Lucene search

K

Windows Subsystem For Linux Security Vulnerabilities

cve
cve

CVE-2024-20681

Windows Subsystem for Linux Elevation of Privilege...

7.8CVSS

8AI Score

0.001EPSS

2024-01-09 06:15 PM
97
cve
cve

CVE-2022-44689

Windows Subsystem for Linux (WSL2) Kernel Elevation of Privilege...

7.8CVSS

7.6AI Score

0.0004EPSS

2022-12-13 07:15 PM
60
cve
cve

CVE-2022-38014

Windows Subsystem for Linux (WSL2) Kernel Elevation of Privilege...

7CVSS

7AI Score

0.0004EPSS

2022-11-09 10:15 PM
45
2
cve
cve

CVE-2021-36966

Windows Subsystem for Linux Elevation of Privilege...

7.8CVSS

7.5AI Score

0.0004EPSS

2021-09-15 12:15 PM
71
cve
cve

CVE-2020-1423

An elevation of privilege vulnerability exists in the way that the Windows Subsystem for Linux handles files, aka 'Windows Subsystem for Linux Elevation of Privilege...

7.8CVSS

8.8AI Score

0.0004EPSS

2020-07-14 11:15 PM
45
cve
cve

CVE-2020-1075

An information disclosure vulnerability exists when Windows Subsystem for Linux improperly handles objects in memory, aka 'Windows Subsystem for Linux Information Disclosure...

5.5CVSS

5.6AI Score

0.0004EPSS

2020-05-21 11:15 PM
49
11
cve
cve

CVE-2020-0636

An elevation of privilege vulnerability exists in the way that the Windows Subsystem for Linux handles files, aka 'Windows Subsystem for Linux Elevation of Privilege...

7.8CVSS

7.7AI Score

0.0004EPSS

2020-01-14 11:15 PM
71
cve
cve

CVE-2019-1416

An elevation of privilege vulnerability exists due to a race condition in Windows Subsystem for Linux, aka 'Windows Subsystem for Linux Elevation of Privilege...

7CVSS

7.2AI Score

0.0004EPSS

2019-11-12 07:15 PM
42
cve
cve

CVE-2019-1185

An elevation of privilege vulnerability exists due to a stack corruption in Windows Subsystem for Linux, aka 'Windows Subsystem for Linux Elevation of Privilege...

7.8CVSS

8.3AI Score

0.0004EPSS

2019-08-14 09:15 PM
61
cve
cve

CVE-2019-0682

An elevation of privilege vulnerability exists due to an integer overflow in Windows Subsystem for Linux, aka 'Windows Subsystem for Linux Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2019-0689, CVE-2019-0692, CVE-2019-0693,...

7.8CVSS

7.7AI Score

0.0004EPSS

2019-04-09 12:29 AM
81
cve
cve

CVE-2019-0693

An elevation of privilege vulnerability exists due to an integer overflow in Windows Subsystem for Linux, aka 'Windows Subsystem for Linux Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2019-0682, CVE-2019-0689, CVE-2019-0692,...

7.8CVSS

7.7AI Score

0.0004EPSS

2019-04-09 12:29 AM
86
cve
cve

CVE-2019-0689

An elevation of privilege vulnerability exists due to an integer overflow in Windows Subsystem for Linux, aka 'Windows Subsystem for Linux Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2019-0682, CVE-2019-0692, CVE-2019-0693,...

7.8CVSS

7.7AI Score

0.0004EPSS

2019-04-09 12:29 AM
85
cve
cve

CVE-2019-0694

An elevation of privilege vulnerability exists due to an integer overflow in Windows Subsystem for Linux, aka 'Windows Subsystem for Linux Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2019-0682, CVE-2019-0689, CVE-2019-0692,...

7.8CVSS

7.7AI Score

0.0004EPSS

2019-04-09 12:29 AM
94
cve
cve

CVE-2019-0692

An elevation of privilege vulnerability exists due to an integer overflow in Windows Subsystem for Linux, aka 'Windows Subsystem for Linux Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2019-0682, CVE-2019-0689, CVE-2019-0693,...

7.8CVSS

7.7AI Score

0.0004EPSS

2019-04-09 12:29 AM
88
cve
cve

CVE-2019-0553

An information disclosure vulnerability exists when Windows Subsystem for Linux improperly handles objects in memory, aka "Windows Subsystem for Linux Information Disclosure Vulnerability." This affects Windows 10 Servers, Windows 10, Windows Server...

5.5CVSS

5.7AI Score

0.001EPSS

2019-01-08 09:29 PM
90
cve
cve

CVE-2018-8329

An Elevation of Privilege vulnerability exists in Windows Subsystem for Linux when it fails to properly handle objects in memory, aka "Linux On Windows Elevation Of Privilege Vulnerability." This affects Windows 10, Windows 10...

7.8CVSS

7.8AI Score

0.001EPSS

2018-10-10 01:29 PM
50
cve
cve

CVE-2018-8441

An elevation of privilege vulnerability exists due to an integer overflow in Windows Subsystem for Linux, aka "Windows Subsystem for Linux Elevation of Privilege Vulnerability." This affects Windows 10, Windows 10...

7.8CVSS

8AI Score

0.001EPSS

2018-09-13 12:29 AM
57
cve
cve

CVE-2018-8337

A security feature bypass vulnerability exists when Windows Subsystem for Linux improperly handles case sensitivity, aka "Windows Subsystem for Linux Security Feature Bypass Vulnerability." This affects Windows 10, Windows 10...

5.3CVSS

6.1AI Score

0.001EPSS

2018-09-13 12:29 AM
70
cve
cve

CVE-2018-0743

Windows Subsystem for Linux in Windows 10 version 1703, Windows 10 version 1709, and Windows Server, version 1709 allows an elevation of privilege vulnerability due to the way objects are handled in memory, aka "Windows Subsystem for Linux Elevation of Privilege...

7CVSS

7.1AI Score

0.002EPSS

2018-01-04 02:29 PM
114
3
cve
cve

CVE-2017-8703

The Microsoft Windows Subsystem for Linux on Microsoft Windows 10 1703 allows a denial of service vulnerability when it improperly handles objects in memory, aka "Windows Subsystem for Linux Denial of Service...

5.5CVSS

6.2AI Score

0.001EPSS

2017-10-13 01:29 PM
34
cve
cve

CVE-2017-8622

Windows Subsystem for Linux in Windows 10 1703 allows an elevation of privilege vulnerability when it fails to properly handle handles NT pipes, aka "Windows Subsystem for Linux Elevation of Privilege...

7.8CVSS

7.8AI Score

0.001EPSS

2017-08-08 09:29 PM
29
cve
cve

CVE-2017-8627

Windows Subsystem for Linux in Windows 10 1703, allows a denial of service vulnerability due to the way it handles objects in memory, aka "Windows Subsystem for Linux Denial of Service...

4.7CVSS

5.5AI Score

0.001EPSS

2017-08-08 09:29 PM
31