U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search Results (Refine Search)

Search Parameters:
  • CPE Product Version: cpe:/o:microsoft:windows_10:1803::~~~~x64~
There are 64 matching records.
Displaying matches 21 through 40.
Vuln ID Summary CVSS Severity
CVE-2020-1409

A remote code execution vulnerability exists in the way that DirectWrite handles objects in memory, aka 'DirectWrite Remote Code Execution Vulnerability'.

Published: July 14, 2020; 7:15:17 PM -0400
V3.1: 7.8 HIGH
V2.0: 9.3 HIGH
CVE-2020-1408

A remote code execution vulnerability exists when the Windows font library improperly handles specially crafted embedded fonts, aka 'Microsoft Graphics Remote Code Execution Vulnerability'.

Published: July 14, 2020; 7:15:17 PM -0400
V3.1: 8.8 HIGH
V2.0: 9.3 HIGH
CVE-2020-1199

An elevation of privilege vulnerability exists when the Windows Feedback Hub improperly handles objects in memory, aka 'Windows Feedback Hub Elevation of Privilege Vulnerability'.

Published: June 09, 2020; 4:15:13 PM -0400
V3.1: 7.8 HIGH
V2.0: 7.2 HIGH
CVE-2020-1108

A denial of service vulnerability exists when .NET Core or .NET Framework improperly handles web requests, aka '.NET Core & .NET Framework Denial of Service Vulnerability'.

Published: May 21, 2020; 7:15:14 PM -0400
V3.1: 7.5 HIGH
V2.0: 5.0 MEDIUM
CVE-2020-0909

A denial of service vulnerability exists when Hyper-V on a Windows Server fails to properly handle specially crafted network packets.To exploit the vulnerability, an attacker would send specially crafted network packets to the Hyper-V Server.The security update addresses the vulnerability by resolving the conditions where Hyper-V would fail to properly handle these network packets., aka 'Windows Hyper-V Denial of Service Vulnerability'.

Published: May 21, 2020; 7:15:11 PM -0400
V3.1: 7.5 HIGH
V2.0: 5.0 MEDIUM
CVE-2020-0662

A remote code execution vulnerability exists in the way that Windows handles objects in memory, aka 'Windows Remote Code Execution Vulnerability'.

Published: February 11, 2020; 5:15:14 PM -0500
V3.1: 8.8 HIGH
V2.0: 9.0 HIGH
CVE-2020-0617

A denial of service vulnerability exists when Microsoft Hyper-V Virtual PCI on a host server fails to properly validate input from a privileged user on a guest operating system, aka 'Hyper-V Denial of Service Vulnerability'.

Published: January 14, 2020; 6:15:31 PM -0500
V3.1: 6.0 MEDIUM
V2.0: 4.9 MEDIUM
CVE-2019-1471

A remote code execution vulnerability exists when Windows Hyper-V on a host server fails to properly validate input from an authenticated user on a guest operating system, aka 'Windows Hyper-V Remote Code Execution Vulnerability'.

Published: December 10, 2019; 5:15:17 PM -0500
V3.1: 8.2 HIGH
V2.0: 6.5 MEDIUM
CVE-2019-1470

An information disclosure vulnerability exists when Windows Hyper-V on a host operating system fails to properly validate input from an authenticated user on a guest operating system, aka 'Windows Hyper-V Information Disclosure Vulnerability'.

Published: December 10, 2019; 5:15:17 PM -0500
V3.1: 6.0 MEDIUM
V2.0: 4.0 MEDIUM
CVE-2019-1399

A denial of service vulnerability exists when Microsoft Hyper-V on a host server fails to properly validate input from a privileged user on a guest operating system, aka 'Windows Hyper-V Denial of Service Vulnerability'. This CVE ID is unique from CVE-2019-0712, CVE-2019-1309, CVE-2019-1310.

