CVE List

CVE-2019-0710

Moderate 6.8

A denial of service vulnerability exists when Microsoft Hyper-V on a host server fails to properly validate input from a privileged user on a guest operating system, aka 'Windows Hyper-V Denial of Service Vulnerability'. This CVE ID is unique from CVE-2019-0711, CVE-2019-0713.

Published June 12, 2019.

Affected software

Get alerts for Microsoft Windows Server 2019

Reference links