Lucene search

K

Windows Device Guard Security Vulnerabilities

cve
cve

CVE-2019-0732

A security feature bypass vulnerability exists in Windows which could allow an attacker to bypass Device Guard when Windows improperly handles calls to the LUAFV driver (luafv.sys), aka 'Windows Security Feature Bypass...

7.8CVSS

7.9AI Score

0.002EPSS

2019-04-09 09:29 PM
106
cve
cve

CVE-2019-0627

A security feature bypass vulnerability exists in Windows which could allow an attacker to bypass Device Guard, aka 'Windows Security Feature Bypass Vulnerability'. This CVE ID is unique from CVE-2019-0631,...

7.8CVSS

8.3AI Score

0.001EPSS

2019-03-06 12:00 AM
98
cve
cve

CVE-2019-0631

A security feature bypass vulnerability exists in Windows which could allow an attacker to bypass Device Guard, aka 'Windows Security Feature Bypass Vulnerability'. This CVE ID is unique from CVE-2019-0627,...

7.8CVSS

8.3AI Score

0.001EPSS

2019-03-06 12:00 AM
98
cve
cve

CVE-2019-0632

A security feature bypass vulnerability exists in Windows which could allow an attacker to bypass Device Guard, aka 'Windows Security Feature Bypass Vulnerability'. This CVE ID is unique from CVE-2019-0627,...

7.8CVSS

8.3AI Score

0.001EPSS

2019-03-06 12:00 AM
99
cve
cve

CVE-2018-8417

A security feature bypass vulnerability exists in Microsoft JScript that could allow an attacker to bypass Device Guard, aka "Microsoft JScript Security Feature Bypass Vulnerability." This affects Windows Server 2016, Windows 10, Windows Server 2019, Windows 10...

5.3CVSS

5.3AI Score

0.001EPSS

2018-11-14 01:29 AM
88
cve
cve

CVE-2018-8492

A security feature bypass vulnerability exists in Device Guard that could allow an attacker to inject malicious code into a Windows PowerShell session, aka "Device Guard Code Integrity Policy Security Feature Bypass Vulnerability." This affects Windows Server 2016, Windows 10, Windows Server 2019,....

5.3CVSS

6.2AI Score

0.001EPSS

2018-10-10 01:29 PM
73
5
cve
cve

CVE-2018-8449

A security feature bypass exists when Device Guard incorrectly validates an untrusted file, aka "Device Guard Security Feature Bypass Vulnerability." This affects Windows Server 2016, Windows 10, Windows 10...

3.3CVSS

5.3AI Score

0.001EPSS

2018-09-13 12:29 AM
80
cve
cve

CVE-2018-8200

A security feature bypass vulnerability exists in Device Guard that could allow an attacker to inject malicious code into a Windows PowerShell session, aka "Device Guard Code Integrity Policy Security Feature Bypass Vulnerability." This affects Windows Server 2016, Windows 10, Windows 10 Servers......

5.3CVSS

6.7AI Score

0.001EPSS

2018-08-15 05:29 PM
75
cve
cve

CVE-2018-8204

A security feature bypass vulnerability exists in Device Guard that could allow an attacker to inject malicious code into a Windows PowerShell session, aka "Device Guard Code Integrity Policy Security Feature Bypass Vulnerability." This affects Windows Server 2016, Windows 10, Windows 10 Servers......

5.3CVSS

6.7AI Score

0.001EPSS

2018-08-15 05:29 PM
76
cve
cve

CVE-2018-8222

A security feature bypass vulnerability exists in Device Guard that could allow an attacker to inject malicious code into a Windows PowerShell session, aka "Device Guard Code Integrity Policy Security Feature Bypass Vulnerability." This affects Windows Server 2016, Windows 10, Windows 10...

5.3CVSS

6.6AI Score

0.001EPSS

2018-07-11 12:29 AM
72
cve
cve

CVE-2018-8211

A security feature bypass vulnerability exists in Device Guard that could allow an attacker to inject malicious code into a Windows PowerShell session, aka "Device Guard Code Integrity Policy Security Feature Bypass Vulnerability." This affects Windows 10 Servers, Windows 10. This CVE ID is unique....

5.3CVSS

5.2AI Score

0.001EPSS

2018-06-14 12:29 PM
71
cve
cve

CVE-2018-8216

A security feature bypass vulnerability exists in Device Guard that could allow an attacker to inject malicious code into a Windows PowerShell session, aka "Device Guard Code Integrity Policy Security Feature Bypass Vulnerability." This affects Windows Server 2016, Windows 10. This CVE ID is...

5.3CVSS

5.2AI Score

0.001EPSS

2018-06-14 12:29 PM
52
cve
cve

CVE-2018-8215

A security feature bypass vulnerability exists in Device Guard that could allow an attacker to inject malicious code into a Windows PowerShell session, aka "Device Guard Code Integrity Policy Security Feature Bypass Vulnerability." This affects Windows Server 2016, Windows 10, Windows 10 Servers......

