cpe:2.3:o:microsoft:windows_server_2016:1709:*:*:*:*:*:*:*
A remote code execution vulnerability exists when Microsoft Windows OLE fails to properly validate user input, aka 'Windows OLE Remote Code Execution Vulnerability'.
Max CVSS
9.3
EPSS Score
2.57%
Published
2019-05-16
Updated
2019-05-17
A remote code execution vulnerability exists when Windows improperly handles objects in memory, aka 'Windows Remote Code Execution Vulnerability'.
Max CVSS
9.0
EPSS Score
2.20%
Published
2019-04-09
Updated
2020-08-24
A remote code execution vulnerability exists in the way that the Windows Graphics Device Interface (GDI) handles objects in the memory, aka 'GDI+ Remote Code Execution Vulnerability'.
Max CVSS
9.3
EPSS Score
12.51%
Published
2019-04-09
Updated
2023-03-20
A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka 'Jet Database Engine Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-0846, CVE-2019-0847, CVE-2019-0877, CVE-2019-0879.
Max CVSS
9.3
EPSS Score
1.49%
Published
2019-04-09
Updated
2020-08-24
A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka 'Jet Database Engine Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-0846, CVE-2019-0851, CVE-2019-0877, CVE-2019-0879.
Max CVSS
9.3
EPSS Score
1.49%
Published
2019-04-09
Updated
2020-08-24
A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka 'Jet Database Engine Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-0847, CVE-2019-0851, CVE-2019-0877, CVE-2019-0879.
Max CVSS
9.3
EPSS Score
1.49%
Published
2019-04-09
Updated
2020-08-24
A remote code execution vulnerability exists when the IOleCvt interface renders ASP webpage content, aka 'Windows IOleCvt Interface Remote Code Execution Vulnerability'.
Max CVSS
9.3
EPSS Score
3.78%
Published
2019-04-09
Updated
2022-11-15
A remote code execution vulnerability exists in the way that the VBScript engine handles objects in memory, aka 'Windows VBScript Engine Remote Code Execution Vulnerability'.
Max CVSS
9.3
EPSS Score
4.08%
Published
2019-04-09
Updated
2020-08-24
A remote code execution vulnerability exists when the Microsoft XML Core Services MSXML parser processes user input, aka 'MS XML Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-0790, CVE-2019-0791, CVE-2019-0792, CVE-2019-0793.
Max CVSS
9.3
EPSS Score
3.10%
Published
2019-04-09
Updated
2019-04-11
A remote code execution vulnerability exists when OLE automation improperly handles objects in memory, aka 'OLE Automation Remote Code Execution Vulnerability'.
Max CVSS
9.3
EPSS Score
4.66%
Published
2019-04-09
Updated
2020-08-24
A remote code execution vulnerability exists when the Microsoft XML Core Services MSXML parser processes user input, aka 'MS XML Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-0790, CVE-2019-0791, CVE-2019-0792, CVE-2019-0795.
Max CVSS
9.3
EPSS Score
3.10%
Published
2019-04-09
Updated
2019-04-11
A remote code execution vulnerability exists when the Microsoft XML Core Services MSXML parser processes user input, aka 'MS XML Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-0790, CVE-2019-0791, CVE-2019-0793, CVE-2019-0795.
Max CVSS
9.3
EPSS Score
3.10%
Published
2019-04-09
Updated
2019-04-11
A remote code execution vulnerability exists when the Microsoft XML Core Services MSXML parser processes user input, aka 'MS XML Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-0790, CVE-2019-0792, CVE-2019-0793, CVE-2019-0795.
Max CVSS
9.3
EPSS Score
3.10%
Published
2019-04-09
Updated
2019-04-11
A remote code execution vulnerability exists when the Microsoft XML Core Services MSXML parser processes user input, aka 'MS XML Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-0791, CVE-2019-0792, CVE-2019-0793, CVE-2019-0795.
Max CVSS
9.3
EPSS Score
3.10%
Published
2019-04-09
Updated
2019-04-11
An elevation of privilege vulnerability exists in the Microsoft Server Message Block (SMB) Server when an attacker with valid credentials attempts to open a specially crafted file over the SMB protocol on the same machine, aka 'SMB Server Elevation of Privilege Vulnerability'.
Max CVSS
9.8
EPSS Score
0.54%
Published
2019-04-09
Updated
2020-08-24
A remote code execution vulnerability exists in the way that the VBScript engine handles objects in memory, aka 'Windows VBScript Engine Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-0665, CVE-2019-0666, CVE-2019-0667.
Max CVSS
9.3
EPSS Score
3.57%
Published
2019-04-09
Updated
2020-08-24
A remote code execution vulnerability exists in the way that comctl32.dll handles objects in memory, aka 'Comctl32 Remote Code Execution Vulnerability'.
Max CVSS
9.3
EPSS Score
3.57%
Published
2019-04-09
Updated
2020-08-24
A remote code execution vulnerability exists when the Microsoft XML Core Services MSXML parser processes user input, aka 'MS XML Remote Code Execution Vulnerability'.
Max CVSS
9.3
EPSS Score
4.46%
Published
2019-04-09
Updated
2019-04-10
A remote code execution vulnerability exists in the way that the Windows Graphics Device Interface (GDI) handles objects in the memory, aka 'GDI+ Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-0618.
Max CVSS
9.3
EPSS Score
5.85%
Published
2019-03-05
Updated
2020-08-24
A remote code execution vulnerability exists in the way that the Microsoft Server Message Block 2.0 (SMBv2) server handles certain requests, aka 'Windows SMB Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-0630.
Max CVSS
9.0
EPSS Score
66.22%
Published
2019-03-05
Updated
2019-03-07
A remote code execution vulnerability exists in the way that the Microsoft Server Message Block 2.0 (SMBv2) server handles certain requests, aka 'Windows SMB Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-0633.
Max CVSS
9.0
EPSS Score
66.22%
Published
2019-03-05
Updated
2019-03-07
A memory corruption vulnerability exists in the Windows Server DHCP service when an attacker sends specially crafted packets to a DHCP server, aka 'Windows DHCP Server Remote Code Execution Vulnerability'.
Max CVSS
9.8
EPSS Score
92.34%
Published
2019-03-05
Updated
2020-08-24
A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka 'Jet Database Engine Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-0595, CVE-2019-0596, CVE-2019-0597, CVE-2019-0598, CVE-2019-0599.
Max CVSS
9.3
EPSS Score
1.76%
Published
2019-03-05
Updated
2020-08-24
A remote code execution vulnerability exists in the way that the Windows Graphics Device Interface (GDI) handles objects in the memory, aka 'GDI+ Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-0662.
Max CVSS
9.3
EPSS Score
18.65%
Published
2019-03-05
Updated
2020-08-24
A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka 'Jet Database Engine Remote Code Execution Vulnerability'.
Max CVSS
9.3
EPSS Score
1.45%
Published
2019-04-08
Updated
2020-08-24
73 vulnerabilities found
1 2 3
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!