Lucene search

K

Rt Security Vulnerabilities

cve
cve

CVE-2018-8344

A remote code execution vulnerability exists when the Windows font library improperly handles specially crafted embedded fonts, aka "Microsoft Graphics Remote Code Execution Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012,...

8.8CVSS

8.9AI Score

0.34EPSS

2018-08-15 05:29 PM
103
cve
cve

CVE-2018-8341

An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory, aka "Windows Kernel Information Disclosure Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows...

4.7CVSS

4.4AI Score

0.002EPSS

2018-08-15 05:29 PM
94
cve
cve

CVE-2018-8349

A remote code execution vulnerability exists in "Microsoft COM for Windows" when it fails to properly handle serialized objects, aka "Microsoft COM for Windows Remote Code Execution Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server.....

8.8CVSS

8.9AI Score

0.21EPSS

2018-08-15 05:29 PM
101
cve
cve

CVE-2018-8345

A remote code execution vulnerability exists in Microsoft Windows that could allow remote code execution if a .LNK file is processed, aka "LNK Remote Code Execution Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows...

7.5CVSS

8.2AI Score

0.491EPSS

2018-08-15 05:29 PM
94
cve
cve

CVE-2018-8394

An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory, aka "Windows GDI Information Disclosure Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows...

6.5CVSS

5.1AI Score

0.012EPSS

2018-08-15 05:29 PM
93
cve
cve

CVE-2018-8348

An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory, aka "Windows Kernel Information Disclosure Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows...

4.7CVSS

4.4AI Score

0.002EPSS

2018-08-15 05:29 PM
102
cve
cve

CVE-2018-8398

An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory, aka "Windows GDI Information Disclosure Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows...

6.5CVSS

5.1AI Score

0.022EPSS

2018-08-15 05:29 PM
96
cve
cve

CVE-2018-8339

An elevation of privilege vulnerability exists in the Windows Installer when the Windows Installer fails to properly sanitize input leading to an insecure library loading behavior, aka "Windows Installer Elevation of Privilege Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows....

7CVSS

7.5AI Score

0.001EPSS

2018-08-15 05:29 PM
93
cve
cve

CVE-2018-8343

An elevation of privilege vulnerability exists in the Network Driver Interface Specification (NDIS) when ndis.sys fails to check the length of a buffer prior to copying memory to it, aka "Windows NDIS Elevation of Privilege Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT....

7.8CVSS

7.7AI Score

0.001EPSS

2018-08-15 05:29 PM
88
cve
cve

CVE-2018-8405

An elevation of privilege vulnerability exists when the DirectX Graphics Kernel (DXGKRNL) driver improperly handles objects in memory, aka "DirectX Graphics Kernel Elevation of Privilege Vulnerability." This affects Windows Server 2012 R2, Windows RT 8.1, Windows Server 2016, Windows 8.1, Windows.....

7.8CVSS

7.7AI Score

0.001EPSS

2018-08-15 05:29 PM
903
In Wild
cve
cve

CVE-2018-8206

A denial of service vulnerability exists when Windows improperly handles File Transfer Protocol (FTP) connections, aka "Windows FTP Server Denial of Service Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1,...

7.5CVSS

7.1AI Score

0.004EPSS

2018-07-11 12:29 AM
100
cve
cve

CVE-2018-8309

A denial of service vulnerability exists when Windows improperly handles objects in memory, aka "Windows Denial of Service Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008....

5.5CVSS

5.7AI Score

0.001EPSS

2018-07-11 12:29 AM
84
cve
cve

CVE-2018-8282

An elevation of privilege vulnerability exists in Windows when the Windows kernel-mode driver fails to properly handle objects in memory, aka "Win32k Elevation of Privilege Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012,...

7.8CVSS

7.5AI Score

0.001EPSS

2018-07-11 12:29 AM
84
cve
cve

CVE-2018-8307

A security feature bypass vulnerability exists when Microsoft WordPad improperly handles embedded OLE objects, aka "WordPad Security Feature Bypass Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server.....

