Lucene search

K

Windows Hyper-V Security Vulnerabilities

cve
cve

CVE-2019-0714

A denial of service vulnerability exists when Microsoft Hyper-V Network Switch on a host server fails to properly validate input from a privileged user on a guest operating system. An attacker who successfully exploited the vulnerability could cause the host server to crash. To exploit the...

5.8CVSS

5.8AI Score

0.001EPSS

2019-08-14 09:15 PM
77
cve
cve

CVE-2019-0718

A denial of service vulnerability exists when Microsoft Hyper-V Network Switch on a host server fails to properly validate input from a privileged user on a guest operating system. An attacker who successfully exploited the vulnerability could cause the host server to crash. To exploit the...

5.8CVSS

5.8AI Score

0.001EPSS

2019-08-14 09:15 PM
82
cve
cve

CVE-2019-0715

A denial of service vulnerability exists when Microsoft Hyper-V Network Switch on a host server fails to properly validate input from a privileged user on a guest operating system. An attacker who successfully exploited the vulnerability could cause the host server to crash. To exploit the...

5.8CVSS

5.8AI Score

0.001EPSS

2019-08-14 09:15 PM
71
cve
cve

CVE-2019-0717

A denial of service vulnerability exists when Microsoft Hyper-V Network Switch on a host server fails to properly validate input from a privileged user on a guest operating system. An attacker who successfully exploited the vulnerability could cause the host server to crash. To exploit the...

5.8CVSS

5.8AI Score

0.001EPSS

2019-08-14 09:15 PM
61
cve
cve

CVE-2019-0720

A remote code execution vulnerability exists when Windows Hyper-V Network Switch on a host server fails to properly validate input from an authenticated user on a guest operating system. To exploit the vulnerability, an attacker could run a specially crafted application on a guest operating system....

8CVSS

8.3AI Score

0.005EPSS

2019-08-14 09:15 PM
83
cve
cve

CVE-2019-0966

A denial of service vulnerability exists when Microsoft Hyper-V on a host server fails to properly validate input from a privileged user on a guest operating system, aka 'Windows Hyper-V Denial of Service...

6.8CVSS

6.5AI Score

0.0004EPSS

2019-07-15 07:15 PM
150
cve
cve

CVE-2019-0887

A remote code execution vulnerability exists in Remote Desktop Services - formerly known as Terminal Services - when an authenticated attacker abuses clipboard redirection, aka 'Remote Desktop Services Remote Code Execution...

8CVSS

8AI Score

0.034EPSS

2019-07-15 07:15 PM
178
cve
cve

CVE-2019-0722

A remote code execution vulnerability exists when Windows Hyper-V on a host server fails to properly validate input from an authenticated user on a guest operating system, aka 'Windows Hyper-V Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-0620,...

8.8CVSS

7.8AI Score

0.009EPSS

2019-06-12 02:29 PM
87
cve
cve

CVE-2019-0711

A denial of service vulnerability exists when Microsoft Hyper-V on a host server fails to properly validate input from a privileged user on a guest operating system, aka 'Windows Hyper-V Denial of Service Vulnerability'. This CVE ID is unique from CVE-2019-0710,...

6.8CVSS

6.5AI Score

0.0004EPSS

2019-06-12 02:29 PM
74
cve
cve

CVE-2019-0620

A remote code execution vulnerability exists when Windows Hyper-V on a host server fails to properly validate input from an authenticated user on a guest operating system, aka 'Windows Hyper-V Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-0709,...

8.4CVSS

7.8AI Score

0.009EPSS

2019-06-12 02:29 PM
81
cve
cve

CVE-2019-0709

A remote code execution vulnerability exists when Windows Hyper-V on a host server fails to properly validate input from an authenticated user on a guest operating system, aka 'Windows Hyper-V Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-0620,...

8.4CVSS

7.8AI Score

0.009EPSS

2019-06-12 02:29 PM
87
cve
cve

CVE-2019-0713

A denial of service vulnerability exists when Microsoft Hyper-V on a host server fails to properly validate input from a privileged user on a guest operating system, aka 'Windows Hyper-V Denial of Service Vulnerability'. This CVE ID is unique from CVE-2019-0710,...

6.8CVSS

6.5AI Score

0.0004EPSS

2019-06-12 02:29 PM
87
cve
cve

CVE-2019-0710

A denial of service vulnerability exists when Microsoft Hyper-V on a host server fails to properly validate input from a privileged user on a guest operating system, aka 'Windows Hyper-V Denial of Service Vulnerability'. This CVE ID is unique from CVE-2019-0711,...

6.8CVSS

6.5AI Score

0.0004EPSS

2019-06-12 02:29 PM
76
cve
cve

CVE-2019-0886

An information disclosure vulnerability exists when Windows Hyper-V on a host operating system fails to properly validate input from an authenticated user on a guest operating system, aka 'Windows Hyper-V Information Disclosure...

