Lucene search

K

Microsoft Windows 10 Security Vulnerabilities

cve
cve

CVE-2017-11840

ChakraCore and Microsoft Edge in Windows 10 Gold, 1511, 1607, 1703, 1709, Windows Server 2016 and Windows Server, version 1709 allows an attacker to gain the same user rights as the current user, due to how the scripting engine handles objects in memory, aka "Scripting Engine Memory Corruption...

7.5CVSS

7.4AI Score

0.925EPSS

2017-11-15 03:29 AM
46
cve
cve

CVE-2017-11841

ChakraCore and Microsoft Edge in Windows 10 Gold, 1511, 1607, 1703, 1709, Windows Server 2016 and Windows Server, version 1709 allows an attacker to gain the same user rights as the current user, due to how the scripting engine handles objects in memory, aka "Scripting Engine Memory Corruption...

7.5CVSS

7.4AI Score

0.925EPSS

2017-11-15 03:29 AM
46
cve
cve

CVE-2017-11843

ChakraCore and Internet Explorer in Microsoft Windows 7 SP1, Windows Server 2008 and R2 SP1, Windows 8.1 and Windows RT 8.1, Windows Server 2012 R2, and Microsoft Edge and Internet Explorer in Windows 10 Gold, 1511, 1607, 1703, 1709, Windows Server 2016 and Windows Server, version 1709 allows an...

7.5CVSS

7.4AI Score

0.007EPSS

2017-11-15 03:29 AM
48
2
cve
cve

CVE-2017-11850

Microsoft Graphics Component in Windows 8.1 and RT 8.1, Windows Server 2012 and R2, Windows 10 Gold, 1511, 1607, 1703, and 1709, Windows Server 2016 and Windows Server, version 1709 allows an attacker to log on to an affected system and run a specially crafted application due to improper handling.....

2.5CVSS

4.2AI Score

0.001EPSS

2017-11-15 03:29 AM
43
cve
cve

CVE-2017-11791

ChakraCore and Internet Explorer in Microsoft Windows 7 SP1, Windows Server 2008 SP2 and R2 SP1, Windows 8.1 and Windows RT 8.1, Windows Server 2012 and R2, and Microsoft Edge and Internet Explorer in Windows 10 Gold, 1511, 1607, 1703, 1709, Windows Server 2016 and Windows Server, version 1709...

3.1CVSS

4.2AI Score

0.009EPSS

2017-11-15 03:29 AM
58
2
cve
cve

CVE-2017-8693

The Microsoft Graphics Component on Microsoft Windows 10 Gold, 1511, 1607, and 1703, and Windows Server 2016 allows an information disclosure vulnerability in the way it handles objects in memory, aka "Microsoft Graphics Information Disclosure...

5.5CVSS

5.9AI Score

0.002EPSS

2017-10-13 01:29 PM
35
cve
cve

CVE-2017-8726

Microsoft Edge in Microsoft Windows 10 Gold, 1511, 1607, 1703, and Windows Server 2016 allows an attacker to execute arbitrary code in the context of the current user, due to how affected Microsoft scripting engines handle objects in memory, aka "Microsoft Edge Memory Corruption Vulnerability"....

4.3CVSS

5AI Score

0.037EPSS

2017-10-13 01:29 PM
35
2
cve
cve

CVE-2017-11816

The Microsoft Windows Graphics Device Interface (GDI) on Microsoft Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, Windows 10 Gold, 1511, 1607, and 1703, and Windows Server 2016 allows an information disclosure vulnerability in the...

5.5CVSS

5.6AI Score

0.002EPSS

2017-10-13 01:29 PM
49
cve
cve

CVE-2017-11807

ChakraCore and Microsoft Edge in Microsoft Windows 10 1703 allows an attacker to execute arbitrary code in the context of the current user, due to how the scripting engine handles objects in memory, aka "Scripting Engine Memory Corruption Vulnerability". This CVE ID is unique from CVE-2017-11792,.....

7.5CVSS

7.7AI Score

0.048EPSS

2017-10-13 01:29 PM
36
2
cve
cve

CVE-2017-11762

The Microsoft Graphics Component on Microsoft Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, Windows 10 Gold, 1511, 1607, and 1703, and Windows Server 2016 allows a remote code execution vulnerability in the way it handles specially....

