CVE-2019-0977

An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory, aka 'Windows GDI Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2019-0968, CVE-2019-1009, CVE-2019-1010, CVE-2019-1011, CVE-2019-1012, CVE-2019-1013, CVE-2019-1015, CVE-2019-1016, CVE-2019-1046, CVE-2019-1047, CVE-2019-1048, CVE-2019-1049, CVE-2019-1050.
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:itanium:*
cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*

History

No history.

Information

Published : 2019-06-12 14:29

Updated : 2024-02-28 17:08


NVD link : CVE-2019-0977

Mitre link : CVE-2019-0977

CVE.ORG link : CVE-2019-0977


JSON object : View

Products Affected

microsoft

  • windows_7
  • windows_server_2008
CWE
CWE-200

Exposure of Sensitive Information to an Unauthorized Actor