Vulnerabilities > Microsoft > Windows Server 2019
DATE | CVE | VULNERABILITY TITLE | RISK |
---|---|---|---|
2019-08-14 | CVE-2019-0715 | Improper Input Validation vulnerability in Microsoft products A denial of service vulnerability exists when Microsoft Hyper-V Network Switch on a host server fails to properly validate input from a privileged user on a guest operating system. | 5.8 |
2019-08-14 | CVE-2019-0714 | Improper Input Validation vulnerability in Microsoft products A denial of service vulnerability exists when Microsoft Hyper-V Network Switch on a host server fails to properly validate input from a privileged user on a guest operating system. | 5.8 |
2019-07-15 | CVE-2019-1130 | Link Following vulnerability in Microsoft products An elevation of privilege vulnerability exists when Windows AppX Deployment Service (AppXSVC) improperly handles hard links, aka 'Windows Elevation of Privilege Vulnerability'. | 7.8 |
2019-07-15 | CVE-2019-1129 | Link Following vulnerability in Microsoft products An elevation of privilege vulnerability exists when Windows AppX Deployment Service (AppXSVC) improperly handles hard links, aka 'Windows Elevation of Privilege Vulnerability'. | 7.8 |
2019-07-15 | CVE-2019-1128 | Unspecified vulnerability in Microsoft products A remote code execution vulnerability exists in the way that DirectWrite handles objects in memory, aka 'DirectWrite Remote Code Execution Vulnerability'. | 8.8 |
2019-07-15 | CVE-2019-1127 | Unspecified vulnerability in Microsoft products A remote code execution vulnerability exists in the way that DirectWrite handles objects in memory, aka 'DirectWrite Remote Code Execution Vulnerability'. | 8.8 |
2019-07-15 | CVE-2019-1126 | Improper Restriction of Excessive Authentication Attempts vulnerability in Microsoft products A security feature bypass vulnerability exists in Active Directory Federation Services (ADFS) which could allow an attacker to bypass the extranet lockout policy.To exploit this vulnerability, an attacker could run a specially crafted application, which would allow an attacker to launch a password brute-force attack or cause account lockouts in Active Directory.This security update corrects how ADFS handles external authentication requests., aka 'ADFS Security Feature Bypass Vulnerability'. | 5.3 |
2019-07-15 | CVE-2019-1124 | Unspecified vulnerability in Microsoft products A remote code execution vulnerability exists in the way that DirectWrite handles objects in memory, aka 'DirectWrite Remote Code Execution Vulnerability'. | 8.8 |
2019-07-15 | CVE-2019-1123 | Unspecified vulnerability in Microsoft products A remote code execution vulnerability exists in the way that DirectWrite handles objects in memory, aka 'DirectWrite Remote Code Execution Vulnerability'. | 8.8 |
2019-07-15 | CVE-2019-1122 | Unspecified vulnerability in Microsoft products A remote code execution vulnerability exists in the way that DirectWrite handles objects in memory, aka 'DirectWrite Remote Code Execution Vulnerability'. | 8.8 |