Microsoft Windows Server 2019 10.0.17763.7009 on X64

CPE Details

Microsoft Windows Server 2019 10.0.17763.7009 on X64
10.0.17763.7009
2025-04-22
12h50 +00:00
2025-04-22
12h50 +00:00
Alerte pour un CPE
Restez informé de toutes modifications pour un CPE spécifique.
Gestion des notifications

CPE Name: cpe:2.3:o:microsoft:windows_server_2019:10.0.17763.7009:*:*:*:*:*:x64:*

Informations

Vendor

microsoft

Product

windows_server_2019

Version

10.0.17763.7009

Target Hardware

x64

Related CVE

Open and find in CVE List

CVE ID Publié Description Score Gravité
CVE-2025-29824 2025-04-08 17h23 +00:00 Use after free in Windows Common Log File System Driver allows an authorized attacker to elevate privileges locally.
7.8
Haute
CVE-2024-43484 2024-10-08 17h35 +00:00 .NET, .NET Framework, and Visual Studio Denial of Service Vulnerability
7.5
Haute
CVE-2024-43483 2024-10-08 17h35 +00:00 .NET, .NET Framework, and Visual Studio Denial of Service Vulnerability
7.5
Haute
CVE-2024-38081 2024-07-09 17h03 +00:00 .NET, .NET Framework, and Visual Studio Elevation of Privilege Vulnerability
7.3
Haute
CVE-2020-0885 2020-03-12 14h48 +00:00 An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory, aka 'Windows Graphics Component Information Disclosure Vulnerability'.
4.3
Moyen
CVE-2020-0707 2020-02-11 20h23 +00:00 An elevation of privilege vulnerability exists when the Windows IME improperly handles memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system, aka 'Windows IME Elevation of Privilege Vulnerability'.
7.8
Haute
CVE-2020-0706 2020-02-11 20h23 +00:00 An information disclosure vulnerability exists in the way that affected Microsoft browsers handle cross-origin requests, aka 'Microsoft Browser Information Disclosure Vulnerability'.
4.3
Moyen
CVE-2020-0703 2020-02-11 20h23 +00:00 An elevation of privilege vulnerability exists when the Windows Backup Service improperly handles file operations.To exploit this vulnerability, an attacker would first have to gain execution on the victim system, aka 'Windows Backup Service Elevation of Privilege Vulnerability'.
7.8
Haute
CVE-2020-0704 2020-02-11 20h23 +00:00 An elevation of privilege vulnerability exists when the Windows Wireless Network Manager improperly handles memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system, aka 'Windows Wireless Network Manager Elevation of Privilege Vulnerability'.
7.8
Haute
CVE-2020-0701 2020-02-11 20h23 +00:00 An elevation of privilege vulnerability exists in the way that the Windows Client License Service (ClipSVC) handles objects in memory, aka 'Windows Client License Service Elevation of Privilege Vulnerability'.
7.8
Haute
CVE-2020-0698 2020-02-11 20h23 +00:00 An information disclosure vulnerability exists when the Telephony Service improperly discloses the contents of its memory, aka 'Windows Information Disclosure Vulnerability'.
5.5
Moyen
CVE-2020-0689 2020-02-11 20h22 +00:00 A security feature bypass vulnerability exists in secure boot, aka 'Microsoft Secure Boot Security Feature Bypass Vulnerability'.
6.7
Moyen
CVE-2020-0685 2020-02-11 20h22 +00:00 An elevation of privilege vulnerability exists when Windows improperly handles COM object creation, aka 'Windows COM Server Elevation of Privilege Vulnerability'.
7.8
Haute
CVE-2020-0686 2020-02-11 20h22 +00:00 An elevation of privilege vulnerability exists in the Windows Installer when MSI packages process symbolic links, aka 'Windows Installer Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-0683.
7.8
Haute
CVE-2020-0682 2020-02-11 20h22 +00:00 An elevation of privilege vulnerability exists in the way that the Windows Function Discovery Service handles objects in memory, aka 'Windows Function Discovery Service Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-0679, CVE-2020-0680.
7.8
Haute
CVE-2020-0680 2020-02-11 20h22 +00:00 An elevation of privilege vulnerability exists in the way that the Windows Function Discovery Service handles objects in memory, aka 'Windows Function Discovery Service Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-0679, CVE-2020-0682.