Published: November 12, 2019; 2:15:13 PM -0500
V3.1: 6.2 MEDIUM
V2.0: 5.5 MEDIUM
CVE-2019-1398

A remote code execution vulnerability exists when Windows Hyper-V on a host server fails to properly validate input from an authenticated user on a guest operating system, aka 'Windows Hyper-V Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-1389, CVE-2019-1397.

Published: November 12, 2019; 2:15:13 PM -0500
V3.1: 8.4 HIGH
V2.0: 7.7 HIGH
CVE-2019-1397

A remote code execution vulnerability exists when Windows Hyper-V on a host server fails to properly validate input from an authenticated user on a guest operating system, aka 'Windows Hyper-V Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-1389, CVE-2019-1398.

Published: November 12, 2019; 2:15:13 PM -0500
V3.1: 8.4 HIGH
V2.0: 7.7 HIGH
CVE-2019-1389

A remote code execution vulnerability exists when Windows Hyper-V on a host server fails to properly validate input from an authenticated user on a guest operating system, aka 'Windows Hyper-V Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-1397, CVE-2019-1398.

Published: November 12, 2019; 2:15:12 PM -0500
V3.1: 8.4 HIGH
V2.0: 7.7 HIGH
CVE-2019-1310

A denial of service vulnerability exists when Microsoft Hyper-V Network Switch on a host server fails to properly validate input from a privileged user on a guest operating system, aka 'Windows Hyper-V Denial of Service Vulnerability'. This CVE ID is unique from CVE-2019-0712, CVE-2019-1309, CVE-2019-1399.

Published: November 12, 2019; 2:15:11 PM -0500
V3.1: 6.8 MEDIUM
V2.0: 6.8 MEDIUM
CVE-2019-1309

A denial of service vulnerability exists when Microsoft Hyper-V Network Switch on a host server fails to properly validate input from a privileged user on a guest operating system, aka 'Windows Hyper-V Denial of Service Vulnerability'. This CVE ID is unique from CVE-2019-0712, CVE-2019-1310, CVE-2019-1399.

Published: November 12, 2019; 2:15:11 PM -0500
V3.1: 6.8 MEDIUM
V2.0: 6.8 MEDIUM
CVE-2019-0721

A remote code execution vulnerability exists when Windows Hyper-V Network Switch on a host server fails to properly validate input from an authenticated user on a guest operating system, aka 'Hyper-V Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-0719.

Published: November 12, 2019; 2:15:11 PM -0500
V3.1: 9.1 CRITICAL
V2.0: 9.0 HIGH
CVE-2019-0719

A remote code execution vulnerability exists when Windows Hyper-V Network Switch on a host server fails to properly validate input from an authenticated user on a guest operating system, aka 'Hyper-V Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-0721.

Published: November 12, 2019; 2:15:11 PM -0500
V3.1: 9.1 CRITICAL
V2.0: 9.0 HIGH
CVE-2019-0712

A denial of service vulnerability exists when Microsoft Hyper-V Network Switch on a host server fails to properly validate input from a privileged user on a guest operating system, aka 'Windows Hyper-V Denial of Service Vulnerability'. This CVE ID is unique from CVE-2019-1309, CVE-2019-1310, CVE-2019-1399.

Published: November 12, 2019; 2:15:11 PM -0500
V3.1: 6.8 MEDIUM
V2.0: 6.8 MEDIUM
CVE-2019-1230

An information disclosure vulnerability exists when the Windows Hyper-V Network Switch on a host operating system fails to properly validate input from an authenticated user on a guest operating system, aka 'Hyper-V Information Disclosure Vulnerability'.

Published: October 10, 2019; 10:15:15 AM -0400
V3.1: 6.8 MEDIUM
V2.0: 4.0 MEDIUM
CVE-2019-1254

An information disclosure vulnerability exists when Windows Hyper-V writes uninitialized memory to disk, aka 'Windows Hyper-V Information Disclosure Vulnerability'.

Published: September 11, 2019; 6:15:16 PM -0400
V3.1: 5.5 MEDIUM
V2.0: 2.1 LOW