8.8CVSS

8.5AI Score

0.292EPSS

2017-10-13 01:29 PM
44
cve
cve

CVE-2017-11796

ChakraCore and Microsoft Edge in Windows 10 1703 allows an attacker to execute arbitrary code in the context of the current user, due to how the scripting engine handles objects in memory, aka "Scripting Engine Memory Corruption Vulnerability". This CVE ID is unique from CVE-2017-11792,...

7.5CVSS

7.7AI Score

0.048EPSS

2017-10-13 01:29 PM
40
cve
cve

CVE-2017-11804

ChakraCore and Microsoft Edge in Microsoft Windows 10 Gold, 1511, 1607, 1703, and Windows Server 2016 allows an attacker to execute arbitrary code in the context of the current user, due to how the scripting engine handles objects in memory, aka "Scripting Engine Memory Corruption Vulnerability"......

7.5CVSS

7.7AI Score

0.048EPSS

2017-10-13 01:29 PM
34
2
cve
cve

CVE-2017-11805

ChakraCore and Microsoft Edge in Microsoft Windows 10 1703 allows an attacker to execute arbitrary code in the context of the current user, due to how the scripting engine handles objects in memory, aka "Scripting Engine Memory Corruption Vulnerability". This CVE ID is unique from CVE-2017-11792,.....

7.5CVSS

7.7AI Score

0.048EPSS

2017-10-13 01:29 PM
32
2
cve
cve

CVE-2017-11799

ChakraCore and Microsoft Edge in Microsoft Windows 10 Gold, 1511, 1607, 1703, and Windows Server 2016 allows an attacker to execute arbitrary code in the context of the current user, due to how the scripting engine handles objects in memory, aka "Scripting Engine Memory Corruption Vulnerability"......

7.5CVSS

7.7AI Score

0.943EPSS

2017-10-13 01:29 PM
39
cve
cve

CVE-2017-11818

The Microsoft Windows Storage component on Microsoft Windows 8.1, Windows Server 2012 R2, Windows RT 8.1, Windows 10 Gold, 1511, 1607, and 1703, and Windows Server 2016 allows a security feature bypass vulnerability when it fails to validate an integrity-level check, aka "Windows Storage Security.....

4.5CVSS

5.4AI Score

0.001EPSS

2017-10-13 01:29 PM
39
cve
cve

CVE-2017-11829

Microsoft Windows 10 allows an elevation of privilege vulnerability when the Windows Update Delivery Optimization does not properly enforce file share...

5.5CVSS

6.3AI Score

0.001EPSS

2017-10-13 01:29 PM
45
cve
cve

CVE-2017-8727

Microsoft Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1 and RT 8.1, Windows Server 2012 and R2, Windows 10 Gold, 1511, 1607, 1703, and Windows Server 2016 allow an attacker to execute arbitrary code in the context of the current user, due to how Microsoft Windows Text Services...

7.5CVSS

7.7AI Score

0.048EPSS

2017-10-13 01:29 PM
49
cve
cve

CVE-2017-8717

The Microsoft JET Database Engine in Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1 and RT 8.1, Windows Server 2012 and R2, Windows 10 Gold, 1511, 1607, 1703, and Windows Server 2016 allows an attacker to take control of an affected system, due to how it handles objects in memory,.....

7.8CVSS

7.8AI Score

0.249EPSS

2017-10-13 01:29 PM
48
cve
cve

CVE-2017-11792

ChakraCore and Microsoft Edge in Microsoft Windows 10 1703 allow an attacker to execute arbitrary code in the context of the current user, due to how the scripting engine handles objects in memory, aka "Scripting Engine Memory Corruption Vulnerability". This CVE ID is unique from CVE-2017-11793,...

7.5CVSS

7.7AI Score

0.048EPSS

2017-10-13 01:29 PM
36
cve
cve

CVE-2017-11794

Microsoft Edge in Microsoft Windows 10 1703 allows an attacker to obtain information to further compromise the user's system, due to how Microsoft Edge handles objects in memory, aka "Microsoft Edge Information Disclosure Vulnerability". This CVE ID is unique from CVE-2017-8726 and...

4.3CVSS

4.1AI Score

0.004EPSS

2017-10-13 01:29 PM
38
2
cve
cve

CVE-2017-11824

The Microsoft Graphics Component on Microsoft Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, Windows 10 Gold, 1511, 1607, and 1703, and Windows Server 2016 allows an elevation of privilege vulnerability in the way it handles objects....

