Lucene search

K

Windows Kernel Security Vulnerabilities

cve
cve

CVE-2019-1041

An elevation of privilege vulnerability exists when the Windows kernel fails to properly handle objects in memory, aka 'Windows Kernel Elevation of Privilege Vulnerability'. This CVE ID is unique from...

7.8CVSS

7.5AI Score

0.002EPSS

2019-06-12 02:29 PM
67
cve
cve

CVE-2019-5522

VMware Tools for Windows update addresses an out of bounds read vulnerability in vm3dmp driver which is installed with vmtools in Windows guest machines. This issue is present in versions 10.2.x and 10.3.x prior to 10.3.10. A local attacker with non-administrative access to a Windows guest with...

7.1CVSS

6.5AI Score

0.0004EPSS

2019-06-06 07:29 PM
186
cve
cve

CVE-2019-7090

Flash Player Desktop Runtime versions 32.0.0.114 and earlier, Flash Player for Google Chrome versions 32.0.0.114 and earlier, and Flash Player for Microsoft Edge and Internet Explorer 11 versions 32.0.0.114 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to....

6.5CVSS

5.7AI Score

0.032EPSS

2019-05-24 07:29 PM
70
cve
cve

CVE-2019-7108

Adobe Flash Player versions 32.0.0.156 and earlier, 32.0.0.156 and earlier, and 32.0.0.156 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure...

7.5CVSS

7.9AI Score

0.008EPSS

2019-05-23 05:29 PM
65
cve
cve

CVE-2019-7096

Adobe Flash Player versions 32.0.0.156 and earlier, 32.0.0.156 and earlier, and 32.0.0.156 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code...

9.8CVSS

9.6AI Score

0.011EPSS

2019-05-23 05:29 PM
61
cve
cve

CVE-2019-7837

Adobe Flash Player versions 32.0.0.171 and earlier, 32.0.0.171 and earlier, and 32.0.0.171 and earlier have a use after free vulnerability. Successful exploitation could lead to arbitrary code...

8.8CVSS

8.8AI Score

0.054EPSS

2019-05-22 07:29 PM
65
cve
cve

CVE-2019-12172

Typora 0.9.9.21.1 (1913) allows arbitrary code execution via a modified file: URL syntax in the HREF attribute of an AREA element, as demonstrated by file:\ on macOS or Linux, or file://C| on Windows. This is different from...

7.8CVSS

7.6AI Score

0.003EPSS

2019-05-17 11:29 PM
19
cve
cve

CVE-2019-0881

An elevation of privilege vulnerability exists when the Windows Kernel improperly handles key enumeration, aka 'Windows Kernel Elevation of Privilege...

7.8CVSS

7.5AI Score

0.001EPSS

2019-05-16 07:29 PM
128
cve
cve

CVE-2019-0708

A remote code execution vulnerability exists in Remote Desktop Services formerly known as Terminal Services when an unauthenticated attacker connects to the target system using RDP and sends specially crafted requests, aka 'Remote Desktop Services Remote Code Execution...

9.8CVSS

9.4AI Score

0.975EPSS

2019-05-16 07:29 PM
2787
In Wild
36
cve
cve

CVE-2018-18366

Symantec Norton Security prior to 22.16.3, SEP (Windows client) prior to and including 12.1 RU6 MP9, and prior to 14.2 RU1, SEP SBE prior to Cloud Agent 3.00.31.2817, NIS-22.15.2.22, SEP-12.1.7484.7002 and SEP Cloud prior to 22.16.3 may be susceptible to a kernel memory disclosure, which is a type....

6.5CVSS

6.3AI Score

0.0004EPSS

2019-04-25 08:29 PM
50
cve
cve

CVE-2019-0848

An information disclosure vulnerability exists when the win32k component improperly provides kernel information, aka 'Win32k Information Disclosure Vulnerability'. This CVE ID is unique from...

5.5CVSS

6AI Score

0.0004EPSS

2019-04-09 09:29 PM
98
cve
cve

CVE-2019-0844

An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory, aka 'Windows Kernel Information Disclosure Vulnerability'. This CVE ID is unique from...

5.5CVSS

6.1AI Score

0.0004EPSS

2019-04-09 09:29 PM
101
cve
cve

CVE-2019-0840

An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory, aka 'Windows Kernel Information Disclosure Vulnerability'. This CVE ID is unique from...

5.5CVSS

6.1AI Score

0.0004EPSS

2019-04-09 09:29 PM
104
cve
cve

CVE-2019-0814

An information disclosure vulnerability exists when the win32k component improperly provides kernel information, aka 'Win32k Information Disclosure Vulnerability'. This CVE ID is unique from...

5.5CVSS

6AI Score

0.0004EPSS

2019-04-09 09:29 PM
94
cve
cve

CVE-2019-0776

An information disclosure vulnerability exists when the win32k component improperly provides kernel information, aka 'Win32k Information Disclosure...

5.5CVSS

6AI Score

0.0004EPSS

2019-04-09 03:29 AM
91
cve
cve

CVE-2019-0782

An information disclosure vulnerability exists when the Windows kernel fails to properly initialize a memory address, aka 'Windows Kernel Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2019-0702, CVE-2019-0755, CVE-2019-0767,...

5.5CVSS

5.5AI Score

0.001EPSS

2019-04-09 03:29 AM
107
cve
cve

CVE-2019-0775

An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory, aka 'Windows Kernel Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2019-0702, CVE-2019-0755, CVE-2019-0767,...

