8.4
CVSSv3

CVE-2019-0620

Published: 12/06/2019 Updated: 12/06/2019
CVSS v2 Base Score: 7.7 | Impact Score: 10 | Exploitability Score: 5.1
CVSS v3 Base Score: 8.4 | Impact Score: 6 | Exploitability Score: 1.7
VMScore: 686
Vector: AV:A/AC:L/Au:S/C:C/I:C/A:C

Vulnerability Summary

A remote code execution vulnerability exists when Windows Hyper-V on a host server fails to properly validate input from an authenticated user on a guest operating system, aka 'Windows Hyper-V Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-0709, CVE-2019-0722.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

microsoft windows server 2019 -

microsoft windows server 2016 -

microsoft windows server 2016 1803

microsoft windows server 2016 1903

microsoft windows server 2012 -

microsoft windows rt 8.1 -

microsoft windows 10 -

microsoft windows 10 1809

microsoft windows 10 1607

microsoft windows 10 1703

microsoft windows 10 1709

microsoft windows 10 1803

microsoft windows server 2012 r2

microsoft windows 8.1 -

microsoft windows 10 1903

Recent Articles

Microsoft Patch Tuesday – June 2019
Symantec Threat Intelligence Blog • Himanshu Mehta • 12 Jun 2024

This month the vendor has patched 88 vulnerabilities, 20 of which are rated Critical.

Posted: 12 Jun, 201931 Min ReadThreat Intelligence SubscribeFollowtwitterfacebooklinkedinMicrosoft Patch Tuesday – June 2019This month the vendor has patched 88 vulnerabilities, 20 of which are rated Critical.As always, customers are advised to follow these security best practices: Install vendor patches as soon as they are available. Run all software with the least privileges required while still maintaining functionality. Avoid h...

It is with a heavy heart that we must report that your software has bugs and needs patching: Microsoft, Adobe, SAP, Intel emit security fixes
The Register • Shaun Nichols in San Francisco • 11 Jun 2019

And Google drops a zero-day on Windows after deadline miss

Patch Tuesday Microsoft, Adobe, Intel, and SAP have all emitted their latest Patch Tuesday batch of security fixes. Users and admins are encouraged to test and install the updates as soon as humanly possible. For those running Windows and Windows Server, you'll be interested in as many as 88 CVE-listed flaws that need addressing in Microsoft's products. According to analysts at the Zero Day Initiative, a priority for admins should be a collection of four elevation-of-privilege vulnerabilities fo...