Wind River Support Network

HomeCVE Database

The Common Vulnerabilities and Exposures (CVE) project, maintained by the MITRE Corporation, is a list of all standardized names for vulnerabilities and security exposures.

Reset
Showing
of 220103 entries
IDDescriptionPriorityModified date
CVE-2019-0893 A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka \'Jet Database Engine Remote Code Execution Vulnerability\'. This CVE ID is unique from CVE-2019-0889, CVE-2019-0890, CVE-2019-0891, CVE-2019-0894, CVE-2019-0895, CVE-2019-0896, CVE-2019-0897, CVE-2019-0898, CVE-2019-0899, CVE-2019-0900, CVE-2019-0901, CVE-2019-0902. HIGH May 17, 2019
CVE-2019-0892 An elevation of privilege vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory, aka \'Win32k Elevation of Privilege Vulnerability\'. HIGH May 17, 2019
CVE-2019-0891 A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka \'Jet Database Engine Remote Code Execution Vulnerability\'. This CVE ID is unique from CVE-2019-0889, CVE-2019-0890, CVE-2019-0893, CVE-2019-0894, CVE-2019-0895, CVE-2019-0896, CVE-2019-0897, CVE-2019-0898, CVE-2019-0899, CVE-2019-0900, CVE-2019-0901, CVE-2019-0902. HIGH May 17, 2019
CVE-2019-0890 A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka \'Jet Database Engine Remote Code Execution Vulnerability\'. This CVE ID is unique from CVE-2019-0889, CVE-2019-0891, CVE-2019-0893, CVE-2019-0894, CVE-2019-0895, CVE-2019-0896, CVE-2019-0897, CVE-2019-0898, CVE-2019-0899, CVE-2019-0900, CVE-2019-0901, CVE-2019-0902. HIGH May 17, 2019
CVE-2019-0889 A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka \'Jet Database Engine Remote Code Execution Vulnerability\'. This CVE ID is unique from CVE-2019-0890, CVE-2019-0891, CVE-2019-0893, CVE-2019-0894, CVE-2019-0895, CVE-2019-0896, CVE-2019-0897, CVE-2019-0898, CVE-2019-0899, CVE-2019-0900, CVE-2019-0901, CVE-2019-0902. HIGH May 17, 2019
CVE-2019-0888 A remote code execution vulnerability exists in the way that ActiveX Data Objects (ADO) handle objects in memory, aka \'ActiveX Data Objects (ADO) Remote Code Execution Vulnerability\'. HIGH Jun 12, 2019
CVE-2019-0887 A remote code execution vulnerability exists in Remote Desktop Services - formerly known as Terminal Services - when an authenticated attacker abuses clipboard redirection, aka \'Remote Desktop Services Remote Code Execution Vulnerability\'. HIGH Jul 19, 2019
CVE-2019-0886 An information disclosure vulnerability exists when Windows Hyper-V on a host operating system fails to properly validate input from an authenticated user on a guest operating system, aka \'Windows Hyper-V Information Disclosure Vulnerability\'. LOW May 17, 2019
CVE-2019-0885 A remote code execution vulnerability exists when Microsoft Windows OLE fails to properly validate user input, aka \'Windows OLE Remote Code Execution Vulnerability\'. HIGH May 17, 2019
CVE-2019-0884 A remote code execution vulnerability exists in the way the scripting engine handles objects in memory in Microsoft browsers, aka \'Scripting Engine Memory Corruption Vulnerability\'. This CVE ID is unique from CVE-2019-0911, CVE-2019-0918. HIGH Sep 27, 2019
CVE-2019-0883 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2019. Notes: none -- Nov 7, 2023
CVE-2019-0882 An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory, aka \'Windows GDI Information Disclosure Vulnerability\'. This CVE ID is unique from CVE-2019-0758, CVE-2019-0961. MEDIUM May 17, 2019
CVE-2019-0881 An elevation of privilege vulnerability exists when the Windows Kernel improperly handles key enumeration, aka \'Windows Kernel Elevation of Privilege Vulnerability\'. HIGH May 22, 2019
CVE-2019-0880 A local elevation of privilege vulnerability exists in how splwow64.exe handles certain calls, aka \'Microsoft splwow64 Elevation of Privilege Vulnerability\'. MEDIUM Jul 17, 2019
CVE-2019-0879 A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka \'Jet Database Engine Remote Code Execution Vulnerability\'. This CVE ID is unique from CVE-2019-0846, CVE-2019-0847, CVE-2019-0851, CVE-2019-0877. HIGH Apr 11, 2019
CVE-2019-0878 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2019. Notes: none -- Nov 7, 2023
