Max CVSS 9.3 Min CVSS 2.1 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2019-0649 6.8
A vulnerability exists in Microsoft Chakra JIT server, aka 'Scripting Engine Elevation of Privileged Vulnerability'.
24-08-2020 - 17:37 05-03-2019 - 23:29
CVE-2019-0643 4.3
An information disclosure vulnerability exists in the way that Microsoft Edge handles cross-origin requests, aka 'Microsoft Edge Information Disclosure Vulnerability'.
24-08-2020 - 17:37 05-03-2019 - 23:29
CVE-2019-0621 2.1
An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory, aka 'Windows Kernel Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2019-0661, CVE-2019-0663.
24-08-2020 - 17:37 05-03-2019 - 23:29
CVE-2019-0661 2.1
An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory, aka 'Windows Kernel Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2019-0621, CVE-2019-0663.
24-08-2020 - 17:37 05-03-2019 - 23:29
CVE-2019-0637 5.0
A security feature bypass vulnerability exists when Windows Defender Firewall incorrectly applies firewall profiles to cellular network connections, aka 'Windows Defender Firewall Security Feature Bypass Vulnerability'.
24-08-2020 - 17:37 05-03-2019 - 23:29
CVE-2019-0641 4.3
A security feature bypass vulnerability exists in Microsoft Edge handles whitelisting, aka 'Microsoft Edge Security Feature Bypass Vulnerability'.
24-08-2020 - 17:37 05-03-2019 - 23:29
CVE-2019-0631 4.6
A security feature bypass vulnerability exists in Windows which could allow an attacker to bypass Device Guard, aka 'Windows Security Feature Bypass Vulnerability'. This CVE ID is unique from CVE-2019-0627, CVE-2019-0632.
24-08-2020 - 17:37 05-03-2019 - 23:29
CVE-2019-0618 9.3
A remote code execution vulnerability exists in the way that the Windows Graphics Device Interface (GDI) handles objects in the memory, aka 'GDI+ Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-0662.
24-08-2020 - 17:37 05-03-2019 - 23:29
CVE-2019-0630 9.0
A remote code execution vulnerability exists in the way that the Microsoft Server Message Block 2.0 (SMBv2) server handles certain requests, aka 'Windows SMB Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-0633.
07-03-2019 - 15:56 05-03-2019 - 23:29
CVE-2019-0613 9.3
A remote code execution vulnerability exists in .NET Framework and Visual Studio software when the software fails to check the source markup of a file.An attacker who successfully exploited the vulnerability could run arbitrary code in the context of
06-03-2019 - 16:03 05-03-2019 - 23:29
CVE-2004-0565 2.1
Floating point information leak in the context switch code for Linux 2.4.x only checks the MFH bit but does not verify the FPH owner, which allows local users to read register values of other processes by setting the MFH bit.
11-10-2017 - 01:29 06-12-2004 - 05:00
Back to Top Mark selected
Back to Top