Vulnerabilities (CVE)

Filtered by vendor Microsoft Subscribe
Filtered by product Windows Server 2012
Total 3161 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-1078 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2023-12-10 2.1 LOW 5.5 MEDIUM
An information disclosure vulnerability exists when the Windows Graphics component improperly handles objects in memory, aka 'Microsoft Graphics Component Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2019-1148, CVE-2019-1153.
CVE-2019-0718 1 Microsoft 6 Windows 10, Windows 8.1, Windows Rt 8.1 and 3 more 2023-12-10 5.5 MEDIUM 6.2 MEDIUM
A denial of service vulnerability exists when Microsoft Hyper-V Network Switch on a host server fails to properly validate input from a privileged user on a guest operating system, aka 'Windows Hyper-V Denial of Service Vulnerability'. This CVE ID is unique from CVE-2019-0714, CVE-2019-0715, CVE-2019-0717, CVE-2019-0723.
CVE-2019-1059 1 Microsoft 9 Internet Explorer, Windows 10, Windows 7 and 6 more 2023-12-10 7.6 HIGH 7.5 HIGH
A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-1001, CVE-2019-1004, CVE-2019-1056.
CVE-2019-0617 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2023-12-10 9.3 HIGH 7.8 HIGH
A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka 'Jet Database Engine Remote Code Execution Vulnerability'.
CVE-2019-1219 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2023-12-10 2.1 LOW 5.5 MEDIUM
An information disclosure vulnerability exists when the Windows Transaction Manager improperly handles objects in memory, aka 'Windows Transaction Manager Information Disclosure Vulnerability'.
CVE-2019-0889 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2023-12-10 9.3 HIGH 7.8 HIGH
A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka 'Jet Database Engine Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-0890, CVE-2019-0891, CVE-2019-0893, CVE-2019-0894, CVE-2019-0895, CVE-2019-0896, CVE-2019-0897, CVE-2019-0898, CVE-2019-0899, CVE-2019-0900, CVE-2019-0901, CVE-2019-0902.
CVE-2019-0904 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2023-12-10 9.3 HIGH 8.8 HIGH
A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka 'Jet Database Engine Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-0905, CVE-2019-0906, CVE-2019-0907, CVE-2019-0908, CVE-2019-0909, CVE-2019-0974.
CVE-2019-0621 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2023-12-10 2.1 LOW 5.5 MEDIUM
An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory, aka 'Windows Kernel Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2019-0661, CVE-2019-0663.
CVE-2019-0835 1 Microsoft 9 Internet Explorer, Windows 10, Windows 7 and 6 more 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
An information disclosure vulnerability exists when the scripting engine does not properly handle objects in memory, aka 'Microsoft Scripting Engine Information Disclosure Vulnerability'.
CVE-2019-0633 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2023-12-10 9.0 HIGH 8.8 HIGH
A remote code execution vulnerability exists in the way that the Microsoft Server Message Block 2.0 (SMBv2) server handles certain requests, aka 'Windows SMB Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-0630.
CVE-2019-1113 1 Microsoft 10 .net Framework, Visual Studio 2017, Windows 10 and 7 more 2023-12-10 6.8 MEDIUM 8.8 HIGH
A remote code execution vulnerability exists in .NET software when the software fails to check the source markup of a file.An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user, aka '.NET Framework Remote Code Execution Vulnerability'.
CVE-2019-0980 1 Microsoft 10 .net Core, .net Framework, Windows 10 and 7 more 2023-12-10 5.0 MEDIUM 7.5 HIGH
A denial of service vulnerability exists when .NET Framework or .NET Core improperly handle web requests, aka '.Net Framework and .Net Core Denial of Service Vulnerability'. This CVE ID is unique from CVE-2019-0820, CVE-2019-0981.
CVE-2019-0905 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2023-12-10 9.3 HIGH 8.8 HIGH
A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka 'Jet Database Engine Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-0904, CVE-2019-0906, CVE-2019-0907, CVE-2019-0908, CVE-2019-0909, CVE-2019-0974.
CVE-2019-1290 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2023-12-10 9.3 HIGH 8.8 HIGH
A remote code execution vulnerability exists in the Windows Remote Desktop Client when a user connects to a malicious server, aka 'Remote Desktop Client Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-0787, CVE-2019-0788, CVE-2019-1291.
CVE-2019-1088 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2023-12-10 4.6 MEDIUM 7.8 HIGH
An elevation of privilege exists in Windows Audio Service, aka 'Windows Audio Service Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2019-1086, CVE-2019-1087.
CVE-2019-0613 1 Microsoft 10 .net Framework, Visual Studio 2017, Windows 10 and 7 more 2023-12-10 9.3 HIGH 8.8 HIGH
A remote code execution vulnerability exists in .NET Framework and Visual Studio software when the software fails to check the source markup of a file.An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user, aka '.NET Framework and Visual Studio Remote Code Execution Vulnerability'.
CVE-2019-1182 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2023-12-10 10.0 HIGH 9.8 CRITICAL
A remote code execution vulnerability exists in Remote Desktop Services – formerly known as Terminal Services – when an unauthenticated attacker connects to the target system using RDP and sends specially crafted requests, aka 'Remote Desktop Services Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-1181, CVE-2019-1222, CVE-2019-1226.
CVE-2019-0821 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
An information disclosure vulnerability exists in the way that the Windows SMB Server handles certain requests, aka 'Windows SMB Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2019-0703, CVE-2019-0704.
CVE-2019-0900 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2023-12-10 9.3 HIGH 7.8 HIGH
A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka 'Jet Database Engine Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-0889, CVE-2019-0890, CVE-2019-0891, CVE-2019-0893, CVE-2019-0894, CVE-2019-0895, CVE-2019-0896, CVE-2019-0897, CVE-2019-0898, CVE-2019-0899, CVE-2019-0901, CVE-2019-0902.
CVE-2019-0759 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2023-12-10 2.1 LOW 5.5 MEDIUM
An information disclosure vulnerability exists when the Windows Print Spooler does not properly handle objects in memory, aka 'Windows Print Spooler Information Disclosure Vulnerability'.