Filtered by vendor Microsoft Subscriptions
Filtered by product Windows Server 1903 Subscriptions
Total 321 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2019-1164 1 Microsoft 17 Windows 10, Windows 10 1507, Windows 10 1607 and 14 more 2024-08-04 7.8 High
An elevation of privilege vulnerability exists when the Windows kernel fails to properly handle objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. To exploit this vulnerability, an attacker would first have to log on to the system. An attacker could then run a specially crafted application to take control of an affected system. The update addresses the vulnerability by correcting how the Windows kernel handles objects in memory.
CVE-2019-1158 1 Microsoft 17 Windows 10, Windows 10 1507, Windows 10 1607 and 14 more 2024-08-04 5.5 Medium
An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise a user’s system. There are multiple ways an attacker could exploit the vulnerability, such as by convincing a user to open a specially crafted document or by convincing a user to visit an untrusted webpage. The update addresses the vulnerability by correcting how the Windows GDI component handles objects in memory.
CVE-2019-1057 1 Microsoft 17 Windows 10, Windows 10 1507, Windows 10 1607 and 14 more 2024-08-04 7.5 High
A remote code execution vulnerability exists when the Microsoft XML Core Services MSXML parser processes user input. An attacker who successfully exploited the vulnerability could run malicious code remotely to take control of the user’s system. To exploit the vulnerability, an attacker could host a specially crafted website designed to invoke MSXML through a web browser. However, an attacker would have no way to force a user to visit such a website. Instead, an attacker would typically have to convince a user to either click a link in an email message or instant message that would then take the user to the website. When Internet Explorer parses the XML content, an attacker could run malicious code remotely to take control of the user’s system. The update addresses the vulnerability by correcting how the MSXML parser processes user input.
CVE-2019-1078 1 Microsoft 17 Windows 10, Windows 10 1507, Windows 10 1607 and 14 more 2024-08-04 5.5 Medium
An information disclosure vulnerability exists when the Windows Graphics component improperly handles objects in memory. An attacker who successfully exploited this vulnerability could obtain information to further compromise the user’s system. An authenticated attacker could exploit this vulnerability by running a specially crafted application. The update addresses the vulnerability by correcting how the Windows Graphics Component handles objects in memory.
CVE-2019-0965 1 Microsoft 7 Windows 10, Windows 10 1803, Windows 10 1809 and 4 more 2024-08-04 7.6 High
A remote code execution vulnerability exists when Windows Hyper-V on a host server fails to properly validate input from an authenticated user on a guest operating system. To exploit the vulnerability, an attacker could run a specially crafted application on a guest operating system that could cause the Hyper-V host operating system to execute arbitrary code. An attacker who successfully exploited the vulnerability could execute arbitrary code on the host operating system. The security update addresses the vulnerability by correcting how Hyper-V validates guest operating system user input.
CVE-2019-0716 1 Microsoft 17 Windows 10, Windows 10 1507, Windows 10 1607 and 14 more 2024-08-04 5.8 Medium
A denial of service vulnerability exists when Windows improperly handles objects in memory. An attacker who successfully exploited the vulnerability could cause a target system to stop responding. To exploit this vulnerability, an attacker would have to log on to an affected system and run a specially crafted application. The vulnerability would not allow an attacker to execute code or to elevate user rights directly, but it could be used to cause a target system to stop responding. The update addresses the vulnerability by correcting how Windows handles objects in memory.
CVE-2019-0714 1 Microsoft 16 Windows 10, Windows 10 1507, Windows 10 1607 and 13 more 2024-08-04 5.8 Medium
A denial of service vulnerability exists when Microsoft Hyper-V Network Switch on a host server fails to properly validate input from a privileged user on a guest operating system. An attacker who successfully exploited the vulnerability could cause the host server to crash. To exploit the vulnerability, an attacker who already has a privileged account on a guest operating system, running as a virtual machine, could run a specially crafted application that causes a host machine to crash. The update addresses the vulnerability by modifying how virtual machines access the Hyper-V Network Switch.
