Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Microsoft Subscribe
Filtered by product Windows Server 2019
Total 2699 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-1318 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2020-08-24 4.3 MEDIUM 5.9 MEDIUM
A spoofing vulnerability exists when Transport Layer Security (TLS) accesses non- Extended Master Secret (EMS) sessions, aka 'Microsoft Windows Transport Layer Security Spoofing Vulnerability'.
CVE-2019-1316 1 Microsoft 3 Windows 10, Windows Server 2016, Windows Server 2019 2020-08-24 7.2 HIGH 7.8 HIGH
An elevation of privilege vulnerability exists in Microsoft Windows Setup when it does not properly handle privileges, aka 'Microsoft Windows Setup Elevation of Privilege Vulnerability'.
CVE-2019-1323 1 Microsoft 3 Windows 10, Windows Server 2016, Windows Server 2019 2020-08-24 7.2 HIGH 7.8 HIGH
An elevation of privilege vulnerability exists in the Microsoft Windows Update Client when it does not properly handle privileges, aka 'Microsoft Windows Update Client Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2019-1336.
CVE-2019-1315 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2020-08-24 7.2 HIGH 7.8 HIGH
An elevation of privilege vulnerability exists when Windows Error Reporting manager improperly handles hard links, aka 'Windows Error Reporting Manager Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2019-1339, CVE-2019-1342.
CVE-2019-1311 1 Microsoft 7 Windows 10, Windows 7, Windows 8.1 and 4 more 2020-08-24 9.3 HIGH 7.8 HIGH
A remote code execution vulnerability exists when the Windows Imaging API improperly handles objects in memory, aka 'Windows Imaging API Remote Code Execution Vulnerability'.
CVE-2019-1307 1 Microsoft 5 Chakracore, Edge, Windows 10 and 2 more 2020-08-24 7.6 HIGH 7.5 HIGH
A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-1308, CVE-2019-1335, CVE-2019-1366.
CVE-2019-1308 1 Microsoft 5 Chakracore, Edge, Windows 10 and 2 more 2020-08-24 7.6 HIGH 7.5 HIGH
A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-1307, CVE-2019-1335, CVE-2019-1366.
CVE-2019-1303 1 Microsoft 3 Windows 10, Windows Server 2016, Windows Server 2019 2020-08-24 7.2 HIGH 7.8 HIGH
An elevation of privilege vulnerability exists when the Windows AppX Deployment Server improperly handles junctions.To exploit this vulnerability, an attacker would first have to gain execution on the victim system, aka 'Windows Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2019-1215, CVE-2019-1253, CVE-2019-1278.
CVE-2019-1300 1 Microsoft 5 Chakracore, Edge, Windows 10 and 2 more 2020-08-24 7.6 HIGH 7.5 HIGH
A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-1138, CVE-2019-1217, CVE-2019-1237, CVE-2019-1298.
CVE-2019-1299 1 Microsoft 3 Edge, Windows 10, Windows Server 2019 2020-08-24 4.3 MEDIUM 6.5 MEDIUM
An information disclosure vulnerability exists when Microsoft Edge based on Edge HTML improperly handles objects in memory, aka 'Microsoft Edge based on Edge HTML Information Disclosure Vulnerability'.
CVE-2019-1298 1 Microsoft 5 Chakracore, Edge, Windows 10 and 2 more 2020-08-24 7.6 HIGH 7.5 HIGH
A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-1138, CVE-2019-1217, CVE-2019-1237, CVE-2019-1300.
CVE-2019-1294 1 Microsoft 3 Windows 10, Windows Server 2016, Windows Server 2019 2020-08-24 2.1 LOW 4.6 MEDIUM
A security feature bypass exists when Windows Secure Boot improperly restricts access to debugging functionality, aka 'Windows Secure Boot Security Feature Bypass Vulnerability'.
CVE-2019-1292 1 Microsoft 3 Windows 10, Windows Server 2016, Windows Server 2019 2020-08-24 6.8 MEDIUM 4.9 MEDIUM
A denial of service vulnerability exists when Windows improperly handles objects in memory, aka 'Windows Denial of Service Vulnerability'.
CVE-2019-1291 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2020-08-24 9.3 HIGH 8.8 HIGH
A remote code execution vulnerability exists in the Windows Remote Desktop Client when a user connects to a malicious server, aka 'Remote Desktop Client Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-0787, CVE-2019-0788, CVE-2019-1290.
CVE-2019-1290 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2020-08-24 9.3 HIGH 8.8 HIGH
A remote code execution vulnerability exists in the Windows Remote Desktop Client when a user connects to a malicious server, aka 'Remote Desktop Client Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-0787, CVE-2019-0788, CVE-2019-1291.
CVE-2019-1289 1 Microsoft 3 Windows 10, Windows Server 2016, Windows Server 2019 2020-08-24 3.6 LOW 5.5 MEDIUM
An elevation of privilege vulnerability exists when the Windows Update Delivery Optimization does not properly enforce file share permissions, aka 'Windows Update Delivery Optimization Elevation of Privilege Vulnerability'.
CVE-2019-1287 1 Microsoft 6 Windows 10, Windows 8.1, Windows Rt 8.1 and 3 more 2020-08-24 4.6 MEDIUM 7.8 HIGH
An elevation of privilege vulnerability exists in the way that the Windows Network Connectivity Assistant handles objects in memory, aka 'Windows Network Connectivity Assistant Elevation of Privilege Vulnerability'.
CVE-2019-1285 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2020-08-24 7.2 HIGH 7.8 HIGH
An elevation of privilege vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory, aka 'Win32k Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2019-1256.
CVE-2019-1282 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2020-08-24 2.1 LOW 5.5 MEDIUM
An information disclosure exists in the Windows Common Log File System (CLFS) driver when it fails to properly handle sandbox checks, aka 'Windows Common Log File System Driver Information Disclosure Vulnerability'.
CVE-2019-1280 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2020-08-24 9.3 HIGH 7.8 HIGH
A remote code execution vulnerability exists in Microsoft Windows that could allow remote code execution if a .LNK file is processed.An attacker who successfully exploited this vulnerability could gain the same user rights as the local user, aka 'LNK Remote Code Execution Vulnerability'.