7CVSS

7.2AI Score

0.001EPSS

2017-10-13 01:29 PM
53
cve
cve

CVE-2017-11809

ChakraCore and Microsoft Edge in Microsoft Windows 10 Gold, 1511, 1607, 1703, and Windows Server 2016 allows an attacker to execute arbitrary code in the context of the current user, due to how the scripting engine handles objects in memory, aka "Scripting Engine Memory Corruption Vulnerability"......

7.5CVSS

7.7AI Score

0.943EPSS

2017-10-13 01:29 PM
39
1
cve
cve

CVE-2017-11821

ChakraCore and Microsoft Edge in Microsoft Windows 10 1703 allows an attacker to execute arbitrary code in the context of the current user, due to how the scripting engine handles objects in memory, aka "Scripting Engine Memory Corruption Vulnerability". This CVE ID is unique from CVE-2017-11792,.....

7.5CVSS

7.7AI Score

0.048EPSS

2017-10-13 01:29 PM
42
2
cve
cve

CVE-2017-11808

ChakraCore and Microsoft Edge in Microsoft Windows 10 Gold, 1511, 1607, 1703, and Windows Server 2016 allows an attacker to execute arbitrary code in the context of the current user, due to how the scripting engine handles objects in memory, aka "Scripting Engine Memory Corruption Vulnerability"......

7.5CVSS

7.7AI Score

0.048EPSS

2017-10-13 01:29 PM
40
2
cve
cve

CVE-2017-11769

The Microsoft Windows TRIE component on Microsoft Windows 10 Gold, 1511, 1607, and 1703, and Windows Server 2016 allows a remote code execution vulnerability in the way it handles loading dll files, aka "TRIE Remote Code Execution...

7.8CVSS

8.4AI Score

0.277EPSS

2017-10-13 01:29 PM
43
cve
cve

CVE-2017-11763

The Microsoft Graphics Component on Microsoft Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, Windows 10 Gold, 1511, 1607, and 1703, and Windows Server 2016 allows a remote code execution vulnerability in the way it handles specially....

8.8CVSS

8.5AI Score

0.144EPSS

2017-10-13 01:29 PM
49
cve
cve

CVE-2017-8718

The Microsoft JET Database Engine in Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1 and RT 8.1, Windows Server 2012 and R2, Windows 10 Gold, 1511, 1607, 1703, and Windows Server 2016 allows an attacker to take control of an affected system, due to how it handles objects in memory,.....

7.8CVSS

7.8AI Score

0.249EPSS

2017-10-13 01:29 PM
49
cve
cve

CVE-2017-11806

ChakraCore and Microsoft Edge in Microsoft Windows 10 1703 allows an attacker to execute arbitrary code in the context of the current user, due to how the scripting engine handles objects in memory, aka "Scripting Engine Memory Corruption Vulnerability". This CVE ID is unique from CVE-2017-11792,.....

7.5CVSS

7.7AI Score

0.048EPSS

2017-10-13 01:29 PM
37
2
cve
cve

CVE-2017-11798

Microsoft Edge in Microsoft Windows 10 Gold, 1511, 1607, 1703, and Windows Server 2016 allows an attacker to execute arbitrary code in the context of the current user, due to how the scripting engine handles objects in memory, aka "Scripting Engine Memory Corruption Vulnerability". This CVE ID is.....

7.5CVSS

7.7AI Score

0.048EPSS

2017-10-13 01:29 PM
37
2
cve
cve

CVE-2017-11802

ChakraCore and Microsoft Edge in Microsoft Windows 10 Gold, 1511, 1607, 1703, and Windows Server 2016 allows an attacker to execute arbitrary code in the context of the current user, due to how the scripting engine handles objects in memory, aka "Scripting Engine Memory Corruption Vulnerability"......

7.5CVSS

7.7AI Score

0.943EPSS

2017-10-13 01:29 PM
37
2
cve
cve

CVE-2017-11800

Microsoft Edge in Microsoft Windows 10 Gold, 1511, 1607, and Windows Server 2016 allows an attacker to execute arbitrary code in the context of the current user, due to how the scripting engine handles objects in memory, aka "Scripting Engine Memory Corruption Vulnerability". This CVE ID is unique....

