Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Microsoft Subscribe
Filtered by product Windows Server 2019
Total 2699 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-22045 1 Microsoft 5 Windows 10, Windows 11, Windows Server 2016 and 2 more 2022-07-16 6.9 MEDIUM 7.8 HIGH
Windows.Devices.Picker.dll Elevation of Privilege Vulnerability.
CVE-2022-22047 1 Microsoft 10 Windows 10, Windows 11, Windows 7 and 7 more 2022-07-16 7.2 HIGH 7.8 HIGH
Windows CSRSS Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-22026, CVE-2022-22049.
CVE-2022-21845 1 Microsoft 10 Windows 10, Windows 11, Windows 7 and 7 more 2022-07-16 4.7 MEDIUM 4.7 MEDIUM
Windows Kernel Information Disclosure Vulnerability.
CVE-2022-22023 1 Microsoft 10 Windows 10, Windows 11, Windows 7 and 7 more 2022-07-16 6.9 MEDIUM 6.6 MEDIUM
Windows Portable Device Enumerator Service Security Feature Bypass Vulnerability.
CVE-2022-22022 1 Microsoft 10 Windows 10, Windows 11, Windows 7 and 7 more 2022-07-16 3.6 LOW 7.1 HIGH
Windows Print Spooler Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-22041, CVE-2022-30206, CVE-2022-30226.
CVE-2022-22024 1 Microsoft 10 Windows 10, Windows 11, Windows 7 and 7 more 2022-07-16 5.1 MEDIUM 7.8 HIGH
Windows Fax Service Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2022-22027.
CVE-2022-22025 1 Microsoft 10 Windows 10, Windows 11, Windows 7 and 7 more 2022-07-16 5.0 MEDIUM 7.5 HIGH
Windows Internet Information Services Cachuri Module Denial of Service Vulnerability.
CVE-2020-1147 1 Microsoft 14 .net Core, .net Framework, Sharepoint Enterprise Server and 11 more 2022-07-12 6.8 MEDIUM 7.8 HIGH
A remote code execution vulnerability exists in .NET Framework, Microsoft SharePoint, and Visual Studio when the software fails to check the source markup of XML file input, aka '.NET Framework, SharePoint Server, and Visual Studio Remote Code Execution Vulnerability'.
CVE-2020-0787 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2022-07-12 7.2 HIGH 7.8 HIGH
An elevation of privilege vulnerability exists when the Windows Background Intelligent Transfer Service (BITS) improperly handles symbolic links, aka 'Windows Background Intelligent Transfer Service Elevation of Privilege Vulnerability'.
CVE-2020-17087 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2022-07-12 7.2 HIGH 7.8 HIGH
Windows Kernel Local Elevation of Privilege Vulnerability
CVE-2021-1647 1 Microsoft 11 Security Essentials, System Center Endpoint Protection, Windows 10 and 8 more 2022-07-12 7.2 HIGH 7.8 HIGH
Microsoft Defender Remote Code Execution Vulnerability
CVE-2020-16933 1 Microsoft 11 365 Apps, Office, Windows 10 and 8 more 2022-07-12 6.8 MEDIUM 8.8 HIGH
A security feature bypass vulnerability exists in Microsoft Word software when it fails to properly handle .LNK files, aka 'Microsoft Word Security Feature Bypass Vulnerability'.
CVE-2021-1669 1 Microsoft 4 Remote Desktop, Windows 10, Windows Server 2016 and 1 more 2022-07-12 6.5 MEDIUM 8.8 HIGH
Windows Remote Desktop Security Feature Bypass Vulnerability
CVE-2021-1661 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2022-07-12 4.6 MEDIUM 7.8 HIGH
Windows Installer Elevation of Privilege Vulnerability
CVE-2021-27086 1 Microsoft 3 Windows 10, Windows Server 2016, Windows Server 2019 2022-07-12 4.6 MEDIUM 7.8 HIGH
Windows Services and Controller App Elevation of Privilege Vulnerability
CVE-2021-1731 1 Microsoft 3 Windows 10, Windows Server 2016, Windows Server 2019 2022-07-12 2.1 LOW 5.5 MEDIUM
PFX Encryption Security Feature Bypass Vulnerability
CVE-2020-0646 1 Microsoft 9 .net Framework, Windows 10, Windows 7 and 6 more 2022-07-12 10.0 HIGH 9.8 CRITICAL
A remote code execution vulnerability exists when the Microsoft .NET Framework fails to validate input properly, aka '.NET Framework Remote Code Execution Injection Vulnerability'.
CVE-2021-34516 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2022-07-12 4.6 MEDIUM 7.8 HIGH
Win32k Elevation of Privilege Vulnerability This CVE ID is unique from CVE-2021-34449.
CVE-2021-34510 1 Microsoft 3 Windows 10, Windows Server 2016, Windows Server 2019 2022-07-12 4.6 MEDIUM 7.8 HIGH
Storage Spaces Controller Elevation of Privilege Vulnerability This CVE ID is unique from CVE-2021-33751, CVE-2021-34460, CVE-2021-34512, CVE-2021-34513.
CVE-2020-1020 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2022-07-12 6.8 MEDIUM 8.8 HIGH
A remote code execution vulnerability exists in Microsoft Windows when the Windows Adobe Type Manager Library improperly handles a specially-crafted multi-master font - Adobe Type 1 PostScript format.For all systems except Windows 10, an attacker who successfully exploited the vulnerability could execute code remotely, aka 'Adobe Font Manager Library Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2020-0938.