Windows Server 1803 Microsoft Windows Server 1803

Do you want an email whenever new security vulnerabilities are reported in Microsoft Windows Server 1803?

By the Year

In 2024 there have been 0 vulnerabilities in Microsoft Windows Server 1803 . Windows Server 1803 did not have any published security vulnerabilities last year.

Year Vulnerabilities Average Score
2024 0 0.00
2023 0 0.00
2022 0 0.00
2021 0 0.00
2020 0 0.00
2019 0 0.00
2018 6 6.98

It may take a day or so for new Windows Server 1803 vulnerabilities to show up in the stats or in the list of recent security vulnerabilties. Additionally vulnerabilities may be tagged under a different product or component name.

Recent Microsoft Windows Server 1803 Security Vulnerabilities

An information disclosure vulnerability exists when the Windows TCP/IP stack improperly handles fragmented IP packets

CVE-2018-8493 7.5 - High - October 10, 2018

An information disclosure vulnerability exists when the Windows TCP/IP stack improperly handles fragmented IP packets, aka "Windows TCP/IP Information Disclosure Vulnerability." This affects Windows Server 2012 R2, Windows RT 8.1, Windows Server 2016, Windows 8.1, Windows 10, Windows 10 Servers.

An Elevation of Privilege vulnerability exists when Cortana retrieves data

CVE-2018-8140 6.8 - Medium - June 14, 2018

An Elevation of Privilege vulnerability exists when Cortana retrieves data from user input services without consideration for status, aka "Cortana Elevation of Privilege Vulnerability." This affects Windows 10 Servers, Windows 10.

An denial of service vulnerability exists when Windows NT WEBDAV Minirdr attempts to query a WEBDAV directory

CVE-2018-8175 6.5 - Medium - June 14, 2018

An denial of service vulnerability exists when Windows NT WEBDAV Minirdr attempts to query a WEBDAV directory, aka "WEBDAV Denial of Service Vulnerability." This affects Windows 10 Servers, Windows 10.

A denial of service vulnerability exists in the HTTP 2.0 protocol stack (HTTP.sys) when HTTP.sys improperly parses specially crafted HTTP 2.0 requests

CVE-2018-8226 7.5 - High - June 14, 2018

A denial of service vulnerability exists in the HTTP 2.0 protocol stack (HTTP.sys) when HTTP.sys improperly parses specially crafted HTTP 2.0 requests, aka "HTTP.sys Denial of Service Vulnerability." This affects Windows Server 2016, Windows 10, Windows 10 Servers.

A remote code execution vulnerability exists when HTTP Protocol Stack (Http.sys) improperly handles objects in memory

CVE-2018-8231 8.1 - High - June 14, 2018

A remote code execution vulnerability exists when HTTP Protocol Stack (Http.sys) improperly handles objects in memory, aka "HTTP Protocol Stack Remote Code Execution Vulnerability." This affects Windows Server 2016, Windows 10, Windows 10 Servers.

An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory

CVE-2018-8239 5.5 - Medium - June 14, 2018

An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory, aka "Windows GDI Information Disclosure Vulnerability." This affects Windows Server 2016, Windows 10, Windows 10 Servers.

Information Disclosure

Stay on top of Security Vulnerabilities

Want an email whenever new vulnerabilities are published for Microsoft Windows Server 2016 or by Microsoft? Click the Watch button to subscribe.

Microsoft
Vendor

subscribe