6.8CVSS

6.2AI Score

0.0004EPSS

2019-05-16 07:29 PM
59
cve
cve

CVE-2019-0690

A denial of service vulnerability exists when Microsoft Hyper-V Network Switch on a host server fails to properly validate input from a privileged user on a guest operating system, aka 'Windows Hyper-V Denial of Service Vulnerability'. This CVE ID is unique from CVE-2019-0695,...

6.8CVSS

6.9AI Score

0.001EPSS

2019-04-09 12:29 AM
107
cve
cve

CVE-2019-0695

A denial of service vulnerability exists when Microsoft Hyper-V on a host server fails to properly validate input from a privileged user on a guest operating system, aka 'Windows Hyper-V Denial of Service Vulnerability'. This CVE ID is unique from CVE-2019-0690,...

6.8CVSS

6.9AI Score

0.001EPSS

2019-04-09 12:29 AM
89
cve
cve

CVE-2019-0701

A denial of service vulnerability exists when Microsoft Hyper-V on a host server fails to properly validate input from a privileged user on a guest operating system, aka 'Windows Hyper-V Denial of Service Vulnerability'. This CVE ID is unique from CVE-2019-0690,...

6.8CVSS

6.9AI Score

0.001EPSS

2019-04-09 12:29 AM
62
cve
cve

CVE-2019-0635

An information disclosure vulnerability exists when Windows Hyper-V on a host operating system fails to properly validate input from an authenticated user on a guest operating system, aka 'Windows Hyper-V Information Disclosure...

6.2CVSS

6.8AI Score

0.0005EPSS

2019-03-06 12:00 AM
104
cve
cve

CVE-2019-0550

A remote code execution vulnerability exists when Windows Hyper-V on a host server fails to properly validate input from an authenticated user on a guest operating system, aka "Windows Hyper-V Remote Code Execution Vulnerability." This affects Windows 10 Servers, Windows 10, Windows Server 2019....

8.4CVSS

7.9AI Score

0.006EPSS

2019-01-08 09:29 PM
65
cve
cve

CVE-2019-0551

A remote code execution vulnerability exists when Windows Hyper-V on a host server fails to properly validate input from an authenticated user on a guest operating system, aka "Windows Hyper-V Remote Code Execution Vulnerability." This affects Windows Server 2016, Windows 10, Windows Server 2019,.....

8.4CVSS

7.9AI Score

0.006EPSS

2019-01-08 09:29 PM
94
cve
cve

CVE-2018-1786

IBM Spectrum Protect 7.1 and 8.1 dsmc and dsmcad processes incorrectly accumulate TCP/IP sockets in a CLOSE_WAIT state. This can cause TCP/IP resource leakage and may result in a denial of service. IBM X-Force ID:...

7.5CVSS

7.2AI Score

0.002EPSS

2018-11-12 04:29 PM
30
cve
cve

CVE-2018-8489

A remote code execution vulnerability exists when Windows Hyper-V on a host server fails to properly validate input from an authenticated user on a guest operating system, aka "Windows Hyper-V Remote Code Execution Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1,...

8.4CVSS

7.8AI Score

0.004EPSS

2018-10-10 01:29 PM
81
cve
cve

CVE-2018-8490

A remote code execution vulnerability exists when Windows Hyper-V on a host server fails to properly validate input from an authenticated user on a guest operating system, aka "Windows Hyper-V Remote Code Execution Vulnerability." This affects Windows Server 2016, Windows 10, Windows Server 2019,.....

8.4CVSS

7.8AI Score

0.004EPSS

2018-10-10 01:29 PM
83
cve
cve

CVE-2018-8437

A denial of service vulnerability exists when Microsoft Hyper-V Network Switch on a host server fails to properly validate input from a privileged user on a guest operating system, aka "Windows Hyper-V Denial of Service Vulnerability." This affects Windows 10, Windows 10 Servers. This CVE ID is...

6.2CVSS

6.2AI Score

0.002EPSS

2018-09-13 12:29 AM
52
cve
cve

CVE-2018-8438

A denial of service vulnerability exists when Microsoft Hyper-V Network Switch on a host server fails to properly validate input from a privileged user on a guest operating system, aka "Windows Hyper-V Denial of Service Vulnerability." This affects Windows Server 2012 R2, Windows RT 8.1, Windows...

6.8CVSS

6.2AI Score

0.002EPSS

2018-09-13 12:29 AM
77
cve
cve

CVE-2018-8439

A remote code execution vulnerability exists when Windows Hyper-V on a host server fails to properly validate input from an authenticated user on a guest operating system, aka "Windows Hyper-V Remote Code Execution Vulnerability." This affects Windows Server 2012 R2, Windows RT 8.1, Windows Server....

