Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Microsoft Subscribe
Filtered by product Windows Server 2019
Total 2699 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-26821 1 Microsoft 5 Windows Server 2008, Windows Server 2012, Windows Server 2016 and 2 more 2022-04-18 8.5 HIGH 6.6 MEDIUM
Windows DNS Server Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2022-24536, CVE-2022-26811, CVE-2022-26812, CVE-2022-26813, CVE-2022-26814, CVE-2022-26815, CVE-2022-26817, CVE-2022-26818, CVE-2022-26819, CVE-2022-26820, CVE-2022-26822, CVE-2022-26823, CVE-2022-26824, CVE-2022-26825, CVE-2022-26826, CVE-2022-26829.
CVE-2022-26823 1 Microsoft 3 Windows Server 2016, Windows Server 2019, Windows Server 2022 2022-04-18 9.0 HIGH 7.2 HIGH
Windows DNS Server Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2022-24536, CVE-2022-26811, CVE-2022-26812, CVE-2022-26813, CVE-2022-26814, CVE-2022-26815, CVE-2022-26817, CVE-2022-26818, CVE-2022-26819, CVE-2022-26820, CVE-2022-26821, CVE-2022-26822, CVE-2022-26824, CVE-2022-26825, CVE-2022-26826, CVE-2022-26829.
CVE-2022-26824 1 Microsoft 3 Windows Server 2016, Windows Server 2019, Windows Server 2022 2022-04-18 9.0 HIGH 7.2 HIGH
Windows DNS Server Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2022-24536, CVE-2022-26811, CVE-2022-26812, CVE-2022-26813, CVE-2022-26814, CVE-2022-26815, CVE-2022-26817, CVE-2022-26818, CVE-2022-26819, CVE-2022-26820, CVE-2022-26821, CVE-2022-26822, CVE-2022-26823, CVE-2022-26825, CVE-2022-26826, CVE-2022-26829.
CVE-2022-26822 1 Microsoft 5 Windows Server 2008, Windows Server 2012, Windows Server 2016 and 2 more 2022-04-18 8.5 HIGH 6.6 MEDIUM
Windows DNS Server Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2022-24536, CVE-2022-26811, CVE-2022-26812, CVE-2022-26813, CVE-2022-26814, CVE-2022-26815, CVE-2022-26817, CVE-2022-26818, CVE-2022-26819, CVE-2022-26820, CVE-2022-26821, CVE-2022-26823, CVE-2022-26824, CVE-2022-26825, CVE-2022-26826, CVE-2022-26829.
CVE-2022-26825 1 Microsoft 3 Windows Server 2016, Windows Server 2019, Windows Server 2022 2022-04-18 9.0 HIGH 7.2 HIGH
Windows DNS Server Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2022-24536, CVE-2022-26811, CVE-2022-26812, CVE-2022-26813, CVE-2022-26814, CVE-2022-26815, CVE-2022-26817, CVE-2022-26818, CVE-2022-26819, CVE-2022-26820, CVE-2022-26821, CVE-2022-26822, CVE-2022-26823, CVE-2022-26824, CVE-2022-26826, CVE-2022-26829.
CVE-2022-26826 1 Microsoft 5 Windows 10, Windows 11, Windows Server 2016 and 2 more 2022-04-18 9.0 HIGH 7.2 HIGH
Windows DNS Server Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2022-24536, CVE-2022-26811, CVE-2022-26812, CVE-2022-26813, CVE-2022-26814, CVE-2022-26815, CVE-2022-26817, CVE-2022-26818, CVE-2022-26819, CVE-2022-26820, CVE-2022-26821, CVE-2022-26822, CVE-2022-26823, CVE-2022-26824, CVE-2022-26825, CVE-2022-26829.
CVE-2022-26829 1 Microsoft 5 Windows Server 2008, Windows Server 2012, Windows Server 2016 and 2 more 2022-04-18 8.5 HIGH 6.6 MEDIUM
Windows DNS Server Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2022-24536, CVE-2022-26811, CVE-2022-26812, CVE-2022-26813, CVE-2022-26814, CVE-2022-26815, CVE-2022-26817, CVE-2022-26818, CVE-2022-26819, CVE-2022-26820, CVE-2022-26821, CVE-2022-26822, CVE-2022-26823, CVE-2022-26824, CVE-2022-26825, CVE-2022-26826.
