Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Microsoft Subscribe
Filtered by product Windows Server 2019
Total 2699 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-1231 1 Microsoft 6 Windows 10, Windows 8.1, Windows Rt 8.1 and 3 more 2021-07-21 6.8 MEDIUM 7.8 HIGH
An elevation of privilege vulnerability exists when the Windows Runtime improperly handles objects in memory, aka 'Windows Runtime Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-1233, CVE-2020-1235, CVE-2020-1265, CVE-2020-1282, CVE-2020-1304, CVE-2020-1306, CVE-2020-1334.
CVE-2020-1236 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2021-07-21 9.3 HIGH 7.8 HIGH
A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka 'Jet Database Engine Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2020-1208.
CVE-2020-1233 1 Microsoft 3 Windows 10, Windows Server 2016, Windows Server 2019 2021-07-21 6.8 MEDIUM 7.8 HIGH
An elevation of privilege vulnerability exists when the Windows Runtime improperly handles objects in memory, aka 'Windows Runtime Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-1231, CVE-2020-1235, CVE-2020-1265, CVE-2020-1282, CVE-2020-1304, CVE-2020-1306, CVE-2020-1334.
CVE-2020-1234 1 Microsoft 3 Windows 10, Windows Server 2016, Windows Server 2019 2021-07-21 6.8 MEDIUM 7.8 HIGH
An elevation of privilege vulnerability exists when Windows Error Reporting improperly handles objects in memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system, aka 'Windows Error Reporting Elevation of Privilege Vulnerability'.
CVE-2020-1235 1 Microsoft 3 Windows 10, Windows Server 2016, Windows Server 2019 2021-07-21 6.8 MEDIUM 7.8 HIGH
An elevation of privilege vulnerability exists when the Windows Runtime improperly handles objects in memory, aka 'Windows Runtime Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-1231, CVE-2020-1233, CVE-2020-1265, CVE-2020-1282, CVE-2020-1304, CVE-2020-1306, CVE-2020-1334.
CVE-2020-1237 1 Microsoft 3 Windows 10, Windows Server 2016, Windows Server 2019 2021-07-21 6.8 MEDIUM 7.8 HIGH
An elevation of privilege vulnerability exists in the way that the Windows Kernel handles objects in memory, aka 'Windows Kernel Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-0986, CVE-2020-1246, CVE-2020-1262, CVE-2020-1264, CVE-2020-1266, CVE-2020-1269, CVE-2020-1273, CVE-2020-1274, CVE-2020-1275, CVE-2020-1276, CVE-2020-1307, CVE-2020-1316.
CVE-2020-1238 1 Microsoft 3 Windows 10, Windows Server 2016, Windows Server 2019 2021-07-21 6.8 MEDIUM 8.8 HIGH
A memory corruption vulnerability exists when Windows Media Foundation improperly handles objects in memory, aka 'Media Foundation Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2020-1239.
CVE-2020-1239 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2021-07-21 6.8 MEDIUM 8.8 HIGH
A memory corruption vulnerability exists when Windows Media Foundation improperly handles objects in memory, aka 'Media Foundation Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2020-1238.
CVE-2020-1241 1 Microsoft 3 Windows 10, Windows Server 2016, Windows Server 2019 2021-07-21 6.8 MEDIUM 7.8 HIGH
A security feature bypass vulnerability exists when Windows Kernel fails to properly sanitize certain parameters.To exploit the vulnerability, a locally-authenticated attacker could attempt to run a specially crafted application on a targeted system.The update addresses the vulnerability by correcting how Windows Kernel handles parameter sanitization., aka 'Windows Kernel Security Feature Bypass Vulnerability'.
CVE-2020-1242 1 Microsoft 3 Edge, Windows 10, Windows Server 2019 2021-07-21 2.6 LOW 5.3 MEDIUM
An information disclosure vulnerability exists in the way that Microsoft Edge handles cross-origin requests, aka 'Microsoft Edge Information Disclosure Vulnerability'.
CVE-2020-1245 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2021-07-21 7.2 HIGH 7.8 HIGH
An elevation of privilege vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory, aka 'Win32k Elevation of Privilege Vulnerability'.
CVE-2020-1246 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2021-07-21 7.2 HIGH 7.8 HIGH
An elevation of privilege vulnerability exists when the Windows kernel fails to properly handle objects in memory, aka 'Windows Kernel Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-0986, CVE-2020-1237, CVE-2020-1262, CVE-2020-1264, CVE-2020-1266, CVE-2020-1269, CVE-2020-1273, CVE-2020-1274, CVE-2020-1275, CVE-2020-1276, CVE-2020-1307, CVE-2020-1316.
CVE-2020-1247 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2021-07-21 7.2 HIGH 7.8 HIGH
An elevation of privilege vulnerability exists in Windows when the Windows kernel-mode driver fails to properly handle objects in memory, aka 'Win32k Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-1207, CVE-2020-1251, CVE-2020-1253, CVE-2020-1310.
CVE-2020-1266 1 Microsoft 3 Windows 10, Windows Server 2016, Windows Server 2019 2021-07-21 7.2 HIGH 7.8 HIGH
An elevation of privilege vulnerability exists when the Windows kernel fails to properly handle objects in memory, aka 'Windows Kernel Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-0986, CVE-2020-1237, CVE-2020-1246, CVE-2020-1262, CVE-2020-1264, CVE-2020-1269, CVE-2020-1273, CVE-2020-1274, CVE-2020-1275, CVE-2020-1276, CVE-2020-1307, CVE-2020-1316.
CVE-2020-1249 1 Microsoft 6 Windows 10, Windows 8.1, Windows Rt 8.1 and 3 more 2021-07-21 4.6 MEDIUM 7.8 HIGH
An elevation of privilege vulnerability exists when the Windows Runtime improperly handles objects in memory, aka 'Windows Runtime Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-1353, CVE-2020-1370, CVE-2020-1399, CVE-2020-1404, CVE-2020-1413, CVE-2020-1414, CVE-2020-1415, CVE-2020-1422.
CVE-2020-1250 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2021-07-21 2.1 LOW 5.5 MEDIUM
An information disclosure vulnerability exists when the win32k component improperly provides kernel information, aka 'Win32k Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2020-0941.
CVE-2020-1251 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2021-07-21 7.2 HIGH 6.7 MEDIUM
An elevation of privilege vulnerability exists in Windows when the Windows kernel-mode driver fails to properly handle objects in memory, aka 'Win32k Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-1207, CVE-2020-1247, CVE-2020-1253, CVE-2020-1310.
CVE-2020-1253 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2021-07-21 7.2 HIGH 6.7 MEDIUM
An elevation of privilege vulnerability exists in Windows when the Windows kernel-mode driver fails to properly handle objects in memory, aka 'Win32k Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-1207, CVE-2020-1247, CVE-2020-1251, CVE-2020-1310.
CVE-2020-1254 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2021-07-21 7.2 HIGH 7.8 HIGH
An elevation of privilege vulnerability exists when Windows Modules Installer Service improperly handles class object members.A locally authenticated attacker could run arbitrary code with elevated system privileges, aka 'Windows Modules Installer Service Elevation of Privilege Vulnerability'.
CVE-2020-1255 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2021-07-21 6.5 MEDIUM 8.8 HIGH
An elevation of privilege vulnerability exists when the Windows Background Intelligent Transfer Service (BITS) IIS module improperly handles uploaded content, aka 'Windows Background Intelligent Transfer Service Elevation of Privilege Vulnerability'.