8.4CVSS

7.9AI Score

0.004EPSS

2018-09-13 12:29 AM
80
cve
cve

CVE-2018-8434

An information disclosure vulnerability exists when Windows Hyper-V on a host operating system fails to properly validate input from an authenticated user on a guest operating system, aka "Windows Hyper-V Information Disclosure Vulnerability." This affects Windows 7, Windows Server 2012 R2,...

5.4CVSS

5.5AI Score

0.001EPSS

2018-09-13 12:29 AM
84
cve
cve

CVE-2018-8435

A security feature bypass vulnerability exists when Windows Hyper-V BIOS loader fails to provide a high-entropy source, aka "Windows Hyper-V Security Feature Bypass Vulnerability." This affects Windows Server 2016, Windows 10, Windows 10...

4.2CVSS

5.4AI Score

0.001EPSS

2018-09-13 12:29 AM
72
cve
cve

CVE-2018-8436

A denial of service vulnerability exists when Microsoft Hyper-V Network Switch on a host server fails to properly validate input from a privileged user on a guest operating system, aka "Windows Hyper-V Denial of Service Vulnerability." This affects Windows 10, Windows 10 Servers. This CVE ID is...

6.2CVSS

6.2AI Score

0.002EPSS

2018-09-13 12:29 AM
58
cve
cve

CVE-2018-0965

A remote code execution vulnerability exists when Windows Hyper-V on a host server fails to properly validate input from an authenticated user on a guest operating system, aka "Windows Hyper-V Remote Code Execution Vulnerability." This affects Windows Server 2016, Windows 10, Windows 10 Servers....

8.4CVSS

7.9AI Score

0.004EPSS

2018-09-13 12:29 AM
82
cve
cve

CVE-2018-8218

A denial of service vulnerability exists when Microsoft Hyper-V Network Switch on a host server fails to properly validate input from a privileged user on a guest operating system, aka "Windows Hyper-V Denial of Service Vulnerability." This affects Windows 10, Windows 10...

7.7CVSS

7.6AI Score

0.003EPSS

2018-06-14 12:29 PM
69
cve
cve

CVE-2018-8219

An elevation of privilege vulnerability exists when Windows Hyper-V instruction emulation fails to properly enforce privilege levels, aka "Hypervisor Code Integrity Elevation of Privilege Vulnerability." This affects Windows Server 2016, Windows 10, Windows 10...

8.8CVSS

8.6AI Score

0.001EPSS

2018-06-14 12:29 PM
74
cve
cve

CVE-2018-0961

A remote code execution vulnerability exists when Windows Hyper-V on a host server fails to properly validate vSMB packet data, aka "Hyper-V vSMB Remote Code Execution Vulnerability." This affects Windows Server 2016, Windows 10, Windows 10...

7.6CVSS

8.3AI Score

0.02EPSS

2018-05-09 07:29 PM
85
cve
cve

CVE-2018-0959

A remote code execution vulnerability exists when Windows Hyper-V on a host server fails to properly validate input from an authenticated user on a guest operating system, aka "Hyper-V Remote Code Execution Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows...

7.6CVSS

7.9AI Score

0.016EPSS

2018-05-09 07:29 PM
96
4
cve
cve

CVE-2018-0964

An information disclosure vulnerability exists when Windows Hyper-V on a host operating system fails to properly validate input from an authenticated user on a guest operating system, aka "Hyper-V Information Disclosure Vulnerability." This affects Windows 10, Windows 10 Servers. This CVE ID is...

6.1CVSS

5.9AI Score

0.001EPSS

2018-04-12 01:29 AM
81
cve
cve

CVE-2018-0957

An information disclosure vulnerability exists when Windows Hyper-V on a host operating system fails to properly validate input from an authenticated user on a guest operating system, aka "Hyper-V Information Disclosure Vulnerability." This affects Windows Server 2012 R2, Windows RT 8.1, Windows...

5.3CVSS

5.9AI Score

0.001EPSS

2018-04-12 01:29 AM
90
cve
cve

CVE-2018-0888

The Microsoft Hyper-V Network Switch in 64-bit versions of Microsoft Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 and R2, Windows 10 Gold, 1511, 1607, 1703, and 1709, Windows Server 2016 and Windows Server, version 1709 allows an information disclosure...

5.6CVSS

5.6AI Score

0.001EPSS

2018-03-14 05:29 PM
70
cve
cve

CVE-2018-0885

The Microsoft Hyper-V Network Switch in 64-bit versions of Microsoft Windows Server 2008 SP2 and R2 SP1, Windows Server 2012 and R2, Windows 10 Gold, 1511, 1607, 1703, and 1709, Windows Server 2016 and Windows Server, version 1709 allows a denial of service vulnerability due to how input from a...