5.3CVSS

5.2AI Score

0.001EPSS

2018-06-14 12:29 PM
72
cve
cve

CVE-2018-8212

A security feature bypass vulnerability exists in Device Guard that could allow an attacker to inject malicious code into a Windows PowerShell session, aka "Device Guard Code Integrity Policy Security Feature Bypass Vulnerability." This affects Windows Server 2016, Windows 10, Windows 10 Servers......

5.3CVSS

5.2AI Score

0.001EPSS

2018-06-14 12:29 PM
70
cve
cve

CVE-2018-8221

A security feature bypass vulnerability exists in Device Guard that could allow an attacker to inject malicious code into a Windows PowerShell session, aka "Device Guard Code Integrity Policy Security Feature Bypass Vulnerability." This affects Windows Server 2016, Windows 10, Windows 10 Servers......

5.3CVSS

5.2AI Score

0.001EPSS

2018-06-14 12:29 PM
68
cve
cve

CVE-2018-8217

A security feature bypass vulnerability exists in Device Guard that could allow an attacker to inject malicious code into a Windows PowerShell session, aka "Device Guard Code Integrity Policy Security Feature Bypass Vulnerability." This affects Windows Server 2016, Windows 10. This CVE ID is...

5.3CVSS

5.2AI Score

0.001EPSS

2018-06-14 12:29 PM
52
cve
cve

CVE-2018-8201

A security feature bypass vulnerability exists in Device Guard that could allow an attacker to inject malicious code into a Windows PowerShell session, aka "Device Guard Code Integrity Policy Security Feature Bypass Vulnerability." This affects Windows Server 2016, Windows 10, Windows 10 Servers......

4.5CVSS

5.2AI Score

0.001EPSS

2018-06-14 12:29 PM
69
cve
cve

CVE-2018-8132

A security feature bypass vulnerability exists in Windows which could allow an attacker to bypass Device Guard, aka "Windows Security Feature Bypass Vulnerability." This affects Windows Server 2016, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-0854, CVE-2018-0958,...

5.3CVSS

6.4AI Score

0.001EPSS

2018-05-09 07:29 PM
74
cve
cve

CVE-2018-1039

A security feature bypass vulnerability exists in .Net Framework which could allow an attacker to bypass Device Guard, aka ".NET Framework Device Guard Security Feature Bypass Vulnerability." This affects Microsoft .NET Framework 4.7.1, Microsoft .NET Framework 4.6, Microsoft .NET Framework 3.5,...

7.8CVSS

7.3AI Score

0.001EPSS

2018-05-09 07:29 PM
53
cve
cve

CVE-2018-8129

A security feature bypass vulnerability exists in Windows which could allow an attacker to bypass Device Guard, aka "Windows Security Feature Bypass Vulnerability." This affects Windows Server 2016, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-0854, CVE-2018-0958,...

5.3CVSS

6.4AI Score

0.001EPSS

2018-05-09 07:29 PM
87
cve
cve

CVE-2018-0854

A security feature bypass vulnerability exists in Windows Scripting Host which could allow an attacker to bypass Device Guard, aka "Windows Security Feature Bypass Vulnerability." This affects Windows Server 2016, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-0958,...

5.3CVSS

6.3AI Score

0.001EPSS

2018-05-09 07:29 PM
87
cve
cve

CVE-2018-0958

A security feature bypass vulnerability exists in Windows which could allow an attacker to bypass Device Guard, aka "Windows Security Feature Bypass Vulnerability." This affects Windows Server 2016, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-0854, CVE-2018-8129,...

5.3CVSS

6.4AI Score

0.001EPSS

2018-05-09 07:29 PM
87
cve
cve

CVE-2018-1035

A security feature bypass vulnerability exists in Windows which could allow an attacker to bypass Device Guard, aka "Windows Security Feature Bypass Vulnerability." This affects Windows 10, Windows 10...

5.3CVSS

5.4AI Score

0.001EPSS

2018-04-19 01:29 AM
76
cve
cve

CVE-2018-0966

A security feature bypass exists when Device Guard incorrectly validates an untrusted file, aka "Device Guard Security Feature Bypass Vulnerability." This affects Windows Server 2016, Windows 10, Windows 10...

3.3CVSS

5.8AI Score

0.001EPSS

2018-04-12 01:29 AM
82
cve
cve

CVE-2018-0827

Windows Scripting Host (WSH) in Windows 10 versions 1703 and 1709 and Windows Server, version 1709 allows a Device Guard security feature bypass vulnerability due to the way objects are handled in memory, aka "Windows Security Feature Bypass...

