Lucene search

K

Microsoft Graphics Security Vulnerabilities

cve
cve

CVE-2023-36045

Microsoft Office Graphics Remote Code Execution...

7.8CVSS

8.1AI Score

0.001EPSS

2023-11-14 06:15 PM
86
cve
cve

CVE-2023-36565

Microsoft Office Graphics Elevation of Privilege...

7CVSS

8.6AI Score

0.0005EPSS

2023-10-10 06:15 PM
17
cve
cve

CVE-2023-33149

Microsoft Office Graphics Remote Code Execution...

7.8CVSS

7.8AI Score

0.001EPSS

2023-07-11 06:15 PM
38
cve
cve

CVE-2023-24910

Windows Graphics Component Elevation of Privilege...

7.8CVSS

8.5AI Score

0.0004EPSS

2023-03-14 05:15 PM
74
cve
cve

CVE-2023-21823

Windows Graphics Component Remote Code Execution...

7.8CVSS

7.8AI Score

0.747EPSS

2023-02-14 09:15 PM
610
In Wild
cve
cve

CVE-2022-26805

Microsoft Office Graphics Remote Code Execution...

7.8CVSS

7.8AI Score

0.003EPSS

2022-12-13 07:15 PM
43
cve
cve

CVE-2022-26806

Microsoft Office Graphics Remote Code Execution...

7.8CVSS

7.8AI Score

0.003EPSS

2022-12-13 07:15 PM
46
cve
cve

CVE-2022-26804

Microsoft Office Graphics Remote Code Execution...

7.8CVSS

7.8AI Score

0.004EPSS

2022-12-13 07:15 PM
58
cve
cve

CVE-2022-44692

Microsoft Office Graphics Remote Code Execution...

7.8CVSS

7.7AI Score

0.003EPSS

2022-12-13 07:15 PM
53
cve
cve

CVE-2022-47211

Microsoft Office Graphics Remote Code Execution...

7.8CVSS

7.8AI Score

0.002EPSS

2022-12-13 07:15 PM
47
cve
cve

CVE-2022-47213

Microsoft Office Graphics Remote Code Execution...

7.8CVSS

7.8AI Score

0.003EPSS

2022-12-13 07:15 PM
46
cve
cve

CVE-2022-47212

Microsoft Office Graphics Remote Code Execution...

7.8CVSS

7.8AI Score

0.003EPSS

2022-12-13 07:15 PM
45
cve
cve

CVE-2022-41107

Microsoft Office Graphics Remote Code Execution...

7.8CVSS

7.8AI Score

0.003EPSS

2022-11-09 10:15 PM
53
3
cve
cve

CVE-2022-38049

Microsoft Office Graphics Remote Code Execution...

7.8CVSS

8.6AI Score

0.002EPSS

2022-10-11 07:15 PM
36
4
cve
cve

CVE-2022-26934

Windows Graphics Component Information Disclosure...

6.5CVSS

6.8AI Score

0.005EPSS

2022-05-10 09:15 PM
91
6
cve
cve

CVE-2022-26903

Windows Graphics Component Remote Code Execution...

7.8CVSS

7.8AI Score

0.005EPSS

2022-04-15 07:15 PM
163
cve
cve

CVE-2022-22003

Microsoft Office Graphics Remote Code Execution...

7.8CVSS

7.9AI Score

0.019EPSS

2022-02-09 05:15 PM
156
cve
cve

CVE-2021-43875

Microsoft Office Graphics Remote Code Execution...

7.8CVSS

7.8AI Score

0.006EPSS

2021-12-15 03:15 PM
53
cve
cve

CVE-2021-38657

Microsoft Office Graphics Component Information Disclosure...

6.1CVSS

5.7AI Score

0.0004EPSS

2021-09-15 12:15 PM
118
cve
cve

CVE-2021-38659

Microsoft Office Graphics Remote Code Execution...

7.8CVSS

7.7AI Score

0.02EPSS

2021-09-15 12:15 PM
84
cve
cve

CVE-2021-38660

Microsoft Office Graphics Remote Code Execution...

7.8CVSS

7.5AI Score

0.055EPSS

2021-09-15 12:15 PM
67
cve
cve

CVE-2021-38658

Microsoft Office Graphics Remote Code Execution...

7.8CVSS

7.5AI Score

0.014EPSS

2021-09-15 12:15 PM
78
cve
cve

CVE-2021-31940

Microsoft Office Graphics Remote Code Execution...