CVE-2020-15705 7 Canonical, Debian, Gnu and 4 more 14 Ubuntu Linux, Debian Linux, Grub2 and 11 more 2022-04-18 4.4 MEDIUM 6.4 MEDIUM
GRUB2 fails to validate kernel signature when booted directly without shim, allowing secure boot to be bypassed. This only affects systems where the kernel signing certificate has been imported directly into the secure boot database and the GRUB image is booted directly without the use of shim. This issue affects GRUB2 version 2.04 and prior versions.
CVE-2021-1732 1 Microsoft 3 Windows 10, Windows Server 2016, Windows Server 2019 2022-04-12 4.6 MEDIUM 7.8 HIGH
Windows Win32k Elevation of Privilege Vulnerability This CVE ID is unique from CVE-2021-1698.
CVE-2021-36942 1 Microsoft 4 Windows Server 2008, Windows Server 2012, Windows Server 2016 and 1 more 2022-04-01 5.0 MEDIUM 5.3 MEDIUM
Windows LSA Spoofing Vulnerability
CVE-2022-24455 1 Microsoft 6 Windows 10, Windows 8.1, Windows Rt 8.1 and 3 more 2022-03-14 7.2 HIGH 7.8 HIGH
Windows CD-ROM Driver Elevation of Privilege Vulnerability.
CVE-2022-23285 1 Microsoft 9 Windows 10, Windows 7, Windows 8.1 and 6 more 2022-03-14 6.8 MEDIUM 8.8 HIGH
Remote Desktop Client Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2022-21990.
CVE-2022-21839 1 Microsoft 2 Windows 10, Windows Server 2019 2022-01-13 2.1 LOW 5.5 MEDIUM
Windows Event Tracing Discretionary Access Control List Denial of Service Vulnerability.
CVE-2020-0674 1 Microsoft 8 Internet Explorer, Windows 10, Windows 7 and 5 more 2022-01-01 7.6 HIGH 7.5 HIGH
A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2020-0673, CVE-2020-0710, CVE-2020-0711, CVE-2020-0712, CVE-2020-0713, CVE-2020-0767.
CVE-2020-0728 1 Microsoft 3 Windows 10, Windows Server 2016, Windows Server 2019 2022-01-01 4.9 MEDIUM 5.5 MEDIUM
An information vulnerability exists when Windows Modules Installer Service improperly discloses file information, aka 'Windows Modules Installer Service Information Disclosure Vulnerability'.
CVE-2020-0744 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2022-01-01 2.1 LOW 5.5 MEDIUM
An information disclosure vulnerability exists in the way that the Windows Graphics Device Interface (GDI) handles objects in memory, allowing an attacker to retrieve information from a targeted system, aka 'Windows GDI Information Disclosure Vulnerability'.
CVE-2020-0668 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2022-01-01 7.2 HIGH 7.8 HIGH
An elevation of privilege vulnerability exists in the way that the Windows Kernel handles objects in memory, aka 'Windows Kernel Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-0669, CVE-2020-0670, CVE-2020-0671, CVE-2020-0672.
CVE-2021-44050 2 Broadcom, Microsoft 4 Ca Network Flow Analysis, Windows Server 2012, Windows Server 2016 and 1 more 2021-12-06 4.0 MEDIUM 6.5 MEDIUM
CA Network Flow Analysis (NFA) 21.2.1 and earlier contain a SQL injection vulnerability in the NFA web application, due to insufficient input validation, that could potentially allow an authenticated user to access sensitive data.
CVE-2020-0822 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2021-11-29 4.6 MEDIUM 7.8 HIGH
An elevation of privilege vulnerability exists when the Windows Language Pack Installer improperly handles file operations, aka 'Windows Language Pack Installer Elevation of Privilege Vulnerability'.
CVE-2021-41377 1 Microsoft 10 Windows 10, Windows 11, Windows 7 and 7 more 2021-11-12 4.6 MEDIUM 7.8 HIGH
Windows Fast FAT File System Driver Elevation of Privilege Vulnerability