Lucene search

K

Windows 10 For X64-based Systems Security Vulnerabilities

cve
cve

CVE-2019-0922

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0912, CVE-2019-0913, CVE-2019-0914, CVE-2019-0915, CVE-2019-0916,....

7.5CVSS

7.5AI Score

0.041EPSS

2019-05-16 07:29 PM
74
cve
cve

CVE-2019-0900

A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka 'Jet Database Engine Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-0889, CVE-2019-0890, CVE-2019-0891, CVE-2019-0893, CVE-2019-0894,...

7.8CVSS

8.1AI Score

0.061EPSS

2019-05-16 07:29 PM
102
cve
cve

CVE-2019-0912

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0913, CVE-2019-0914, CVE-2019-0915, CVE-2019-0916, CVE-2019-0917,....

7.5CVSS

7.5AI Score

0.041EPSS

2019-05-16 07:29 PM
93
cve
cve

CVE-2019-0902

A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka 'Jet Database Engine Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-0889, CVE-2019-0890, CVE-2019-0891, CVE-2019-0893, CVE-2019-0894,...

8.8CVSS

8.1AI Score

0.061EPSS

2019-05-16 07:29 PM
95
cve
cve

CVE-2019-0901

A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka 'Jet Database Engine Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-0889, CVE-2019-0890, CVE-2019-0891, CVE-2019-0893, CVE-2019-0894,...

7.8CVSS

8.1AI Score

0.061EPSS

2019-05-16 07:29 PM
76
cve
cve

CVE-2019-0899

A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka 'Jet Database Engine Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-0889, CVE-2019-0890, CVE-2019-0891, CVE-2019-0893, CVE-2019-0894,...

7.8CVSS

8.1AI Score

0.061EPSS

2019-05-16 07:29 PM
87
cve
cve

CVE-2019-0918

A remote code execution vulnerability exists in the way the scripting engine handles objects in memory in Microsoft browsers, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0884,...

7.5CVSS

7.3AI Score

0.014EPSS

2019-05-16 07:29 PM
80
cve
cve

CVE-2019-0911

A remote code execution vulnerability exists in the way the scripting engine handles objects in memory in Microsoft browsers, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0884,...

7.5CVSS

7.3AI Score

0.014EPSS

2019-05-16 07:29 PM
79
cve
cve

CVE-2019-0914

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0912, CVE-2019-0913, CVE-2019-0915, CVE-2019-0916, CVE-2019-0917,....

7.5CVSS

7.5AI Score

0.041EPSS

2019-05-16 07:29 PM
85
cve
cve

CVE-2019-0913

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0912, CVE-2019-0914, CVE-2019-0915, CVE-2019-0916, CVE-2019-0917,....

7.5CVSS

7.5AI Score

0.041EPSS

2019-05-16 07:29 PM
77
2
cve
cve

CVE-2019-0898

A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka 'Jet Database Engine Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-0889, CVE-2019-0890, CVE-2019-0891, CVE-2019-0893, CVE-2019-0894,...

7.8CVSS

8.1AI Score

0.061EPSS

2019-05-16 07:29 PM
80
cve
cve

CVE-2019-0897

A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka 'Jet Database Engine Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-0889, CVE-2019-0890, CVE-2019-0891, CVE-2019-0893, CVE-2019-0894,...

7.8CVSS

8.1AI Score

0.061EPSS

2019-05-16 07:29 PM
80
cve
cve

CVE-2019-0882

An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory, aka 'Windows GDI Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2019-0758,...

6.5CVSS

6.2AI Score

0.207EPSS

2019-05-16 07:29 PM
79
cve
cve

CVE-2019-0885

A remote code execution vulnerability exists when Microsoft Windows OLE fails to properly validate user input, aka 'Windows OLE Remote Code Execution...

7.8CVSS

7.7AI Score

0.027EPSS

2019-05-16 07:29 PM
111
cve
cve

CVE-2019-0896

A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka 'Jet Database Engine Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-0889, CVE-2019-0890, CVE-2019-0891, CVE-2019-0893, CVE-2019-0894,...

7.8CVSS

8.1AI Score

0.061EPSS

2019-05-16 07:29 PM
79
cve
cve

CVE-2019-0890

A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka 'Jet Database Engine Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-0889, CVE-2019-0891, CVE-2019-0893, CVE-2019-0894, CVE-2019-0895,...

7.8CVSS

8.1AI Score

0.061EPSS

2019-05-16 07:29 PM
85
cve
cve

CVE-2019-0895

A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka 'Jet Database Engine Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-0889, CVE-2019-0890, CVE-2019-0891, CVE-2019-0893, CVE-2019-0894,...

7.8CVSS

8.1AI Score

0.061EPSS

2019-05-16 07:29 PM
77
cve
cve

CVE-2019-0886

An information disclosure vulnerability exists when Windows Hyper-V on a host operating system fails to properly validate input from an authenticated user on a guest operating system, aka 'Windows Hyper-V Information Disclosure...