CVE-2019-0717 1 Microsoft 5 Windows 10, Windows 10 1809, Windows Server 1903 and 2 more 2024-08-04 5.8 Medium
A denial of service vulnerability exists when Microsoft Hyper-V Network Switch on a host server fails to properly validate input from a privileged user on a guest operating system. An attacker who successfully exploited the vulnerability could cause the host server to crash. To exploit the vulnerability, an attacker who already has a privileged account on a guest operating system, running as a virtual machine, could run a specially crafted application that causes a host machine to crash. The update addresses the vulnerability by modifying how virtual machines access the Hyper-V Network Switch.
CVE-2019-0723 1 Microsoft 15 Windows 10, Windows 10 1507, Windows 10 1607 and 12 more 2024-08-04 5.8 Medium
A denial of service vulnerability exists when Microsoft Hyper-V Network Switch on a host server fails to properly validate input from a privileged user on a guest operating system. An attacker who successfully exploited the vulnerability could cause the host server to crash. To exploit the vulnerability, an attacker who already has a privileged account on a guest operating system, running as a virtual machine, could run a specially crafted application that causes a host machine to crash. The update addresses the vulnerability by modifying how virtual machines access the Hyper-V Network Switch.
CVE-2019-0718 1 Microsoft 13 Windows 10, Windows 10 1507, Windows 10 1607 and 10 more 2024-08-04 5.8 Medium
A denial of service vulnerability exists when Microsoft Hyper-V Network Switch on a host server fails to properly validate input from a privileged user on a guest operating system. An attacker who successfully exploited the vulnerability could cause the host server to crash. To exploit the vulnerability, an attacker who already has a privileged account on a guest operating system, running as a virtual machine, could run a specially crafted application that causes a host machine to crash. The update addresses the vulnerability by modifying how virtual machines access the Hyper-V Network Switch.
CVE-2019-0715 1 Microsoft 16 Windows 10, Windows 10 1507, Windows 10 1607 and 13 more 2024-08-04 5.8 Medium
A denial of service vulnerability exists when Microsoft Hyper-V Network Switch on a host server fails to properly validate input from a privileged user on a guest operating system. An attacker who successfully exploited the vulnerability could cause the host server to crash. To exploit the vulnerability, an attacker who already has a privileged account on a guest operating system, running as a virtual machine, could run a specially crafted application that causes a host machine to crash. The update addresses the vulnerability by modifying how virtual machines access the Hyper-V Network Switch.
CVE-2020-17095 1 Microsoft 11 Windows 10, Windows 10 1607, Windows 10 1803 and 8 more 2024-08-04 8.5 High
Windows Hyper-V Remote Code Execution Vulnerability
CVE-2020-17097 1 Microsoft 17 Windows 10, Windows 10 1507, Windows 10 1607 and 14 more 2024-08-04 3.3 Low
Windows Digital Media Receiver Elevation of Privilege Vulnerability
CVE-2020-17092 1 Microsoft 17 Windows 10, Windows 10 1507, Windows 10 1607 and 14 more 2024-08-04 7.8 High
Windows Network Connections Service Elevation of Privilege Vulnerability
CVE-2020-17162 1 Microsoft 15 Windows 10, Windows 10 1507, Windows 10 1607 and 12 more 2024-08-04 8.8 High
Microsoft Windows Security Feature Bypass Vulnerability
CVE-2020-17136 1 Microsoft 11 Windows 10, Windows 10 1803, Windows 10 1809 and 8 more 2024-08-04 7.8 High
Windows Cloud Files Mini Filter Driver Elevation of Privilege Vulnerability
CVE-2020-17134 1 Microsoft 11 Windows 10, Windows 10 1803, Windows 10 1809 and 8 more 2024-08-04 7.8 High
Windows Cloud Files Mini Filter Driver Elevation of Privilege Vulnerability
CVE-2020-17139 1 Microsoft 10 Windows 10, Windows 10 1809, Windows 10 1909 and 7 more 2024-08-04 7.8 High
Windows Overlay Filter Security Feature Bypass Vulnerability
CVE-2020-17096 1 Microsoft 17 Windows 10, Windows 10 1507, Windows 10 1607 and 14 more 2024-08-04 7.5 High
Windows NTFS Remote Code Execution Vulnerability
CVE-2020-17140 1 Microsoft 20 Windows 10, Windows 10 1507, Windows 10 1607 and 17 more 2024-08-04 8.1 High
Windows SMB Information Disclosure Vulnerability