Windows Exploit Suggester 1.03 ( https://github.com/bitsadmin/wesng/ ) [+] Parsing systeminfo output [+] Operating System - Name: Windows Server 2019 - Generation: 2019 - Build: 17763 - Version: 1809 - Architecture: x64-based - Installed hotfixes (7): KB5013888, KB4486153, KB4512577, KB4535680, KB5014692, KB5009642, KB5014031 [+] Loading definitions - Creation date of definitions: 20220717 [+] Determining missing patches [+] Filtering duplicate vulnerabilities [!] Found vulnerabilities! Date: 20190910 CVE: CVE-2019-1220 KB: KB4512578 Title: Microsoft Browser Security Feature Bypass Vulnerability Affected product: Internet Explorer 11 on Windows Server 2019 Affected component: Microsoft Browsers Severity: Low Impact: Security Feature Bypass Exploit: n/a Date: 20190910 CVE: CVE-2019-1220 KB: KB4512578 Title: Microsoft Browser Security Feature Bypass Vulnerability Affected product: Internet Explorer 11 on Windows Server 2019 Affected component: Microsoft Browsers Severity: Low Impact: Security Feature Bypass Exploit: n/a Date: 20190910 CVE: CVE-2019-1220 KB: KB4512578 Title: Microsoft Browser Security Feature Bypass Vulnerability Affected product: Microsoft Edge (EdgeHTML-based) on Windows Server 2019 Affected component: Microsoft Browsers Severity: Low Impact: Security Feature Bypass Exploit: n/a Date: 20190910 CVE: CVE-2019-1220 KB: KB4512578 Title: Microsoft Browser Security Feature Bypass Vulnerability Affected product: Microsoft Edge (EdgeHTML-based) on Windows Server 2019 Affected component: Microsoft Browsers Severity: Low Impact: Security Feature Bypass Exploit: n/a Date: 20190910 CVE: CVE-2019-1237 KB: KB4512578 Title: Chakra Scripting Engine Memory Corruption Vulnerability Affected product: Microsoft Edge (EdgeHTML-based) on Windows Server 2019 Affected component: Microsoft Scripting Engine Severity: Moderate Impact: Remote Code Execution Exploit: n/a Date: 20190910 CVE: CVE-2019-1237 KB: KB4512578 Title: Chakra Scripting Engine Memory Corruption Vulnerability Affected product: Microsoft Edge (EdgeHTML-based) on Windows Server 2019 Affected component: Microsoft Scripting Engine Severity: Moderate Impact: Remote Code Execution Exploit: n/a Date: 20190910 CVE: CVE-2019-1251 KB: KB4512578 Title: DirectWrite Information Disclosure Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Graphics Component Severity: Important Impact: Information Disclosure Exploit: n/a Date: 20190910 CVE: CVE-2019-1251 KB: KB4512578 Title: DirectWrite Information Disclosure Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Graphics Component Severity: Important Impact: Information Disclosure Exploit: n/a Date: 20190910 CVE: CVE-2019-1251 KB: KB4512578 Title: DirectWrite Information Disclosure Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Graphics Component Severity: Important Impact: Information Disclosure Exploit: n/a Date: 20190910 CVE: CVE-2019-1251 KB: KB4512578 Title: DirectWrite Information Disclosure Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Graphics Component Severity: Important Impact: Information Disclosure Exploit: n/a Date: 20210923 CVE: CVE-2021-36954 KB: KB5005568 Title: Windows Bind Filter Driver Elevation of Privilege Vulnerability Affected product: Windows Server 2019 Affected component: Issuing CNA Severity: Important Impact: Elevation of Privilege Exploit: n/a Date: 20210923 CVE: CVE-2021-36954 KB: KB5005568 Title: Windows Bind Filter Driver Elevation of Privilege Vulnerability Affected product: Windows Server 2019 Affected component: Issuing CNA Severity: Important Impact: Elevation of Privilege Exploit: n/a Date: 20210923 CVE: CVE-2021-36954 KB: KB5005568 Title: Windows Bind Filter Driver Elevation of Privilege Vulnerability Affected product: Windows Server 2019 Affected component: Issuing CNA Severity: Important Impact: Elevation of Privilege Exploit: n/a Date: 20210923 CVE: CVE-2021-36954 KB: KB5005568 Title: Windows Bind Filter Driver Elevation of Privilege Vulnerability Affected product: Windows Server 2019 Affected component: Issuing CNA Severity: Important Impact: Elevation of Privilege Exploit: n/a Date: 20210923 CVE: CVE-2021-36973 KB: KB5005568 Title: Windows Redirected Drive Buffering System Elevation of Privilege Vulnerability Affected product: Windows Server 2019 Affected component: Issuing CNA Severity: Important Impact: Elevation of Privilege Exploit: n/a Date: 20210923 CVE: CVE-2021-36973 KB: KB5005568 Title: Windows Redirected Drive Buffering System Elevation of Privilege Vulnerability Affected product: Windows Server 2019 Affected component: Issuing CNA Severity: Important Impact: Elevation of Privilege Exploit: n/a Date: 20210923 CVE: CVE-2021-36973 KB: KB5005568 Title: Windows Redirected Drive Buffering System Elevation of Privilege Vulnerability Affected product: Windows Server 2019 Affected component: Issuing CNA Severity: Important Impact: Elevation of Privilege Exploit: n/a Date: 20210923 CVE: CVE-2021-36973 KB: KB5005568 Title: Windows Redirected Drive Buffering System Elevation of Privilege Vulnerability Affected product: Windows Server 2019 Affected component: Issuing CNA Severity: Important Impact: Elevation of Privilege Exploit: n/a Date: 20190911 CVE: CVE-2019-1215 KB: KB4512578 Title: Windows Elevation of Privilege Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Windows Severity: Important Impact: Elevation of Privilege Exploit: n/a Date: 20190911 CVE: CVE-2019-1215 KB: KB4512578 Title: Windows Elevation of Privilege Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Windows Severity: Important Impact: Elevation of Privilege Exploit: n/a Date: 20190911 CVE: CVE-2019-1215 KB: KB4512578 Title: Windows Elevation of Privilege Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Windows Severity: Important Impact: Elevation of Privilege Exploit: n/a Date: 20190911 CVE: CVE-2019-1215 KB: KB4512578 Title: Windows Elevation of Privilege Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Windows Severity: Important Impact: Elevation of Privilege Exploit: n/a Date: 20220712 CVE: CVE-2022-22049 KB: KB5015811 Title: Windows CSRSS Elevation of Privilege Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Elevation of Privilege Exploit: n/a Date: 20220712 CVE: CVE-2022-22049 KB: KB5015811 Title: Windows CSRSS Elevation of Privilege Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Elevation of Privilege Exploit: n/a Date: 20220712 CVE: CVE-2022-22049 KB: KB5015811 Title: Windows CSRSS Elevation of Privilege Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Elevation of Privilege Exploit: n/a Date: 20220712 CVE: CVE-2022-22049 KB: KB5015811 Title: Windows CSRSS Elevation of Privilege Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Elevation of Privilege Exploit: n/a Date: 20190910 CVE: CVE-2019-1142 KB: KB4514601 Title: .NET Framework Elevation of Privilege Vulnerability Affected product: Microsoft .NET Framework 3.5 AND 4.8 on Windows Server 2019 Affected component: .NET Framework Severity: Important Impact: Elevation of Privilege Exploit: n/a Date: 20190910 CVE: CVE-2019-1142 KB: KB4514601 Title: .NET Framework Elevation of Privilege Vulnerability Affected product: Microsoft .NET Framework 3.5 AND 4.7.2 on Windows Server 2019 Affected component: .NET Framework Severity: Important Impact: Elevation of Privilege Exploit: n/a Date: 20190910 CVE: CVE-2019-1142 KB: KB4514601 Title: .NET Framework Elevation of Privilege Vulnerability Affected product: Microsoft .NET Framework 3.5 AND 4.8 on Windows Server 2019 Affected component: .NET Framework Severity: Important Impact: Elevation of Privilege Exploit: n/a Date: 20190910 CVE: CVE-2019-1142 KB: KB4514601 Title: .NET Framework Elevation of Privilege Vulnerability Affected product: Microsoft .NET Framework 3.5 AND 4.7.2 on Windows Server 2019 Affected component: .NET Framework Severity: Important Impact: Elevation of Privilege Exploit: n/a Date: 20190910 CVE: CVE-2019-1294 KB: KB4512578 Title: Windows Secure Boot Security Feature Bypass Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Windows Severity: Important Impact: Security Feature Bypass Exploit: n/a Date: 20190910 CVE: CVE-2019-1294 KB: KB4512578 Title: Windows Secure Boot Security Feature Bypass Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Windows Severity: Important Impact: Security Feature Bypass Exploit: n/a Date: 20190910 CVE: CVE-2019-1294 KB: KB4512578 Title: Windows Secure Boot Security Feature Bypass Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Windows Severity: Important Impact: Security Feature Bypass Exploit: n/a Date: 20190910 CVE: CVE-2019-1294 KB: KB4512578 Title: Windows Secure Boot Security Feature Bypass Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Windows Severity: Important Impact: Security Feature Bypass Exploit: n/a Date: 20200714 CVE: CVE-2020-1147 KB: KB4578966 Title: .NET Framework, SharePoint Server, and Visual Studio Remote Code Execution Vulnerability Affected product: Microsoft .NET Framework 3.5 AND 4.8 on Windows Server 2019 Affected component: Microsoft Severity: Critical Impact: Remote Code Execution Exploits: http://packetstormsecurity.com/files/158694/SharePoint-DataSet-DataTable-Deserialization.html, http://packetstormsecurity.com/files/158876/Microsoft-SharePoint-Server-2019-Remote-Code-Execution.html, https://www.exploitalert.com/view-details.html?id=35992, http://packetstormsecurity.com/files/163644/Microsoft-SharePoint-Server-2019-Remote-Code-Execution.html Date: 20200714 CVE: CVE-2020-1147 KB: KB4578966 Title: .NET Framework, SharePoint Server, and Visual Studio Remote Code Execution Vulnerability Affected product: Microsoft .NET Framework 3.5 AND 4.7.2 on Windows Server 2019 Affected component: Microsoft Severity: Critical Impact: Remote Code Execution Exploits: http://packetstormsecurity.com/files/158694/SharePoint-DataSet-DataTable-Deserialization.html, http://packetstormsecurity.com/files/158876/Microsoft-SharePoint-Server-2019-Remote-Code-Execution.html, https://www.exploitalert.com/view-details.html?id=35992, http://packetstormsecurity.com/files/163644/Microsoft-SharePoint-Server-2019-Remote-Code-Execution.html Date: 20200714 CVE: CVE-2020-1147 KB: KB4578966 Title: .NET Framework, SharePoint Server, and Visual Studio Remote Code Execution Vulnerability Affected product: Microsoft .NET Framework 3.5 AND 4.8 on Windows Server 2019 Affected component: Microsoft Severity: Critical Impact: Remote Code Execution Exploits: http://packetstormsecurity.com/files/158694/SharePoint-DataSet-DataTable-Deserialization.html, http://packetstormsecurity.com/files/158876/Microsoft-SharePoint-Server-2019-Remote-Code-Execution.html, https://www.exploitalert.com/view-details.html?id=35992, http://packetstormsecurity.com/files/163644/Microsoft-SharePoint-Server-2019-Remote-Code-Execution.html Date: 20200714 CVE: CVE-2020-1147 KB: KB4578966 Title: .NET Framework, SharePoint Server, and Visual Studio Remote Code Execution Vulnerability Affected product: Microsoft .NET Framework 3.5 AND 4.7.2 on Windows Server 2019 Affected component: Microsoft Severity: Critical Impact: Remote Code Execution Exploits: http://packetstormsecurity.com/files/158694/SharePoint-DataSet-DataTable-Deserialization.html, http://packetstormsecurity.com/files/158876/Microsoft-SharePoint-Server-2019-Remote-Code-Execution.html, https://www.exploitalert.com/view-details.html?id=35992, http://packetstormsecurity.com/files/163644/Microsoft-SharePoint-Server-2019-Remote-Code-Execution.html Date: 20190910 CVE: CVE-2019-1235 KB: KB4512578 Title: Windows Text Service Framework Elevation of Privilege Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Windows Severity: Important Impact: Elevation of Privilege Exploit: n/a Date: 20190910 CVE: CVE-2019-1235 KB: KB4512578 Title: Windows Text Service Framework Elevation of Privilege Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Windows Severity: Important Impact: Elevation of Privilege Exploit: n/a Date: 20190910 CVE: CVE-2019-1235 KB: KB4512578 Title: Windows Text Service Framework Elevation of Privilege Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Windows Severity: Important Impact: Elevation of Privilege Exploit: n/a Date: 20190910 CVE: CVE-2019-1235 KB: KB4512578 Title: Windows Text Service Framework Elevation of Privilege Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Windows Severity: Important Impact: Elevation of Privilege Exploit: n/a Date: 20220712 CVE: CVE-2022-22047 KB: KB5015811 Title: Windows CSRSS Elevation of Privilege Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Elevation of Privilege Exploit: n/a Date: 20220712 CVE: CVE-2022-22047 KB: KB5015811 Title: Windows CSRSS Elevation of Privilege Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Elevation of Privilege Exploit: n/a Date: 20220712 CVE: CVE-2022-22047 KB: KB5015811 Title: Windows CSRSS Elevation of Privilege Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Elevation of Privilege Exploit: n/a Date: 20220712 CVE: CVE-2022-22047 KB: KB5015811 Title: Windows CSRSS Elevation of Privilege Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Elevation of Privilege Exploit: n/a Date: 20210923 CVE: CVE-2021-38630 KB: KB5005568 Title: Windows Event Tracing Elevation of Privilege Vulnerability Affected product: Windows Server 2019 Affected component: Issuing CNA Severity: Important Impact: Elevation of Privilege Exploit: n/a Date: 20210923 CVE: CVE-2021-38630 KB: KB5005568 Title: Windows Event Tracing Elevation of Privilege Vulnerability Affected product: Windows Server 2019 Affected component: Issuing CNA Severity: Important Impact: Elevation of Privilege Exploit: n/a Date: 20210923 CVE: CVE-2021-38630 KB: KB5005568 Title: Windows Event Tracing Elevation of Privilege Vulnerability Affected product: Windows Server 2019 Affected component: Issuing CNA Severity: Important Impact: Elevation of Privilege Exploit: n/a Date: 20210923 CVE: CVE-2021-38630 KB: KB5005568 Title: Windows Event Tracing Elevation of Privilege Vulnerability Affected product: Windows Server 2019 Affected component: Issuing CNA Severity: Important Impact: Elevation of Privilege Exploit: n/a Date: 20210923 CVE: CVE-2021-36972 KB: KB5005568 Title: Windows SMB Information Disclosure Vulnerability Affected product: Windows Server 2019 Affected component: Issuing CNA Severity: Important Impact: Information Disclosure Exploit: n/a Date: 20210923 CVE: CVE-2021-36972 KB: KB5005568 Title: Windows SMB Information Disclosure Vulnerability Affected product: Windows Server 2019 Affected component: Issuing CNA Severity: Important Impact: Information Disclosure Exploit: n/a Date: 20210923 CVE: CVE-2021-36972 KB: KB5005568 Title: Windows SMB Information Disclosure Vulnerability Affected product: Windows Server 2019 Affected component: Issuing CNA Severity: Important Impact: Information Disclosure Exploit: n/a Date: 20210923 CVE: CVE-2021-36972 KB: KB5005568 Title: Windows SMB Information Disclosure Vulnerability Affected product: Windows Server 2019 Affected component: Issuing CNA Severity: Important Impact: Information Disclosure Exploit: n/a Date: 20190910 CVE: CVE-2019-1208 KB: KB4512578 Title: VBScript Remote Code Execution Vulnerability Affected product: Internet Explorer 11 on Windows Server 2019 Affected component: Microsoft Scripting Engine Severity: Moderate Impact: Remote Code Execution Exploit: n/a Date: 20190910 CVE: CVE-2019-1208 KB: KB4512578 Title: VBScript Remote Code Execution Vulnerability Affected product: Internet Explorer 11 on Windows Server 2019 Affected component: Microsoft Scripting Engine Severity: Moderate Impact: Remote Code Execution Exploit: n/a Date: 20220712 CVE: CVE-2022-30225 KB: KB5015811 Title: Windows Media Player Network Sharing Service Elevation of Privilege Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Denial of Service Exploit: n/a Date: 20220712 CVE: CVE-2022-30225 KB: KB5015811 Title: Windows Media Player Network Sharing Service Elevation of Privilege Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Denial of Service Exploit: n/a Date: 20220712 CVE: CVE-2022-30225 KB: KB5015811 Title: Windows Media Player Network Sharing Service Elevation of Privilege Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Denial of Service Exploit: n/a Date: 20220712 CVE: CVE-2022-30225 KB: KB5015811 Title: Windows Media Player Network Sharing Service Elevation of Privilege Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Denial of Service Exploit: n/a Date: 20190910 CVE: ADV190022 KB: KB4516115 Title: September 2019 Adobe Flash Security Update Affected product: Adobe Flash Player on Windows Server 2019 Affected component: Adobe Flash Player Severity: Critical Impact: Remote Code Execution Exploit: n/a Date: 20210923 CVE: CVE-2021-36955 KB: KB5005568 Title: Windows Common Log File System Driver Elevation of Privilege Vulnerability Affected product: Windows Server 2019 Affected component: Issuing CNA Severity: Important Impact: Elevation of Privilege Exploit: n/a Date: 20210923 CVE: CVE-2021-36955 KB: KB5005568 Title: Windows Common Log File System Driver Elevation of Privilege Vulnerability Affected product: Windows Server 2019 Affected component: Issuing CNA Severity: Important Impact: Elevation of Privilege Exploit: n/a Date: 20210923 CVE: CVE-2021-36955 KB: KB5005568 Title: Windows Common Log File System Driver Elevation of Privilege Vulnerability Affected product: Windows Server 2019 Affected component: Issuing CNA Severity: Important Impact: Elevation of Privilege Exploit: n/a Date: 20210923 CVE: CVE-2021-36955 KB: KB5005568 Title: Windows Common Log File System Driver Elevation of Privilege Vulnerability Affected product: Windows Server 2019 Affected component: Issuing CNA Severity: Important Impact: Elevation of Privilege Exploit: n/a Date: 20190910 CVE: CVE-2019-1271 KB: KB4512578 Title: Windows Media Elevation of Privilege Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Windows Severity: Important Impact: Elevation of Privilege Exploit: n/a Date: 20190910 CVE: CVE-2019-1271 KB: KB4512578 Title: Windows Media Elevation of Privilege Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Windows Severity: Important Impact: Elevation of Privilege Exploit: n/a Date: 20190910 CVE: CVE-2019-1271 KB: KB4512578 Title: Windows Media Elevation of Privilege Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Windows Severity: Important Impact: Elevation of Privilege Exploit: n/a Date: 20190910 CVE: CVE-2019-1271 KB: KB4512578 Title: Windows Media Elevation of Privilege Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Windows Severity: Important Impact: Elevation of Privilege Exploit: n/a Date: 20190709 CVE: CVE-2019-1113 KB: KB4507419 Title: .NET Framework Remote Code Execution Vulnerability Affected product: Microsoft .NET Framework 3.5 AND 4.8 on Windows Server 2019 Affected component: Microsoft Severity: Critical Impact: Remote Code Execution Exploit: n/a Date: 20190709 CVE: CVE-2019-1113 KB: KB4507419 Title: .NET Framework Remote Code Execution Vulnerability Affected product: Microsoft .NET Framework 3.5 AND 4.7.2 on Windows Server 2019 Affected component: Microsoft Severity: Critical Impact: Remote Code Execution Exploit: n/a Date: 20190709 CVE: CVE-2019-1113 KB: KB4507419 Title: .NET Framework Remote Code Execution Vulnerability Affected product: Microsoft .NET Framework 3.5 AND 4.8 on Windows Server 2019 Affected component: Microsoft Severity: Critical Impact: Remote Code Execution Exploit: n/a Date: 20190709 CVE: CVE-2019-1113 KB: KB4507419 Title: .NET Framework Remote Code Execution Vulnerability Affected product: Microsoft .NET Framework 3.5 AND 4.7.2 on Windows Server 2019 Affected component: Microsoft Severity: Critical Impact: Remote Code Execution Exploit: n/a Date: 20190709 CVE: CVE-2019-1113 KB: KB4507419 Title: .NET Framework Remote Code Execution Vulnerability Affected product: Microsoft .NET Framework 3.5 AND 4.8 on Windows Server 2019 Affected component: Microsoft Severity: Critical Impact: Remote Code Execution Exploit: n/a Date: 20190709 CVE: CVE-2019-1113 KB: KB4507419 Title: .NET Framework Remote Code Execution Vulnerability Affected product: Microsoft .NET Framework 3.5 AND 4.7.2 