilege Vulnerability'.

7CVSS

7AI Score

0.0004EPSS

2019-05-16 07:29 PM
68
cve
cve

CVE-2019-0936

An elevation of privilege vulnerability exists in Microsoft Windows when Windows fails to properly handle certain symbolic links, aka 'Windows Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2019-0734.

7.8CVSS

7.5AI Score

0.002EPSS

2019-05-16 07:29 PM
82
Total number of security vulnerabilities1168