7.8CVSS

7.7AI Score

0.106EPSS

2021-06-08 11:15 PM
86
7
cve
cve

CVE-2021-31941

Microsoft Office Graphics Remote Code Execution...

7.8CVSS

7.6AI Score

0.014EPSS

2021-06-08 11:15 PM
121
8
cve
cve

CVE-2021-31180

Microsoft Office Graphics Remote Code Execution...

7.8CVSS

7.8AI Score

0.104EPSS

2021-05-11 07:15 PM
90
cve
cve

CVE-2019-1151

A remote code execution vulnerability exists when the Windows font library improperly handles specially crafted embedded fonts, aka 'Microsoft Graphics Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-1144, CVE-2019-1145, CVE-2019-1149, CVE-2019-1150,...

8.8CVSS

8.8AI Score

0.126EPSS

2019-08-14 09:15 PM
125
cve
cve

CVE-2019-1149

A remote code execution vulnerability exists when the Windows font library improperly handles specially crafted embedded fonts, aka 'Microsoft Graphics Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-1144, CVE-2019-1145, CVE-2019-1150, CVE-2019-1151,...

8.8CVSS

8.8AI Score

0.126EPSS

2019-08-14 09:15 PM
102
cve
cve

CVE-2019-1148

An information disclosure vulnerability exists when the Microsoft Windows Graphics Component improperly handles objects in memory, aka 'Microsoft Graphics Component Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2019-1078,...

5.5CVSS

5.1AI Score

0.0004EPSS

2019-08-14 09:15 PM
86
cve
cve

CVE-2019-1153

An information disclosure vulnerability exists when the Microsoft Windows Graphics Component improperly handles objects in memory, aka 'Microsoft Graphics Component Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2019-1078,...

5.5CVSS

5.1AI Score

0.0004EPSS

2019-08-14 09:15 PM
75
cve
cve

CVE-2019-0822

A remote code execution vulnerability exists in the way that Microsoft Graphics Components handle objects in memory, aka 'Microsoft Graphics Components Remote Code Execution...

7.8CVSS

7.9AI Score

0.015EPSS

2019-04-09 09:29 PM
59
cve
cve

CVE-2018-8432

A remote code execution vulnerability exists in the way that Microsoft Graphics Components handle objects in memory, aka "Microsoft Graphics Components Remote Code Execution Vulnerability." This affects Windows 7, Microsoft Office, Microsoft Office Word Viewer, Office 365 ProPlus, Microsoft Excel.....

7.8CVSS

7.9AI Score

0.118EPSS

2018-10-10 01:29 PM
65
cve
cve

CVE-2018-8427

An information disclosure vulnerability exists in the way that Microsoft Graphics Components handle objects in memory, aka "Microsoft Graphics Components Information Disclosure Vulnerability." This affects Microsoft Office, Microsoft Office Word Viewer, Office 365 ProPlus, Windows Server 2008,...

5.5CVSS

5.7AI Score

0.003EPSS

2018-10-10 01:29 PM
46
cve
cve

CVE-2018-8332

A remote code execution vulnerability exists when the Windows font library improperly handles specially crafted embedded fonts, aka "Win32k Graphics Remote Code Execution Vulnerability." This affects Windows 7, Microsoft Office, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows.....

8.8CVSS

8.8AI Score

0.303EPSS

2018-09-13 12:29 AM
91
cve
cve

CVE-2018-1028

A remote code execution vulnerability exists when the Office graphics component improperly handles specially crafted embedded fonts, aka "Microsoft Office Graphics Remote Code Execution Vulnerability." This affects Word, Microsoft Office, Microsoft SharePoint, Excel, Microsoft SharePoint...

8.8CVSS

8.8AI Score

0.138EPSS

2018-04-12 01:29 AM
222
cve
cve

CVE-2017-11832

The Microsoft Windows embedded OpenType (EOT) font engine in Windows 7 SP1, Windows Server 2008 SP2 and 2008 R2 SP1, and Windows Server 2012 allows an attacker to potentially read data that was not intended to be disclosed, due to the way that the Microsoft Windows EOT font engine parses specially....

4.7CVSS

4.7AI Score

0.001EPSS

2017-11-15 03:29 AM
40
2
cve
cve

CVE-2017-11835

Microsoft graphics in Windows 7 SP1 and Windows Server 2008 SP2 and R2 SP1 allows an attacker to potentially read data that was not intended to be disclosed due to the way that the Microsoft Windows Embedded OpenType (EOT) font engine parses specially crafted embedded fonts, aka "Windows EOT Font.....