7.5CVSS

7.7AI Score

0.029EPSS

2017-10-13 01:29 PM
46
2
cve
cve

CVE-2017-11812

ChakraCore and Microsoft Edge in Microsoft Windows 10 1511, 1607, 1703, and Windows Server 2016 allows an attacker to execute arbitrary code in the context of the current user, due to how the scripting engine handles objects in memory, aka "Scripting Engine Memory Corruption Vulnerability". This...

7.5CVSS

7.7AI Score

0.029EPSS

2017-10-13 01:29 PM
39
2
cve
cve

CVE-2017-8738

Microsoft Edge in Microsoft Windows 10 Gold, 1511, 1607, and Windows Server 2016 allows an attacker to execute arbitrary code in the context of the current user, due to the way that the Microsoft Edge scripting engine handles objects in memory, aka "Scripting Engine Memory Corruption...

7.5CVSS

7.4AI Score

0.025EPSS

2017-09-13 01:29 AM
41
2
cve
cve

CVE-2017-8740

Microsoft Edge in Microsoft Windows 10 1703 allows an attacker to execute arbitrary code in the context of the current user, due to the way that the Microsoft Edge scripting engine handles objects in memory, aka "Scripting Engine Memory Corruption Vulnerability". This CVE ID is unique from...

7.5CVSS

7.4AI Score

0.928EPSS

2017-09-13 01:29 AM
37
cve
cve

CVE-2017-8741

Internet Explorer in Microsoft Windows 7 SP1, Windows Server 2008 SP2 and R2 SP1, Windows 8.1 and Windows RT 8.1, Windows Server 2012 and R2, and Internet Explorer and Microsoft Edge in Windows 10 Gold, 1511, 1607, 1703, and Windows Server 2016 allow an attacker to execute arbitrary code in the...

7.5CVSS

7.6AI Score

0.069EPSS

2017-09-13 01:29 AM
71
cve
cve

CVE-2017-8754

Microsoft Edge in Microsoft Windows 10 Gold, 1511, 1607, 1703, and Windows Server 2016 allows an attacker to trick a user into loading a page containing malicious content, due to the way that the Edge Content Security Policy (CSP) validates certain specially crafted documents, aka "Microsoft Edge.....

4.2CVSS

4.5AI Score

0.003EPSS

2017-09-13 01:29 AM
30
2
cve
cve

CVE-2017-8643

Microsoft Edge in Microsoft Windows 10 Gold, 1511, 1607, 1703, and Windows Server 2016 allows an attacker to leave a malicious website open during user clipboard activities, due to the way that Microsoft Edge handles clipboard events, aka "Microsoft Edge Information Disclosure Vulnerability". This....

4.3CVSS

4.4AI Score

0.009EPSS

2017-09-13 01:29 AM
30
2
cve
cve

CVE-2017-8660

Microsoft Edge in Microsoft Windows 10 1511, 1607, 1703, and Windows Server 2016 allows an attacker to execute arbitrary code in the context of the current user, due to the way that Microsoft browser JavaScript engines render content when handling objects in memory, aka "Scripting Engine Memory...

8.8CVSS

7.6AI Score

0.095EPSS

2017-09-13 01:29 AM
33
2
cve
cve

CVE-2017-11766

Microsoft Edge in Microsoft Windows 10 Gold, 1511, 1607, 1703, and Windows Server 2016 allows an attacker to execute arbitrary code in the context of the current user, due to the way that Microsoft Edge accesses objects in memory, aka "Microsoft Edge Memory Corruption Vulnerability". This CVE ID...

7.5CVSS

7.6AI Score

0.041EPSS

2017-09-13 01:29 AM
39
cve
cve

CVE-2017-8723

Microsoft Edge in Microsoft Windows 10 Gold, 1511, 1607, 1703, and Windows Server 2016 allows an attacker to trick a user into loading a page containing malicious content, due to the way that the Edge Content Security Policy (CSP) validates certain specially crafted documents, aka "Microsoft Edge.....

4.3CVSS

4.3AI Score

0.004EPSS

2017-09-13 01:29 AM
36
2
cve
cve

CVE-2017-8750

Internet Explorer in Microsoft Windows 7 SP1, Windows Server 2008 R2 SP1, Windows 8.1 and Windows RT 8.1, Windows Server 2012 R2, and Microsoft Edge and Internet Explorer in Windows 10 Gold, 1511, 1607, 1703, and Windows Server 2016 allow an attacker to execute arbitrary code in the context of the....

