U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search Results (Refine Search)

Search Parameters:
  • CPE Product Version: cpe:/o:microsoft:windows_10:1803::~~~~x64~
There are 64 matching records.
Displaying matches 41 through 60.
Vuln ID Summary CVSS Severity
CVE-2019-0928

A denial of service vulnerability exists when Microsoft Hyper-V on a host server fails to properly validate input from a privileged user on a guest operating system, aka 'Windows Hyper-V Denial of Service Vulnerability'.

Published: September 11, 2019; 6:15:13 PM -0400
V4.0:(not available)
V3.1: 6.2 MEDIUM
V2.0: 5.5 MEDIUM
CVE-2019-0965

A remote code execution vulnerability exists when Windows Hyper-V on a host server fails to properly validate input from an authenticated user on a guest operating system. To exploit the vulnerability, an attacker could run a specially crafted application on a guest operating system that could cause the Hyper-V host operating system to execute arbitrary code. An attacker who successfully exploited the vulnerability could execute arbitrary code on the host operating system. The security update addresses the vulnerability by correcting how Hyper-V validates guest operating system user input.

Published: August 14, 2019; 5:15:13 PM -0400
V4.0:(not available)
V3.1: 7.6 HIGH
V2.0: 7.7 HIGH
CVE-2019-0723

A denial of service vulnerability exists when Microsoft Hyper-V Network Switch on a host server fails to properly validate input from a privileged user on a guest operating system. An attacker who successfully exploited the vulnerability could cause the host server to crash. To exploit the vulnerability, an attacker who already has a privileged account on a guest operating system, running as a virtual machine, could run a specially crafted application that causes a host machine to crash. The update addresses the vulnerability by modifying how virtual machines access the Hyper-V Network Switch.

Published: August 14, 2019; 5:15:13 PM -0400
V4.0:(not available)
V3.1: 5.8 MEDIUM
V2.0: 5.5 MEDIUM
CVE-2019-0720

A remote code execution vulnerability exists when Windows Hyper-V Network Switch on a host server fails to properly validate input from an authenticated user on a guest operating system. To exploit the vulnerability, an attacker could run a specially crafted application on a guest operating system that could cause the Hyper-V host operating system to execute arbitrary code. An attacker who successfully exploited the vulnerability could execute arbitrary code on the host operating system. The security update addresses the vulnerability by correcting how Windows Hyper-V Network Switch validates guest operating system network traffic.

Published: August 14, 2019; 5:15:12 PM -0400
V4.0:(not available)
V3.1: 8.0 HIGH
V2.0: 7.7 HIGH
CVE-2019-0718

A denial of service vulnerability exists when Microsoft Hyper-V Network Switch on a host server fails to properly validate input from a privileged user on a guest operating system. An attacker who successfully exploited the vulnerability could cause the host server to crash. To exploit the vulnerability, an attacker who already has a privileged account on a guest operating system, running as a virtual machine, could run a specially crafted application that causes a host machine to crash. The update addresses the vulnerability by modifying how virtual machines access the Hyper-V Network Switch.

Published: August 14, 2019; 5:15:12 PM -0400
V4.0:(not available)
V3.1: 5.8 MEDIUM
V2.0: 5.5 MEDIUM
CVE-2019-0715

A denial of service vulnerability exists when Microsoft Hyper-V Network Switch on a host server fails to properly validate input from a privileged user on a guest operating system. An attacker who successfully exploited the vulnerability could cause the host server to crash. To exploit the vulnerability, an attacker who already has a privileged account on a guest operating system, running as a virtual machine, could run a specially crafted application that causes a host machine to crash. The update addresses the vulnerability by modifying how virtual machines access the Hyper-V Network Switch.

Published: August 14, 2019; 5:15:12 PM -0400
V4.0:(not available)
V3.1: 5.8 MEDIUM
V2.0: 5.5 MEDIUM
CVE-2019-0714

A denial of service vulnerability exists when Microsoft Hyper-V Network Switch on a host server fails to properly validate input from a privileged user on a guest operating system. An attacker who successfully exploited the vulnerability could cause the host server to crash. To exploit the vulnerability, an attacker who already has a privileged account on a guest operating system, running as a virtual machine, could run a specially crafted application that causes a host machine to crash. The update addresses the vulnerability by modifying how virtual machines access the Hyper-V Network Switch.

Published: August 14, 2019; 5:15:12 PM -0400
V4.0:(not available)
V3.1: 5.8 MEDIUM
V2.0: 5.5 MEDIUM
CVE-2019-0966

A denial of service vulnerability exists when Microsoft Hyper-V on a host server fails to properly validate input from a privileged user on a guest operating system, aka 'Windows Hyper-V Denial of Service Vulnerability'.

Published: July 15, 2019; 3:15:15 PM -0400
V4.0:(not available)
V3.0: 6.8 MEDIUM
V2.0: 5.5 MEDIUM
CVE-2019-0722

A remote code execution vulnerability exists when Windows Hyper-V on a host server fails to properly validate input from an authenticated user on a guest operating system, aka 'Windows Hyper-V Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-0620, CVE-2019-0709.