on Windows Server 2019 Affected component: Microsoft Severity: Critical Impact: Remote Code Execution Exploit: n/a Date: 20190709 CVE: CVE-2019-1113 KB: KB4507419 Title: .NET Framework Remote Code Execution Vulnerability Affected product: Microsoft .NET Framework 3.5 AND 4.8 on Windows Server 2019 Affected component: Microsoft Severity: Critical Impact: Remote Code Execution Exploit: n/a Date: 20190709 CVE: CVE-2019-1113 KB: KB4507419 Title: .NET Framework Remote Code Execution Vulnerability Affected product: Microsoft .NET Framework 3.5 AND 4.7.2 on Windows Server 2019 Affected component: Microsoft Severity: Critical Impact: Remote Code Execution Exploit: n/a Date: 20190709 CVE: CVE-2019-1113 KB: KB4507419 Title: .NET Framework Remote Code Execution Vulnerability Affected product: Microsoft .NET Framework 3.5 AND 4.8 on Windows Server 2019 Affected component: Microsoft Severity: Critical Impact: Remote Code Execution Exploit: n/a Date: 20190709 CVE: CVE-2019-1113 KB: KB4507419 Title: .NET Framework Remote Code Execution Vulnerability Affected product: Microsoft .NET Framework 3.5 AND 4.7.2 on Windows Server 2019 Affected component: Microsoft Severity: Critical Impact: Remote Code Execution Exploit: n/a Date: 20190709 CVE: CVE-2019-1113 KB: KB4507419 Title: .NET Framework Remote Code Execution Vulnerability Affected product: Microsoft .NET Framework 3.5 AND 4.8 on Windows Server 2019 Affected component: Microsoft Severity: Critical Impact: Remote Code Execution Exploit: n/a Date: 20190709 CVE: CVE-2019-1113 KB: KB4507419 Title: .NET Framework Remote Code Execution Vulnerability Affected product: Microsoft .NET Framework 3.5 AND 4.7.2 on Windows Server 2019 Affected component: Microsoft Severity: Critical Impact: Remote Code Execution Exploit: n/a Date: 20190709 CVE: CVE-2019-1113 KB: KB4507419 Title: .NET Framework Remote Code Execution Vulnerability Affected product: Microsoft .NET Framework 3.5 AND 4.8 on Windows Server 2019 Affected component: Microsoft Severity: Critical Impact: Remote Code Execution Exploit: n/a Date: 20190709 CVE: CVE-2019-1113 KB: KB4507419 Title: .NET Framework Remote Code Execution Vulnerability Affected product: Microsoft .NET Framework 3.5 AND 4.7.2 on Windows Server 2019 Affected component: Microsoft Severity: Critical Impact: Remote Code Execution Exploit: n/a Date: 20190709 CVE: CVE-2019-1113 KB: KB4507419 Title: .NET Framework Remote Code Execution Vulnerability Affected product: Microsoft .NET Framework 3.5 AND 4.8 on Windows Server 2019 Affected component: Microsoft Severity: Critical Impact: Remote Code Execution Exploit: n/a Date: 20190709 CVE: CVE-2019-1113 KB: KB4507419 Title: .NET Framework Remote Code Execution Vulnerability Affected product: Microsoft .NET Framework 3.5 AND 4.7.2 on Windows Server 2019 Affected component: Microsoft Severity: Critical Impact: Remote Code Execution Exploit: n/a Date: 20210923 CVE: CVE-2021-38629 KB: KB5005568 Title: Windows Ancillary Function Driver for WinSock Information Disclosure Vulnerability Affected product: Windows Server 2019 Affected component: Issuing CNA Severity: Important Impact: Information Disclosure Exploit: n/a Date: 20210923 CVE: CVE-2021-38629 KB: KB5005568 Title: Windows Ancillary Function Driver for WinSock Information Disclosure Vulnerability Affected product: Windows Server 2019 Affected component: Issuing CNA Severity: Important Impact: Information Disclosure Exploit: n/a Date: 20210923 CVE: CVE-2021-38629 KB: KB5005568 Title: Windows Ancillary Function Driver for WinSock Information Disclosure Vulnerability Affected product: Windows Server 2019 Affected component: Issuing CNA Severity: Important Impact: Information Disclosure Exploit: n/a Date: 20210923 CVE: CVE-2021-38629 KB: KB5005568 Title: Windows Ancillary Function Driver for WinSock Information Disclosure Vulnerability Affected product: Windows Server 2019 Affected component: Issuing CNA Severity: Important Impact: Information Disclosure Exploit: n/a Date: 20190910 CVE: CVE-2019-1273 KB: KB4512578 Title: Active Directory Federation Services XSS Vulnerability Affected product: Windows Server 2019 Affected component: Active Directory Severity: Important Impact: Spoofing Exploit: n/a Date: 20190910 CVE: CVE-2019-1273 KB: KB4512578 Title: Active Directory Federation Services XSS Vulnerability Affected product: Windows Server 2019 Affected component: Active Directory Severity: Important Impact: Spoofing Exploit: n/a Date: 20190910 CVE: CVE-2019-1273 KB: KB4512578 Title: Active Directory Federation Services XSS Vulnerability Affected product: Windows Server 2019 Affected component: Active Directory Severity: Important Impact: Spoofing Exploit: n/a Date: 20190910 CVE: CVE-2019-1273 KB: KB4512578 Title: Active Directory Federation Services XSS Vulnerability Affected product: Windows Server 2019 Affected component: Active Directory Severity: Important Impact: Spoofing Exploit: n/a Date: 20190910 CVE: CVE-2019-1286 KB: KB4512578 Title: Windows GDI Information Disclosure Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Graphics Component Severity: Important Impact: Information Disclosure Exploit: n/a Date: 20190910 CVE: CVE-2019-1286 KB: KB4512578 Title: Windows GDI Information Disclosure Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Graphics Component Severity: Important Impact: Information Disclosure Exploit: n/a Date: 20190910 CVE: CVE-2019-1286 KB: KB4512578 Title: Windows GDI Information Disclosure Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Graphics Component Severity: Important Impact: Information Disclosure Exploit: n/a Date: 20190910 CVE: CVE-2019-1286 KB: KB4512578 Title: Windows GDI Information Disclosure Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Graphics Component Severity: Important Impact: Information Disclosure Exploit: n/a Date: 20190910 CVE: CVE-2019-1285 KB: KB4512578 Title: Win32k Elevation of Privilege Vulnerability Affected product: Windows Server 2019 Affected component: Windows Kernel Severity: Important Impact: Elevation of Privilege Exploit: n/a Date: 20190910 CVE: CVE-2019-1285 KB: KB4512578 Title: Win32k Elevation of Privilege Vulnerability Affected product: Windows Server 2019 Affected component: Windows Kernel Severity: Important Impact: Elevation of Privilege Exploit: n/a Date: 20190910 CVE: CVE-2019-1285 KB: KB4512578 Title: Win32k Elevation of Privilege Vulnerability Affected product: Windows Server 2019 Affected component: Windows Kernel Severity: Important Impact: Elevation of Privilege Exploit: n/a Date: 20190910 CVE: CVE-2019-1285 KB: KB4512578 Title: Win32k Elevation of Privilege Vulnerability Affected product: Windows Server 2019 Affected component: Windows Kernel Severity: Important Impact: Elevation of Privilege Exploit: n/a Date: 20220712 CVE: CVE-2022-22022 KB: KB5015811 Title: Windows Print Spooler Elevation of Privilege Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Elevation of Privilege Exploit: n/a Date: 20220712 CVE: CVE-2022-22022 KB: KB5015811 Title: Windows Print Spooler Elevation of Privilege Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Elevation of Privilege Exploit: n/a Date: 20220712 CVE: CVE-2022-22022 KB: KB5015811 Title: Windows Print Spooler Elevation of Privilege Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Elevation of Privilege Exploit: n/a Date: 20220712 CVE: CVE-2022-22022 KB: KB5015811 Title: Windows Print Spooler Elevation of Privilege Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Elevation of Privilege Exploit: n/a Date: 20220712 CVE: CVE-2022-22023 KB: KB5015811 Title: Windows Portable Device Enumerator Service Security Feature Bypass Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Security Feature Bypass Exploit: n/a Date: 20220712 CVE: CVE-2022-22023 KB: KB5015811 Title: Windows Portable Device Enumerator Service Security Feature Bypass Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Security Feature Bypass Exploit: n/a Date: 20220712 CVE: CVE-2022-22023 KB: KB5015811 Title: Windows Portable Device Enumerator Service Security Feature Bypass Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Security Feature Bypass Exploit: n/a Date: 20220712 CVE: CVE-2022-22023 KB: KB5015811 Title: Windows Portable Device Enumerator Service Security Feature Bypass Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Security Feature Bypass Exploit: n/a Date: 20190910 CVE: CVE-2019-1248 KB: KB4512578 Title: Jet Database Engine Remote Code Execution Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft JET Database Engine Severity: Important Impact: Remote Code Execution Exploit: n/a Date: 20190910 CVE: CVE-2019-1248 KB: KB4512578 Title: Jet Database Engine Remote Code Execution Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft JET Database Engine Severity: Important Impact: Remote Code Execution Exploit: n/a Date: 20190910 CVE: CVE-2019-1248 KB: KB4512578 Title: Jet Database Engine Remote Code Execution Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft JET Database Engine Severity: Important Impact: Remote Code Execution Exploit: n/a Date: 20190910 CVE: CVE-2019-1248 KB: KB4512578 Title: Jet Database Engine Remote Code Execution Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft JET Database Engine Severity: Important Impact: Remote Code Execution Exploit: n/a Date: 20190910 CVE: CVE-2019-1243 KB: KB4512578 Title: Jet Database Engine Remote Code Execution Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft JET Database Engine Severity: Important Impact: Remote Code Execution Exploit: n/a Date: 20190910 CVE: CVE-2019-1243 KB: KB4512578 Title: Jet Database Engine Remote Code Execution Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft JET Database Engine Severity: Important Impact: Remote Code Execution Exploit: n/a Date: 20190910 CVE: CVE-2019-1243 KB: KB4512578 Title: Jet Database Engine Remote Code Execution Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft JET Database Engine Severity: Important Impact: Remote Code Execution Exploit: n/a Date: 20190910 CVE: CVE-2019-1243 KB: KB4512578 Title: Jet Database Engine Remote Code Execution Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft JET Database Engine Severity: Important Impact: Remote Code Execution Exploit: n/a Date: 20210923 CVE: CVE-2021-36959 KB: KB5005568 Title: Windows Authenticode Spoofing Vulnerability Affected product: Windows Server 2019 Affected component: Issuing CNA Severity: Important Impact: Spoofing Exploit: n/a Date: 20210923 CVE: CVE-2021-36959 KB: KB5005568 Title: Windows Authenticode Spoofing Vulnerability Affected product: Windows Server 2019 Affected component: Issuing CNA Severity: Important Impact: Spoofing Exploit: n/a Date: 20210923 CVE: CVE-2021-36959 KB: KB5005568 Title: Windows Authenticode Spoofing Vulnerability Affected product: Windows Server 2019 Affected component: Issuing CNA Severity: Important Impact: Spoofing Exploit: n/a Date: 20210923 CVE: CVE-2021-36959 KB: KB5005568 Title: Windows Authenticode Spoofing Vulnerability Affected product: Windows Server 2019 Affected component: Issuing CNA Severity: Important Impact: Spoofing Exploit: n/a Date: 20190910 CVE: CVE-2019-1252 KB: KB4512578 Title: Affected product: Windows Server 2019 Affected component: Microsoft Graphics Component Severity: Important Impact: Information Disclosure Exploit: n/a Date: 20190910 CVE: CVE-2019-1252 KB: KB4512578 Title: Affected product: Windows Server 2019 Affected component: Microsoft Graphics Component Severity: Important Impact: Information Disclosure Exploit: n/a Date: 20190910 CVE: CVE-2019-1252 KB: KB4512578 Title: Affected product: Windows Server 2019 Affected component: Microsoft Graphics Component Severity: Important Impact: Information Disclosure Exploit: n/a Date: 20190910 CVE: CVE-2019-1252 KB: KB4512578 Title: Affected product: Windows Server 2019 Affected component: Microsoft Graphics Component Severity: Important Impact: Information Disclosure Exploit: n/a Date: 20190910 CVE: CVE-2019-1289 KB: KB4512578 Title: Windows Update Delivery Optimization Elevation of Privilege Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Windows Severity: Important Impact: Elevation of Privilege Exploit: n/a Date: 20190910 CVE: CVE-2019-1289 KB: KB4512578 Title: Windows Update Delivery Optimization Elevation of Privilege Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Windows Severity: Important Impact: Elevation of Privilege Exploit: n/a Date: 20190910 CVE: CVE-2019-1289 KB: KB4512578 Title: Windows Update Delivery Optimization Elevation of Privilege Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Windows Severity: Important Impact: Elevation of Privilege Exploit: n/a Date: 20190910 CVE: CVE-2019-1289 KB: KB4512578 Title: Windows Update Delivery Optimization Elevation of Privilege Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Windows Severity: Important Impact: Elevation of Privilege Exploit: n/a Date: 20220712 CVE: CVE-2022-22027 KB: KB5015811 Title: Windows Fax Service Remote Code Execution Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Remote Code Execution Exploit: n/a Date: 20220712 CVE: CVE-2022-22027 KB: KB5015811 Title: Windows Fax Service Remote Code Execution Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Remote Code Execution Exploit: n/a Date: 20220712 CVE: CVE-2022-22027 KB: KB5015811 Title: Windows Fax Service Remote Code Execution Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Remote Code Execution Exploit: n/a Date: 20220712 CVE: CVE-2022-22027 KB: KB5015811 Title: Windows Fax Service Remote Code Execution Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Remote Code Execution Exploit: n/a Date: 20210923 CVE: CVE-2021-26435 KB: KB5005568 Title: Windows Scripting Engine Memory Corruption Vulnerability Affected product: Windows Server 2019 Affected component: Issuing CNA Severity: Critical Impact: Remote Code Execution Exploit: n/a Date: 20210923 CVE: CVE-2021-26435 KB: KB5005568 Title: Windows Scripting Engine Memory Corruption Vulnerability Affected product: Windows Server 2019 Affected component: Issuing CNA Severity: Critical Impact: Remote Code Execution Exploit: n/a Date: 20210923 CVE: CVE-2021-26435 KB: KB5005568 Title: Windows Scripting Engine Memory Corruption Vulnerability Affected product: Windows Server 2019 Affected component: Issuing CNA Severity: Critical Impact: Remote Code Execution Exploit: n/a Date: 20210923 CVE: CVE-2021-26435 KB: KB5005568 Title: Windows Scripting Engine Memory Corruption Vulnerability Affected product: Windows Server 2019 Affected component: Issuing CNA Severity: Critical Impact: Remote Code Execution Exploit: n/a Date: 20190910 CVE: CVE-2019-1246 KB: KB4512578 Title: Jet Database Engine Remote Code Execution Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft JET Database Engine Severity: Important Impact: Remote Code Execution Exploit: n/a Date: 20190910 CVE: CVE-2019-1246 KB: KB4512578 Title: Jet Database Engine Remote Code Execution Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft JET Database Engine Severity: Important Impact: Remote Code Execution Exploit: n/a Date: 20190910 CVE: CVE-2019-1246 KB: KB4512578 Title: Jet Database Engine Remote Code Execution Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft JET Database Engine Severity: Important Impact: Remote Code Execution Exploit: n/a Date: 20190910 CVE: CVE-2019-1246 KB: KB4512578 Title: Jet Database Engine Remote Code Execution Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft JET Database Engine Severity: Important Impact: Remote Code Execution Exploit: n/a Date: 20190910 CVE: CVE-2019-1277 KB: KB4512578 Title: Windows Audio Service Elevation of Privilege Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Windows Severity: Important Impact: Elevation of Privilege Exploit: n/a Date: 20190910 CVE: CVE-2019-1277 KB: KB4512578 Title: Windows Audio Service Elevation of Privilege Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Windows Severity: Important Impact: Elevation of Privilege Exploit: n/a Date: 20190910 CVE: CVE-2019-1277 KB: KB4512578 Title: Windows Audio Service Elevation of Privilege Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Windows Severity: Important Impact: Elevation of Privilege Exploit: n/a Date: 20190910 CVE: CVE-2019-1277 KB: KB4512578 Title: Windows Audio Service Elevation of Privilege Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Windows Severity: Important Impact: Elevation of Privilege Exploit: n/a Date: 20200811 CVE: CVE-2020-1476 KB: KB4570505 Title: ASP.NET and .NET Elevation of Privilege Vulnerability Affected product: Microsoft .NET Framework 3.5 AND 4.8 on Windows Server 2019 Affected component: Issuing CNA Severity: Important Impact: Elevation of Privilege Exploit: n/a Date: 20200811 CVE: CVE-2020-1476 KB: KB4570505 Title: ASP.NET and .NET Elevation of Privilege Vulnerability Affected product: Microsoft .NET Framework 3.5 AND 4.7.2 on Windows Server 2019 Affected component: Issuing CNA Severity: Important Impact: Elevation of Privilege Exploit: n/a Date: 20200811 CVE: CVE-2020-1476 KB: KB4570505 Title: ASP.NET and .NET Elevation of Privilege Vulnerability Affected product: Microsoft .NET Framework 3.5 AND 4.8 on Windows Server 2019 Affected component: Issuing CNA Severity: Important Impact: Elevation of Privilege Exploit: n/a Date: 20200811 CVE: CVE-2020-1476 KB: KB4570505 Title: ASP.NET and .NET Elevation of Privilege Vulnerability Affected product: Microsoft .NET Framework 3.5 AND 4.7.2 on Windows Server 2019 Affected component: Issuing CNA Severity: Important Impact: Elevation of Privilege Exploit: n/a Date: 20220712 CVE: CVE-2022-22025 KB: KB5015811 Title: Windows Internet Information Services Cachuri Module Denial of Service Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Denial of Service Exploit: n/a Date: 20220712 CVE: CVE-2022-22025 KB: KB5015811 Title: Windows Internet Information Services Cachuri Module Denial of Service Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Denial of Service Exploit: n/a Date: 20220712 CVE: CVE-2022-22025 KB: KB5015811 Title: Windows Internet Information Services Cachuri Module Denial of Service Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Denial of Service Exploit: n/a Date: 20220712 CVE: CVE-2022-22025 KB: KB5015811 Title: Windows Internet Information Services Cachuri Module Denial of Service Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Denial of Service Exploit: n/a Date: 20200512 CVE: CVE-2020-0646 KB: KB4535101 Title: .NET Framework Remote Code Execution Injection Vulnerability Affected product: Microsoft .NET Framework 3.5 AND 4.8 on Windows Server 2019 Affected component: .NET Framework Severity: Critical Impact: Remote Code Execution Exploit: http://packetstormsecurity.com/files/156930/SharePoint-Workflows-XOML-Injection.html Date: 20200512 CVE: CVE-2020-0646 KB: KB4535101 Title: .NET Framework Remote Code Execution Injection Vulnerability Affected product: Microsoft .NET Framework 3.5 AND 4.7.2 on Windows Server 2019 Affected component: .NET Framework Severity: Critical Impact: Remote Code Execution Exploit: http://packetstormsecurity.com/files/156930/SharePoint-Workflows-XOML-Injection.html Date: 20200512 CVE: CVE-2020-0646 KB: KB4535101 Title: .NET Framework Remote Code Execution Injection Vulnerability Affected product: Microsoft .NET Framework 3.5 AND 4.8 on Windows Server 2019 Affected component: .NET Framework Severity: Critical Impact: Remote Code Execution Exploit: http://packetstormsecurity.com/files/156930/SharePoint-Workflows-XOML-Injection.html Date: 20200512 CVE: CVE-2020-0646 KB: KB4535101 Title: .NET Framework Remote Code Execution Injection Vulnerability Affected product: Microsoft .NET Framework 3.5 AND 4.7.2 on Windows Server 2019 Affected component: .NET Framework Severity: Critical Impact: Remote Code Execution Exploit: http://packetstormsecurity.com/files/156930/SharePoint-Workflows-XOML-Injection.html Date: 20220712 CVE: CVE-2022-30208 KB: KB5015811 Title: Windows Security Account Manager (SAM) Denial of Service Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Denial of Service Exploit: n/a Date: 20220712 CVE: CVE-2022-30208 KB: KB5015811 