6.8CVSS

6.2AI Score

0.0004EPSS

2019-05-16 07:29 PM
59
cve
cve

CVE-2019-0889

A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka 'Jet Database Engine Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-0890, CVE-2019-0891, CVE-2019-0893, CVE-2019-0894, CVE-2019-0895,...

7.8CVSS

8.1AI Score

0.061EPSS

2019-05-16 07:29 PM
93
cve
cve

CVE-2019-0891

A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka 'Jet Database Engine Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-0889, CVE-2019-0890, CVE-2019-0893, CVE-2019-0894, CVE-2019-0895,...

7.8CVSS

8.1AI Score

0.061EPSS

2019-05-16 07:29 PM
87
cve
cve

CVE-2019-0892

An elevation of privilege vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory, aka 'Win32k Elevation of Privilege...

7.8CVSS

7.5AI Score

0.0004EPSS

2019-05-16 07:29 PM
98
cve
cve

CVE-2019-0881

An elevation of privilege vulnerability exists when the Windows Kernel improperly handles key enumeration, aka 'Windows Kernel Elevation of Privilege...

7.8CVSS

7.5AI Score

0.001EPSS

2019-05-16 07:29 PM
128
cve
cve

CVE-2019-0884

A remote code execution vulnerability exists in the way the scripting engine handles objects in memory in Microsoft browsers, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0911,...

7.5CVSS

7.3AI Score

0.014EPSS

2019-05-16 07:29 PM
91
cve
cve

CVE-2019-0894

A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka 'Jet Database Engine Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-0889, CVE-2019-0890, CVE-2019-0891, CVE-2019-0893, CVE-2019-0895,...

7.8CVSS

8.1AI Score

0.061EPSS

2019-05-16 07:29 PM
79
cve
cve

CVE-2019-0893

A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka 'Jet Database Engine Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-0889, CVE-2019-0890, CVE-2019-0891, CVE-2019-0894, CVE-2019-0895,...

7.8CVSS

8.1AI Score

0.061EPSS

2019-05-16 07:29 PM
79
cve
cve

CVE-2019-0863

An elevation of privilege vulnerability exists in the way Windows Error Reporting (WER) handles files, aka 'Windows Error Reporting Elevation of Privilege...

7.8CVSS

7.7AI Score

0.002EPSS

2019-05-16 07:29 PM
928
In Wild
2
cve
cve

CVE-2019-0733

A security feature bypass vulnerability exists in Windows Defender Application Control (WDAC) which could allow an attacker to bypass WDAC enforcement, aka 'Windows Defender Application Control Security Feature Bypass...

5.3CVSS

5.8AI Score

0.0004EPSS

2019-05-16 07:29 PM
68
cve
cve

CVE-2019-0758

An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory, aka 'Windows GDI Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2019-0882,...

6.5CVSS

6AI Score

0.207EPSS

2019-05-16 07:29 PM
80
cve
cve

CVE-2019-0727

An elevation of privilege vulnerability exists when the Diagnostics Hub Standard Collector or the Visual Studio Standard Collector allows file deletion in arbitrary locations.To exploit the vulnerability, an attacker would first have to log on to the system, aka 'Diagnostic Hub Standard Collector,....

7.8CVSS

7.3AI Score

0.0004EPSS

2019-05-16 07:29 PM
96
cve
cve

CVE-2019-0864

A denial of service vulnerability exists when .NET Framework improperly handles objects in heap memory, aka '.NET Framework Denial of Service...

5.5CVSS

6AI Score

0.0004EPSS

2019-05-16 07:29 PM
93
cve
cve

CVE-2019-0707

An elevation of privilege vulnerability exists in the Network Driver Interface Specification (NDIS) when ndis.sys fails to check the length of a buffer prior to copying memory to it.To exploit the vulnerability, in a local attack scenario, an attacker could run a specially crafted application to...

7CVSS

7AI Score

0.0004EPSS

2019-05-16 07:29 PM
72
cve
cve

CVE-2019-0734

An elevation of privilege vulnerability exists in Microsoft Windows when a man-in-the-middle attacker is able to successfully decode and replace authentication request using Kerberos, allowing an attacker to be validated as an Administrator.The update addresses this vulnerability by changing how...

8.1CVSS

7.6AI Score

0.002EPSS

2019-05-16 07:29 PM
74
cve
cve

CVE-2019-0820

A denial of service vulnerability exists when .NET Framework and .NET Core improperly process RegEx strings, aka '.NET Framework and .NET Core Denial of Service Vulnerability'. This CVE ID is unique from CVE-2019-0980,...

7.5CVSS

7.2AI Score

0.002EPSS

2019-05-16 07:29 PM
156
cve
cve

CVE-2017-0246

The Graphics Component in the kernel-mode drivers in Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, Windows 10 Gold, 1511, and 1607, and Windows Server 2016 allows local users to gain privileges via a crafted application or in...

7CVSS

7.2AI Score

0.001EPSS

2017-05-12 02:29 PM
60
Total number of security vulnerabilities1234