Lucene search

K

Windows SMB Security Vulnerabilities

cve
cve

CVE-2024-26245

Windows SMB Elevation of Privilege...

7.8CVSS

8.6AI Score

0.0004EPSS

2024-04-09 05:15 PM
91
cve
cve

CVE-2023-32021

Windows SMB Witness Service Security Feature Bypass...

7.1CVSS

8.1AI Score

0.001EPSS

2023-06-14 12:15 AM
69
cve
cve

CVE-2023-24898

Windows SMB Denial of Service...

7.5CVSS

7.9AI Score

0.001EPSS

2023-05-09 06:15 PM
68
cve
cve

CVE-2023-28597

Zoom clients prior to 5.13.5 contain an improper trust boundary implementation vulnerability. If a victim saves a local recording to an SMB location and later opens it using a link from Zoom’s web portal, an attacker positioned on an adjacent network to the victim client could set up a malicious...

7.5CVSS

7.8AI Score

0.001EPSS

2023-03-27 09:15 PM
75
cve
cve

CVE-2023-21549

Windows SMB Witness Service Elevation of Privilege...

8.8CVSS

8.6AI Score

0.001EPSS

2023-01-10 10:15 PM
166
cve
cve

CVE-2022-35804

SMB Client and Server Remote Code Execution...

8.8CVSS

9.3AI Score

0.015EPSS

2022-08-09 08:15 PM
65
6
cve
cve

CVE-2022-32230

Microsoft Windows SMBv3 suffers from a null pointer dereference in versions of Windows prior to the April, 2022 patch set. By sending a malformed FileNormalizedNameInformation SMBv3 request over a named pipe, an attacker can cause a Blue Screen of Death (BSOD) crash of the Windows kernel. For most....

7.5CVSS

7.2AI Score

0.002EPSS

2022-06-14 10:15 PM
273
6
cve
cve

CVE-2022-24500

Windows SMB Remote Code Execution...

8.8CVSS

9.2AI Score

0.024EPSS

2022-04-15 07:15 PM
177
2
cve
cve

CVE-2021-36972

Windows SMB Information Disclosure...

5.5CVSS

6.8AI Score

0.0004EPSS

2021-09-15 12:15 PM
71
cve
cve

CVE-2021-36974

Windows SMB Elevation of Privilege...

7.8CVSS

7.4AI Score

0.0004EPSS

2021-09-15 12:15 PM
86
cve
cve

CVE-2021-36960

Windows SMB Information Disclosure...

7.5CVSS

6.8AI Score

0.011EPSS

2021-09-15 12:15 PM
76
cve
cve

CVE-2021-33783

Windows SMB Information Disclosure...

6.5CVSS

6.7AI Score

0.019EPSS

2021-07-14 06:15 PM
64
2
cve
cve

CVE-2021-31205

Windows SMB Client Security Feature Bypass...

6.5CVSS

4.9AI Score

0.006EPSS

2021-05-11 07:15 PM
72
2
cve
cve

CVE-2021-28324

Windows SMB Information Disclosure...

7.5CVSS

7.3AI Score

0.051EPSS

2021-04-13 08:15 PM
68
3
cve
cve

CVE-2021-28325

Windows SMB Information Disclosure...

6.5CVSS

7.2AI Score

0.019EPSS

2021-04-13 08:15 PM
71
3
cve
cve

CVE-2020-17140

Windows SMB Information Disclosure...

8.1CVSS

6.3AI Score

0.009EPSS

2020-12-10 12:15 AM
99
5
cve
cve

CVE-2020-1301

A remote code execution vulnerability exists in the way that the Microsoft Server Message Block 1.0 (SMBv1) server handles certain requests, aka 'Windows SMB Remote Code Execution...

8.8CVSS

8.5AI Score

0.018EPSS

2020-06-09 08:15 PM
177
cve
cve

CVE-2020-0796

A remote code execution vulnerability exists in the way that the Microsoft Server Message Block 3.1.1 (SMBv3) protocol handles certain requests, aka 'Windows SMBv3 Client/Server Remote Code Execution...

10CVSS

9.1AI Score

0.975EPSS

2020-03-12 04:15 PM
1672
In Wild
14
cve
cve

CVE-2019-1293

An information disclosure vulnerability exists in Windows when the Windows SMB Client kernel-mode driver fails to properly handle objects in memory, aka 'Windows SMB Client Driver Information Disclosure...

5.5CVSS

6.2AI Score

0.001EPSS

2019-09-11 10:15 PM
58
cve
cve

CVE-2019-1019

A security feature bypass vulnerability exists where a NETLOGON message is able to obtain the session key and sign messages.To exploit this vulnerability, an attacker could send a specially crafted authentication request, aka 'Microsoft Windows Security Feature Bypass...

8.5CVSS

8.5AI Score

0.008EPSS

2019-06-12 02:29 PM
120
cve
cve

CVE-2019-0786

An elevation of privilege vulnerability exists in the Microsoft Server Message Block (SMB) Server when an attacker with valid credentials attempts to open a specially crafted file over the SMB protocol on the same machine, aka 'SMB Server Elevation of Privilege...

9.8CVSS

8.9AI Score

0.006EPSS

2019-04-09 09:29 PM
99
cve
cve

CVE-2019-0821

An information disclosure vulnerability exists in the way that the Windows SMB Server handles certain requests, aka 'Windows SMB Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2019-0703,...

6.5CVSS

6.1AI Score

0.01EPSS

2019-04-09 03:29 AM
100
In Wild
cve
cve

CVE-2019-0703

An information disclosure vulnerability exists in the way that the Windows SMB Server handles certain requests, aka 'Windows SMB Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2019-0704,...