CVE-2019-0877 A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka \'Jet Database Engine Remote Code Execution Vulnerability\'. This CVE ID is unique from CVE-2019-0846, CVE-2019-0847, CVE-2019-0851, CVE-2019-0879. HIGH Apr 11, 2019
CVE-2019-0876 An information disclosure vulnerability exists when affected Open Enclave SDK versions improperly handle objects in memory, aka \'Open Enclave SDK Information Disclosure Vulnerability\'. LOW Nov 13, 2019
CVE-2019-0875 An elevation of privilege vulnerability exists when Azure DevOps Server 2019 does not properly enforce project permissions, aka \'Azure DevOps Server Elevation of Privilege Vulnerability\'. MEDIUM Apr 11, 2019
CVE-2019-0874 A Cross-site Scripting (XSS) vulnerability exists when Azure DevOps Server does not properly sanitize user provided input, aka \'Azure DevOps Server Cross-site Scripting Vulnerability\'. MEDIUM Apr 10, 2019
CVE-2019-0873 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2019. Notes: none -- Nov 7, 2023
CVE-2019-0872 A Cross-site Scripting (XSS) vulnerability exists when Azure DevOps Server and Team Foundation Server do not properly sanitize user provided input, aka \'Azure DevOps Server and Team Foundation Server Cross-site Scripting Vulnerability\'. This CVE ID is unique from CVE-2019-0979. LOW May 20, 2019
CVE-2019-0871 A Cross-site Scripting (XSS) vulnerability exists when Azure DevOps Server and Team Foundation Server do not properly sanitize user provided input, aka \'Azure DevOps Server and Team Foundation Server Cross-site Scripting Vulnerability\'. This CVE ID is unique from CVE-2019-0866, CVE-2019-0867, CVE-2019-0868, CVE-2019-0870. MEDIUM Apr 10, 2019
CVE-2019-0870 A Cross-site Scripting (XSS) vulnerability exists when Azure DevOps Server and Team Foundation Server do not properly sanitize user provided input, aka \'Azure DevOps Server and Team Foundation Server Cross-site Scripting Vulnerability\'. This CVE ID is unique from CVE-2019-0866, CVE-2019-0867, CVE-2019-0868, CVE-2019-0871. MEDIUM Apr 10, 2019
CVE-2019-0869 A spoofing vulnerability exists in Microsoft Azure DevOps Server when it fails to properly handle web requests, aka \'Azure DevOps Server HTML Injection Vulnerability\'. MEDIUM Apr 10, 2019
CVE-2019-0868 A Cross-site Scripting (XSS) vulnerability exists when Azure DevOps Server and Team Foundation Server do not properly sanitize user provided input, aka \'Azure DevOps Server and Team Foundation Server Cross-site Scripting Vulnerability\'. This CVE ID is unique from CVE-2019-0866, CVE-2019-0867, CVE-2019-0870, CVE-2019-0871. MEDIUM Apr 10, 2019
CVE-2019-0867 A Cross-site Scripting (XSS) vulnerability exists when Azure DevOps Server and Team Foundation Server do not properly sanitize user provided input, aka \'Azure DevOps Server and Team Foundation Server Cross-site Scripting Vulnerability\'. This CVE ID is unique from CVE-2019-0866, CVE-2019-0868, CVE-2019-0870, CVE-2019-0871. MEDIUM Apr 10, 2019
CVE-2019-0866 A Cross-site Scripting (XSS) vulnerability exists when Azure DevOps Server and Team Foundation Server do not properly sanitize user provided input, aka \'Azure DevOps Server and Team Foundation Server Cross-site Scripting Vulnerability\'. This CVE ID is unique from CVE-2019-0867, CVE-2019-0868, CVE-2019-0870, CVE-2019-0871. MEDIUM Apr 10, 2019
CVE-2019-0865 A denial of service vulnerability exists when SymCrypt improperly handles a specially crafted digital signature.An attacker could exploit the vulnerability by creating a specially crafted connection or message.The security update addresses the vulnerability by correcting the way SymCrypt handles digital signatures., aka \'SymCrypt Denial of Service Vulnerability\'. MEDIUM Jul 22, 2019
CVE-2019-0864 A denial of service vulnerability exists when .NET Framework improperly handles objects in heap memory, aka \'.NET Framework Denial of Service Vulnerability\'. LOW May 20, 2019
CVE-2019-0863 An elevation of privilege vulnerability exists in the way Windows Error Reporting (WER) handles files, aka \'Windows Error Reporting Elevation of Privilege Vulnerability\'. HIGH May 24, 2019
CVE-2019-0862 A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer, aka \'Scripting Engine Memory Corruption Vulnerability\'. This CVE ID is unique from CVE-2019-0739, CVE-2019-0752, CVE-2019-0753. HIGH Apr 10, 2019
