Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Microsoft Subscribe
Filtered by product Windows Server 2019
Total 2699 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-0793 1 Microsoft 6 Visual Studio 2015, Visual Studio 2017, Visual Studio 2019 and 3 more 2021-07-21 4.6 MEDIUM 7.8 HIGH
An elevation of privilege vulnerability exists when the Diagnostics Hub Standard Collector Service improperly handles file operations, aka 'Diagnostics Hub Standard Collector Elevation of Privilege Vulnerability'.
CVE-2020-0783 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2021-07-21 7.2 HIGH 7.8 HIGH
An elevation of privilege vulnerability exists when the Windows Universal Plug and Play (UPnP) service improperly handles objects in memory, aka 'Windows UPnP Service Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-0781.
CVE-2020-0782 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2021-07-21 7.2 HIGH 7.8 HIGH
An elevation of privilege vulnerability exists when the Windows Cryptographic Catalog Services improperly handle objects in memory, aka 'Windows Cryptographic Catalog Services Elevation of Privilege Vulnerability'.
CVE-2020-0781 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2021-07-21 7.2 HIGH 7.8 HIGH
An elevation of privilege vulnerability exists when the Windows Universal Plug and Play (UPnP) service improperly handles objects in memory, aka 'Windows UPnP Service Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-0783.
CVE-2020-0780 1 Microsoft 7 Windows 10, Windows 7, Windows 8.1 and 4 more 2021-07-21 4.6 MEDIUM 7.8 HIGH
An elevation of privilege vulnerability exists in the way that the Windows Network List Service handles objects in memory, aka 'Windows Network List Service Elevation of Privilege Vulnerability'.
CVE-2020-1357 1 Microsoft 3 Windows 10, Windows Server 2016, Windows Server 2019 2021-07-21 4.6 MEDIUM 7.8 HIGH
An elevation of privilege vulnerability exists when the Windows System Events Broker improperly handles file operations, aka 'Windows System Events Broker Elevation of Privilege Vulnerability'.
CVE-2020-0778 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2021-07-21 4.6 MEDIUM 7.8 HIGH
An elevation of privilege vulnerability exists in the way that the Windows Network Connections Service handles objects in memory, aka 'Windows Network Connections Service Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-0802, CVE-2020-0803, CVE-2020-0804, CVE-2020-0845.
CVE-2020-0777 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2021-07-21 4.6 MEDIUM 7.8 HIGH
An elevation of privilege vulnerability exists when the Windows Work Folder Service improperly handles file operations, aka 'Windows Work Folder Service Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-0797, CVE-2020-0800, CVE-2020-0864, CVE-2020-0865, CVE-2020-0866, CVE-2020-0897.
CVE-2020-0776 1 Microsoft 3 Windows 10, Windows Server 2016, Windows Server 2019 2021-07-21 4.6 MEDIUM 7.8 HIGH
An elevation of privilege vulnerability exists when the Windows AppX Deployment Server improperly handles file operations.To exploit this vulnerability, an attacker would first have to gain execution on the victim system, aka 'Windows Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-0858.
CVE-2020-0775 1 Microsoft 3 Windows 10, Windows Server 2016, Windows Server 2019 2021-07-21 2.1 LOW 5.5 MEDIUM
An information disclosure vulnerability exists when Windows Error Reporting improperly handles file operations.To exploit this vulnerability, an attacker would first have to gain execution on the victim system, aka 'Windows Error Reporting Information Disclosure Vulnerability'.
CVE-2020-0774 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2021-07-21 4.3 MEDIUM 6.5 MEDIUM
An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory, aka 'Windows GDI Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2020-0874, CVE-2020-0879, CVE-2020-0880, CVE-2020-0882.
CVE-2020-0773 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2021-07-21 4.6 MEDIUM 7.8 HIGH
An elevation of privilege vulnerability exists when the Windows ActiveX Installer Service improperly handles memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system, aka 'Windows ActiveX Installer Service Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-0770, CVE-2020-0860.
CVE-2020-0772 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2021-07-21 4.6 MEDIUM 7.8 HIGH
An elevation of privilege vulnerability exists when Windows Error Reporting improperly handles memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system, aka 'Windows Error Reporting Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-0806.
CVE-2020-0771 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2021-07-21 4.6 MEDIUM 7.8 HIGH
An elevation of privilege vulnerability exists when the Windows CSC Service improperly handles memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system, aka 'Windows CSC Service Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-0769.
CVE-2020-0791 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2021-07-21 7.2 HIGH 7.8 HIGH
An elevation of privilege vulnerability exists when the Windows Graphics Component improperly handles objects in memory, aka 'Windows Graphics Component Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-0898.
CVE-2020-0767 1 Microsoft 5 Chakracore, Edge, Windows 10 and 2 more 2021-07-21 7.6 HIGH 7.5 HIGH
A remote code execution vulnerability exists in the way that the ChakraCore scripting engine handles objects in memory, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2020-0673, CVE-2020-0674, CVE-2020-0710, CVE-2020-0711, CVE-2020-0712, CVE-2020-0713.
CVE-2020-1412 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2021-07-21 9.3 HIGH 8.8 HIGH
A remote code execution vulnerability exists in the way that Microsoft Graphics Components handle objects in memory, aka 'Microsoft Graphics Components Remote Code Execution Vulnerability'.
CVE-2020-0766 1 Microsoft 3 Windows 10, Windows Server 2016, Windows Server 2019 2021-07-21 4.6 MEDIUM 7.8 HIGH
An elevation of privilege vulnerability exists when the Microsoft Store Runtime improperly handles memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system, aka 'Microsoft Store Runtime Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-1146.
CVE-2020-0764 1 Microsoft 3 Windows 10, Windows Server 2016, Windows Server 2019 2021-07-21 4.6 MEDIUM 7.8 HIGH
An elevation of privilege vulnerability exists when the Windows Storage Services improperly handle file operations, aka 'Windows Storage Services Elevation of Privilege Vulnerability'.
CVE-2020-0763 1 Microsoft 3 Windows 10, Windows Server 2016, Windows Server 2019 2021-07-21 4.6 MEDIUM 7.8 HIGH
An elevation of privilege vulnerability exists when Windows Defender Security Center handles certain objects in memory.To exploit the vulnerability, an attacker would first have to log on to the system, aka 'Windows Defender Security Center Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-0762.