5.3CVSS

5.2AI Score

0.003EPSS

2018-07-11 12:29 AM
81
cve
cve

CVE-2018-8308

An elevation of privilege vulnerability exists when the Windows kernel fails to properly handle objects in memory, aka "Windows Kernel Elevation of Privilege Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1,...

6.6CVSS

6.4AI Score

0.001EPSS

2018-07-11 12:29 AM
88
cve
cve

CVE-2018-8313

An elevation of privilege vulnerability exists in the way that the Windows Kernel API enforces permissions, aka "Windows Elevation of Privilege Vulnerability." This affects Windows Server 2012 R2, Windows RT 8.1, Windows Server 2012, Windows Server 2016, Windows 8.1, Windows 10, Windows 10...

7.8CVSS

5.8AI Score

0.001EPSS

2018-07-11 12:29 AM
78
cve
cve

CVE-2018-8304

A denial of service vulnerability exists in Windows Domain Name System (DNS) DNSAPI.dll when it fails to properly handle DNS responses, aka "Windows DNSAPI Denial of Service Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012,...

5.9CVSS

5.8AI Score

0.004EPSS

2018-07-11 12:29 AM
94
cve
cve

CVE-2018-8314

An elevation of privilege vulnerability exists when Windows fails a check, allowing a sandbox escape, aka "Windows Elevation of Privilege Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2008 R2,...

4.7CVSS

5.8AI Score

0.003EPSS

2018-07-11 12:29 AM
49
cve
cve

CVE-2018-8169

An elevation of privilege vulnerability exists when the (Human Interface Device) HID Parser Library driver improperly handles objects in memory, aka "HIDParser Elevation of Privilege Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server....

7CVSS

6.9AI Score

0.001EPSS

2018-06-14 12:29 PM
78
cve
cve

CVE-2018-8251

A memory corruption vulnerability exists when Windows Media Foundation improperly handles objects in memory, aka "Media Foundation Memory Corruption Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server....

7.5CVSS

7.6AI Score

0.006EPSS

2018-06-14 12:29 PM
124
cve
cve

CVE-2018-1036

An elevation of privilege vulnerability exists when NTFS improperly checks access, aka "NTFS Elevation of Privilege Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2,...

7CVSS

7.3AI Score

0.001EPSS

2018-06-14 12:29 PM
86
cve
cve

CVE-2018-8207

An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory, aka "Windows Kernel Information Disclosure Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows...

4.7CVSS

4.4AI Score

0.002EPSS

2018-06-14 12:29 PM
77
cve
cve

CVE-2018-8225

A remote code execution vulnerability exists in Windows Domain Name System (DNS) DNSAPI.dll when it fails to properly handle DNS responses, aka "Windows DNSAPI Remote Code Execution Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server.....

8.1CVSS

8.3AI Score

0.199EPSS

2018-06-14 12:29 PM
81
cve
cve

CVE-2018-1040

A denial of service vulnerability exists in the way that the Windows Code Integrity Module performs hashing, aka "Windows Code Integrity Module Denial of Service Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1,...

5.3CVSS

6.2AI Score

0.005EPSS

2018-06-14 12:29 PM
89
cve
cve

CVE-2018-8210

A remote code execution vulnerability exists when Windows improperly handles objects in memory, aka "Windows Remote Code Execution Vulnerability." This affects Windows Server 2012 R2, Windows RT 8.1, Windows Server 2012, Windows Server 2016, Windows 8.1, Windows 10, Windows 10 Servers. This CVE ID....

7.8CVSS

8AI Score

0.136EPSS

2018-06-14 12:29 PM
83
cve
cve

CVE-2018-8205

A denial of service vulnerability exists when Windows improperly handles objects in memory, aka "Windows Denial of Service Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10,...

5.5CVSS

6.1AI Score

0.001EPSS

2018-06-14 12:29 PM
86
cve
cve

CVE-2018-0581

Cross-site scripting vulnerability in ASUS RT-AC87U Firmware version prior to 3.0.0.4.378.9383 allows remote attackers to inject arbitrary web script or HTML via unspecified...