6.5CVSS

6.1AI Score

0.002EPSS

2019-04-09 12:29 AM
907
In Wild
cve
cve

CVE-2019-0704

An information disclosure vulnerability exists in the way that the Windows SMB Server handles certain requests, aka 'Windows SMB Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2019-0703,...

6.5CVSS

6.1AI Score

0.01EPSS

2019-04-09 12:29 AM
102
In Wild
cve
cve

CVE-2019-0630

A remote code execution vulnerability exists in the way that the Microsoft Server Message Block 2.0 (SMBv2) server handles certain requests, aka 'Windows SMB Remote Code Execution Vulnerability'. This CVE ID is unique from...

8.8CVSS

8.8AI Score

0.659EPSS

2019-03-05 11:29 PM
126
cve
cve

CVE-2019-0633

A remote code execution vulnerability exists in the way that the Microsoft Server Message Block 2.0 (SMBv2) server handles certain requests, aka 'Windows SMB Remote Code Execution Vulnerability'. This CVE ID is unique from...

8.8CVSS

8.8AI Score

0.659EPSS

2019-03-05 11:29 PM
112
cve
cve

CVE-2018-8335

A denial of service vulnerability exists in the Microsoft Server Block Message (SMB) when an attacker sends specially crafted requests to the server, aka "Windows SMB Denial of Service Vulnerability." This affects Windows Server 2012 R2, Windows RT 8.1, Windows Server 2012, Windows Server 2016,...

7.5CVSS

7.2AI Score

0.004EPSS

2018-09-13 12:29 AM
76
cve
cve

CVE-2018-8444

An information disclosure vulnerability exists in the way that the Microsoft Server Message Block 2.0 (SMBv2) server handles certain requests, aka "Windows SMB Information Disclosure Vulnerability." This affects Windows Server 2012, Windows 10, Windows 8.1, Windows RT 8.1, Windows Server 2012...

5.9CVSS

5.8AI Score

0.002EPSS

2018-09-13 12:29 AM
52
cve
cve

CVE-2017-0148

The SMBv1 server in Microsoft Windows Vista SP2; Windows Server 2008 SP2 and R2 SP1; Windows 7 SP1; Windows 8.1; Windows Server 2012 Gold and R2; Windows RT 8.1; and Windows 10 Gold, 1511, and 1607; and Windows Server 2016 allows remote attackers to execute arbitrary code via crafted packets, aka.....

8.1CVSS

8.7AI Score

0.971EPSS

2017-03-17 12:59 AM
995
In Wild
89
cve
cve

CVE-2017-0143

The SMBv1 server in Microsoft Windows Vista SP2; Windows Server 2008 SP2 and R2 SP1; Windows 7 SP1; Windows 8.1; Windows Server 2012 Gold and R2; Windows RT 8.1; and Windows 10 Gold, 1511, and 1607; and Windows Server 2016 allows remote attackers to execute arbitrary code via crafted packets, aka.....

8.1CVSS

8.7AI Score

0.973EPSS

2017-03-17 12:59 AM
1458
In Wild
91
cve
cve

CVE-2017-0146

The SMBv1 server in Microsoft Windows Vista SP2; Windows Server 2008 SP2 and R2 SP1; Windows 7 SP1; Windows 8.1; Windows Server 2012 Gold and R2; Windows RT 8.1; and Windows 10 Gold, 1511, and 1607; and Windows Server 2016 allows remote attackers to execute arbitrary code via crafted packets, aka.....

8.1CVSS

8.7AI Score

0.971EPSS

2017-03-17 12:59 AM
1006
In Wild
88
cve
cve

CVE-2017-0147

The SMBv1 server in Microsoft Windows Vista SP2; Windows Server 2008 SP2 and R2 SP1; Windows 7 SP1; Windows 8.1; Windows Server 2012 Gold and R2; Windows RT 8.1; and Windows 10 Gold, 1511, and 1607; and Windows Server 2016 allows remote attackers to obtain sensitive information from process memory....

5.9CVSS

5.9AI Score

0.971EPSS

2017-03-17 12:59 AM
1100
In Wild
90
cve
cve

CVE-2017-0144

The SMBv1 server in Microsoft Windows Vista SP2; Windows Server 2008 SP2 and R2 SP1; Windows 7 SP1; Windows 8.1; Windows Server 2012 Gold and R2; Windows RT 8.1; and Windows 10 Gold, 1511, and 1607; and Windows Server 2016 allows remote attackers to execute arbitrary code via crafted packets, aka.....

8.1CVSS

8.7AI Score

0.974EPSS

2017-03-17 12:59 AM
1945
In Wild
17
cve
cve

CVE-2017-0145

The SMBv1 server in Microsoft Windows Vista SP2; Windows Server 2008 SP2 and R2 SP1; Windows 7 SP1; Windows 8.1; Windows Server 2012 Gold and R2; Windows RT 8.1; and Windows 10 Gold, 1511, and 1607; and Windows Server 2016 allows remote attackers to execute arbitrary code via crafted packets, aka.....

8.1CVSS

8.7AI Score

0.973EPSS

2017-03-17 12:59 AM
1028
In Wild
90
cve
cve

CVE-2008-4037

Microsoft Windows 2000 Gold through SP4, XP Gold through SP3, Server 2003 SP1 and SP2, Vista Gold and SP1, and Server 2008 allows remote SMB servers to execute arbitrary code on a client machine by replaying the NTLM credentials of a client user, as demonstrated by backrush, aka "SMB Credential...

7.3AI Score

0.116EPSS

2008-11-12 11:30 PM
70