Title: Windows Security Account Manager (SAM) Denial of Service Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Denial of Service Exploit: n/a Date: 20220712 CVE: CVE-2022-30208 KB: KB5015811 Title: Windows Security Account Manager (SAM) Denial of Service Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Denial of Service Exploit: n/a Date: 20220712 CVE: CVE-2022-30208 KB: KB5015811 Title: Windows Security Account Manager (SAM) Denial of Service Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Denial of Service Exploit: n/a Date: 20200512 CVE: CVE-2020-1108 KB: KB4556441 Title: .NET Core & .NET Framework Denial of Service Vulnerability Affected product: Microsoft .NET Framework 3.5 AND 4.8 on Windows Server 2019 Affected component: Issuing CNA Severity: Important Impact: Denial of Service Exploit: n/a Date: 20200512 CVE: CVE-2020-1108 KB: KB4556441 Title: .NET Core & .NET Framework Denial of Service Vulnerability Affected product: Microsoft .NET Framework 3.5 AND 4.7.2 on Windows Server 2019 Affected component: Issuing CNA Severity: Important Impact: Denial of Service Exploit: n/a Date: 20200512 CVE: CVE-2020-1108 KB: KB4556441 Title: .NET Core & .NET Framework Denial of Service Vulnerability Affected product: Microsoft .NET Framework 3.5 AND 4.8 on Windows Server 2019 Affected component: Issuing CNA Severity: Important Impact: Denial of Service Exploit: n/a Date: 20200512 CVE: CVE-2020-1108 KB: KB4556441 Title: .NET Core & .NET Framework Denial of Service Vulnerability Affected product: Microsoft .NET Framework 3.5 AND 4.7.2 on Windows Server 2019 Affected component: Issuing CNA Severity: Important Impact: Denial of Service Exploit: n/a Date: 20190910 CVE: CVE-2019-1242 KB: KB4512578 Title: Jet Database Engine Remote Code Execution Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft JET Database Engine Severity: Important Impact: Remote Code Execution Exploit: n/a Date: 20190910 CVE: CVE-2019-1242 KB: KB4512578 Title: Jet Database Engine Remote Code Execution Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft JET Database Engine Severity: Important Impact: Remote Code Execution Exploit: n/a Date: 20190910 CVE: CVE-2019-1242 KB: KB4512578 Title: Jet Database Engine Remote Code Execution Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft JET Database Engine Severity: Important Impact: Remote Code Execution Exploit: n/a Date: 20190910 CVE: CVE-2019-1242 KB: KB4512578 Title: Jet Database Engine Remote Code Execution Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft JET Database Engine Severity: Important Impact: Remote Code Execution Exploit: n/a Date: 20210923 CVE: CVE-2021-36963 KB: KB5005568 Title: Windows Common Log File System Driver Elevation of Privilege Vulnerability Affected product: Windows Server 2019 Affected component: Issuing CNA Severity: Important Impact: Elevation of Privilege Exploit: n/a Date: 20210923 CVE: CVE-2021-36963 KB: KB5005568 Title: Windows Common Log File System Driver Elevation of Privilege Vulnerability Affected product: Windows Server 2019 Affected component: Issuing CNA Severity: Important Impact: Elevation of Privilege Exploit: n/a Date: 20210923 CVE: CVE-2021-36963 KB: KB5005568 Title: Windows Common Log File System Driver Elevation of Privilege Vulnerability Affected product: Windows Server 2019 Affected component: Issuing CNA Severity: Important Impact: Elevation of Privilege Exploit: n/a Date: 20210923 CVE: CVE-2021-36963 KB: KB5005568 Title: Windows Common Log File System Driver Elevation of Privilege Vulnerability Affected product: Windows Server 2019 Affected component: Issuing CNA Severity: Important Impact: Elevation of Privilege Exploit: n/a Date: 20210923 CVE: CVE-2021-36964 KB: KB5005568 Title: Windows Event Tracing Elevation of Privilege Vulnerability Affected product: Windows Server 2019 Affected component: Issuing CNA Severity: Important Impact: Elevation of Privilege Exploit: n/a Date: 20210923 CVE: CVE-2021-36964 KB: KB5005568 Title: Windows Event Tracing Elevation of Privilege Vulnerability Affected product: Windows Server 2019 Affected component: Issuing CNA Severity: Important Impact: Elevation of Privilege Exploit: n/a Date: 20210923 CVE: CVE-2021-36964 KB: KB5005568 Title: Windows Event Tracing Elevation of Privilege Vulnerability Affected product: Windows Server 2019 Affected component: Issuing CNA Severity: Important Impact: Elevation of Privilege Exploit: n/a Date: 20210923 CVE: CVE-2021-36964 KB: KB5005568 Title: Windows Event Tracing Elevation of Privilege Vulnerability Affected product: Windows Server 2019 Affected component: Issuing CNA Severity: Important Impact: Elevation of Privilege Exploit: n/a Date: 20190910 CVE: CVE-2019-1287 KB: KB4512578 Title: Windows Network Connectivity Assistant Elevation of Privilege Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Windows Severity: Important Impact: Elevation of Privilege Exploit: n/a Date: 20190910 CVE: CVE-2019-1287 KB: KB4512578 Title: Windows Network Connectivity Assistant Elevation of Privilege Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Windows Severity: Important Impact: Elevation of Privilege Exploit: n/a Date: 20190910 CVE: CVE-2019-1287 KB: KB4512578 Title: Windows Network Connectivity Assistant Elevation of Privilege Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Windows Severity: Important Impact: Elevation of Privilege Exploit: n/a Date: 20190910 CVE: CVE-2019-1287 KB: KB4512578 Title: Windows Network Connectivity Assistant Elevation of Privilege Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Windows Severity: Important Impact: Elevation of Privilege Exploit: n/a Date: 20190910 CVE: CVE-2019-1256 KB: KB4512578 Title: Win32k Elevation of Privilege Vulnerability Affected product: Windows Server 2019 Affected component: Windows Kernel Severity: Important Impact: Elevation of Privilege Exploit: n/a Date: 20190910 CVE: CVE-2019-1256 KB: KB4512578 Title: Win32k Elevation of Privilege Vulnerability Affected product: Windows Server 2019 Affected component: Windows Kernel Severity: Important Impact: Elevation of Privilege Exploit: n/a Date: 20190910 CVE: CVE-2019-1256 KB: KB4512578 Title: Win32k Elevation of Privilege Vulnerability Affected product: Windows Server 2019 Affected component: Windows Kernel Severity: Important Impact: Elevation of Privilege Exploit: n/a Date: 20190910 CVE: CVE-2019-1256 KB: KB4512578 Title: Win32k Elevation of Privilege Vulnerability Affected product: Windows Server 2019 Affected component: Windows Kernel Severity: Important Impact: Elevation of Privilege Exploit: n/a Date: 20220712 CVE: CVE-2022-30223 KB: KB5015811 Title: Windows Hyper-V Information Disclosure Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Information Disclosure Exploit: n/a Date: 20220712 CVE: CVE-2022-30223 KB: KB5015811 Title: Windows Hyper-V Information Disclosure Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Information Disclosure Exploit: n/a Date: 20220712 CVE: CVE-2022-30223 KB: KB5015811 Title: Windows Hyper-V Information Disclosure Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Information Disclosure Exploit: n/a Date: 20220712 CVE: CVE-2022-30223 KB: KB5015811 Title: Windows Hyper-V Information Disclosure Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Information Disclosure Exploit: n/a Date: 20220712 CVE: CVE-2022-22031 KB: KB5015811 Title: Windows Credential Guard Domain-joined Public Key Elevation of Privilege Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Elevation of Privilege Exploit: n/a Date: 20220712 CVE: CVE-2022-22031 KB: KB5015811 Title: Windows Credential Guard Domain-joined Public Key Elevation of Privilege Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Elevation of Privilege Exploit: n/a Date: 20220712 CVE: CVE-2022-22031 KB: KB5015811 Title: Windows Credential Guard Domain-joined Public Key Elevation of Privilege Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Elevation of Privilege Exploit: n/a Date: 20220712 CVE: CVE-2022-22031 KB: KB5015811 Title: Windows Credential Guard Domain-joined Public Key Elevation of Privilege Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Elevation of Privilege Exploit: n/a Date: 20190910 CVE: CVE-2019-1270 KB: KB4512578 Title: Microsoft Windows Store Installer Elevation of Privilege Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Windows Severity: Important Impact: Elevation of Privilege Exploit: n/a Date: 20190910 CVE: CVE-2019-1270 KB: KB4512578 Title: Microsoft Windows Store Installer Elevation of Privilege Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Windows Severity: Important Impact: Elevation of Privilege Exploit: n/a Date: 20190910 CVE: CVE-2019-1270 KB: KB4512578 Title: Microsoft Windows Store Installer Elevation of Privilege Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Windows Severity: Important Impact: Elevation of Privilege Exploit: n/a Date: 20190910 CVE: CVE-2019-1270 KB: KB4512578 Title: Microsoft Windows Store Installer Elevation of Privilege Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Windows Severity: Important Impact: Elevation of Privilege Exploit: n/a Date: 20190910 CVE: CVE-2019-1280 KB: KB4512578 Title: LNK Remote Code Execution Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Windows Severity: Critical Impact: Remote Code Execution Exploit: n/a Date: 20190910 CVE: CVE-2019-1280 KB: KB4512578 Title: LNK Remote Code Execution Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Windows Severity: Critical Impact: Remote Code Execution Exploit: n/a Date: 20190910 CVE: CVE-2019-1280 KB: KB4512578 Title: LNK Remote Code Execution Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Windows Severity: Critical Impact: Remote Code Execution Exploit: n/a Date: 20190910 CVE: CVE-2019-1280 KB: KB4512578 Title: LNK Remote Code Execution Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Windows Severity: Critical Impact: Remote Code Execution Exploit: n/a Date: 20190910 CVE: CVE-2019-1250 KB: KB4512578 Title: Jet Database Engine Remote Code Execution Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft JET Database Engine Severity: Important Impact: Remote Code Execution Exploit: n/a Date: 20190910 CVE: CVE-2019-1250 KB: KB4512578 Title: Jet Database Engine Remote Code Execution Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft JET Database Engine Severity: Important Impact: Remote Code Execution Exploit: n/a Date: 20190910 CVE: CVE-2019-1250 KB: KB4512578 Title: Jet Database Engine Remote Code Execution Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft JET Database Engine Severity: Important Impact: Remote Code Execution Exploit: n/a Date: 20190910 CVE: CVE-2019-1250 KB: KB4512578 Title: Jet Database Engine Remote Code Execution Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft JET Database Engine Severity: Important Impact: Remote Code Execution Exploit: n/a Date: 20210914 CVE: CVE-2021-40444 KB: KB5005568 Title: Microsoft MSHTML Remote Code Execution Vulnerability Affected product: Windows Server 2019 Affected component: Issuing CNA Severity: Important Impact: Remote Code Execution Exploits: http://packetstormsecurity.com/files/164210/Microsoft-Windows-MSHTML-Overview.html, http://packetstormsecurity.com/files/165214/Microsoft-Office-Word-MSHTML-Remote-Code-Execution.html Date: 20210914 CVE: CVE-2021-40444 KB: KB5005568 Title: Microsoft MSHTML Remote Code Execution Vulnerability Affected product: Windows Server 2019 Affected component: Issuing CNA Severity: Important Impact: Remote Code Execution Exploits: http://packetstormsecurity.com/files/164210/Microsoft-Windows-MSHTML-Overview.html, http://packetstormsecurity.com/files/165214/Microsoft-Office-Word-MSHTML-Remote-Code-Execution.html Date: 20210914 CVE: CVE-2021-40444 KB: KB5005568 Title: Microsoft MSHTML Remote Code Execution Vulnerability Affected product: Windows Server 2019 Affected component: Issuing CNA Severity: Important Impact: Remote Code Execution Exploits: http://packetstormsecurity.com/files/164210/Microsoft-Windows-MSHTML-Overview.html, http://packetstormsecurity.com/files/165214/Microsoft-Office-Word-MSHTML-Remote-Code-Execution.html Date: 20210914 CVE: CVE-2021-40444 KB: KB5005568 Title: Microsoft MSHTML Remote Code Execution Vulnerability Affected product: Windows Server 2019 Affected component: Issuing CNA Severity: Important Impact: Remote Code Execution Exploits: http://packetstormsecurity.com/files/164210/Microsoft-Windows-MSHTML-Overview.html, http://packetstormsecurity.com/files/165214/Microsoft-Office-Word-MSHTML-Remote-Code-Execution.html Date: 20220712 CVE: CVE-2022-22045 KB: KB5015811 Title: Windows.Devices.Picker.dll Elevation of Privilege Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Elevation of Privilege Exploit: n/a Date: 20220712 CVE: CVE-2022-22045 KB: KB5015811 Title: Windows.Devices.Picker.dll Elevation of Privilege Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Elevation of Privilege Exploit: n/a Date: 20220712 CVE: CVE-2022-22045 KB: KB5015811 Title: Windows.Devices.Picker.dll Elevation of Privilege Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Elevation of Privilege Exploit: n/a Date: 20220712 CVE: CVE-2022-22045 KB: KB5015811 Title: Windows.Devices.Picker.dll Elevation of Privilege Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Elevation of Privilege Exploit: n/a Date: 20220712 CVE: CVE-2022-22037 KB: KB5015811 Title: Windows Advanced Local Procedure Call Elevation of Privilege Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Elevation of Privilege Exploit: n/a Date: 20220712 CVE: CVE-2022-22037 KB: KB5015811 Title: Windows Advanced Local Procedure Call Elevation of Privilege Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Elevation of Privilege Exploit: n/a Date: 20220712 CVE: CVE-2022-22037 KB: KB5015811 Title: Windows Advanced Local Procedure Call Elevation of Privilege Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Elevation of Privilege Exploit: n/a Date: 20220712 CVE: CVE-2022-22037 KB: KB5015811 Title: Windows Advanced Local Procedure Call Elevation of Privilege Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Elevation of Privilege Exploit: n/a Date: 20190910 CVE: CVE-2019-1268 KB: KB4512578 Title: Winlogon Elevation of Privilege Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Windows Severity: Important Impact: Elevation of Privilege Exploit: n/a Date: 20190910 CVE: CVE-2019-1268 KB: KB4512578 Title: Winlogon Elevation of Privilege Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Windows Severity: Important Impact: Elevation of Privilege Exploit: n/a Date: 20190910 CVE: CVE-2019-1268 KB: KB4512578 Title: Winlogon Elevation of Privilege Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Windows Severity: Important Impact: Elevation of Privilege Exploit: n/a Date: 20190910 CVE: CVE-2019-1268 KB: KB4512578 Title: Winlogon Elevation of Privilege Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Windows Severity: Important Impact: Elevation of Privilege Exploit: n/a Date: 20190910 CVE: CVE-2019-1217 KB: KB4512578 Title: Chakra Scripting Engine Memory Corruption Vulnerability Affected product: Microsoft Edge (EdgeHTML-based) on Windows Server 2019 Affected component: Microsoft Scripting Engine Severity: Moderate Impact: Remote Code Execution Exploit: n/a Date: 20190910 CVE: CVE-2019-1217 KB: KB4512578 Title: Chakra Scripting Engine Memory Corruption Vulnerability Affected product: Microsoft Edge (EdgeHTML-based) on Windows Server 2019 Affected component: Microsoft Scripting Engine Severity: Moderate Impact: Remote Code Execution Exploit: n/a Date: 20190910 CVE: CVE-2019-1240 KB: KB4512578 Title: Jet Database Engine Remote Code Execution Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft JET Database Engine Severity: Important Impact: Remote Code Execution Exploit: n/a Date: 20190910 CVE: CVE-2019-1240 KB: KB4512578 Title: Jet Database Engine Remote Code Execution Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft JET Database Engine Severity: Important Impact: Remote Code Execution Exploit: n/a Date: 20190910 CVE: CVE-2019-1240 KB: KB4512578 Title: Jet Database Engine Remote Code Execution Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft JET Database Engine Severity: Important Impact: Remote Code Execution Exploit: n/a Date: 20190910 CVE: CVE-2019-1240 KB: KB4512578 Title: Jet Database Engine Remote Code Execution Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft JET Database Engine Severity: Important Impact: Remote Code Execution Exploit: n/a Date: 20220712 CVE: CVE-2022-30203 KB: KB5015811 Title: Windows Boot Manager Security Feature Bypass Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Security Feature Bypass Exploit: n/a Date: 20220712 CVE: CVE-2022-30203 KB: KB5015811 Title: Windows Boot Manager Security Feature Bypass Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Security Feature Bypass Exploit: n/a Date: 20220712 CVE: CVE-2022-30203 KB: KB5015811 Title: Windows Boot Manager Security Feature Bypass Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Security Feature Bypass Exploit: n/a Date: 20220712 CVE: CVE-2022-30203 KB: KB5015811 Title: Windows Boot Manager Security Feature Bypass Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Security Feature Bypass Exploit: n/a Date: 20190912 CVE: CVE-2019-1253 KB: KB4512578 Title: Windows Elevation of Privilege Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Windows Severity: Important Impact: Elevation of Privilege Exploit: n/a Date: 20190912 CVE: CVE-2019-1253 KB: KB4512578 Title: Windows Elevation of Privilege Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Windows Severity: Important Impact: Elevation of Privilege Exploit: n/a Date: 20190912 CVE: CVE-2019-1253 KB: KB4512578 Title: Windows Elevation of Privilege Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Windows Severity: Important Impact: Elevation of Privilege Exploit: n/a Date: 20190912 CVE: CVE-2019-1253 KB: KB4512578 Title: Windows Elevation of Privilege Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Windows Severity: Important Impact: Elevation of Privilege Exploit: n/a Date: 20210914 CVE: CVE-2021-40447 KB: KB5005568 Title: Windows Print Spooler Elevation of Privilege Vulnerability Affected product: Windows Server 2019 Affected component: Issuing CNA Severity: Important Impact: Elevation of Privilege Exploit: n/a Date: 20210914 CVE: CVE-2021-40447 KB: KB5005568 Title: Windows Print Spooler Elevation of Privilege Vulnerability Affected product: Windows Server 2019 Affected component: Issuing CNA Severity: Important Impact: Elevation of Privilege Exploit: n/a Date: 20210914 CVE: CVE-2021-40447 KB: KB5005568 Title: Windows Print Spooler Elevation of Privilege Vulnerability Affected product: Windows Server 2019 Affected component: Issuing CNA Severity: Important Impact: Elevation of Privilege Exploit: n/a Date: 20210914 CVE: CVE-2021-40447 KB: KB5005568 Title: Windows Print Spooler Elevation of Privilege Vulnerability Affected product: Windows Server 2019 Affected component: Issuing CNA Severity: Important Impact: Elevation of Privilege Exploit: n/a Date: 20190910 CVE: CVE-2019-1254 KB: KB4512578 Title: Windows Hyper-V Information Disclosure Vulnerability Affected product: Windows Server 2019 Affected component: Windows Hyper-V Severity: Important Impact: Information Disclosure Exploit: n/a Date: 20190910 CVE: CVE-2019-1254 KB: KB4512578 Title: Windows Hyper-V Information Disclosure Vulnerability Affected product: Windows Server 2019 Affected component: Windows Hyper-V Severity: Important Impact: Information Disclosure Exploit: n/a Date: 20190910 CVE: CVE-2019-1254 KB: KB4512578 Title: Windows Hyper-V Information Disclosure Vulnerability Affected product: Windows Server 2019 Affected component: Windows Hyper-V Severity: Important Impact: Information Disclosure Exploit: n/a Date: 20190910 CVE: CVE-2019-1254 KB: KB4512578 Title: Windows Hyper-V Information Disclosure Vulnerability Affected product: Windows Server 2019 Affected component: Windows Hyper-V Severity: Important Impact: Information Disclosure Exploit: n/a Date: 20191008 CVE: CVE-2019-1232 KB: KB4512578 Title: Diagnostics Hub Standard Collector Service Elevation of Privilege Vulnerability Affected product: Windows Server 2019 Affected component: Visual Studio Severity: Important Impact: Elevation of Privilege Exploit: n/a Date: 20191008 CVE: CVE-2019-1232 KB: KB4512578 Title: Diagnostics Hub Standard Collector Service Elevation of Privilege Vulnerability Affected product: Windows Server 2019 Affected component: Visual Studio Severity: Important Impact: Elevation of Privilege Exploit: n/a Date: 20191008 CVE: CVE-2019-1232 KB: KB4512578 Title: Diagnostics Hub Standard Collector Service Elevation of Privilege Vulnerability Affected product: Windows Server 2019 Affected component: Visual Studio Severity: Important Impact: Elevation of Privilege Exploit: n/a Date: 20191008 CVE: CVE-2019-1232 KB: KB4512578 Title: Diagnostics Hub Standard Collector Service Elevation of Privilege Vulnerability Affected product: Windows Server 2019 Affected component: Visual Studio Severity: Important Impact: Elevation of Privilege Exploit: n/a Date: 20220712 CVE: CVE-2022-30215 KB: KB5015811 Title: Active Directory Federation Services Elevation of Privilege Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Elevation of Privilege Exploit: n/a Date: 20220712 CVE: CVE-2022-30215 KB: KB5015811 Title: Active Directory Federation Services Elevation of Privilege Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Elevation of Privilege Exploit: n/a Date: 20220712 CVE: CVE-2022-30215 KB: KB5015811 Title: Active Directory Federation Services Elevation of Privilege Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Elevation of Privilege Exploit: n/a Date: 20220712 CVE: CVE-2022-30215 KB: KB5015811 Title: Active Directory Federation Services Elevation of Privilege Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Elevation of Privilege Exploit: n/a Date: 20220712 CVE: CVE-2022-22036 KB: KB5015811 Title: Performance Counters for Windows Elevation of Privilege Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Elevation of Privilege Exploit: n/a Date: 20220712 CVE: CVE-2022-22036 KB: KB5015811 Title: Performance Counters for Windows Elevation of Privilege Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Elevation of Privilege Exploit: n/a Date: 20220712 CVE: CVE-2022-22036 KB: KB5015811 Title: Performance Counters for Windows Elevation of Privilege Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Elevation of Privilege Exploit: n/a Date: 20220712 CVE: CVE-2022-22036 KB: KB5015811 Title: Performance Counters for Windows Elevation of Privilege Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Elevation of Privilege Exploit: n/a Date: 20220712 CVE: CVE-2022-30226 KB: KB5015811 Title: Windows Print Spooler Elevation of Privilege Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Elevation of Privilege Exploit: n/a Date: 20220712 CVE: CVE-2022-30226 KB: KB5015811 Title: Windows Print Spooler Elevation of Privilege Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Elevation of Privilege Exploit: n/a Date: 20220712 CVE: CVE-2022-30226 KB: KB5015811 Title: Windows Print Spooler Elevation of Privilege Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Elevation of Privilege Exploit: n/a Date: 20220712 CVE: CVE-2022-30226 KB: KB5015811 Title: Windows Print Spooler Elevation of Privilege Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Elevation of Privilege Exploit: n/a Date: 20210923 CVE: CVE-2021-36967 KB: KB5005568 Title: Windows WLAN AutoConfig Service Elevation of Privilege Vulnerability Affected product: Windows Server 2019 Affected component: Issuing CNA Severity: Important Impact: Elevation of Privilege Exploit: n/a Date: 20210923 CVE: CVE-2021-36967 KB: KB5005568 Title: Windows WLAN AutoConfig Service Elevation of Privilege Vulnerability Affected product: Windows Server 2019 Affected component: Issuing CNA Severity: Important Impact: Elevation of Privilege Exploit: n/a Date: 20210923 CVE: CVE-2021-36967 KB: KB5005568 Title: Windows WLAN AutoConfig Service Elevation of Privilege Vulnerability Affected product: Windows Server 2019 Affected component: Issuing CNA Severity: Important Impact: Elevation of Privilege Exploit: n/a Date: 20210923 CVE: CVE-2021-36967 KB: KB5005568 Title: Windows WLAN AutoConfig Service Elevation of Privilege Vulnerability Affected product: Windows Server 2019 Affected component: Issuing CNA Severity: Important Impact: Elevation of Privilege Exploit: n/a Date: 20210914 CVE: CVE-2021-38671 KB: KB5005568 Title: Windows Print Spooler Elevation of Privilege Vulnerability Affected product: Windows Server 2019 Affected component: Issuing CNA Severity: Important Impact: Elevation of Privilege Exploit: n/a Date: 20210914 CVE: CVE-2021-38671 KB: KB5005568 Title: Windows Print Spooler Elevation of Privilege Vulnerability Affected product: Windows Server 2019 Affected component: Issuing CNA Severity: Important Impact: Elevation of Privilege Exploit: n/a Date: 20210914 CVE: CVE-2021-38671 KB: KB5005568 Title: Windows Print Spooler Elevation of Privilege Vulnerability Affected product: Windows Server 2019 Affected component: Issuing CNA Severity: Important Impact: Elevation of Privilege Exploit: n/a Date: 20210914 CVE: CVE-2021-38671 KB: KB5005568 Title: Windows Print Spooler Elevation of Privilege Vulnerability Affected product: Windows Server 2019 Affected component: Issuing CNA Severity: Important Impact: Elevation of Privilege Exploit: n/a Date: 20220712 CVE: CVE-2022-30211 KB: KB5015811 Title: Windows Layer 2 Tunneling Protocol (L2TP) Remote Code Execution Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Remote Code Execution Exploit: n/a Date: 20220712 CVE: CVE-2022-30211 KB: KB5015811 Title: Windows Layer 2 Tunneling Protocol (L2TP) Remote Code Execution Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Remote Code Execution Exploit: n/a Date: 20220712 CVE: CVE-2022-30211 KB: KB5015811 Title: Windows Layer 2 Tunneling Protocol (L2TP) Remote Code Execution Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Remote Code Execution Exploit: n/a Date: 20220712 CVE: CVE-2022-30211 KB: KB5015811 Title: Windows Layer 2 Tunneling Protocol (L2TP) Remote Code Execution Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Remote Code Execution Exploit: n/a Date: 20220712 CVE: CVE-2022-30212 KB: KB5015811 Title: Windows Connected Devices Platform Service Information Disclosure Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Information Disclosure Exploit: n/a Date: 20220712 CVE: CVE-2022-30212 KB: KB5015811 Title: Windows Connected Devices Platform Service Information Disclosure Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Information Disclosure Exploit: n/a Date: 20220712 CVE: CVE-2022-30212 KB: KB5015811 Title: Windows Connected Devices Platform Service Information Disclosure Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Information Disclosure Exploit: n/a Date: 20220712 CVE: CVE-2022-30212 KB: KB5015811 Title: Windows Connected Devices Platform Service Information Disclosure Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Information Disclosure Exploit: n/a Date: 20210923 CVE: CVE-2021-36962 KB: KB5005568 Title: Windows Installer Information Disclosure Vulnerability Affected product: Windows Server 2019 Affected component: Issuing CNA Severity: Important Impact: Information Disclosure Exploit: n/a Date: 20210923 CVE: CVE-2021-36962 KB: KB5005568 Title: Windows Installer Information Disclosure Vulnerability Affected product: Windows Server 2019 Affected component: Issuing CNA Severity: Important Impact: Information Disclosure Exploit: n/a Date: 20210923 CVE: CVE-2021-36962 KB: KB5005568 Title: Windows Installer Information Disclosure Vulnerability Affected product: Windows Server 2019 Affected component: Issuing CNA Severity: Important Impact: Information Disclosure Exploit: n/a Date: 20210923 CVE: CVE-2021-36962 KB: KB5005568 Title: Windows Installer Information Disclosure Vulnerability Affected product: Windows Server 2019 Affected component: Issuing CNA Severity: Important Impact: Information Disclosure Exploit: n/a Date: 20210923 CVE: CVE-2021-36965 KB: KB5005568 Title: Windows WLAN AutoConfig Service Remote Code Execution Vulnerability Affected product: Windows Server 2019 Affected component: Issuing CNA Severity: Critical Impact: Remote Code Execution Exploit: n/a Date: 20210923 CVE: CVE-2021-36965 KB: KB5005568 Title: Windows WLAN AutoConfig Service Remote Code Execution Vulnerability Affected product: Windows Server 2019 Affected component: Issuing CNA Severity: Critical Impact: Remote Code Execution Exploit: n/a Date: 20210923 CVE: CVE-2021-36965 KB: KB5005568 Title: Windows WLAN AutoConfig Service Remote Code Execution Vulnerability Affected product: Windows Server 2019 Affected component: Issuing CNA Severity: Critical Impact: Remote Code Execution Exploit: n/a Date: 20210923 CVE: CVE-2021-36965 KB: KB5005568 Title: Windows WLAN AutoConfig Service Remote Code Execution Vulnerability Affected product: Windows Server 2019 Affected component: Issuing CNA Severity: Critical Impact: Remote Code Execution Exploit: n/a Date: 20191008 CVE: CVE-2019-1316 KB: KB4519337 Title: Microsoft Windows Setup Elevation of Privilege Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Windows Severity: Important Impact: Elevation of Privilege Exploit: n/a Date: 20220712 CVE: CVE-2022-22024 KB: KB5015811 Title: Windows Fax Service Remote Code Execution Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Remote Code Execution Exploit: n/a Date: 20220712 CVE: CVE-2022-22024 KB: KB5015811 Title: Windows Fax Service Remote Code Execution Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Remote Code Execution Exploit: n/a Date: 20220712 CVE: CVE-2022-22024 KB: KB5015811 Title: Windows Fax Service Remote Code Execution Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Remote Code Execution Exploit: n/a Date: 20220712 CVE: CVE-2022-22024 KB: KB5015811 Title: Windows Fax Service Remote Code Execution Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Remote Code Execution Exploit: n/a Date: 20190910 CVE: CVE-2019-1221 KB: KB4512578 Title: Scripting Engine Memory Corruption Vulnerability Affected product: Internet Explorer 11 on Windows Server 2019 Affected component: Microsoft Scripting Engine Severity: Moderate Impact: Remote Code Execution Exploit: n/a Date: 20190910 CVE: CVE-2019-1221 KB: KB4512578 Title: Scripting Engine Memory Corruption Vulnerability Affected product: Internet Explorer 11 on Windows Server 2019 Affected component: Microsoft Scripting Engine Severity: Moderate Impact: Remote Code Execution Exploit: n/a Date: 20210112 CVE: CVE-2021-1678 KB: KB5005568 Title: Windows Print Spooler Spoofing Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Spoofing Exploit: n/a Date: 20210112 CVE: CVE-2021-1678 KB: KB5005568 Title: Windows Print Spooler Spoofing Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Spoofing Exploit: n/a Date: 20210112 CVE: CVE-2021-1678 KB: KB5005568 Title: Windows Print Spooler Spoofing Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Spoofing Exploit: n/a Date: 20210112 CVE: CVE-2021-1678 KB: KB5005568 Title: Windows Print Spooler Spoofing Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Spoofing Exploit: n/a Date: 20190911 CVE: CVE-2019-1214 KB: KB4512578 Title: Windows Common Log File System Driver Elevation of Privilege Vulnerability Affected product: Windows Server 2019 Affected component: Common Log File System Driver Severity: Important Impact: Elevation of Privilege Exploit: n/a Date: 20190911 CVE: CVE-2019-1214 KB: KB4512578 Title: Windows Common Log File System Driver Elevation of Privilege Vulnerability Affected product: Windows Server 2019 Affected component: Common Log File System Driver Severity: Important Impact: Elevation of Privilege Exploit: n/a Date: 20190911 CVE: CVE-2019-1214 KB: KB4512578 Title: Windows Common Log File System Driver Elevation of Privilege Vulnerability Affected product: Windows Server 2019 Affected component: Common Log File System Driver Severity: Important Impact: Elevation of Privilege Exploit: n/a Date: 20190911 CVE: CVE-2019-1214 KB: KB4512578 Title: Windows Common Log File System Driver Elevation of Privilege Vulnerability Affected product: Windows Server 2019 Affected component: Common Log File System Driver Severity: Important Impact: Elevation of Privilege Exploit: n/a Date: 20190910 CVE: CVE-2019-1247 KB: KB4512578 Title: Jet Database Engine Remote Code Execution Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft JET Database Engine Severity: Important Impact: Remote Code Execution Exploit: n/a Date: 20190910 CVE: CVE-2019-1247 KB: KB4512578 Title: Jet Database Engine Remote Code Execution Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft JET Database Engine Severity: Important Impact: Remote Code Execution Exploit: n/a Date: 20190910 CVE: CVE-2019-1247 KB: KB4512578 Title: Jet Database Engine Remote Code Execution Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft JET Database Engine Severity: Important Impact: Remote Code Execution Exploit: n/a Date: 20190910 CVE: CVE-2019-1247 KB: KB4512578 Title: Jet Database Engine Remote Code Execution Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft JET Database Engine Severity: Important Impact: Remote Code Execution Exploit: n/a Date: 20210923 CVE: CVE-2021-36960 KB: KB5005568 Title: Windows SMB Information Disclosure Vulnerability Affected product: Windows Server 2019 Affected component: Issuing CNA Severity: Important Impact: Information Disclosure Exploit: n/a Date: 20210923 CVE: CVE-2021-36960 KB: KB5005568 Title: Windows SMB Information Disclosure Vulnerability Affected product: Windows Server 2019 Affected component: Issuing CNA Severity: Important Impact: Information Disclosure Exploit: n/a Date: 20210923 CVE: CVE-2021-36960 KB: KB5005568 Title: Windows SMB Information Disclosure Vulnerability Affected product: Windows Server 2019 Affected component: Issuing CNA Severity: Important Impact: Information Disclosure Exploit: n/a Date: 20210923 CVE: CVE-2021-36960 KB: KB5005568 Title: Windows SMB Information Disclosure Vulnerability Affected product: Windows Server 2019 Affected component: Issuing CNA Severity: Important Impact: Information Disclosure Exploit: n/a Date: 20190910 CVE: CVE-2019-1249 KB: KB4512578 Title: Jet Database Engine Remote Code Execution Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft JET Database Engine Severity: Important Impact: Remote Code Execution Exploit: n/a Date: 20190910 CVE: CVE-2019-1249 KB: KB4512578 Title: Jet Database Engine Remote Code Execution Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft JET Database Engine Severity: Important Impact: Remote Code Execution Exploit: n/a Date: 20190910 CVE: CVE-2019-1249 KB: KB4512578 Title: Jet Database Engine Remote Code Execution Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft JET Database Engine Severity: Important Impact: Remote Code Execution Exploit: n/a Date: 20190910 CVE: CVE-2019-1249 KB: KB4512578 Title: Jet Database Engine Remote Code Execution Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft JET Database Engine Severity: Important Impact: Remote Code Execution Exploit: n/a Date: 20210914 CVE: CVE-2021-38667 KB: KB5005568 Title: Windows Print Spooler Elevation of Privilege Vulnerability Affected product: Windows Server 2019 Affected component: Issuing CNA Severity: Important Impact: Elevation of Privilege Exploit: n/a Date: 20210914 CVE: CVE-2021-38667 KB: KB5005568 Title: Windows Print Spooler Elevation of Privilege Vulnerability Affected product: Windows Server 2019 Affected component: Issuing CNA Severity: Important Impact: Elevation of Privilege Exploit: n/a Date: 20210914 CVE: CVE-2021-38667 KB: KB5005568 Title: Windows Print Spooler Elevation of Privilege Vulnerability Affected product: Windows Server 2019 Affected component: Issuing CNA Severity: Important Impact: Elevation of Privilege Exploit: n/a Date: 20210914 CVE: CVE-2021-38667 KB: KB5005568 Title: Windows Print Spooler Elevation of Privilege Vulnerability Affected product: Windows Server 2019 Affected component: Issuing CNA Severity: Important Impact: Elevation of Privilege Exploit: n/a Date: 20210923 CVE: CVE-2021-36974 KB: KB5005568 Title: Windows SMB Elevation of Privilege Vulnerability Affected product: Windows Server 2019 Affected component: Issuing CNA Severity: Important Impact: Elevation of Privilege Exploit: n/a Date: 20210923 CVE: CVE-2021-36974 KB: KB5005568 Title: Windows SMB Elevation of Privilege Vulnerability Affected product: Windows Server 2019 Affected component: Issuing CNA Severity: Important Impact: Elevation of Privilege Exploit: n/a Date: 20210923 CVE: CVE-2021-36974 KB: KB5005568 Title: Windows SMB Elevation of Privilege Vulnerability Affected product: Windows Server 2019 Affected component: Issuing CNA Severity: Important Impact: Elevation of Privilege Exploit: n/a Date: 20210923 CVE: CVE-2021-36974 KB: KB5005568 Title: Windows SMB Elevation of Privilege Vulnerability Affected product: Windows Server 2019 Affected component: Issuing CNA Severity: Important Impact: Elevation of Privilege Exploit: n/a Date: 20210216 CVE: CVE-2021-24111 KB: KB4601887 Title: .NET Framework Denial of Service Vulnerability Affected product: Microsoft .NET Framework 4.7.2 on Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Denial of Service Exploit: n/a Date: 20210216 CVE: CVE-2021-24111 KB: KB4601887 Title: .NET Framework Denial of Service Vulnerability Affected product: Microsoft .NET Framework 4.8 on Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Denial of Service Exploit: n/a Date: 20210216 CVE: CVE-2021-24111 KB: KB4601887 Title: .NET Framework Denial of Service Vulnerability Affected product: Microsoft .NET Framework 4.7.2 on Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Denial of Service Exploit: n/a Date: 20210216 CVE: CVE-2021-24111 KB: KB4601887 Title: .NET Framework Denial of Service Vulnerability Affected product: Microsoft .NET Framework 4.8 on Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Denial of Service Exploit: n/a Date: 20210216 CVE: CVE-2021-24111 KB: KB4601887 Title: .NET Framework Denial of Service Vulnerability Affected product: Microsoft .NET Framework 4.7.2 on Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Denial of Service Exploit: n/a Date: 20210216 CVE: CVE-2021-24111 KB: KB4601887 Title: .NET Framework Denial of Service Vulnerability Affected product: Microsoft .NET Framework 4.8 on Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Denial of Service Exploit: n/a Date: 20210216 CVE: CVE-2021-24111 KB: KB4601887 Title: .NET Framework Denial of Service Vulnerability Affected product: Microsoft .NET Framework 4.7.2 on Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Denial of Service Exploit: n/a Date: 20210216 CVE: CVE-2021-24111 KB: KB4601887 Title: .NET Framework Denial of Service Vulnerability Affected product: Microsoft .NET Framework 4.8 on Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Denial of Service Exploit: n/a Date: 20210216 CVE: CVE-2021-24111 KB: KB4601887 Title: .NET Framework Denial of Service Vulnerability Affected product: Microsoft .NET Framework 4.7.2 on Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Denial of Service Exploit: n/a Date: 20210216 CVE: CVE-2021-24111 KB: KB4601887 Title: .NET Framework Denial of Service Vulnerability Affected product: Microsoft .NET Framework 4.8 on Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Denial of Service Exploit: n/a Date: 20210216 CVE: CVE-2021-24111 KB: KB4601887 Title: .NET Framework Denial of Service Vulnerability Affected product: Microsoft .NET Framework 4.7.2 on Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Denial of Service Exploit: n/a Date: 20210216 CVE: CVE-2021-24111 KB: KB4601887 Title: .NET Framework Denial of Service Vulnerability Affected product: Microsoft .NET Framework 4.8 on Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Denial of Service Exploit: n/a Date: 20210216 CVE: CVE-2021-24111 KB: KB4601887 Title: .NET Framework Denial of Service Vulnerability Affected product: Microsoft .NET Framework 4.7.2 on Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Denial of Service Exploit: n/a Date: 20210216 CVE: CVE-2021-24111 KB: KB4601887 Title: .NET Framework Denial of Service Vulnerability Affected product: Microsoft .NET Framework 4.8 on Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Denial of Service Exploit: n/a Date: 20210216 CVE: CVE-2021-24111 KB: KB4601887 Title: .NET Framework Denial of Service Vulnerability Affected product: Microsoft .NET Framework 4.7.2 on Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Denial of Service Exploit: n/a Date: 20210216 CVE: CVE-2021-24111 KB: KB4601887 Title: .NET Framework Denial of Service Vulnerability Affected product: Microsoft .NET Framework 4.8 on Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Denial of Service Exploit: n/a Date: 20210216 CVE: CVE-2021-24111 KB: KB4601887 Title: .NET Framework Denial of Service Vulnerability Affected product: Microsoft .NET Framework 4.7.2 on Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Denial of Service Exploit: n/a Date: 20210216 CVE: CVE-2021-24111 KB: KB4601887 Title: .NET Framework Denial of Service Vulnerability Affected product: Microsoft .NET Framework 4.8 on Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Denial of Service Exploit: n/a Date: 20210216 CVE: CVE-2021-24111 KB: KB4601887 Title: .NET Framework Denial of Service Vulnerability Affected product: Microsoft .NET Framework 4.7.2 on Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Denial of Service Exploit: n/a Date: 20210216 CVE: CVE-2021-24111 KB: KB4601887 Title: .NET Framework Denial of Service Vulnerability Affected product: Microsoft .NET Framework 4.8 on Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Denial of Service Exploit: n/a Date: 20210216 CVE: CVE-2021-24111 KB: KB4601887 Title: .NET Framework Denial of Service Vulnerability Affected product: Microsoft .NET Framework 4.7.2 on Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Denial of Service Exploit: n/a Date: 20210216 CVE: CVE-2021-24111 KB: KB4601887 Title: .NET Framework Denial of Service Vulnerability Affected product: Microsoft .NET Framework 4.8 on Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Denial of Service Exploit: n/a Date: 20210216 CVE: CVE-2021-24111 KB: KB4601887 Title: .NET Framework Denial of Service Vulnerability Affected product: Microsoft .NET Framework 4.7.2 on Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Denial of Service Exploit: n/a Date: 20210216 CVE: CVE-2021-24111 KB: KB4601887 Title: .NET Framework Denial of Service Vulnerability Affected product: Microsoft .NET Framework 4.8 on Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Denial of Service Exploit: n/a Date: 20210216 CVE: CVE-2021-24111 KB: KB4601887 Title: .NET Framework Denial of Service Vulnerability Affected product: Microsoft .NET Framework 4.7.2 on Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Denial of Service Exploit: n/a Date: 20210216 CVE: CVE-2021-24111 KB: KB4601887 Title: .NET Framework Denial of Service Vulnerability Affected product: Microsoft .NET Framework 4.8 on Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Denial of Service Exploit: n/a Date: 20210216 CVE: CVE-2021-24111 KB: KB4601887 Title: .NET Framework Denial of Service Vulnerability Affected product: Microsoft .NET Framework 4.7.2 on Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Denial of Service Exploit: n/a Date: 20210216 CVE: CVE-2021-24111 KB: KB4601887 Title: .NET Framework Denial of Service Vulnerability Affected product: Microsoft .NET Framework 4.8 on Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Denial of Service Exploit: n/a Date: 20210216 CVE: CVE-2021-24111 KB: KB4601887 Title: .NET Framework Denial of Service Vulnerability Affected product: Microsoft .NET Framework 4.7.2 on Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Denial of Service Exploit: n/a Date: 20210216 CVE: CVE-2021-24111 KB: KB4601887 Title: .NET Framework Denial of Service Vulnerability Affected product: Microsoft .NET Framework 4.8 on Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Denial of Service Exploit: n/a Date: 20210216 CVE: CVE-2021-24111 KB: KB4601887 Title: .NET Framework Denial of Service Vulnerability Affected product: Microsoft .NET Framework 4.7.2 on Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Denial of Service Exploit: n/a Date: 20210216 CVE: CVE-2021-24111 KB: KB4601887 Title: .NET Framework Denial of Service Vulnerability Affected product: Microsoft .NET Framework 4.8 on Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Denial of Service Exploit: n/a Date: 20210216 CVE: CVE-2021-24111 KB: KB4601887 Title: .NET Framework Denial of Service Vulnerability Affected product: Microsoft .NET Framework 4.7.2 on Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Denial of Service Exploit: n/a Date: 20210216 CVE: CVE-2021-24111 KB: KB4601887 Title: .NET Framework Denial of Service Vulnerability Affected product: Microsoft .NET Framework 4.8 on Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Denial of Service Exploit: n/a Date: 20210216 CVE: CVE-2021-24111 KB: KB4601887 Title: .NET Framework Denial of Service Vulnerability Affected product: Microsoft .NET Framework 4.7.2 on Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Denial of Service Exploit: n/a Date: 20210216 CVE: CVE-2021-24111 KB: KB4601887 Title: .NET Framework Denial of Service Vulnerability Affected product: Microsoft .NET Framework 4.8 on Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Denial of Service Exploit: n/a Date: 20210216 CVE: CVE-2021-24111 KB: KB4601887 Title: .NET Framework Denial of Service Vulnerability Affected product: Microsoft .NET Framework 4.7.2 on Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Denial of Service Exploit: n/a Date: 20210216 CVE: CVE-2021-24111 KB: KB4601887 Title: .NET Framework Denial of Service Vulnerability Affected product: Microsoft .NET Framework 4.8 on Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Denial of Service Exploit: n/a Date: 20210216 CVE: CVE-2021-24111 KB: KB4601887 Title: .NET Framework Denial of Service Vulnerability Affected product: Microsoft .NET Framework 4.7.2 on Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Denial of Service Exploit: n/a Date: 20210216 CVE: CVE-2021-24111 KB: KB4601887 Title: .NET Framework Denial of Service Vulnerability Affected product: Microsoft .NET Framework 4.8 on Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Denial of Service Exploit: n/a Date: 20210216 CVE: CVE-2021-24111 KB: KB4601887 Title: .NET Framework Denial of Service Vulnerability Affected product: Microsoft .NET Framework 4.7.2 on Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Denial of Service Exploit: n/a Date: 20210216 CVE: CVE-2021-24111 KB: KB4601887 Title: .NET Framework Denial of Service Vulnerability Affected product: Microsoft .NET Framework 4.8 on Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Denial of Service Exploit: n/a Date: 20210216 CVE: CVE-2021-24111 KB: KB4601887 Title: .NET Framework Denial of Service Vulnerability Affected product: Microsoft .NET Framework 4.7.2 on Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Denial of Service Exploit: n/a Date: 20210216 CVE: CVE-2021-24111 KB: KB4601887 Title: .NET Framework Denial of Service Vulnerability Affected product: Microsoft .NET Framework 4.8 on Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Denial of Service Exploit: n/a Date: 20210216 CVE: CVE-2021-24111 KB: KB4601887 Title: .NET Framework Denial of Service Vulnerability Affected product: Microsoft .NET Framework 4.7.2 on Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Denial of Service Exploit: n/a Date: 20210216 CVE: CVE-2021-24111 KB: KB4601887 Title: .NET Framework Denial of Service Vulnerability Affected product: Microsoft .NET Framework 4.8 on Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Denial of Service Exploit: n/a Date: 20210216 CVE: CVE-2021-24111 KB: KB4601887 Title: .NET Framework Denial of Service Vulnerability Affected product: Microsoft .NET Framework 4.7.2 on Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Denial of Service Exploit: n/a Date: 20210216 CVE: CVE-2021-24111 KB: KB4601887 Title: .NET Framework Denial of Service Vulnerability Affected product: Microsoft .NET Framework 4.8 on Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Denial of Service Exploit: n/a Date: 20210216 CVE: CVE-2021-24111 KB: KB4601887 Title: .NET Framework Denial of Service Vulnerability Affected product: Microsoft .NET Framework 4.7.2 on Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Denial of Service Exploit: n/a Date: 20210216 CVE: CVE-2021-24111 KB: KB4601887 Title: .NET Framework Denial of Service Vulnerability Affected product: Microsoft .NET Framework 4.8 on Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Denial of Service Exploit: n/a Date: 20210216 CVE: CVE-2021-24111 KB: KB4601887 Title: .NET Framework Denial of Service Vulnerability Affected product: Microsoft .NET Framework 4.7.2 on Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Denial of Service Exploit: n/a Date: 20210216 CVE: CVE-2021-24111 KB: KB4601887 Title: .NET Framework Denial of Service Vulnerability Affected product: Microsoft .NET Framework 4.8 on Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Denial of Service Exploit: n/a Date: 20210216 CVE: CVE-2021-24111 KB: KB4601887 Title: .NET Framework Denial of Service Vulnerability Affected product: Microsoft .NET Framework 4.7.2 on Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Denial of Service Exploit: n/a Date: 20210216 CVE: CVE-2021-24111 KB: KB4601887 Title: .NET Framework Denial of Service Vulnerability Affected product: Microsoft .NET Framework 4.8 on Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Denial of Service Exploit: n/a Date: 20210216 CVE: CVE-2021-24111 KB: KB4601887 Title: .NET Framework Denial of Service Vulnerability Affected product: Microsoft .NET Framework 4.7.2 on Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Denial of Service Exploit: n/a Date: 20210216 CVE: CVE-2021-24111 KB: KB4601887 Title: .NET Framework Denial of Service Vulnerability Affected product: Microsoft .NET Framework 4.8 on Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Denial of Service Exploit: n/a Date: 20210216 CVE: CVE-2021-24111 KB: KB4601887 Title: .NET Framework Denial of Service Vulnerability Affected product: Microsoft .NET Framework 4.7.2 on Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Denial of Service Exploit: n/a Date: 20210216 CVE: CVE-2021-24111 KB: KB4601887 Title: .NET Framework Denial of Service Vulnerability Affected product: Microsoft .NET Framework 4.8 on Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Denial of Service Exploit: n/a Date: 20210216 CVE: CVE-2021-24111 KB: KB4601887 Title: .NET Framework Denial of Service Vulnerability Affected product: Microsoft .NET Framework 4.7.2 on Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Denial of Service Exploit: n/a Date: 20210216 CVE: CVE-2021-24111 KB: KB4601887 Title: .NET Framework Denial of Service Vulnerability Affected product: Microsoft .NET Framework 4.8 on Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Denial of Service Exploit: n/a Date: 20210216 CVE: CVE-2021-24111 KB: KB4601887 Title: .NET Framework Denial of Service Vulnerability Affected product: Microsoft .NET Framework 4.7.2 on Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Denial of Service Exploit: n/a Date: 20210216 CVE: CVE-2021-24111 KB: KB4601887 Title: .NET Framework Denial of Service Vulnerability Affected product: Microsoft .NET Framework 4.8 on Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Denial of Service Exploit: n/a Date: 20210216 CVE: CVE-2021-24111 KB: KB4601887 Title: .NET Framework Denial of Service Vulnerability Affected product: Microsoft .NET Framework 4.7.2 on Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Denial of Service Exploit: n/a Date: 20210216 CVE: CVE-2021-24111 KB: KB4601887 Title: .NET Framework Denial of Service Vulnerability Affected product: Microsoft .NET Framework 4.8 on Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Denial of Service Exploit: n/a Date: 20200811 CVE: CVE-2020-1046 KB: KB4570505 Title: .NET Framework Remote Code Execution Vulnerability Affected product: Microsoft .NET Framework 3.5 AND 4.8 on Windows Server 2019 Affected component: Issuing CNA Severity: Critical Impact: Remote Code Execution Exploit: n/a Date: 20200811 CVE: CVE-2020-1046 KB: KB4570505 Title: .NET Framework Remote Code Execution Vulnerability Affected product: Microsoft .NET Framework 3.5 AND 4.7.2 on Windows Server 2019 Affected component: Issuing CNA Severity: Critical Impact: Remote Code Execution Exploit: n/a Date: 20200811 CVE: CVE-2020-1046 KB: KB4570505 Title: .NET Framework Remote Code Execution Vulnerability Affected product: Microsoft .NET Framework 3.5 AND 4.8 on Windows Server 2019 Affected component: Issuing CNA Severity: Critical Impact: Remote Code Execution Exploit: n/a Date: 20200811 CVE: CVE-2020-1046 KB: KB4570505 Title: .NET Framework Remote Code Execution Vulnerability Affected product: Microsoft .NET Framework 3.5 AND 4.7.2 on Windows Server 2019 Affected component: Issuing CNA Severity: Critical Impact: Remote Code Execution Exploit: n/a Date: 20210923 CVE: CVE-2021-38635 KB: KB5005568 Title: Windows Redirected Drive Buffering SubSystem Driver Information Disclosure Vulnerability Affected product: Windows Server 2019 Affected component: Issuing CNA Severity: Important Impact: Information Disclosure Exploit: n/a Date: 20210923 CVE: CVE-2021-38635 KB: KB5005568 Title: Windows Redirected Drive Buffering SubSystem Driver Information Disclosure Vulnerability Affected product: Windows Server 2019 Affected component: Issuing CNA Severity: Important Impact: Information Disclosure Exploit: n/a Date: 20210923 CVE: CVE-2021-38635 KB: KB5005568 Title: Windows Redirected Drive Buffering SubSystem Driver Information Disclosure Vulnerability Affected product: Windows Server 2019 Affected component: Issuing CNA Severity: Important Impact: Information Disclosure Exploit: n/a Date: 20210923 CVE: CVE-2021-38635 KB: KB5005568 Title: Windows Redirected Drive Buffering SubSystem Driver Information Disclosure Vulnerability Affected product: Windows Server 2019 Affected component: Issuing CNA Severity: Important Impact: Information Disclosure Exploit: n/a Date: 20190910 CVE: CVE-2019-1244 KB: KB4512578 Title: DirectWrite Information Disclosure Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Graphics Component Severity: Important Impact: Information Disclosure Exploit: n/a Date: 20190910 CVE: CVE-2019-1244 KB: KB4512578 Title: DirectWrite Information Disclosure Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Graphics Component Severity: Important Impact: Information Disclosure Exploit: n/a Date: 20190910 CVE: CVE-2019-1244 KB: KB4512578 Title: DirectWrite Information Disclosure Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Graphics Component Severity: Important Impact: Information Disclosure Exploit: n/a Date: 20190910 CVE: CVE-2019-1244 KB: KB4512578 Title: DirectWrite Information Disclosure Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Graphics Component Severity: Important Impact: Information Disclosure Exploit: n/a Date: 20220712 CVE: CVE-2022-22711 KB: KB5015811 Title: Windows BitLocker Information Disclosure Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Information Disclosure Exploit: n/a Date: 20220712 CVE: CVE-2022-22711 KB: KB5015811 Title: Windows BitLocker Information Disclosure Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Information Disclosure Exploit: n/a Date: 20220712 CVE: CVE-2022-22711 KB: KB5015811 Title: Windows BitLocker Information Disclosure Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Information Disclosure Exploit: n/a Date: 20220712 CVE: CVE-2022-22711 KB: KB5015811 Title: Windows BitLocker Information Disclosure Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Information Disclosure Exploit: n/a Date: 20190910 CVE: CVE-2019-1293 KB: KB4512578 Title: Windows SMB Client Driver Information Disclosure Vulnerability Affected product: Windows Server 2019 Affected component: Windows Kernel Severity: Important Impact: Information Disclosure Exploit: n/a Date: 20190910 CVE: CVE-2019-1293 KB: KB4512578 Title: Windows SMB Client Driver Information Disclosure Vulnerability Affected product: Windows Server 2019 Affected component: Windows Kernel Severity: Important Impact: Information Disclosure Exploit: n/a Date: 20190910 CVE: CVE-2019-1293 KB: KB4512578 Title: Windows SMB Client Driver Information Disclosure Vulnerability Affected product: Windows Server 2019 Affected component: Windows Kernel Severity: Important Impact: Information Disclosure Exploit: n/a Date: 20190910 CVE: CVE-2019-1293 KB: KB4512578 Title: Windows SMB Client Driver Information Disclosure Vulnerability Affected product: Windows Server 2019 Affected component: Windows Kernel Severity: Important Impact: Information Disclosure Exploit: n/a Date: 20220712 CVE: CVE-2022-30202 KB: KB5015811 Title: Windows Advanced Local Procedure Call Elevation of Privilege Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Elevation of Privilege Exploit: n/a Date: 20220712 CVE: CVE-2022-30202 KB: KB5015811 Title: Windows Advanced Local Procedure Call Elevation of Privilege Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Elevation of Privilege Exploit: n/a Date: 20220712 CVE: CVE-2022-30202 KB: KB5015811 Title: Windows Advanced Local Procedure Call Elevation of Privilege Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Elevation of Privilege Exploit: n/a Date: 20220712 CVE: CVE-2022-30202 KB: KB5015811 Title: Windows Advanced Local Procedure Call Elevation of Privilege Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Elevation of Privilege Exploit: n/a Date: 20220714 CVE: CVE-2022-22050 KB: KB5015811 Title: Windows Fax Service Elevation of Privilege Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Elevation of Privilege Exploit: n/a Date: 20220714 CVE: CVE-2022-22050 KB: KB5015811 Title: Windows Fax Service Elevation of Privilege Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Elevation of Privilege Exploit: n/a Date: 20220714 CVE: CVE-2022-22050 KB: KB5015811 Title: Windows Fax Service Elevation of Privilege Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Elevation of Privilege Exploit: n/a Date: 20220714 CVE: CVE-2022-22050 KB: KB5015811 Title: Windows Fax Service Elevation of Privilege Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Elevation of Privilege Exploit: n/a Date: 20190910 CVE: CVE-2019-1278 KB: KB4512578 Title: Windows Elevation of Privilege Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Windows Severity: Important Impact: Elevation of Privilege Exploit: n/a Date: 20190910 CVE: CVE-2019-1278 KB: KB4512578 Title: Windows Elevation of Privilege Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Windows Severity: Important Impact: Elevation of Privilege Exploit: n/a Date: 20190910 CVE: CVE-2019-1278 KB: KB4512578 Title: Windows Elevation of Privilege Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Windows Severity: Important Impact: Elevation of Privilege Exploit: n/a Date: 20190910 CVE: CVE-2019-1278 KB: KB4512578 Title: Windows Elevation of Privilege Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Windows Severity: Important Impact: Elevation of Privilege Exploit: n/a Date: 20220712 CVE: CVE-2022-30222 KB: KB5015811 Title: Windows Shell Remote Code Execution Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Remote Code Execution Exploit: n/a Date: 20220712 CVE: CVE-2022-30222 KB: KB5015811 Title: Windows Shell Remote Code Execution Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Remote Code Execution Exploit: n/a Date: 20220712 CVE: CVE-2022-30222 KB: KB5015811 Title: Windows Shell Remote Code Execution Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Remote Code Execution Exploit: n/a Date: 20220712 CVE: CVE-2022-30222 KB: KB5015811 Title: Windows Shell Remote Code Execution Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Remote Code Execution