5.3CVSS

5.6AI Score

0.001EPSS

2018-02-15 02:29 AM
81
cve
cve

CVE-2017-11899

Device Guard in Windows 10 1511, 1607, 1703 and 1709, Windows Server 2016 and Windows Server, version 1709 allows a security feature bypass vulnerability due to the way untrusted files are handled, aka "Microsoft Windows Security Feature Bypass...

9.8CVSS

9.2AI Score

0.004EPSS

2017-12-12 09:29 PM
48
cve
cve

CVE-2017-11830

Device Guard in Windows 10 Gold, 1511, 1607, 1703, and 1709, Windows Server 2016, and Windows Server, version 1709 allows an attacker to make an unsigned file appear to be signed, due to a security feature bypass, aka "Device Guard Security Feature Bypass...

5.3CVSS

5.9AI Score

0.002EPSS

2017-11-15 03:29 AM
65
cve
cve

CVE-2017-8715

The Microsoft Device Guard on Microsoft Windows 10 Gold, 1511, 1607, and 1703, and Windows Server 2016 allows a security feature bypass by the way it handles Windows PowerShell sessions, aka "Windows Security Feature...

5.3CVSS

7AI Score

0.001EPSS

2017-10-13 01:29 PM
42
cve
cve

CVE-2017-11823

The Microsoft Device Guard on Microsoft Windows 10 Gold, 1511, 1607, and 1703, and Windows Server 2016 allows a security feature bypass by the way it handles Windows PowerShell sessions, aka "Microsoft Windows Security Feature...

6.7CVSS

7.7AI Score

0.003EPSS

2017-10-13 01:29 PM
46
cve
cve

CVE-2017-8746

Windows Device Guard in Windows 10 1607, 1703, and Windows Server 2016 allows A security feature bypass vulnerability due to how PowerShell exposes functions and processes user supplied code, aka "Device Guard Security Feature Bypass...

5.3CVSS

6.6AI Score

0.001EPSS

2017-09-13 01:29 AM
42
cve
cve

CVE-2017-8625

Internet Explorer in Windows 10 Gold, 1511, 1607, 1703, and Windows Server 2016 allows an attacker to bypass Device Guard User Mode Code Integrity (UMCI) policies due to Internet Explorer failing to validate UMCI policies, aka "Internet Explorer Security Feature Bypass...

8.8CVSS

8.5AI Score

0.007EPSS

2017-08-08 09:29 PM
42
cve
cve

CVE-2017-0215

Microsoft Windows 10 1607 and Windows Server 2016 allow an attacker to exploit a security feature bypass vulnerability in Device Guard that could allow the attacker to inject malicious code into a Windows PowerShell session, aka "Device Guard Code Integrity Policy Security Feature Bypass...

5.3CVSS

5.2AI Score

0.946EPSS

2017-06-15 01:29 AM
41
cve
cve

CVE-2017-0218

Microsoft Windows 10 Gold, Windows 10 1511, Windows 10 1607, and Windows Server 2016 allow an attacker to exploit a security feature bypass vulnerability in Device Guard that could allow the attacker to inject malicious code into a Windows PowerShell session, aka "Device Guard Code Integrity...

5.3CVSS

5.3AI Score

0.946EPSS

2017-06-15 01:29 AM
37
cve
cve

CVE-2017-0173

Microsoft Windows 10 1607 and Windows Server 2016 allow an attacker to exploit a security feature bypass vulnerability in Device Guard that could allow the attacker to inject malicious code into a Windows PowerShell session, aka "Device Guard Code Integrity Policy Security Feature Bypass...

5.3CVSS

5.2AI Score

0.946EPSS

2017-06-15 01:29 AM
46
cve
cve

CVE-2017-0216

Microsoft Windows 10 1511, Windows 10 1607, and Windows Server 2016 allow an attacker to exploit a security feature bypass vulnerability in Device Guard that could allow the attacker to inject malicious code into a Windows PowerShell session, aka "Device Guard Code Integrity Policy Security...

5.3CVSS

5.3AI Score

0.946EPSS

2017-06-15 01:29 AM
43
cve
cve

CVE-2017-0219

Microsoft Windows 10 Gold, Windows 10 1511, Windows 10 1607, and Windows Server 2016 allow an attacker to exploit a security feature bypass vulnerability in Device Guard that could allow the attacker to inject malicious code into a Windows PowerShell session, aka "Device Guard Code Integrity...

5.3CVSS

5.3AI Score

0.946EPSS

2017-06-15 01:29 AM
50
cve
cve

CVE-2017-0007

Device Guard in Microsoft Windows 10 Gold, 1511, 1607, and Windows Server 2016 allows remote attackers to modify PowerShell script without invalidating associated signatures, aka "PowerShell Security Feature Bypass...

5.5CVSS

5.5AI Score

0.002EPSS

2017-03-17 12:59 AM
62
2