Product:

Windows_server_2019

(Microsoft)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 2984
Date Id Summary Products Score Patch Annotated
2021-08-12 CVE-2021-36942 Windows LSA Spoofing Vulnerability Windows_server_2004, Windows_server_2008, Windows_server_2012, Windows_server_2016, Windows_server_2019, Windows_server_20h2 7.5
2020-08-17 CVE-2020-1464 A spoofing vulnerability exists when Windows incorrectly validates file signatures. An attacker who successfully exploited this vulnerability could bypass security features and load improperly signed files. In an attack scenario, an attacker could bypass security features intended to prevent improperly signed files from being loaded. The update addresses the vulnerability by correcting how Windows validates file signatures. Windows_10_1507, Windows_10_1607, Windows_10_1709, Windows_10_1803, Windows_10_1809, Windows_10_1903, Windows_10_1909, Windows_10_2004, Windows_7, Windows_8\.1, Windows_rt_8\.1, Windows_server_1903, Windows_server_1909, Windows_server_2004, Windows_server_2008, Windows_server_2012, Windows_server_2016, Windows_server_2019 7.8
2021-07-14 CVE-2021-31979 Windows Kernel Elevation of Privilege Vulnerability Windows_10, Windows_10_1507, Windows_10_1607, Windows_10_1809, Windows_10_1909, Windows_10_2004, Windows_10_20h2, Windows_10_21h1, Windows_7, Windows_8\.1, Windows_rt_8\.1, Windows_server_2004, Windows_server_2008, Windows_server_2012, Windows_server_2016, Windows_server_2019, Windows_server_20h2 7.8
2021-07-14 CVE-2021-33771 Windows Kernel Elevation of Privilege Vulnerability Windows_10_1507, Windows_10_1607, Windows_10_1809, Windows_10_1909, Windows_10_2004, Windows_10_20h2, Windows_10_21h1, Windows_8\.1, Windows_rt_8\.1, Windows_server_2004, Windows_server_2008, Windows_server_2012, Windows_server_2016, Windows_server_2019, Windows_server_20h2 7.8
2021-07-16 CVE-2021-34448 Scripting Engine Memory Corruption Vulnerability Windows_10_1507, Windows_10_1607, Windows_10_1809, Windows_10_1909, Windows_10_2004, Windows_10_20h2, Windows_10_21h1, Windows_7, Windows_8\.1, Windows_rt_8\.1, Windows_server_2008, Windows_server_2012, Windows_server_2016, Windows_server_2019 6.8
2021-08-12 CVE-2021-36948 Windows Update Medic Service Elevation of Privilege Vulnerability Windows_10_1809, Windows_10_1909, Windows_10_2004, Windows_10_20h2, Windows_10_21h1, Windows_server_2004, Windows_server_2019, Windows_server_20h2 7.8
2021-02-25 CVE-2021-1732 Windows Win32k Elevation of Privilege Vulnerability Windows_10_1803, Windows_10_1809, Windows_10_1909, Windows_10_2004, Windows_10_20h2, Windows_server_1909, Windows_server_2004, Windows_server_2019, Windows_server_20h2 7.8
2018-10-10 CVE-2018-8453 An elevation of privilege vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory, aka "Win32k Elevation of Privilege Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2019, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers. Windows_10_1507, Windows_10_1607, Windows_10_1703, Windows_10_1709, Windows_10_1803, Windows_10_1809, Windows_7, Windows_8\.1, Windows_rt_8\.1, Windows_server_1709, Windows_server_1803, Windows_server_2008, Windows_server_2012, Windows_server_2016, Windows_server_2019 7.8
2020-03-12 CVE-2020-0787 An elevation of privilege vulnerability exists when the Windows Background Intelligent Transfer Service (BITS) improperly handles symbolic links, aka 'Windows Background Intelligent Transfer Service Elevation of Privilege Vulnerability'. Windows_10_1507, Windows_10_1607, Windows_10_1709, Windows_10_1803, Windows_10_1809, Windows_10_1903, Windows_10_1909, Windows_7, Windows_8\.1, Windows_rt_8\.1, Windows_server_1803, Windows_server_1903, Windows_server_1909, Windows_server_2008, Windows_server_2012, Windows_server_2016, Windows_server_2019 7.8
2021-10-13 CVE-2021-40449 Win32k Elevation of Privilege Vulnerability Windows_10_1507, Windows_10_1607, Windows_10_1809, Windows_10_1909, Windows_10_2004, Windows_10_20h2, Windows_10_21h1, Windows_11, Windows_11_21h2, Windows_7, Windows_8\.1, Windows_rt_8\.1, Windows_server_2004, Windows_server_2008, Windows_server_2012, Windows_server_2016, Windows_server_2019, Windows_server_2022, Windows_server_20h2 7.8