Product:

Windows_server_2019

(Microsoft)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 3156
Date Id Summary Products Score Patch Annotated
2021-04-13 CVE-2021-27094 Windows Early Launch Antimalware Driver Security Feature Bypass Vulnerability Windows_10, Windows_8\.1, Windows_rt_8\.1, Windows_server_2012, Windows_server_2016, Windows_server_2019 4.4
2021-04-13 CVE-2021-27095 Windows Media Video Decoder Remote Code Execution Vulnerability Windows_10, Windows_7, Windows_8\.1, Windows_rt_8\.1, Windows_server_2008, Windows_server_2012, Windows_server_2016, Windows_server_2019 7.8
2021-04-13 CVE-2021-27096 NTFS Elevation of Privilege Vulnerability Windows_10, Windows_7, Windows_8\.1, Windows_rt_8\.1, Windows_server_2008, Windows_server_2012, Windows_server_2016, Windows_server_2019 7.8
2021-04-13 CVE-2021-28309 Windows Kernel Information Disclosure Vulnerability Windows_10, Windows_7, Windows_8\.1, Windows_rt_8\.1, Windows_server_2008, Windows_server_2012, Windows_server_2016, Windows_server_2019 5.5
2021-04-13 CVE-2021-28311 Windows Application Compatibility Cache Denial of Service Vulnerability Windows_10, Windows_server_2016, Windows_server_2019 6.5
2021-04-13 CVE-2021-28312 Windows NTFS Denial of Service Vulnerability Windows_10, Windows_server_2016, Windows_server_2019 3.3
2021-04-13 CVE-2021-28313 Diagnostics Hub Standard Collector Service Elevation of Privilege Vulnerability Visual_studio, Visual_studio_2017, Visual_studio_2019, Windows_10, Windows_server_2016, Windows_server_2019 7.8
2021-04-13 CVE-2021-28314 Windows Hyper-V Elevation of Privilege Vulnerability Windows_10, Windows_server_2016, Windows_server_2019 7.8
2021-04-13 CVE-2021-28315 Windows Media Video Decoder Remote Code Execution Vulnerability Windows_10, Windows_7, Windows_8\.1, Windows_rt_8\.1, Windows_server_2008, Windows_server_2012, Windows_server_2016, Windows_server_2019 7.8
2021-04-13 CVE-2021-28316 Windows WLAN AutoConfig Service Security Feature Bypass Vulnerability Windows_10, Windows_7, Windows_8\.1, Windows_rt_8\.1, Windows_server_2008, Windows_server_2012, Windows_server_2016, Windows_server_2019 4.2