6.1CVSS

6AI Score

0.001EPSS

2018-05-14 01:29 PM
26
cve
cve

CVE-2018-0582

Cross-site scripting vulnerability in ASUS RT-AC68U Firmware version prior to 3.0.0.4.380.1031 allows remote attackers to inject arbitrary web script or HTML via unspecified...

6.1CVSS

6AI Score

0.001EPSS

2018-05-14 01:29 PM
24
cve
cve

CVE-2018-0583

Cross-site scripting vulnerability in ASUS RT-AC1200HP Firmware version prior to 3.0.0.4.380.4180 allows remote attackers to inject arbitrary web script or HTML via unspecified...

6.1CVSS

6AI Score

0.001EPSS

2018-05-14 01:29 PM
20
cve
cve

CVE-2018-8167

An elevation of privilege vulnerability exists when the Windows Common Log File System (CLFS) driver improperly handles objects in memory, aka "Windows Common Log File System Driver Elevation of Privilege Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows...

7CVSS

6.8AI Score

0.001EPSS

2018-05-09 07:29 PM
93
cve
cve

CVE-2018-8127

An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory, aka "Windows Kernel Information Disclosure Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows...

5.5CVSS

5.2AI Score

0.002EPSS

2018-05-09 07:29 PM
82
cve
cve

CVE-2018-8136

A remote code execution vulnerability exists in the way that Windows handles objects in memory, aka "Windows Remote Code Execution Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows...

7.8CVSS

7.8AI Score

0.293EPSS

2018-05-09 07:29 PM
92
cve
cve

CVE-2018-8174

A remote code execution vulnerability exists in the way that the VBScript engine handles objects in memory, aka "Windows VBScript Engine Remote Code Execution Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1,...

7.5CVSS

8.1AI Score

0.975EPSS

2018-05-09 07:29 PM
1906
In Wild
5
cve
cve

CVE-2018-8134

An elevation of privilege vulnerability exists in the way that the Windows Kernel API enforces permissions, aka "Windows Elevation of Privilege Vulnerability." This affects Windows Server 2012 R2, Windows RT 8.1, Windows Server 2016, Windows 8.1, Windows 10, Windows 10...

7CVSS

6.9AI Score

0.001EPSS

2018-05-09 07:29 PM
82
cve
cve

CVE-2018-8164

An elevation of privilege vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory, aka "Win32k Elevation of Privilege Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1,.....

7.8CVSS

7AI Score

0.001EPSS

2018-05-09 07:29 PM
95
In Wild
cve
cve

CVE-2018-8166

An elevation of privilege vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory, aka "Win32k Elevation of Privilege Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1,.....

7CVSS

7AI Score

0.001EPSS

2018-05-09 07:29 PM
105
In Wild
cve
cve

CVE-2018-0959

A remote code execution vulnerability exists when Windows Hyper-V on a host server fails to properly validate input from an authenticated user on a guest operating system, aka "Hyper-V Remote Code Execution Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows...

7.6CVSS

7.7AI Score

0.016EPSS

2018-05-09 07:29 PM
96
4
cve
cve

CVE-2018-8124

An elevation of privilege vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory, aka "Win32k Elevation of Privilege Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1,.....

7CVSS

7AI Score

0.006EPSS

2018-05-09 07:29 PM
105
In Wild
cve
cve

CVE-2018-8826

ASUS RT-AC51U, RT-AC58U, RT-AC66U, RT-AC1750, RT-ACRH13, and RT-N12 D1 routers with firmware before 3.0.0.4.380.8228; RT-AC52U B1, RT-AC1200 and RT-N600 routers with firmware before 3.0.0.4.380.10446; RT-AC55U and RT-AC55UHP routers with firmware before 3.0.0.4.382.50276; RT-AC86U and RT-AC2900...