CVE-2019-0861 A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka \'Chakra Scripting Engine Memory Corruption Vulnerability\'. This CVE ID is unique from CVE-2019-0806, CVE-2019-0810, CVE-2019-0812, CVE-2019-0829, CVE-2019-0860. HIGH Apr 10, 2019
CVE-2019-0860 A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka \'Chakra Scripting Engine Memory Corruption Vulnerability\'. This CVE ID is unique from CVE-2019-0806, CVE-2019-0810, CVE-2019-0812, CVE-2019-0829, CVE-2019-0861. HIGH Apr 10, 2019
CVE-2019-0859 An elevation of privilege vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory, aka \'Win32k Elevation of Privilege Vulnerability\'. This CVE ID is unique from CVE-2019-0685, CVE-2019-0803. HIGH Apr 10, 2019
CVE-2019-0858 A spoofing vulnerability exists in Microsoft Exchange Server when Outlook Web Access (OWA) fails to properly handle web requests, aka \'Microsoft Exchange Spoofing Vulnerability\'. This CVE ID is unique from CVE-2019-0817. MEDIUM Apr 11, 2019
CVE-2019-0857 A spoofing vulnerability that could allow a security feature bypass exists in when Azure DevOps Server does not properly sanitize user provided input, aka \'Azure DevOps Server Spoofing Vulnerability\'. MEDIUM Apr 11, 2019
CVE-2019-0856 A remote code execution vulnerability exists when Windows improperly handles objects in memory, aka \'Windows Remote Code Execution Vulnerability\'. HIGH Apr 10, 2019
CVE-2019-0855 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2019. Notes: none -- Nov 7, 2023
CVE-2019-0854 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2019. Notes: none -- Nov 7, 2023
CVE-2019-0853 A remote code execution vulnerability exists in the way that the Windows Graphics Device Interface (GDI) handles objects in the memory, aka \'GDI+ Remote Code Execution Vulnerability\'. HIGH Apr 15, 2019
CVE-2019-0852 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2019. Notes: none -- Nov 7, 2023
CVE-2019-0851 A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka \'Jet Database Engine Remote Code Execution Vulnerability\'. This CVE ID is unique from CVE-2019-0846, CVE-2019-0847, CVE-2019-0877, CVE-2019-0879. HIGH Apr 10, 2019
CVE-2019-0850 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2019. Notes: none -- Nov 7, 2023
CVE-2019-0849 An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory, aka \'Windows GDI Information Disclosure Vulnerability\'. This CVE ID is unique from CVE-2019-0802. MEDIUM Apr 10, 2019
CVE-2019-0848 An information disclosure vulnerability exists when the win32k component improperly provides kernel information, aka \'Win32k Information Disclosure Vulnerability\'. This CVE ID is unique from CVE-2019-0814. LOW Apr 10, 2019
CVE-2019-0847 A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka \'Jet Database Engine Remote Code Execution Vulnerability\'. This CVE ID is unique from CVE-2019-0846, CVE-2019-0851, CVE-2019-0877, CVE-2019-0879. HIGH Apr 10, 2019
CVE-2019-0846 A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka \'Jet Database Engine Remote Code Execution Vulnerability\'. This CVE ID is unique from CVE-2019-0847, CVE-2019-0851, CVE-2019-0877, CVE-2019-0879. HIGH Apr 10, 2019
CVE-2019-0845 A remote code execution vulnerability exists when the IOleCvt interface renders ASP webpage content, aka \'Windows IOleCvt Interface Remote Code Execution Vulnerability\'. HIGH Apr 11, 2019
CVE-2019-0844 An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory, aka \'Windows Kernel Information Disclosure Vulnerability\'. This CVE ID is unique from CVE-2019-0840. LOW Apr 10, 2019
The 'Fixed Release' column is displayed if a single product version is selected from the filter. The fixed release is applicable in cases when the CVE has been addressed and fixed for that product version. Requires LTSS - customers must have active LTSS (Long Term Security Shield) Support to receive up-to-date information about vulnerabilities that may affect legacy software. Please contact your Wind River account team or see https://docs.windriver.com/bundle/Support_and_Maintenance_Supplemental_Terms_and_Conditions and https://support2.windriver.com/index.php?page=plc for more information.
Live chat
Online