Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Microsoft Subscribe
Filtered by product Windows Server 2019
Total 2699 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-1103 1 Microsoft 5 Chakracore, Edge, Windows 10 and 2 more 2020-08-24 7.6 HIGH 7.5 HIGH
A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-1062, CVE-2019-1092, CVE-2019-1106, CVE-2019-1107.
CVE-2019-1092 1 Microsoft 5 Chakracore, Edge, Windows 10 and 2 more 2020-08-24 7.6 HIGH 7.5 HIGH
A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-1062, CVE-2019-1103, CVE-2019-1106, CVE-2019-1107.
CVE-2019-1090 1 Microsoft 3 Windows 10, Windows Server 2016, Windows Server 2019 2020-08-24 7.2 HIGH 7.8 HIGH
An elevation of privilege vulnerability exists in the way that the dnsrslvr.dll handles objects in memory, aka 'Windows dnsrlvr.dll Elevation of Privilege Vulnerability'.
CVE-2019-1089 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2020-08-24 7.2 HIGH 7.8 HIGH
An elevation of privilege vulnerability exists in rpcss.dll when the RPC service Activation Kernel improperly handles an RPC request. To exploit this vulnerability, a low level authenticated attacker could run a specially crafted application. The security update addresses this vulnerability by correcting how rpcss.dll handles these requests., aka 'Windows RPCSS Elevation of Privilege Vulnerability'.
CVE-2019-1087 1 Microsoft 7 Windows 10, Windows 7, Windows 8.1 and 4 more 2020-08-24 4.6 MEDIUM 7.8 HIGH
An elevation of privilege exists in Windows Audio Service, aka 'Windows Audio Service Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2019-1086, CVE-2019-1088.
CVE-2019-1086 1 Microsoft 6 Windows 10, Windows 8.1, Windows Rt 8.1 and 3 more 2020-08-24 4.6 MEDIUM 7.8 HIGH
An elevation of privilege exists in Windows Audio Service, aka 'Windows Audio Service Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2019-1087, CVE-2019-1088.
CVE-2019-1085 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2020-08-24 4.6 MEDIUM 7.8 HIGH
An elevation of privilege vulnerability exists in the way that the wlansvc.dll handles objects in memory, aka 'Windows WLAN Service Elevation of Privilege Vulnerability'.
CVE-2019-1102 1 Microsoft 7 Windows 10, Windows 7, Windows 8.1 and 4 more 2020-08-24 9.3 HIGH 8.8 HIGH
A remote code execution vulnerability exists in the way that the Windows Graphics Device Interface (GDI) handles objects in the memory, aka 'GDI+ Remote Code Execution Vulnerability'.
CVE-2019-1080 1 Microsoft 9 Internet Explorer, Windows 10, Windows 7 and 6 more 2020-08-24 7.6 HIGH 7.5 HIGH
A remote code execution vulnerability exists in the way the scripting engine handles objects in memory in Microsoft browsers, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0920, CVE-2019-0988, CVE-2019-1005, CVE-2019-1055.
CVE-2019-1088 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2020-08-24 4.6 MEDIUM 7.8 HIGH
An elevation of privilege exists in Windows Audio Service, aka 'Windows Audio Service Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2019-1086, CVE-2019-1087.
CVE-2019-1074 1 Microsoft 3 Windows 10, Windows Server 2016, Windows Server 2019 2020-08-24 2.1 LOW 5.5 MEDIUM
An elevation of privilege vulnerability exists in Microsoft Windows where certain folders, with local service privilege, are vulnerable to symbolic link attack. An attacker who successfully exploited this vulnerability could potentially access unauthorized information. The update addresses this vulnerability by not allowing symbolic links in these scenarios., aka 'Microsoft Windows Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2019-1082.
CVE-2019-1069 1 Microsoft 3 Windows 10, Windows Server 2016, Windows Server 2019 2020-08-24 7.2 HIGH 7.8 HIGH
An elevation of privilege vulnerability exists in the way the Task Scheduler Service validates certain file operations, aka 'Task Scheduler Elevation of Privilege Vulnerability'.
CVE-2019-1067 1 Microsoft 3 Windows 10, Windows Server 2016, Windows Server 2019 2020-08-24 7.2 HIGH 7.8 HIGH
An elevation of privilege vulnerability exists when the Windows kernel fails to properly handle objects in memory, aka 'Windows Kernel Elevation of Privilege Vulnerability'.
CVE-2019-1065 1 Microsoft 3 Windows 10, Windows Server 2016, Windows Server 2019 2020-08-24 7.2 HIGH 7.8 HIGH
An elevation of privilege vulnerability exists when the Windows kernel fails to properly handle objects in memory, aka 'Windows Kernel Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2019-1041.
CVE-2019-1064 1 Microsoft 3 Windows 10, Windows Server 2016, Windows Server 2019 2020-08-24 7.2 HIGH 7.8 HIGH
An elevation of privilege vulnerability exists when Windows AppX Deployment Service (AppXSVC) improperly handles hard links, aka 'Windows Elevation of Privilege Vulnerability'.
CVE-2019-1063 1 Microsoft 9 Internet Explorer, Windows 10, Windows 7 and 6 more 2020-08-24 7.6 HIGH 7.5 HIGH
A remote code execution vulnerability exists when Internet Explorer improperly accesses objects in memory, aka 'Internet Explorer Memory Corruption Vulnerability'.
CVE-2019-1062 1 Microsoft 5 Chakracore, Edge, Windows 10 and 2 more 2020-08-24 7.6 HIGH 7.5 HIGH
A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-1092, CVE-2019-1103, CVE-2019-1106, CVE-2019-1107.
CVE-2019-1059 1 Microsoft 9 Internet Explorer, Windows 10, Windows 7 and 6 more 2020-08-24 7.6 HIGH 7.5 HIGH
A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-1001, CVE-2019-1004, CVE-2019-1056.
CVE-2019-1055 1 Microsoft 9 Internet Explorer, Windows 10, Windows 7 and 6 more 2020-08-24 7.6 HIGH 7.5 HIGH
A remote code execution vulnerability exists in the way the scripting engine handles objects in memory in Microsoft browsers, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0920, CVE-2019-0988, CVE-2019-1005, CVE-2019-1080.
CVE-2019-1054 1 Microsoft 4 Edge, Windows 10, Windows Server 2016 and 1 more 2020-08-24 5.1 MEDIUM 5.0 MEDIUM
A security feature bypass vulnerability exists in Edge that allows for bypassing Mark of the Web Tagging (MOTW), aka 'Microsoft Edge Security Feature Bypass Vulnerability'.