9.8CVSS

8.7AI Score

0.086EPSS

2018-04-20 08:29 PM
66
cve
cve

CVE-2018-0887

An information disclosure vulnerability exists when the Windows kernel fails to properly initialize a memory address, aka "Windows Kernel Information Disclosure Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1,...

5.5CVSS

5AI Score

0.001EPSS

2018-04-12 01:29 AM
66
cve
cve

CVE-2018-0960

An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory, aka "Windows Kernel Information Disclosure Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows...

5.5CVSS

5.1AI Score

0.001EPSS

2018-04-12 01:29 AM
72
cve
cve

CVE-2018-0971

An information disclosure vulnerability exists in the Windows kernel that could allow an attacker to retrieve information that could lead to a Kernel Address Space Layout Randomization (ASLR) bypass, aka "Windows Kernel Information Disclosure Vulnerability." This affects Windows 7, Windows Server.....

5.5CVSS

4.9AI Score

0.001EPSS

2018-04-12 01:29 AM
70
cve
cve

CVE-2018-0975

An information disclosure vulnerability exists in the Windows kernel that could allow an attacker to retrieve information that could lead to a Kernel Address Space Layout Randomization (ASLR) bypass, aka "Windows Kernel Information Disclosure Vulnerability." This affects Windows 7, Windows Server.....

5.5CVSS

4.9AI Score

0.001EPSS

2018-04-12 01:29 AM
74
cve
cve

CVE-2018-0970

An information disclosure vulnerability exists in the Windows kernel that could allow an attacker to retrieve information that could lead to a Kernel Address Space Layout Randomization (ASLR) bypass, aka "Windows Kernel Information Disclosure Vulnerability." This affects Windows 7, Windows Server.....

5.5CVSS

4.9AI Score

0.001EPSS

2018-04-12 01:29 AM
72
cve
cve

CVE-2018-1008

An elevation of privilege vulnerability exists in Windows Adobe Type Manager Font Driver (ATMFD.dll) when it fails to properly handle objects in memory, aka "OpenType Font Driver Elevation of Privilege Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server...

7CVSS

7.1AI Score

0.008EPSS

2018-04-12 01:29 AM
76
cve
cve

CVE-2018-1015

A remote code execution vulnerability exists when the Windows font library improperly handles specially crafted embedded fonts, aka "Microsoft Graphics Remote Code Execution Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012,...

8.8CVSS

8.9AI Score

0.147EPSS

2018-04-12 01:29 AM
96
cve
cve

CVE-2018-1003

A buffer overflow vulnerability exists in the Microsoft JET Database Engine that could allow remote code execution on an affected system, aka "Microsoft JET Database Engine Remote Code Execution Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008,...

7.8CVSS

8.1AI Score

0.241EPSS

2018-04-12 01:29 AM
68
cve
cve

CVE-2018-0973

An information disclosure vulnerability exists in the Windows kernel that could allow an attacker to retrieve information that could lead to a Kernel Address Space Layout Randomization (ASLR) bypass, aka "Windows Kernel Information Disclosure Vulnerability." This affects Windows 7, Windows Server.....

5.5CVSS

4.9AI Score

0.001EPSS

2018-04-12 01:29 AM
74
cve
cve

CVE-2018-0968

An information disclosure vulnerability exists in the Windows kernel that could allow an attacker to retrieve information that could lead to a Kernel Address Space Layout Randomization (ASLR) bypass, aka "Windows Kernel Information Disclosure Vulnerability." This affects Windows Server 2012 R2,...

5.5CVSS

4.9AI Score

0.001EPSS

2018-04-12 01:29 AM
71
cve
cve

CVE-2018-1004

A remote code execution vulnerability exists in the way that the VBScript engine handles objects in memory, aka "Windows VBScript Engine Remote Code Execution Vulnerability." This affects Windows 7, Windows Server 2012 R2, Internet Explorer 9, Windows RT 8.1, Windows Server 2012, Windows 8.1,...

8.8CVSS

8.9AI Score

0.133EPSS

2018-04-12 01:29 AM
42
Total number of security vulnerabilities359