Lucene search

K

Device Guard Security Vulnerabilities

cve
cve

CVE-2017-11899

Device Guard in Windows 10 1511, 1607, 1703 and 1709, Windows Server 2016 and Windows Server, version 1709 allows a security feature bypass vulnerability due to the way untrusted files are handled, aka "Microsoft Windows Security Feature Bypass...

9.8CVSS

9.2AI Score

0.004EPSS

2017-12-12 09:29 PM
47
cve
cve

CVE-2017-11830

Device Guard in Windows 10 Gold, 1511, 1607, 1703, and 1709, Windows Server 2016, and Windows Server, version 1709 allows an attacker to make an unsigned file appear to be signed, due to a security feature bypass, aka "Device Guard Security Feature Bypass...

5.3CVSS

5.2AI Score

0.002EPSS

2017-11-15 03:29 AM
64
cve
cve

CVE-2017-11823

The Microsoft Device Guard on Microsoft Windows 10 Gold, 1511, 1607, and 1703, and Windows Server 2016 allows a security feature bypass by the way it handles Windows PowerShell sessions, aka "Microsoft Windows Security Feature...

6.7CVSS

6.7AI Score

0.002EPSS

2017-10-13 01:29 PM
45
cve
cve

CVE-2017-8715

The Microsoft Device Guard on Microsoft Windows 10 Gold, 1511, 1607, and 1703, and Windows Server 2016 allows a security feature bypass by the way it handles Windows PowerShell sessions, aka "Windows Security Feature...

5.3CVSS

6.2AI Score

0.001EPSS

2017-10-13 01:29 PM
42
cve
cve

CVE-2017-8746

Windows Device Guard in Windows 10 1607, 1703, and Windows Server 2016 allows A security feature bypass vulnerability due to how PowerShell exposes functions and processes user supplied code, aka "Device Guard Security Feature Bypass...

5.3CVSS

6.2AI Score

0.001EPSS

2017-09-13 01:29 AM
37
cve
cve

CVE-2017-0007

Device Guard in Microsoft Windows 10 Gold, 1511, 1607, and Windows Server 2016 allows remote attackers to modify PowerShell script without invalidating associated signatures, aka "PowerShell Security Feature Bypass...

5.5CVSS

5.6AI Score

0.002EPSS

2017-03-17 12:59 AM
62
2