5.5CVSS

4.7AI Score

0.001EPSS

2017-11-15 03:29 AM
186
cve
cve

CVE-2017-11850

Microsoft Graphics Component in Windows 8.1 and RT 8.1, Windows Server 2012 and R2, Windows 10 Gold, 1511, 1607, 1703, and 1709, Windows Server 2016 and Windows Server, version 1709 allows an attacker to log on to an affected system and run a specially crafted application due to improper handling.....

2.5CVSS

4.2AI Score

0.001EPSS

2017-11-15 03:29 AM
43
cve
cve

CVE-2017-11762

The Microsoft Graphics Component on Microsoft Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, Windows 10 Gold, 1511, 1607, and 1703, and Windows Server 2016 allows a remote code execution vulnerability in the way it handles specially....

8.8CVSS

8.5AI Score

0.292EPSS

2017-10-13 01:29 PM
43
cve
cve

CVE-2017-11816

The Microsoft Windows Graphics Device Interface (GDI) on Microsoft Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, Windows 10 Gold, 1511, 1607, and 1703, and Windows Server 2016 allows an information disclosure vulnerability in the...

5.5CVSS

5.6AI Score

0.002EPSS

2017-10-13 01:29 PM
48
cve
cve

CVE-2017-8693

The Microsoft Graphics Component on Microsoft Windows 10 Gold, 1511, 1607, and 1703, and Windows Server 2016 allows an information disclosure vulnerability in the way it handles objects in memory, aka "Microsoft Graphics Information Disclosure...

5.5CVSS

5.9AI Score

0.002EPSS

2017-10-13 01:29 PM
35
cve
cve

CVE-2017-11824

The Microsoft Graphics Component on Microsoft Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, Windows 10 Gold, 1511, 1607, and 1703, and Windows Server 2016 allows an elevation of privilege vulnerability in the way it handles objects....

7CVSS

7.2AI Score

0.001EPSS

2017-10-13 01:29 PM
53
cve
cve

CVE-2017-11763

The Microsoft Graphics Component on Microsoft Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, Windows 10 Gold, 1511, 1607, and 1703, and Windows Server 2016 allows a remote code execution vulnerability in the way it handles specially....

8.8CVSS

8.5AI Score

0.144EPSS

2017-10-13 01:29 PM
49
cve
cve

CVE-2017-8467

Graphics in Microsoft Windows 7 SP1, Windows Server 2008 SP2 and R2 SP1, Windows 8.1 and Windows RT 8.1, Windows Server 2012 and R2, Windows 10 Gold, 1511, 1607, 1703, and Windows Server 2016 allows an elevation of privilege vulnerability due to the way it handles objects in memory, aka "Win32k...

7CVSS

6.9AI Score

0.002EPSS

2017-07-11 09:29 PM
43
cve
cve

CVE-2017-8573

Graphics in Microsoft Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, Windows 10 Gold, 1511, 1607, and 1703, and Windows Server 2016 allows an elevation of privilege vulnerability when it fails to properly handle objects in memory,...

7CVSS

6.9AI Score

0.001EPSS

2017-07-11 09:29 PM
47
cve
cve

CVE-2017-8574

Graphics in Microsoft Windows 10 1607, 1703, and Windows Server 2016 allows an elevation of privilege vulnerability when it fails to properly handle objects in memory, aka "Microsoft Graphics Component Elevation of Privilege Vulnerability". This CVE ID is unique from CVE-2017-8573 and...

7CVSS

6.9AI Score

0.001EPSS

2017-07-11 09:29 PM
33
cve
cve

CVE-2017-8576

The graphics component in Microsoft Windows 10 Gold, 1511, 1607, 1703, and Windows Server 2016 allows an authenticated attacker to run arbitrary code in kernel mode via a specially crafted application, aka "Microsoft Graphics Component Elevation of Privilege...

7CVSS

6.7AI Score

0.003EPSS

2017-06-29 01:29 PM
63
cve
cve

CVE-2017-8575

The kernel in Microsoft Windows 10 Gold, 1511, 1607, 1703, and Windows Server 2016 allows an authenticated attacker to obtain information via a specially crafted application, aka "Microsoft Graphics Component Information Disclosure...

5.5CVSS

5.2AI Score

0.001EPSS

2017-06-29 01:29 PM
66
cve
cve

CVE-2017-0246

The Graphics Component in the kernel-mode drivers in Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, Windows 10 Gold, 1511, and 1607, and Windows Server 2016 allows local users to gain privileges via a crafted application or in...

7CVSS

7AI Score

0.001EPSS

2017-05-12 02:29 PM
58