Exploit: n/a Date: 20201013 CVE: ADV200012 KB: KB4580325 Title: October 2020 Adobe Flash Security Update Affected product: Adobe Flash Player on Windows Server 2019 Affected component: Issuing CNA Severity: Critical Impact: Remote Code Execution Exploit: n/a Date: 20190910 CVE: CVE-2019-1282 KB: KB4512578 Title: Windows Common Log File System Driver Information Disclosure Vulnerability Affected product: Windows Server 2019 Affected component: Common Log File System Driver Severity: Important Impact: Information Disclosure Exploit: n/a Date: 20190910 CVE: CVE-2019-1282 KB: KB4512578 Title: Windows Common Log File System Driver Information Disclosure Vulnerability Affected product: Windows Server 2019 Affected component: Common Log File System Driver Severity: Important Impact: Information Disclosure Exploit: n/a Date: 20190910 CVE: CVE-2019-1282 KB: KB4512578 Title: Windows Common Log File System Driver Information Disclosure Vulnerability Affected product: Windows Server 2019 Affected component: Common Log File System Driver Severity: Important Impact: Information Disclosure Exploit: n/a Date: 20190910 CVE: CVE-2019-1282 KB: KB4512578 Title: Windows Common Log File System Driver Information Disclosure Vulnerability Affected product: Windows Server 2019 Affected component: Common Log File System Driver Severity: Important Impact: Information Disclosure Exploit: n/a Date: 20220712 CVE: CVE-2022-30214 KB: KB5015811 Title: Windows DNS Server Remote Code Execution Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Remote Code Execution Exploit: n/a Date: 20220712 CVE: CVE-2022-30214 KB: KB5015811 Title: Windows DNS Server Remote Code Execution Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Remote Code Execution Exploit: n/a Date: 20220712 CVE: CVE-2022-30214 KB: KB5015811 Title: Windows DNS Server Remote Code Execution Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Remote Code Execution Exploit: n/a Date: 20220712 CVE: CVE-2022-30214 KB: KB5015811 Title: Windows DNS Server Remote Code Execution Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Remote Code Execution Exploit: n/a Date: 20200512 CVE: CVE-2020-0605 KB: KB4556441 Title: .NET Framework Remote Code Execution Vulnerability Affected product: Microsoft .NET Framework 3.5 AND 4.8 on Windows Server 2019 Affected component: .NET Framework Severity: Critical Impact: Remote Code Execution Exploit: n/a Date: 20200512 CVE: CVE-2020-0605 KB: KB4556441 Title: .NET Framework Remote Code Execution Vulnerability Affected product: Microsoft .NET Framework 3.5 AND 4.7.2 on Windows Server 2019 Affected component: .NET Framework Severity: Critical Impact: Remote Code Execution Exploit: n/a Date: 20200512 CVE: CVE-2020-0605 KB: KB4556441 Title: .NET Framework Remote Code Execution Vulnerability Affected product: Microsoft .NET Framework 3.5 AND 4.8 on Windows Server 2019 Affected component: .NET Framework Severity: Critical Impact: Remote Code Execution Exploit: n/a Date: 20200512 CVE: CVE-2020-0605 KB: KB4556441 Title: .NET Framework Remote Code Execution Vulnerability Affected product: Microsoft .NET Framework 3.5 AND 4.7.2 on Windows Server 2019 Affected component: .NET Framework Severity: Critical Impact: Remote Code Execution Exploit: n/a Date: 20190910 CVE: CVE-2019-1274 KB: KB4512578 Title: Windows Kernel Information Disclosure Vulnerability Affected product: Windows Server 2019 Affected component: Windows Kernel Severity: Important Impact: Information Disclosure Exploit: n/a Date: 20190910 CVE: CVE-2019-1274 KB: KB4512578 Title: Windows Kernel Information Disclosure Vulnerability Affected product: Windows Server 2019 Affected component: Windows Kernel Severity: Important Impact: Information Disclosure Exploit: n/a Date: 20190910 CVE: CVE-2019-1274 KB: KB4512578 Title: Windows Kernel Information Disclosure Vulnerability Affected product: Windows Server 2019 Affected component: Windows Kernel Severity: Important Impact: Information Disclosure Exploit: n/a Date: 20190910 CVE: CVE-2019-1274 KB: KB4512578 Title: Windows Kernel Information Disclosure Vulnerability Affected product: Windows Server 2019 Affected component: Windows Kernel Severity: Important Impact: Information Disclosure Exploit: n/a Date: 20200714 CVE: CVE-2020-1346 KB: KB4558997 Title: Windows Modules Installer Elevation of Privilege Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Elevation of Privilege Exploit: n/a Date: 20210923 CVE: CVE-2021-36966 KB: KB5005568 Title: Windows Subsystem for Linux Elevation of Privilege Vulnerability Affected product: Windows Server 2019 Affected component: Issuing CNA Severity: Important Impact: Elevation of Privilege Exploit: n/a Date: 20210923 CVE: CVE-2021-36966 KB: KB5005568 Title: Windows Subsystem for Linux Elevation of Privilege Vulnerability Affected product: Windows Server 2019 Affected component: Issuing CNA Severity: Important Impact: Elevation of Privilege Exploit: n/a Date: 20210923 CVE: CVE-2021-36966 KB: KB5005568 Title: Windows Subsystem for Linux Elevation of Privilege Vulnerability Affected product: Windows Server 2019 Affected component: Issuing CNA Severity: Important Impact: Elevation of Privilege Exploit: n/a Date: 20210923 CVE: CVE-2021-36966 KB: KB5005568 Title: Windows Subsystem for Linux Elevation of Privilege Vulnerability Affected product: Windows Server 2019 Affected component: Issuing CNA Severity: Important Impact: Elevation of Privilege Exploit: n/a Date: 20220712 CVE: CVE-2022-30213 KB: KB5015811 Title: Windows GDI+ Information Disclosure Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Information Disclosure Exploit: n/a Date: 20220712 CVE: CVE-2022-30213 KB: KB5015811 Title: Windows GDI+ Information Disclosure Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Information Disclosure Exploit: n/a Date: 20220712 CVE: CVE-2022-30213 KB: KB5015811 Title: Windows GDI+ Information Disclosure Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Information Disclosure Exploit: n/a Date: 20220712 CVE: CVE-2022-30213 KB: KB5015811 Title: Windows GDI+ Information Disclosure Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Information Disclosure Exploit: n/a Date: 20210923 CVE: CVE-2021-38632 KB: KB5005568 Title: BitLocker Security Feature Bypass Vulnerability Affected product: Windows Server 2019 Affected component: Issuing CNA Severity: Important Impact: Security Feature Bypass Exploit: n/a Date: 20210923 CVE: CVE-2021-38632 KB: KB5005568 Title: BitLocker Security Feature Bypass Vulnerability Affected product: Windows Server 2019 Affected component: Issuing CNA Severity: Important Impact: Security Feature Bypass Exploit: n/a Date: 20210923 CVE: CVE-2021-38632 KB: KB5005568 Title: BitLocker Security Feature Bypass Vulnerability Affected product: Windows Server 2019 Affected component: Issuing CNA Severity: Important Impact: Security Feature Bypass Exploit: n/a Date: 20210923 CVE: CVE-2021-38632 KB: KB5005568 Title: BitLocker Security Feature Bypass Vulnerability Affected product: Windows Server 2019 Affected component: Issuing CNA Severity: Important Impact: Security Feature Bypass Exploit: n/a Date: 20220712 CVE: CVE-2022-22034 KB: KB5015811 Title: Windows Graphics Component Elevation of Privilege Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Elevation of Privilege Exploit: n/a Date: 20220712 CVE: CVE-2022-22034 KB: KB5015811 Title: Windows Graphics Component Elevation of Privilege Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Elevation of Privilege Exploit: n/a Date: 20220712 CVE: CVE-2022-22034 KB: KB5015811 Title: Windows Graphics Component Elevation of Privilege Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Elevation of Privilege Exploit: n/a Date: 20220712 CVE: CVE-2022-22034 KB: KB5015811 Title: Windows Graphics Component Elevation of Privilege Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Elevation of Privilege Exploit: n/a Date: 20190213 CVE: ADV190003 KB: KB4487038 Title: February 2019 Adobe Flash Security Update Affected product: Adobe Flash Player on Windows Server 2019 Affected component: Adobe Flash Player Severity: Important Impact: Information Disclosure Exploit: n/a Date: 20220712 CVE: CVE-2022-22041 KB: KB5015811 Title: Windows Print Spooler Elevation of Privilege Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Elevation of Privilege Exploit: n/a Date: 20220712 CVE: CVE-2022-22041 KB: KB5015811 Title: Windows Print Spooler Elevation of Privilege Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Elevation of Privilege Exploit: n/a Date: 20220712 CVE: CVE-2022-22041 KB: KB5015811 Title: Windows Print Spooler Elevation of Privilege Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Elevation of Privilege Exploit: n/a Date: 20220712 CVE: CVE-2022-22041 KB: KB5015811 Title: Windows Print Spooler Elevation of Privilege Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Elevation of Privilege Exploit: n/a Date: 20210923 CVE: CVE-2021-38634 KB: KB5005568 Title: Microsoft Windows Update Client Elevation of Privilege Vulnerability Affected product: Windows Server 2019 Affected component: Issuing CNA Severity: Important Impact: Elevation of Privilege Exploit: n/a Date: 20210923 CVE: CVE-2021-38634 KB: KB5005568 Title: Microsoft Windows Update Client Elevation of Privilege Vulnerability Affected product: Windows Server 2019 Affected component: Issuing CNA Severity: Important Impact: Elevation of Privilege Exploit: n/a Date: 20210923 CVE: CVE-2021-38634 KB: KB5005568 Title: Microsoft Windows Update Client Elevation of Privilege Vulnerability Affected product: Windows Server 2019 Affected component: Issuing CNA Severity: Important Impact: Elevation of Privilege Exploit: n/a Date: 20210923 CVE: CVE-2021-38634 KB: KB5005568 Title: Microsoft Windows Update Client Elevation of Privilege Vulnerability Affected product: Windows Server 2019 Affected component: Issuing CNA Severity: Important Impact: Elevation of Privilege Exploit: n/a Date: 20220712 CVE: CVE-2022-22029 KB: KB5015811 Title: Windows Network File System Remote Code Execution Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Severity: Critical Impact: Remote Code Execution Exploit: n/a Date: 20220712 CVE: CVE-2022-22029 KB: KB5015811 Title: Windows Network File System Remote Code Execution Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Severity: Critical Impact: Remote Code Execution Exploit: n/a Date: 20220712 CVE: CVE-2022-22029 KB: KB5015811 Title: Windows Network File System Remote Code Execution Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Severity: Critical Impact: Remote Code Execution Exploit: n/a Date: 20220712 CVE: CVE-2022-22029 KB: KB5015811 Title: Windows Network File System Remote Code Execution Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Severity: Critical Impact: Remote Code Execution Exploit: n/a Date: 20190910 CVE: CVE-2019-1245 KB: KB4512578 Title: DirectWrite Information Disclosure Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Graphics Component Severity: Important Impact: Information Disclosure Exploit: n/a Date: 20190910 CVE: CVE-2019-1245 KB: KB4512578 Title: DirectWrite Information Disclosure Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Graphics Component Severity: Important Impact: Information Disclosure Exploit: n/a Date: 20190910 CVE: CVE-2019-1245 KB: KB4512578 Title: DirectWrite Information Disclosure Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Graphics Component Severity: Important Impact: Information Disclosure Exploit: n/a Date: 20190910 CVE: CVE-2019-1245 KB: KB4512578 Title: DirectWrite Information Disclosure Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Graphics Component Severity: Important Impact: Information Disclosure Exploit: n/a Date: 20190910 CVE: CVE-2019-1241 KB: KB4512578 Title: Jet Database Engine Remote Code Execution Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft JET Database Engine Severity: Important Impact: Remote Code Execution Exploit: n/a Date: 20190910 CVE: CVE-2019-1241 KB: KB4512578 Title: Jet Database Engine Remote Code Execution Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft JET Database Engine Severity: Important Impact: Remote Code Execution Exploit: n/a Date: 20190910 CVE: CVE-2019-1241 KB: KB4512578 Title: Jet Database Engine Remote Code Execution Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft JET Database Engine Severity: Important Impact: Remote Code Execution Exploit: n/a Date: 20190910 CVE: CVE-2019-1241 KB: KB4512578 Title: Jet Database Engine Remote Code Execution Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft JET Database Engine Severity: Important Impact: Remote Code Execution Exploit: n/a Date: 20220111 CVE: CVE-2022-21911 KB: KB5009718 Title: .NET Framework Denial of Service Vulnerability Affected product: Microsoft .NET Framework 3.5 AND 4.8 on Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Denial of Service Exploit: n/a Date: 20220111 CVE: CVE-2022-21911 KB: KB5009718 Title: .NET Framework Denial of Service Vulnerability Affected product: Microsoft .NET Framework 3.5 AND 4.7.2 on Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Denial of Service Exploit: n/a Date: 20220111 CVE: CVE-2022-21911 KB: KB5009718 Title: .NET Framework Denial of Service Vulnerability Affected product: Microsoft .NET Framework 3.5 AND 4.8 on Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Denial of Service Exploit: n/a Date: 20220111 CVE: CVE-2022-21911 KB: KB5009718 Title: .NET Framework Denial of Service Vulnerability Affected product: Microsoft .NET Framework 3.5 AND 4.7.2 on Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Denial of Service Exploit: n/a Date: 20220712 CVE: CVE-2022-22039 KB: KB5015811 Title: Windows Network File System Remote Code Execution Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Severity: Critical Impact: Remote Code Execution Exploit: n/a Date: 20220712 CVE: CVE-2022-22039 KB: KB5015811 Title: Windows Network File System Remote Code Execution Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Severity: Critical Impact: Remote Code Execution Exploit: n/a Date: 20220712 CVE: CVE-2022-22039 KB: KB5015811 Title: Windows Network File System Remote Code Execution Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Severity: Critical Impact: Remote Code Execution Exploit: n/a Date: 20220712 CVE: CVE-2022-22039 KB: KB5015811 Title: Windows Network File System Remote Code Execution Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Severity: Critical Impact: Remote Code Execution Exploit: n/a Date: 20210914 CVE: CVE-2021-38639 KB: KB5005568 Title: Win32k Elevation of Privilege Vulnerability Affected product: Windows Server 2019 Affected component: Issuing CNA Severity: Important Impact: Elevation of Privilege Exploit: n/a Date: 20210914 CVE: CVE-2021-38639 KB: KB5005568 Title: Win32k Elevation of Privilege Vulnerability Affected product: Windows Server 2019 Affected component: Issuing CNA Severity: Important Impact: Elevation of Privilege Exploit: n/a Date: 20210914 CVE: CVE-2021-38639 KB: KB5005568 Title: Win32k Elevation of Privilege Vulnerability Affected product: Windows Server 2019 Affected component: Issuing CNA Severity: Important Impact: Elevation of Privilege Exploit: n/a Date: 20210914 CVE: CVE-2021-38639 KB: KB5005568 Title: Win32k Elevation of Privilege Vulnerability Affected product: Windows Server 2019 Affected component: Issuing CNA Severity: Important Impact: Elevation of Privilege Exploit: n/a Date: 20220712 CVE: CVE-2022-30206 KB: KB5015811 Title: Windows Print Spooler Elevation of Privilege Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Elevation of Privilege Exploit: n/a Date: 20220712 CVE: CVE-2022-30206 KB: KB5015811 Title: Windows Print Spooler Elevation of Privilege Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Elevation of Privilege Exploit: n/a Date: 20220712 CVE: CVE-2022-30206 KB: KB5015811 Title: Windows Print Spooler Elevation of Privilege Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Elevation of Privilege Exploit: n/a Date: 20220712 CVE: CVE-2022-30206 KB: KB5015811 Title: Windows Print Spooler Elevation of Privilege Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Elevation of Privilege Exploit: n/a Date: 20220712 CVE: CVE-2022-22043 KB: KB5015811 Title: Windows Fast FAT File System Driver Elevation of Privilege Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Denial of Service Exploit: n/a Date: 20220712 CVE: CVE-2022-22043 KB: KB5015811 Title: Windows Fast FAT File System Driver Elevation of Privilege Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Denial of Service Exploit: n/a Date: 20220712 CVE: CVE-2022-22043 KB: KB5015811 Title: Windows Fast FAT File System Driver Elevation of Privilege Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Denial of Service Exploit: n/a Date: 20220712 CVE: CVE-2022-22043 KB: KB5015811 Title: Windows Fast FAT File System Driver Elevation of Privilege Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Denial of Service Exploit: n/a Date: 20210923 CVE: CVE-2021-38633 KB: KB5005568 Title: Windows Common Log File System Driver Elevation of Privilege Vulnerability Affected product: Windows Server 2019 Affected component: Issuing CNA Severity: Important Impact: Elevation of Privilege Exploit: n/a Date: 20210923 CVE: CVE-2021-38633 KB: KB5005568 Title: Windows Common Log File System Driver Elevation of Privilege Vulnerability Affected product: Windows Server 2019 Affected component: Issuing CNA Severity: Important Impact: Elevation of Privilege Exploit: n/a Date: 20210923 CVE: CVE-2021-38633 KB: KB5005568 Title: Windows Common Log File System Driver Elevation of Privilege Vulnerability Affected product: Windows Server 2019 Affected component: Issuing CNA Severity: Important Impact: Elevation of Privilege Exploit: n/a Date: 20210923 CVE: CVE-2021-38633 KB: KB5005568 Title: Windows Common Log File System Driver Elevation of Privilege Vulnerability Affected product: Windows Server 2019 Affected component: Issuing CNA Severity: Important Impact: Elevation of Privilege Exploit: n/a Date: 20190910 CVE: CVE-2019-1298 KB: KB4512578 Title: Chakra Scripting Engine Memory Corruption Vulnerability Affected product: Microsoft Edge (EdgeHTML-based) on Windows Server 2019 Affected component: Microsoft Scripting Engine Severity: Moderate Impact: Remote Code Execution Exploit: n/a Date: 20190910 CVE: CVE-2019-1298 KB: KB4512578 Title: Chakra Scripting Engine Memory Corruption Vulnerability Affected product: Microsoft Edge (EdgeHTML-based) on Windows Server 2019 Affected component: Microsoft Scripting Engine Severity: Moderate Impact: Remote Code Execution Exploit: n/a Date: 20210923 CVE: CVE-2021-38638 KB: KB5005568 Title: Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability Affected product: Windows Server 2019 Affected component: Issuing CNA Severity: Important Impact: Elevation of Privilege Exploit: n/a Date: 20210923 CVE: CVE-2021-38638 KB: KB5005568 Title: Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability Affected product: Windows Server 2019 Affected component: Issuing CNA Severity: Important Impact: Elevation of Privilege Exploit: n/a Date: 20210923 CVE: CVE-2021-38638 KB: KB5005568 Title: Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability Affected product: Windows Server 2019 Affected component: Issuing CNA Severity: Important Impact: Elevation of Privilege Exploit: n/a Date: 20210923 CVE: CVE-2021-38638 KB: KB5005568 Title: Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability Affected product: Windows Server 2019 Affected component: Issuing CNA Severity: Important Impact: Elevation of Privilege Exploit: n/a Date: 20190910 CVE: CVE-2019-1267 KB: KB4512578 Title: Microsoft Compatibility Appraiser Elevation of Privilege Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Windows Severity: Important Impact: Elevation of Privilege Exploit: n/a Date: 20190910 CVE: CVE-2019-1267 KB: KB4512578 Title: Microsoft Compatibility Appraiser Elevation of Privilege Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Windows Severity: Important Impact: Elevation of Privilege Exploit: n/a Date: 20190910 CVE: CVE-2019-1267 KB: KB4512578 Title: Microsoft Compatibility Appraiser Elevation of Privilege Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Windows Severity: Important Impact: Elevation of Privilege Exploit: n/a Date: 20190910 CVE: CVE-2019-1267 KB: KB4512578 Title: Microsoft Compatibility Appraiser Elevation of Privilege Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Windows Severity: Important Impact: Elevation of Privilege Exploit: n/a Date: 20210923 CVE: CVE-2021-36961 KB: KB5005568 Title: Windows Installer Denial of Service Vulnerability Affected product: Windows Server 2019 Affected component: Issuing CNA Severity: Important Impact: Denial of Service Exploit: n/a Date: 20210923 CVE: CVE-2021-36961 KB: KB5005568 Title: Windows Installer Denial of Service Vulnerability Affected product: Windows Server 2019 Affected component: Issuing CNA Severity: Important Impact: Denial of Service Exploit: n/a Date: 20210923 CVE: CVE-2021-36961 KB: KB5005568 Title: Windows Installer Denial of Service Vulnerability Affected product: Windows Server 2019 Affected component: Issuing CNA Severity: Important Impact: Denial of Service Exploit: n/a Date: 20210923 CVE: CVE-2021-36961 KB: KB5005568 Title: Windows Installer Denial of Service Vulnerability Affected product: Windows Server 2019 Affected component: Issuing CNA Severity: Important Impact: Denial of Service Exploit: n/a Date: 20181113 CVE: CVE-2018-8566 KB: KB4465664 Title: BitLocker Security Feature Bypass Vulnerability Affected product: Windows Server 2019 Affected component: BitLocker Severity: Important Impact: Security Feature Bypass Exploit: n/a Date: 20210923 CVE: CVE-2021-38637 KB: KB5005568 Title: Windows Storage Information Disclosure Vulnerability Affected product: Windows Server 2019 Affected component: Issuing CNA Severity: Important Impact: Information Disclosure Exploit: n/a Date: 20210923 CVE: CVE-2021-38637 KB: KB5005568 Title: Windows Storage Information Disclosure Vulnerability Affected product: Windows Server 2019 Affected component: Issuing CNA Severity: Important Impact: Information Disclosure Exploit: n/a Date: 20210923 CVE: CVE-2021-38637 KB: KB5005568 Title: Windows Storage Information Disclosure Vulnerability Affected product: Windows Server 2019 Affected component: Issuing CNA Severity: Important Impact: Information Disclosure Exploit: n/a Date: 20210923 CVE: CVE-2021-38637 KB: KB5005568 Title: Windows Storage Information Disclosure Vulnerability Affected product: Windows Server 2019 Affected component: Issuing CNA Severity: Important Impact: Information Disclosure Exploit: n/a Date: 20220712 CVE: CVE-2022-27776 KB: KB5015811 Title: HackerOne: CVE-2022-27776 Insufficiently protected credentials vulnerability might leak authentication or cookie header data Affected product: Windows Server 2019 Affected component: HackerOne Severity: Important Impact: Information Disclosure Exploit: n/a Date: 20220712 CVE: CVE-2022-27776 KB: KB5015811 Title: HackerOne: CVE-2022-27776 Insufficiently protected credentials vulnerability might leak authentication or cookie header data Affected product: Windows Server 2019 Affected component: HackerOne Severity: Important Impact: Information Disclosure Exploit: n/a Date: 20220712 CVE: CVE-2022-27776 KB: KB5015811 Title: HackerOne: CVE-2022-27776 Insufficiently protected credentials vulnerability might leak authentication or cookie header data Affected product: Windows Server 2019 Affected component: HackerOne Severity: Important Impact: Information Disclosure Exploit: n/a Date: 20220712 CVE: CVE-2022-27776 KB: KB5015811 Title: HackerOne: CVE-2022-27776 Insufficiently protected credentials vulnerability might leak authentication or cookie header data Affected product: Windows Server 2019 Affected component: HackerOne Severity: Important Impact: Information Disclosure Exploit: n/a Date: 20190709 CVE: CVE-2019-1083 KB: KB4507419 Title: .NET Denial of Service Vulnerability Affected product: Microsoft .NET Framework 3.5 AND 4.8 on Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Denial of Service Exploit: n/a Date: 20190709 CVE: CVE-2019-1083 KB: KB4507419 Title: .NET Denial of Service Vulnerability Affected product: Microsoft .NET Framework 3.5 AND 4.7.2 on Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Denial of Service Exploit: n/a Date: 20190709 CVE: CVE-2019-1083 KB: KB4507419 Title: .NET Denial of Service Vulnerability Affected product: Microsoft .NET Framework 3.5 AND 4.8 on Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Denial of Service Exploit: n/a Date: 20190709 CVE: CVE-2019-1083 KB: KB4507419 Title: .NET Denial of Service Vulnerability Affected product: Microsoft .NET Framework 3.5 AND 4.7.2 on Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Denial of Service Exploit: n/a Date: 20190709 CVE: CVE-2019-1083 KB: KB4507419 Title: .NET Denial of Service Vulnerability Affected product: Microsoft .NET Framework 3.5 AND 4.8 on Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Denial of Service Exploit: n/a Date: 20190709 CVE: CVE-2019-1083 KB: KB4507419 Title: .NET Denial of Service Vulnerability Affected product: Microsoft .NET Framework 3.5 AND 4.7.2 on Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Denial of Service Exploit: n/a Date: 20190709 CVE: CVE-2019-1083 KB: KB4507419 Title: .NET Denial of Service Vulnerability Affected product: Microsoft .NET Framework 3.5 AND 4.8 on Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Denial of Service Exploit: n/a Date: 20190709 CVE: CVE-2019-1083 KB: KB4507419 Title: .NET Denial of Service Vulnerability Affected product: Microsoft .NET Framework 3.5 AND 4.7.2 on Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Denial of Service Exploit: n/a Date: 20190709 CVE: CVE-2019-1083 KB: KB4507419 Title: .NET Denial of Service Vulnerability Affected product: Microsoft .NET Framework 3.5 AND 4.8 on Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Denial of Service Exploit: n/a Date: 20190709 CVE: CVE-2019-1083 KB: KB4507419 Title: .NET Denial of Service Vulnerability Affected product: Microsoft .NET Framework 3.5 AND 4.7.2 on Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Denial of Service Exploit: n/a Date: 20190709 CVE: CVE-2019-1083 KB: KB4507419 Title: .NET Denial of Service Vulnerability Affected product: Microsoft .NET Framework 3.5 AND 4.8 on Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Denial of Service Exploit: n/a Date: 20190709 CVE: CVE-2019-1083 KB: KB4507419 Title: .NET Denial of Service Vulnerability Affected product: Microsoft .NET Framework 3.5 AND 4.7.2 on Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Denial of Service Exploit: n/a Date: 20190709 CVE: CVE-2019-1083 KB: KB4507419 Title: .NET Denial of Service Vulnerability Affected product: Microsoft .NET Framework 3.5 AND 4.8 on Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Denial of Service Exploit: n/a Date: 20190709 CVE: CVE-2019-1083 KB: KB4507419 Title: .NET Denial of Service Vulnerability Affected product: Microsoft .NET Framework 3.5 AND 4.7.2 on Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Denial of Service Exploit: n/a Date: 20190709 CVE: CVE-2019-1083 KB: KB4507419 Title: .NET Denial of Service Vulnerability Affected product: Microsoft .NET Framework 3.5 AND 4.8 on Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Denial of Service Exploit: n/a Date: 20190709 CVE: CVE-2019-1083 KB: KB4507419 Title: .NET Denial of Service Vulnerability Affected product: Microsoft .NET Framework 3.5 AND 4.7.2 on Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Denial of Service Exploit: n/a Date: 20190910 CVE: CVE-2019-1290 KB: KB4512578 Title: Remote Desktop Client Remote Code Execution Vulnerability Affected product: Windows Server 2019 Affected component: Windows RDP Severity: Critical Impact: Remote Code Execution Exploit: n/a Date: 20190910 CVE: CVE-2019-1290 KB: KB4512578 Title: Remote Desktop Client Remote Code Execution Vulnerability Affected product: Windows Server 2019 Affected component: Windows RDP Severity: Critical Impact: Remote Code Execution Exploit: n/a Date: 20190910 CVE: CVE-2019-1290 KB: KB4512578 Title: Remote Desktop Client Remote Code Execution Vulnerability Affected product: Windows Server 2019 Affected component: Windows RDP Severity: Critical Impact: Remote Code Execution Exploit: n/a Date: 20190910 CVE: CVE-2019-1290 KB: KB4512578 Title: Remote Desktop Client Remote Code Execution Vulnerability Affected product: Windows Server 2019 Affected component: Windows RDP Severity: Critical Impact: Remote Code Execution Exploit: n/a Date: 20210923 CVE: CVE-2021-36969 KB: KB5005568 Title: Windows Redirected Drive Buffering SubSystem Driver Information Disclosure Vulnerability Affected product: Windows Server 2019 Affected component: Issuing CNA Severity: Important Impact: Information Disclosure Exploit: n/a Date: 20210923 CVE: CVE-2021-36969 KB: KB5005568 Title: Windows Redirected Drive Buffering SubSystem Driver Information Disclosure Vulnerability Affected product: Windows Server 2019 Affected component: Issuing CNA Severity: Important Impact: Information Disclosure Exploit: n/a Date: 20210923 CVE: CVE-2021-36969 KB: KB5005568 Title: Windows Redirected Drive Buffering SubSystem Driver Information Disclosure Vulnerability Affected product: Windows Server 2019 Affected component: Issuing CNA Severity: Important Impact: Information Disclosure Exploit: n/a Date: 20210923 CVE: CVE-2021-36969 KB: KB5005568 Title: Windows Redirected Drive Buffering SubSystem Driver Information Disclosure Vulnerability Affected product: Windows Server 2019 Affected component: Issuing CNA Severity: Important Impact: Information Disclosure Exploit: n/a Date: 20220510 CVE: CVE-2022-30130 KB: KB5013868 Title: .NET Framework Denial of Service Vulnerability Affected product: Microsoft .NET Framework 3.5 AND 4.8 on Windows Server 2019 Affected component: Microsoft Severity: Low Impact: Denial of Service Exploit: n/a Date: 20220510 CVE: CVE-2022-30130 KB: KB5013868 Title: .NET Framework Denial of Service Vulnerability Affected product: Microsoft .NET Framework 3.5 AND 4.7.2 on Windows Server 2019 Affected component: Microsoft Severity: Low Impact: Denial of Service Exploit: n/a Date: 20220510 CVE: CVE-2022-30130 KB: KB5013868 Title: .NET Framework Denial of Service Vulnerability Affected product: Microsoft .NET Framework 3.5 AND 4.8 on Windows Server 2019 Affected component: Microsoft Severity: Low Impact: Denial of Service Exploit: n/a Date: 20220510 CVE: CVE-2022-30130 KB: KB5013868 Title: .NET Framework Denial of Service Vulnerability Affected product: Microsoft .NET Framework 3.5 AND 4.7.2 on Windows Server 2019 Affected component: Microsoft Severity: Low Impact: Denial of Service Exploit: n/a Date: 20220712 CVE: CVE-2022-30209 KB: KB5015811 Title: Windows IIS Server Elevation of Privilege Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Elevation of Privilege Exploit: n/a Date: 20220712 CVE: CVE-2022-30209 KB: KB5015811 Title: Windows IIS Server Elevation of Privilege Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Elevation of Privilege Exploit: n/a Date: 20220712 CVE: CVE-2022-30209 KB: KB5015811 Title: Windows IIS Server Elevation of Privilege Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Elevation of Privilege Exploit: n/a Date: 20220712 CVE: CVE-2022-30209 KB: KB5015811 Title: Windows IIS Server Elevation of Privilege Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Elevation of Privilege Exploit: n/a Date: 20200114 CVE: CVE-2019-1272 KB: KB4512578 Title: Windows Data Sharing Service Elevation of Privilege Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Windows Severity: Important Impact: Elevation of Privilege Exploit: n/a Date: 20200114 CVE: CVE-2019-1272 KB: KB4512578 Title: Windows Data Sharing Service Elevation of Privilege Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Windows Severity: Important Impact: Elevation of Privilege Exploit: n/a Date: 20200114 CVE: CVE-2019-1272 KB: KB4512578 Title: Windows Data Sharing Service Elevation of Privilege Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Windows Severity: Important Impact: Elevation of Privilege Exploit: n/a Date: 20200114 CVE: CVE-2019-1272 KB: KB4512578 Title: Windows Data Sharing Service Elevation of Privilege Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Windows Severity: Important Impact: Elevation of Privilege Exploit: n/a Date: 20190910 CVE: CVE-2019-1291 KB: KB4512578 Title: Remote Desktop Client Remote Code Execution Vulnerability Affected product: Windows Server 2019 Affected component: Windows RDP Severity: Critical Impact: Remote Code Execution Exploit: n/a Date: 20190910 CVE: CVE-2019-1291 KB: KB4512578 Title: Remote Desktop Client Remote Code Execution Vulnerability Affected product: Windows Server 2019 Affected component: Windows RDP Severity: Critical Impact: Remote Code Execution Exploit: n/a Date: 20190910 CVE: CVE-2019-1291 KB: KB4512578 Title: Remote Desktop Client Remote Code Execution Vulnerability Affected product: Windows Server 2019 Affected component: Windows RDP Severity: Critical Impact: Remote Code Execution Exploit: n/a Date: 20190910 CVE: CVE-2019-1291 KB: KB4512578 Title: Remote Desktop Client Remote Code Execution Vulnerability Affected product: Windows Server 2019 Affected component: Windows RDP Severity: Critical Impact: Remote Code Execution Exploit: n/a Date: 20190910 CVE: CVE-2019-1303 KB: KB4512578 Title: Windows Elevation of Privilege Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Windows Severity: Important Impact: Elevation of Privilege Exploit: n/a Date: 20190910 CVE: CVE-2019-1303 KB: KB4512578 Title: Windows Elevation of Privilege Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Windows Severity: Important Impact: Elevation of Privilege Exploit: n/a Date: 20190910 CVE: CVE-2019-1303 KB: KB4512578 Title: Windows Elevation of Privilege Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Windows Severity: Important Impact: Elevation of Privilege Exploit: n/a Date: 20190910 CVE: CVE-2019-1303 KB: KB4512578 Title: Windows Elevation of Privilege Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Windows Severity: Important Impact: Elevation of Privilege Exploit: n/a Date: 20200512 CVE: CVE-2020-0606 KB: KB4535101 Title: .NET Framework Remote Code Execution Vulnerability Affected product: Microsoft .NET Framework 3.5 AND 4.8 on Windows Server 2019 Affected component: .NET Framework Severity: Critical Impact: Remote Code Execution Exploit: n/a Date: 20200512 CVE: CVE-2020-0606 KB: KB4535101 Title: .NET Framework Remote Code Execution Vulnerability Affected product: Microsoft .NET Framework 3.5 AND 4.7.2 on Windows Server 2019 Affected component: .NET Framework Severity: Critical Impact: Remote Code Execution Exploit: n/a Date: 20200512 CVE: CVE-2020-0606 KB: KB4535101 Title: .NET Framework Remote Code Execution Vulnerability Affected product: Microsoft .NET Framework 3.5 AND 4.8 on Windows Server 2019 Affected component: .NET Framework Severity: Critical Impact: Remote Code Execution Exploit: n/a Date: 20200512 CVE: CVE-2020-0606 KB: KB4535101 Title: .NET Framework Remote Code Execution Vulnerability Affected product: Microsoft .NET Framework 3.5 AND 4.7.2 on Windows Server 2019 Affected component: .NET Framework Severity: Critical Impact: Remote Code Execution Exploit: n/a Date: 20220712 CVE: CVE-2022-22038 KB: KB5015811 Title: Remote Procedure Call Runtime Remote Code Execution Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Severity: Critical Impact: Remote Code Execution Exploit: n/a Date: 20220712 CVE: CVE-2022-22038 KB: KB5015811 Title: Remote Procedure Call Runtime Remote Code Execution Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Severity: Critical Impact: Remote Code Execution Exploit: n/a Date: 20220712 CVE: CVE-2022-22038 KB: KB5015811 Title: Remote Procedure Call Runtime Remote Code Execution Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Severity: Critical Impact: Remote Code Execution Exploit: n/a Date: 20220712 CVE: CVE-2022-22038 KB: KB5015811 Title: Remote Procedure Call Runtime Remote Code Execution Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Severity: Critical Impact: Remote Code Execution Exploit: n/a Date: 20220712 CVE: CVE-2022-30205 KB: KB5015811 Title: Windows Group Policy Elevation of Privilege Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Elevation of Privilege Exploit: n/a Date: 20220712 CVE: CVE-2022-30205 KB: KB5015811 Title: Windows Group Policy Elevation of Privilege Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Elevation of Privilege Exploit: n/a Date: 20220712 CVE: CVE-2022-30205 KB: KB5015811 Title: Windows Group Policy Elevation of Privilege Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Elevation of Privilege Exploit: n/a Date: 20220712 CVE: CVE-2022-30205 KB: KB5015811 Title: Windows Group Policy Elevation of Privilege Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Elevation of Privilege Exploit: n/a Date: 20220712 CVE: CVE-2022-22026 KB: KB5015811 Title: Windows CSRSS Elevation of Privilege Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Elevation of Privilege Exploit: n/a Date: 20220712 CVE: CVE-2022-22026 KB: KB5015811 Title: Windows CSRSS Elevation of Privilege Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Elevation of Privilege Exploit: n/a Date: 20220712 CVE: CVE-2022-22026 KB: KB5015811 Title: Windows CSRSS Elevation of Privilege Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Elevation of Privilege Exploit: n/a Date: 20220712 CVE: CVE-2022-22026 KB: KB5015811 Title: Windows CSRSS Elevation of Privilege Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Elevation of Privilege Exploit: n/a Date: 20210923 CVE: CVE-2021-38628 KB: KB5005568 Title: Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability Affected product: Windows Server 2019 Affected component: Issuing CNA Severity: Important Impact: Elevation of Privilege Exploit: n/a Date: 20210923 CVE: CVE-2021-38628 KB: KB5005568 Title: Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability Affected product: Windows Server 2019 Affected component: Issuing CNA Severity: Important Impact: Elevation of Privilege Exploit: n/a Date: 20210923 CVE: CVE-2021-38628 KB: KB5005568 Title: Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability Affected product: Windows Server 2019 Affected component: Issuing CNA Severity: Important Impact: Elevation of Privilege Exploit: n/a Date: 20210923 CVE: CVE-2021-38628 KB: KB5005568 Title: Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability Affected product: Windows Server 2019 Affected component: Issuing CNA Severity: Important Impact: Elevation of Privilege Exploit: n/a Date: 20190910 CVE: CVE-2019-1236 KB: KB4512578 Title: VBScript Remote Code Execution Vulnerability Affected product: Internet Explorer 11 on Windows Server 2019 Affected component: Microsoft Scripting Engine Severity: Moderate Impact: Remote Code Execution Exploit: n/a Date: 20190910 CVE: CVE-2019-1236 KB: KB4512578 Title: VBScript Remote Code Execution Vulnerability Affected product: Internet Explorer 11 on Windows Server 2019 Affected component: Microsoft Scripting Engine Severity: Moderate Impact: Remote Code Execution Exploit: n/a Date: 20191219 CVE: CVE-2019-0657 KB: KB4483452 Title: .NET Framework and Visual Studio Spoofing Vulnerability Affected product: Microsoft .NET Framework 4.7.2 on Windows Server 2019 Affected component: .NET Framework Severity: Important Impact: Spoofing Exploit: n/a Date: 20191219 CVE: CVE-2019-0657 KB: KB4483452 Title: .NET Framework and Visual Studio Spoofing Vulnerability Affected product: Microsoft .NET Framework 3.5 on Windows Server 2019 Affected component: .NET Framework Severity: Important Impact: Spoofing Exploit: n/a Date: 20191219 CVE: CVE-2019-0657 KB: KB4483452 Title: .NET Framework and Visual Studio Spoofing Vulnerability Affected product: Microsoft .NET Framework 4.7.2 on Windows Server 2019 Affected component: .NET Framework Severity: Important Impact: Spoofing Exploit: n/a Date: 20191219 CVE: CVE-2019-0657 KB: KB4483452 Title: .NET Framework and Visual Studio Spoofing Vulnerability Affected product: Microsoft .NET Framework 3.5 on Windows Server 2019 Affected component: .NET Framework Severity: Important Impact: Spoofing Exploit: n/a Date: 20210914 CVE: CVE-2021-36958 KB: KB5005568 Title: Windows Print Spooler Remote Code Execution Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Remote Code Execution Exploit: n/a Date: 20210914 CVE: CVE-2021-36958 KB: KB5005568 Title: Windows Print Spooler Remote Code Execution Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Remote Code Execution Exploit: n/a Date: 20210914 CVE: CVE-2021-36958 KB: KB5005568 Title: Windows Print Spooler Remote Code Execution Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Remote Code Execution Exploit: n/a Date: 20210914 CVE: CVE-2021-36958 KB: KB5005568 Title: Windows Print Spooler Remote Code Execution Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Remote Code Execution Exploit: n/a Date: 20220712 CVE: CVE-2022-30221 KB: KB5015811 Title: Windows Graphics Component Remote Code Execution Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Severity: Critical Impact: Remote Code Execution Exploit: n/a Date: 20220712 CVE: CVE-2022-30221 KB: KB5015811 Title: Windows Graphics Component Remote Code Execution Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Severity: Critical Impact: Remote Code Execution Exploit: n/a Date: 20220712 CVE: CVE-2022-30221 KB: KB5015811 Title: Windows Graphics Component Remote Code Execution Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Severity: Critical Impact: Remote Code Execution Exploit: n/a Date: 20220712 CVE: CVE-2022-30221 KB: KB5015811 Title: Windows Graphics Component Remote Code Execution Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Severity: Critical Impact: Remote Code Execution Exploit: n/a Date: 20220712 CVE: CVE-2022-22028 KB: KB5015811 Title: Windows Network File System Information Disclosure Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Information Disclosure Exploit: n/a Date: 20220712 CVE: CVE-2022-22028 KB: KB5015811 Title: Windows Network File System Information Disclosure Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Information Disclosure Exploit: n/a Date: 20220712 CVE: CVE-2022-22028 KB: KB5015811 Title: Windows Network File System Information Disclosure Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Information Disclosure Exploit: n/a Date: 20220712 CVE: CVE-2022-22028 KB: KB5015811 Title: Windows Network File System Information Disclosure Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Information Disclosure Exploit: n/a Date: 20190910 CVE: CVE-2019-1219 KB: KB4512578 Title: Windows Transaction Manager Information Disclosure Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Windows Severity: Important Impact: Information Disclosure Exploit: n/a Date: 20190910 CVE: CVE-2019-1219 KB: KB4512578 Title: Windows Transaction Manager Information Disclosure Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Windows Severity: Important Impact: Information Disclosure Exploit: n/a Date: 20190910 CVE: CVE-2019-1219 KB: KB4512578 Title: Windows Transaction Manager Information Disclosure Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Windows Severity: Important Impact: Information Disclosure Exploit: n/a Date: 20190910 CVE: CVE-2019-1219 KB: KB4512578 Title: Windows Transaction Manager Information Disclosure Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Windows Severity: Important Impact: Information Disclosure Exploit: n/a Date: 20190910 CVE: CVE-2019-1299 KB: KB4512578 Title: Microsoft Edge based on Edge HTML Information Disclosure Vulnerability Affected product: Microsoft Edge (EdgeHTML-based) on Windows Server 2019 Affected component: Microsoft Edge Severity: Important Impact: Information Disclosure Exploit: n/a Date: 20190910 CVE: CVE-2019-1299 KB: KB4512578 Title: Microsoft Edge based on Edge HTML Information Disclosure Vulnerability Affected product: Microsoft Edge (EdgeHTML-based) on Windows Server 2019 Affected component: Microsoft Edge Severity: Important Impact: Information Disclosure Exploit: n/a Date: 20220712 CVE: CVE-2022-22040 KB: KB5015811 Title: Internet Information Services Dynamic Compression Module Denial of Service Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Denial of Service Exploit: n/a Date: 20220712 CVE: CVE-2022-22040 KB: KB5015811 Title: Internet Information Services Dynamic Compression Module Denial of Service Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Denial of Service Exploit: n/a Date: 20220712 CVE: CVE-2022-22040 KB: KB5015811 Title: Internet Information Services Dynamic Compression Module Denial of Service Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Denial of Service Exploit: n/a Date: 20220712 CVE: CVE-2022-22040 KB: KB5015811 Title: Internet Information Services Dynamic Compression Module Denial of Service Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Denial of Service Exploit: n/a Date: 20220712 CVE: CVE-2022-22042 KB: KB5015811 Title: Windows Hyper-V Information Disclosure Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Information Disclosure Exploit: n/a Date: 20220712 CVE: CVE-2022-22042 KB: KB5015811 Title: Windows Hyper-V Information Disclosure Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Information Disclosure Exploit: n/a Date: 20220712 CVE: CVE-2022-22042 KB: KB5015811 Title: Windows Hyper-V Information Disclosure Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Information Disclosure Exploit: n/a Date: 20220712 CVE: CVE-2022-22042 KB: KB5015811 Title: Windows Hyper-V Information Disclosure Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Information Disclosure Exploit: n/a Date: 20190910 CVE: CVE-2019-1300 KB: KB4512578 Title: Chakra Scripting Engine Memory Corruption Vulnerability Affected product: Microsoft Edge (EdgeHTML-based) on Windows Server 2019 Affected component: Microsoft Scripting Engine Severity: Moderate Impact: Remote Code Execution Exploit: n/a Date: 20190910 CVE: CVE-2019-1300 KB: KB4512578 Title: Chakra Scripting Engine Memory Corruption Vulnerability Affected product: Microsoft Edge (EdgeHTML-based) on Windows Server 2019 Affected component: Microsoft Scripting Engine Severity: Moderate Impact: Remote Code Execution Exploit: n/a Date: 20220712 CVE: CVE-2022-21845 KB: KB5015811 Title: Windows Kernel Information Disclosure Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Information Disclosure Exploit: n/a Date: 20220712 CVE: CVE-2022-21845 KB: KB5015811 Title: Windows Kernel Information Disclosure Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Information Disclosure Exploit: n/a Date: 20220712 CVE: CVE-2022-21845 KB: KB5015811 Title: Windows Kernel Information Disclosure Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Information Disclosure Exploit: n/a Date: 20220712 CVE: CVE-2022-21845 KB: KB5015811 Title: Windows Kernel Information Disclosure Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Information Disclosure Exploit: n/a Date: 20190910 CVE: CVE-2019-1292 KB: KB4512578 Title: Windows Elevation of Privilege Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Windows Severity: Important Impact: Elevation of Privilege Exploit: n/a Date: 20190910 CVE: CVE-2019-1292 KB: KB4512578 Title: Windows Elevation of Privilege Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Windows Severity: Important Impact: Elevation of Privilege Exploit: n/a Date: 20190910 CVE: CVE-2019-1292 KB: KB4512578 Title: Windows Elevation of Privilege Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Windows Severity: Important Impact: Elevation of Privilege Exploit: n/a Date: 20190910 CVE: CVE-2019-1292 KB: KB4512578 Title: Windows Elevation of Privilege Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Windows Severity: Important Impact: Elevation of Privilege Exploit: n/a Date: 20190709 CVE: CVE-2019-1006 KB: KB4507419 Title: WCF/WIF SAML Token Authentication Bypass Vulnerability Affected product: Microsoft .NET Framework 3.5 AND 4.7.2 on Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Elevation of Privilege Exploit: n/a Date: 20190709 CVE: CVE-2019-1006 KB: KB4507419 Title: WCF/WIF SAML Token Authentication Bypass Vulnerability Affected product: Microsoft .NET Framework 3.5 AND 4.8 on Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Elevation of Privilege Exploit: n/a Date: 20190709 CVE: CVE-2019-1006 KB: KB4507419 Title: WCF/WIF SAML Token Authentication Bypass Vulnerability Affected product: Microsoft .NET Framework 3.5 AND 4.7.2 on Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Elevation of Privilege Exploit: n/a Date: 20190709 CVE: CVE-2019-1006 KB: KB4507419 Title: WCF/WIF SAML Token Authentication Bypass Vulnerability Affected product: Microsoft .NET Framework 3.5 AND 4.8 on Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Elevation of Privilege Exploit: n/a Date: 20190709 CVE: CVE-2019-1006 KB: KB4507419 Title: WCF/WIF SAML Token Authentication Bypass Vulnerability Affected product: Microsoft .NET Framework 3.5 AND 4.7.2 on Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Elevation of Privilege Exploit: n/a Date: 20190709 CVE: CVE-2019-1006 KB: KB4507419 Title: WCF/WIF SAML Token Authentication Bypass Vulnerability Affected product: Microsoft .NET Framework 3.5 AND 4.8 on Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Elevation of Privilege Exploit: n/a Date: 20190709 CVE: CVE-2019-1006 KB: KB4507419 Title: WCF/WIF SAML Token Authentication Bypass Vulnerability Affected product: Microsoft .NET Framework 3.5 AND 4.7.2 on Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Elevation of Privilege Exploit: n/a Date: 20190709 CVE: CVE-2019-1006 KB: KB4507419 Title: WCF/WIF SAML Token Authentication Bypass Vulnerability Affected product: Microsoft .NET Framework 3.5 AND 4.8 on Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Elevation of Privilege Exploit: n/a Date: 20190709 CVE: CVE-2019-1006 KB: KB4507419 Title: WCF/WIF SAML Token Authentication Bypass Vulnerability Affected product: Microsoft .NET Framework 3.5 AND 4.7.2 on Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Elevation of Privilege Exploit: n/a Date: 20190709 CVE: CVE-2019-1006 KB: KB4507419 Title: WCF/WIF SAML Token Authentication Bypass Vulnerability Affected product: Microsoft .NET Framework 3.5 AND 4.8 on Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Elevation of Privilege Exploit: n/a Date: 20190709 CVE: CVE-2019-1006 KB: KB4507419 Title: WCF/WIF SAML Token Authentication Bypass Vulnerability Affected product: Microsoft .NET Framework 3.5 AND 4.7.2 on Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Elevation of Privilege Exploit: n/a Date: 20190709 CVE: CVE-2019-1006 KB: KB4507419 Title: WCF/WIF SAML Token Authentication Bypass Vulnerability Affected product: Microsoft .NET Framework 3.5 AND 4.8 on Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Elevation of Privilege Exploit: n/a Date: 20190709 CVE: CVE-2019-1006 KB: KB4507419 Title: WCF/WIF SAML Token Authentication Bypass Vulnerability Affected product: Microsoft .NET Framework 3.5 AND 4.7.2 on Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Elevation of Privilege Exploit: n/a Date: 20190709 CVE: CVE-2019-1006 KB: KB4507419 Title: WCF/WIF SAML Token Authentication Bypass Vulnerability Affected product: Microsoft .NET Framework 3.5 AND 4.8 on Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Elevation of Privilege Exploit: n/a Date: 20190709 CVE: CVE-2019-1006 KB: KB4507419 Title: WCF/WIF SAML Token Authentication Bypass Vulnerability Affected product: Microsoft .NET Framework 3.5 AND 4.7.2 on Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Elevation of Privilege Exploit: n/a Date: 20190709 CVE: CVE-2019-1006 KB: KB4507419 Title: WCF/WIF SAML Token Authentication Bypass Vulnerability Affected product: Microsoft .NET Framework 3.5 AND 4.8 on Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Elevation of Privilege Exploit: n/a Date: 20190910 CVE: CVE-2019-1269 KB: KB4512578 Title: Windows ALPC Elevation of Privilege Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Windows Severity: Important Impact: Elevation of Privilege Exploit: n/a Date: 20190910 CVE: CVE-2019-1269 KB: KB4512578 Title: Windows ALPC Elevation of Privilege Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Windows Severity: Important Impact: Elevation of Privilege Exploit: n/a Date: 20190910 CVE: CVE-2019-1269 KB: KB4512578 Title: Windows ALPC Elevation of Privilege Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Windows Severity: Important Impact: Elevation of Privilege Exploit: n/a Date: 20190910 CVE: CVE-2019-1269 KB: KB4512578 Title: Windows ALPC Elevation of Privilege Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Windows Severity: Important Impact: Elevation of Privilege Exploit: n/a Date: 20220712 CVE: CVE-2022-30220 KB: KB5015811 Title: Windows Common Log File System Driver Elevation of Privilege Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Elevation of Privilege Exploit: n/a Date: 20220712 CVE: CVE-2022-30220 KB: KB5015811 Title: Windows Common Log File System Driver Elevation of Privilege Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Elevation of Privilege Exploit: n/a Date: 20220712 CVE: CVE-2022-30220 KB: KB5015811 Title: Windows Common Log File System Driver Elevation of Privilege Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Elevation of Privilege Exploit: n/a Date: 20220712 CVE: CVE-2022-30220 KB: KB5015811 Title: Windows Common Log File System Driver Elevation of Privilege Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Elevation of Privilege Exploit: n/a Date: 20210923 CVE: CVE-2021-36975 KB: KB5005568 Title: Win32k Elevation of Privilege Vulnerability Affected product: Windows Server 2019 Affected component: Issuing CNA Severity: Important Impact: Elevation of Privilege Exploit: n/a Date: 20210923 CVE: CVE-2021-36975 KB: KB5005568 Title: Win32k Elevation of Privilege Vulnerability Affected product: Windows Server 2019 Affected component: Issuing CNA Severity: Important Impact: Elevation of Privilege Exploit: n/a Date: 20210923 CVE: CVE-2021-36975 KB: KB5005568 Title: Win32k Elevation of Privilege Vulnerability Affected product: Windows Server 2019 Affected component: Issuing CNA Severity: Important Impact: Elevation of Privilege Exploit: n/a Date: 20210923 CVE: CVE-2021-36975 KB: KB5005568 Title: Win32k Elevation of Privilege Vulnerability Affected product: Windows Server 2019 Affected component: Issuing CNA Severity: Important Impact: Elevation of Privilege Exploit: n/a Date: 20210923 CVE: CVE-2021-38636 KB: KB5005568 Title: Windows Redirected Drive Buffering SubSystem Driver Information Disclosure Vulnerability Affected product: Windows Server 2019 Affected component: Issuing CNA Severity: Important Impact: Information Disclosure Exploit: n/a Date: 20210923 CVE: CVE-2021-38636 KB: KB5005568 Title: Windows Redirected Drive Buffering SubSystem Driver Information Disclosure Vulnerability Affected product: Windows Server 2019 Affected component: Issuing CNA Severity: Important Impact: Information Disclosure Exploit: n/a Date: 20210923 CVE: CVE-2021-38636 KB: KB5005568 Title: Windows Redirected Drive Buffering SubSystem Driver Information Disclosure Vulnerability Affected product: Windows Server 2019 Affected component: Issuing CNA Severity: Important Impact: Information Disclosure Exploit: n/a Date: 20210923 CVE: CVE-2021-38636 KB: KB5005568 Title: Windows Redirected Drive Buffering SubSystem Driver Information Disclosure Vulnerability Affected product: Windows Server 2019 Affected component: Issuing CNA Severity: Important Impact: Information Disclosure Exploit: n/a Date: 20191219 CVE: CVE-2019-0613 KB: KB4483452 Title: .NET Framework and Visual Studio Remote Code Execution Vulnerability Affected product: Microsoft .NET Framework 4.7.2 on Windows Server 2019 Affected component: .NET Framework Severity: Important Impact: Remote Code Execution Exploit: n/a Date: 20191219 CVE: CVE-2019-0613 KB: KB4483452 Title: .NET Framework and Visual Studio Remote Code Execution Vulnerability Affected product: Microsoft .NET Framework 3.5 on Windows Server 2019 Affected component: .NET Framework Severity: Important Impact: Remote Code Execution Exploit: n/a Date: 20191219 CVE: CVE-2019-0613 KB: KB4483452 Title: .NET Framework and Visual Studio Remote Code Execution Vulnerability Affected product: Microsoft .NET Framework 4.7.2 on Windows Server 2019 Affected component: .NET Framework Severity: Important Impact: Remote Code Execution Exploit: n/a Date: 20191219 CVE: CVE-2019-0613 KB: KB4483452 Title: .NET Framework and Visual Studio Remote Code Execution Vulnerability Affected product: Microsoft .NET Framework 3.5 on Windows Server 2019 Affected component: .NET Framework Severity: Important Impact: Remote Code Execution Exploit: n/a Date: 20181129 CVE: ADV180030 KB: KB4477029 Title: November 20, 2018 Flash Updates Affected product: Adobe Flash Player on Windows Server 2019 Affected component: Adobe Flash Player Severity: Critical Impact: Remote Code Execution Exploit: n/a Date: 20220712 CVE: CVE-2022-30224 KB: KB5015811 Title: Windows Advanced Local Procedure Call Elevation of Privilege Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Elevation of Privilege Exploit: n/a Date: 20220712 CVE: CVE-2022-30224 KB: KB5015811 Title: Windows Advanced Local Procedure Call Elevation of Privilege Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Elevation of Privilege Exploit: n/a Date: 20220712 CVE: CVE-2022-30224 KB: KB5015811 Title: Windows Advanced Local Procedure Call Elevation of Privilege Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Elevation of Privilege Exploit: n/a Date: 20220712 CVE: CVE-2022-30224 KB: KB5015811 Title: Windows Advanced Local Procedure Call Elevation of Privilege Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Elevation of Privilege Exploit: n/a Date: 20190910 CVE: CVE-2019-1138 KB: KB4512578 Title: Chakra Scripting Engine Memory Corruption Vulnerability Affected product: Microsoft Edge (EdgeHTML-based) on Windows Server 2019 Affected component: Microsoft Scripting Engine Severity: Moderate Impact: Remote Code Execution Exploit: n/a Date: 20190910 CVE: CVE-2019-1138 KB: KB4512578 Title: Chakra Scripting Engine Memory Corruption Vulnerability Affected product: Microsoft Edge (EdgeHTML-based) on Windows Server 2019 Affected component: Microsoft Scripting Engine Severity: Moderate Impact: Remote Code Execution Exploit: n/a Date: 20220712 CVE: CVE-2022-22048 KB: KB5015811 Title: BitLocker Security Feature Bypass Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Security Feature Bypass Exploit: n/a Date: 20220712 CVE: CVE-2022-22048 KB: KB5015811 Title: BitLocker Security Feature Bypass Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Security Feature Bypass Exploit: n/a Date: 20220712 CVE: CVE-2022-22048 KB: KB5015811 Title: BitLocker Security Feature Bypass Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Security Feature Bypass Exploit: n/a Date: 20220712 CVE: CVE-2022-22048 KB: KB5015811 Title: BitLocker Security Feature Bypass Vulnerability Affected product: Windows Server 2019 Affected component: Microsoft Severity: Important Impact: Security Feature Bypass Exploit: n/a [-] Missing patches: 20 - KB4512578: patches 194 vulnerabilities - KB5015811: patches 176 vulnerabilities - KB5005568: patches 136 vulnerabilities - KB4601887: patches 64 vulnerabilities - KB4507419: patches 48 vulnerabilities - KB4570505: patches 8 vulnerabilities - KB4535101: patches 8 vulnerabilities - KB4556441: patches 8 vulnerabilities - KB4483452: patches 8 vulnerabilities - KB4514601: patches 4 vulnerabilities - KB4578966: patches 4 vulnerabilities - KB5009718: patches 4 vulnerabilities - KB5013868: patches 4 vulnerabilities - KB4516115: patches 1 vulnerability - KB4519337: patches 1 vulnerability - KB4580325: patches 1 vulnerability - KB4558997: patches 1 vulnerability - KB4487038: patches 1 vulnerability - KB4465664: patches 1 vulnerability - KB4477029: patches 1 vulnerability [I] KB with the most recent release date - ID: KB5015811 - Release date: 20220714 [+] Done. Displaying 673 of the 673 vulnerabilities found.