Product:

Windows_server_2019

(Microsoft)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 3141
Date Id Summary Products Score Patch Annotated
2019-08-14 CVE-2019-1175 An elevation of privilege vulnerability exists in the way that the psmsrv.dll handles objects in memory. An attacker who successfully exploited the vulnerability could execute code with elevated permissions. To exploit the vulnerability, a locally authenticated attacker could run a specially crafted application. The security update addresses the vulnerability by ensuring the psmsrv.dll properly handles objects in memory. Windows_10, Windows_server_2016, Windows_server_2019 7.0
2019-08-14 CVE-2019-1188 A remote code execution vulnerability exists in Microsoft Windows that could allow remote code execution if a .LNK file is processed. An attacker who successfully exploited this vulnerability could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. The attacker could present to the user a removable drive, or remote share, that contains a... Windows_10, Windows_server_2016, Windows_server_2019 7.5
2019-08-14 CVE-2019-1227 An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory. An attacker who successfully exploited this vulnerability could obtain information to further compromise the user’s system. To exploit this vulnerability, an attacker would have to log on to an affected system and run a specially crafted application. The vulnerability would not allow an attacker to execute code or to elevate user rights directly, but it could be used to obtain... Windows_10, Windows_server_2016, Windows_server_2019 5.5
2021-06-08 CVE-2021-31954 Windows Common Log File System Driver Elevation of Privilege Vulnerability Windows_10, Windows_7, Windows_8\.1, Windows_rt_8\.1, Windows_server_2008, Windows_server_2012, Windows_server_2016, Windows_server_2019 7.8
2021-06-08 CVE-2021-31970 Windows TCP/IP Driver Security Feature Bypass Vulnerability Windows_10, Windows_8\.1, Windows_rt_8\.1, Windows_server_2012, Windows_server_2016, Windows_server_2019 5.5
2021-10-13 CVE-2021-41345 Storage Spaces Controller Elevation of Privilege Vulnerability Windows_10, Windows_11, Windows_8\.1, Windows_rt_8\.1, Windows_server_2012, Windows_server_2016, Windows_server_2019, Windows_server_2022 7.8
2021-10-13 CVE-2021-40450 Win32k Elevation of Privilege Vulnerability Windows_10_1809, Windows_10_1909, Windows_10_2004, Windows_10_20h2, Windows_10_21h1, Windows_11_21h2, Windows_server_2004, Windows_server_2019, Windows_server_2022, Windows_server_20h2 7.8
2022-01-11 CVE-2022-21919 Windows User Profile Service Elevation of Privilege Vulnerability Windows_10_1507, Windows_10_1607, Windows_10_1809, Windows_10_1909, Windows_10_20h2, Windows_10_21h1, Windows_10_21h2, Windows_11_21h2, Windows_7, Windows_8\.1, Windows_rt_8\.1, Windows_server_2008, Windows_server_2012, Windows_server_2016, Windows_server_2019, Windows_server_2022, Windows_server_20h2 7.0
2022-02-09 CVE-2022-22718 Windows Print Spooler Elevation of Privilege Vulnerability Windows_10_1507, Windows_10_1607, Windows_10_1809, Windows_10_1909, Windows_10_20h2, Windows_10_21h1, Windows_10_21h2, Windows_11_21h2, Windows_7, Windows_8\.1, Windows_rt_8\.1, Windows_server_2008, Windows_server_2012, Windows_server_2016, Windows_server_2019, Windows_server_2022, Windows_server_20h2 7.8
2022-04-15 CVE-2022-26904 Windows User Profile Service Elevation of Privilege Vulnerability Windows_10_1507, Windows_10_1607, Windows_10_1809, Windows_10_1909, Windows_10_20h2, Windows_10_21h1, Windows_10_21h2, Windows_11_21h2, Windows_7, Windows_8\.1, Windows_rt_8\.1, Windows_server_2008, Windows_server_2012, Windows_server_2016, Windows_server_2019, Windows_server_2022, Windows_server_20h2 7.0