Published: June 12, 2019; 10:29:01 AM -0400
V4.0:(not available)
V3.0: 8.8 HIGH
V2.0: 9.0 HIGH
CVE-2019-0713

A denial of service vulnerability exists when Microsoft Hyper-V on a host server fails to properly validate input from a privileged user on a guest operating system, aka 'Windows Hyper-V Denial of Service Vulnerability'. This CVE ID is unique from CVE-2019-0710, CVE-2019-0711.

Published: June 12, 2019; 10:29:01 AM -0400
V4.0:(not available)
V3.0: 6.8 MEDIUM
V2.0: 5.5 MEDIUM
CVE-2019-0711

A denial of service vulnerability exists when Microsoft Hyper-V on a host server fails to properly validate input from a privileged user on a guest operating system, aka 'Windows Hyper-V Denial of Service Vulnerability'. This CVE ID is unique from CVE-2019-0710, CVE-2019-0713.

Published: June 12, 2019; 10:29:01 AM -0400
V4.0:(not available)
V3.0: 6.8 MEDIUM
V2.0: 5.5 MEDIUM
CVE-2019-0710

A denial of service vulnerability exists when Microsoft Hyper-V on a host server fails to properly validate input from a privileged user on a guest operating system, aka 'Windows Hyper-V Denial of Service Vulnerability'. This CVE ID is unique from CVE-2019-0711, CVE-2019-0713.

Published: June 12, 2019; 10:29:01 AM -0400
V4.0:(not available)
V3.0: 6.8 MEDIUM
V2.0: 5.5 MEDIUM
CVE-2019-0620

A remote code execution vulnerability exists when Windows Hyper-V on a host server fails to properly validate input from an authenticated user on a guest operating system, aka 'Windows Hyper-V Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-0709, CVE-2019-0722.

Published: June 12, 2019; 10:29:01 AM -0400
V4.0:(not available)
V3.0: 8.4 HIGH
V2.0: 7.7 HIGH
CVE-2019-0701

A denial of service vulnerability exists when Microsoft Hyper-V on a host server fails to properly validate input from a privileged user on a guest operating system, aka 'Windows Hyper-V Denial of Service Vulnerability'. This CVE ID is unique from CVE-2019-0690, CVE-2019-0695.

Published: April 08, 2019; 8:29:00 PM -0400
V4.0:(not available)
V3.0: 6.8 MEDIUM
V2.0: 5.5 MEDIUM
CVE-2019-0695

A denial of service vulnerability exists when Microsoft Hyper-V on a host server fails to properly validate input from a privileged user on a guest operating system, aka 'Windows Hyper-V Denial of Service Vulnerability'. This CVE ID is unique from CVE-2019-0690, CVE-2019-0701.

Published: April 08, 2019; 8:29:00 PM -0400
V4.0:(not available)
V3.0: 6.8 MEDIUM
V2.0: 5.5 MEDIUM
CVE-2019-0690

A denial of service vulnerability exists when Microsoft Hyper-V Network Switch on a host server fails to properly validate input from a privileged user on a guest operating system, aka 'Windows Hyper-V Denial of Service Vulnerability'. This CVE ID is unique from CVE-2019-0695, CVE-2019-0701.

Published: April 08, 2019; 8:29:00 PM -0400
V4.0:(not available)
V3.0: 6.8 MEDIUM
V2.0: 5.5 MEDIUM
CVE-2019-0635

An information disclosure vulnerability exists when Windows Hyper-V on a host operating system fails to properly validate input from an authenticated user on a guest operating system, aka 'Windows Hyper-V Information Disclosure Vulnerability'.

Published: March 05, 2019; 6:29:01 PM -0500
V4.0:(not available)
V3.0: 6.2 MEDIUM
V2.0: 5.5 MEDIUM
CVE-2018-8490

A remote code execution vulnerability exists when Windows Hyper-V on a host server fails to properly validate input from an authenticated user on a guest operating system, aka "Windows Hyper-V Remote Code Execution Vulnerability." This affects Windows Server 2016, Windows 10, Windows Server 2019, Windows 10 Servers. This CVE ID is unique from CVE-2018-8489.

Published: October 10, 2018; 9:29:03 AM -0400
V4.0:(not available)
V3.0: 8.4 HIGH
V2.0: 7.7 HIGH
CVE-2018-8489

A remote code execution vulnerability exists when Windows Hyper-V on a host server fails to properly validate input from an authenticated user on a guest operating system, aka "Windows Hyper-V Remote Code Execution Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2019, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-8490.

Published: October 10, 2018; 9:29:03 AM -0400
V4.0:(not available)
V3.0: 8.4 HIGH
V2.0: 7.7 HIGH
CVE-2018-8437

A denial of service vulnerability exists when Microsoft Hyper-V Network Switch on a host server fails to properly validate input from a privileged user on a guest operating system, aka "Windows Hyper-V Denial of Service Vulnerability." This affects Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-8436, CVE-2018-8438.

Published: September 12, 2018; 8:29:04 PM -0400
V4.0:(not available)
V3.0: 6.2 MEDIUM
V2.0: 5.5 MEDIUM