7.5CVSS

7.6AI Score

0.044EPSS

2017-09-13 01:29 AM
84
2
cve
cve

CVE-2017-8756

Microsoft Edge in Microsoft Windows 10 Gold, 1511, 1607, 1703, and Windows Server 2016 allows an attacker to execute arbitrary code in the context of the current user, due to the way that Microsoft Edge accesses objects in memory, aka "Scripting Engine Memory Corruption Vulnerability". This CVE ID....

7.5CVSS

7.7AI Score

0.041EPSS

2017-09-13 01:29 AM
39
cve
cve

CVE-2017-8628

Microsoft Bluetooth Driver in Windows Server 2008 SP2, Windows 7 SP1, Windows 8.1, Windows RT 8.1, Windows 10 Gold, 1511, 1607, 1703 allows a spoofing vulnerability due to Microsoft's implementation of the Bluetooth stack, aka "Microsoft Bluetooth Driver Spoofing...

6.8CVSS

7.2AI Score

0.001EPSS

2017-09-13 01:29 AM
251
cve
cve

CVE-2017-8728

Microsoft Windows PDF Library in Microsoft Windows 8.1 and Windows RT 8.1, Windows Server 2012 and R2, Windows 10 Gold, 1511, 1607, 1703, and Windows Server 2016 allows an attacker to execute arbitrary code in the context of the current user, due to the way that Windows PDF Library handles objects....

7.5CVSS

7.8AI Score

0.164EPSS

2017-09-13 01:29 AM
29
cve
cve

CVE-2017-8739

Microsoft Edge in Microsoft Windows 10 1703 allows an attacker to obtain information to further compromise the user's system, due to the way that the Microsoft Edge scripting engine handles objects in memory, aka "Scripting Engine Information Disclosure...

4.3CVSS

5AI Score

0.017EPSS

2017-09-13 01:29 AM
39
cve
cve

CVE-2017-8748

Internet Explorer in Microsoft Windows 7 SP1, Windows Server 2008 R2 SP1, Windows 8.1 and Windows RT 8.1, Windows Server 2012 R2, and Microsoft Edge and Internet Explorer in Windows 10 Gold, 1511, 1607, 1703, and Windows Server 2016 allow an attacker to execute arbitrary code in the context of the....

7.5CVSS

7.6AI Score

0.069EPSS

2017-09-13 01:29 AM
46
cve
cve

CVE-2017-8724

Microsoft Edge in Microsoft Windows 10 Version 1703 allows an attacker to trick a user by redirecting the user to a specially crafted website, due to the way that Microsoft Edge parses HTTP content, aka "Microsoft Edge Spoofing Vulnerability". This CVE ID is unique from...

4.3CVSS

4.5AI Score

0.031EPSS

2017-09-13 01:29 AM
40
2
cve
cve

CVE-2017-8736

Internet Explorer in Microsoft Windows 7 SP1, Windows Server 2008 R2 SP1, Windows 8.1 and Windows RT 8.1, Windows Server 2012 R2, and Microsoft Edge and Internet Explorer in Windows 10 Gold, 1511, 1607, 1703, and Windows Server 2016 allow an attacker to obtain specific information used in the...

4.3CVSS

4.9AI Score

0.008EPSS

2017-09-13 01:29 AM
45
2
cve
cve

CVE-2017-8737

Microsoft Windows PDF Library in Microsoft Windows 8.1 and Windows RT 8.1, Windows Server 2012 and R2, Windows 10 Gold, 1511, 1607, 1703, and Windows Server 2016 allows an attacker to execute arbitrary code in the context of the current user, due to the way that Windows PDF Library handles objects....

7.5CVSS

7.8AI Score

0.164EPSS

2017-09-13 01:29 AM
40
cve
cve

CVE-2017-8752

Microsoft Edge in Microsoft Windows 10 1511, 1607, 1703, and Windows Server 2016 allows an attacker to execute arbitrary code in the context of the current user, due to the way that the Microsoft Edge scripting engine handles objects in memory, aka "Scripting Engine Memory Corruption...

7.5CVSS

7.4AI Score

0.041EPSS

2017-09-13 01:29 AM
28
1
Total number of security vulnerabilities432