7.8
Haute
CVE-2020-0681 2020-02-11 20h22 +00:00 A remote code execution vulnerability exists in the Windows Remote Desktop Client when a user connects to a malicious server, aka 'Remote Desktop Client Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2020-0734.
7.5
Haute
CVE-2020-0678 2020-02-11 20h22 +00:00 An elevation of privilege vulnerability exists when Windows Error Reporting manager improperly handles hard links, aka 'Windows Error Reporting Manager Elevation of Privilege Vulnerability'.
7.8
Haute
CVE-2020-0679 2020-02-11 20h22 +00:00 An elevation of privilege vulnerability exists in the way that the Windows Function Discovery Service handles objects in memory, aka 'Windows Function Discovery Service Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-0680, CVE-2020-0682.
7.8
Haute
CVE-2020-0646 2020-01-14 23h11 +00:00 A remote code execution vulnerability exists when the Microsoft .NET Framework fails to validate input properly, aka '.NET Framework Remote Code Execution Injection Vulnerability'.
9.8
Critique
CVE-2020-0606 2020-01-14 22h11 +00:00 A remote code execution vulnerability exists in .NET software when the software fails to check the source markup of a file.An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user, aka '.NET Framework Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2020-0605.
8.8
Haute
CVE-2020-0605 2020-01-14 22h11 +00:00 A remote code execution vulnerability exists in .NET software when the software fails to check the source markup of a file.An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user, aka '.NET Framework Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2020-0606.
8.8
Haute
CVE-2019-1277 2019-09-11 19h25 +00:00 An elevation of privilege vulnerability exists in Windows Audio Service when a malformed parameter is processed, aka 'Windows Audio Service Elevation of Privilege Vulnerability'.
7.8
Haute
CVE-2019-0707 2019-05-16 16h17 +00:00 An elevation of privilege vulnerability exists in the Network Driver Interface Specification (NDIS) when ndis.sys fails to check the length of a buffer prior to copying memory to it.To exploit the vulnerability, in a local attack scenario, an attacker could run a specially crafted application to elevate the attacker's privilege level, aka 'Windows NDIS Elevation of Privilege Vulnerability'.
7
Haute
CVE-2019-0734 2019-05-16 16h17 +00:00 An elevation of privilege vulnerability exists in Microsoft Windows when a man-in-the-middle attacker is able to successfully decode and replace authentication request using Kerberos, allowing an attacker to be validated as an Administrator.The update addresses this vulnerability by changing how these requests are validated., aka 'Windows Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2019-0936.
8.1
Haute
CVE-2019-0758 2019-05-16 16h17 +00:00 An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory, aka 'Windows GDI Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2019-0882, CVE-2019-0961.
6.5
Moyen
CVE-2019-0697 2019-04-08 21h45 +00:00 A memory corruption vulnerability exists in the Windows DHCP client when an attacker sends specially crafted DHCP responses to a client, aka 'Windows DHCP Client Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-0698, CVE-2019-0726.
9.8
Critique
CVE-2019-0698 2019-04-08 21h44 +00:00 A memory corruption vulnerability exists in the Windows DHCP client when an attacker sends specially crafted DHCP responses to a client, aka 'Windows DHCP Client Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-0697, CVE-2019-0726.
9.8
Critique
CVE-2019-0726 2019-04-08 21h38 +00:00 A memory corruption vulnerability exists in the Windows DHCP client when an attacker sends specially crafted DHCP responses to a client, aka 'Windows DHCP Client Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-0697, CVE-2019-0698.
9.8
Critique