5.8CVSS

5.7AI Score

0.003EPSS

2018-03-14 05:29 PM
67
cve
cve

CVE-2017-8712

The Windows Hyper-V component on Microsoft Windows 10 1607, 1703, and Windows Server 2016 allows an information disclosure vulnerability when it fails to properly validate input from an authenticated user on a guest operating system, aka "Hyper-V Information Disclosure Vulnerability". This CVE ID.....

5.3CVSS

4.9AI Score

0.001EPSS

2017-09-13 01:29 AM
33
cve
cve

CVE-2017-8707

The Windows Hyper-V component on Microsoft Windows Server 2008 SP2 and R2 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows 10 Gold, 1511, 1607, and 1703, and Windows Server 2016 allows an information disclosure vulnerability when it fails to properly validate input from an authenticated.....

5.3CVSS

5.2AI Score

0.001EPSS

2017-09-13 01:29 AM
45
cve
cve

CVE-2017-8706

The Windows Hyper-V component on Microsoft Windows 10 Gold, 1511, 1607, and 1703, and Windows Server 2016 allows an information disclosure vulnerability when it fails to properly validate input from an authenticated user on a guest operating system, aka "Hyper-V Information Disclosure...

5.3CVSS

5AI Score

0.001EPSS

2017-09-13 01:29 AM
32
cve
cve

CVE-2017-8714

The Windows Hyper-V component on Microsoft Windows 8.1, Windows Server 2012 Gold and R2,, Windows 10 1607, and Windows Server 2016 allows a remote code execution vulnerability when it fails to properly validate input from an authenticated user on a guest operating system, aka "Remote Desktop...

7.8CVSS

7.2AI Score

0.012EPSS

2017-09-13 01:29 AM
38
cve
cve

CVE-2017-8711

The Windows Hyper-V component on Microsoft Windows 10 1607 and Windows Server 2016 allows an information disclosure vulnerability when it fails to properly validate input from an authenticated user on a guest operating system, aka "Hyper-V Information Disclosure Vulnerability". This CVE ID is...

5.3CVSS

4.9AI Score

0.001EPSS

2017-09-13 01:29 AM
37
cve
cve

CVE-2017-8713

The Windows Hyper-V component on Microsoft Windows Windows 8.1, Windows Server 2012 Gold and R2, Windows 10 Gold, 1511, 1607, and 1703, and Windows Server 2016 allows an information disclosure vulnerability when it fails to properly validate input from an authenticated user on a guest operating...

5.3CVSS

5.2AI Score

0.001EPSS

2017-09-13 01:29 AM
37
cve
cve

CVE-2017-8704

The Windows Hyper-V component on Microsoft Windows 10 1607 and Windows Server 2016 allows a denial of service vulnerability when it fails to properly validate input from an authenticated user on a guest operating system, aka "Hyper-V Denial of Service...

5.3CVSS

5.9AI Score

0.001EPSS

2017-09-13 01:29 AM
36
cve
cve

CVE-2017-8664

Windows Hyper-V in Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, Windows 10 Gold, 1511, 1607, and 1703, and Windows Server 2016 allows a remote code execution vulnerability when it fails to properly validate input from a privileged user on a guest operating system, aka "Windows...

8.8CVSS

8.8AI Score

0.025EPSS

2017-08-08 09:29 PM
41
cve
cve

CVE-2017-8623

Windows Hyper-V in Windows 10 1607, 1703, and Windows Server 2016 allows a denial of service vulnerability when it fails to properly validate input from a privileged user on a guest operating system, aka "Windows Hyper-V Denial of Service...

6.8CVSS

7AI Score

0.002EPSS

2017-08-08 09:29 PM
33
cve
cve

CVE-2017-0193

Windows Hyper-V in Microsoft Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, Windows 10 Gold, 1511, 1607, 1703, and Windows Server 2016 allows an attacker to gain elevated privileges on a target guest operating system when Windows...

7.8CVSS

5.7AI Score

0.001EPSS

2017-06-15 01:29 AM
55
cve
cve

CVE-2017-0212

Windows Hyper-V allows an elevation of privilege vulnerability when Microsoft Windows 10 Gold, 1511, 1607, and 1703, and Windows Server 2016 fail to properly validate vSMB packet data, aka "Windows Hyper-V vSMB Elevation of Privilege...

7.6CVSS

7.6AI Score

0.0005EPSS

2017-05-12 02:29 PM
55
cve
cve

CVE-2017-0168

An information disclosure vulnerability exists when the Windows Hyper-V Network Switch running on a Windows 8.1, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, or Windows Server 2012 R2 host operating system fails to properly validate input from an authenticated user on a guest.....

5.8CVSS

5.8AI Score

0.002EPSS

2017-04-12 02:59 PM
60
Total number of security vulnerabilities184