4.7CVSS

5.6AI Score

0.001EPSS

2019-04-09 03:29 AM
103
cve
cve

CVE-2019-0767

An information disclosure vulnerability exists when the Windows kernel improperly initializes objects in memory.To exploit this vulnerability, an authenticated attacker could run a specially crafted application, aka 'Windows Kernel Information Disclosure Vulnerability'. This CVE ID is unique from.....

5.5CVSS

5.5AI Score

0.001EPSS

2019-04-09 02:29 AM
108
cve
cve

CVE-2019-0755

An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory, aka 'Windows Kernel Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2019-0702, CVE-2019-0767, CVE-2019-0775,...

5.5CVSS

5.6AI Score

0.001EPSS

2019-04-09 12:29 AM
116
cve
cve

CVE-2019-0702

An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory, aka 'Windows Kernel Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2019-0755, CVE-2019-0767, CVE-2019-0775,...

5.5CVSS

5.6AI Score

0.001EPSS

2019-04-09 12:29 AM
103
cve
cve

CVE-2019-0696

An elevation of privilege vulnerability exists when the Windows kernel fails to properly handle objects in memory, aka 'Windows Kernel Elevation of Privilege...

7.8CVSS

7.8AI Score

0.0004EPSS

2019-04-09 12:29 AM
89
cve
cve

CVE-2018-1853

IBM Tivoli Storage Manager (IBM Spectrum Protect 7.1 and 8.1) could allow a remote attacker to hijack the clicking action of the victim. By persuading a victim to visit a malicious Web site, a remote attacker could exploit this vulnerability to hijack the victim's click actions and possibly launch....

6.1CVSS

6.1AI Score

0.001EPSS

2019-04-08 03:29 PM
31
cve
cve

CVE-2018-1882

In a certain atypical IBM Spectrum Protect 7.1 and 8.1 configurations, the node password could be displayed in plain text in the IBM Spectrum Protect client trace file. IBM X-Force ID:...

4.7CVSS

4.6AI Score

0.001EPSS

2019-04-08 03:29 PM
24
cve
cve

CVE-2018-1936

IBM DB2 9.7, 10.1, 10.5, and 11.1 libdb2e.so.1 is vulnerable to a stack based buffer overflow, caused by improper bounds checking which could allow an attacker to execute arbitrary code. IBM X-Force ID:...

8.4CVSS

7.7AI Score

0.0004EPSS

2019-04-03 02:29 PM
32
cve
cve

CVE-2019-4014

IBM DB2 for Linux, UNIX and Windows (includes DB2 Connect Server) 9.7, 10.1, 10.5, and 11.1 is vulnerable to a buffer overflow, which could allow an authenticated local attacker to execute arbitrary code on the system as root. IBM X-Force ID:...

7.8CVSS

7.6AI Score

0.0004EPSS

2019-04-03 02:29 PM
35
cve
cve

CVE-2019-4094

IBM DB2 for Linux, UNIX and Windows (includes DB2 Connect Server) 9.7, 10.1, 10.5, and 11.1 binaries load shared libraries from an untrusted path potentially giving low privilege user full access to root by loading a malicious shared library. IBM X-Force ID:...

7.8CVSS

7.3AI Score

0.0004EPSS

2019-03-21 04:01 PM
27
cve
cve

CVE-2019-0122

Double free in Intel(R) SGX SDK for Linux before version 2.2 and Intel(R) SGX SDK for Windows before version 2.1 may allow an authenticated user to potentially enable information disclosure or denial of service via local...

7.1CVSS

6.7AI Score

0.0004EPSS

2019-03-14 08:29 PM
33
cve
cve

CVE-2018-12222

Insufficient input validation in Kernel Mode Driver in Intel(R) Graphics Driver for Windows* before versions 10.18.x.5059 (aka 15.33.x.5059), 10.18.x.5057 (aka 15.36.x.5057), 20.19.x.5063 (aka 15.40.x.5063) 21.20.x.5064 (aka 15.45.x.5064) and 24.20.100.6373 potentially enables an unprivileged user....

3.3CVSS

4.9AI Score

0.0004EPSS

2019-03-14 08:29 PM
69
cve
cve

CVE-2018-12217

Insufficient access control in Kernel Mode Driver in Intel(R) Graphics Driver for Windows* before versions 10.18.x.5059 (aka 15.33.x.5059), 10.18.x.5057 (aka 15.36.x.5057), 20.19.x.5063 (aka 15.40.x.5063) 21.20.x.5064 (aka 15.45.x.5064) and 24.20.100.6373 potentially enables a privileged user to...

2.3CVSS

4.7AI Score

0.0004EPSS

2019-03-14 08:29 PM
68
cve
cve

CVE-2018-12215

Insufficient input validation in Kernel Mode Driver in Intel(R) Graphics Driver for Windows* before versions 10.18.x.5059 (aka 15.33.x.5059), 10.18.x.5057 (aka 15.36.x.5057), 20.19.x.5063 (aka 15.40.x.5063) 21.20.x.5064 (aka 15.45.x.5064) and 24.20.100.6373 potentially enables a privileged user to....

6CVSS

6AI Score

0.0004EPSS

2019-03-14 08:29 PM
76
cve
cve

CVE-2018-12221

Insufficient input validation in Kernel Mode Driver in Intel(R) Graphics Driver for Windows* before versions 10.18.x.5059 (aka 15.33.x.5059), 10.18.x.5057 (aka 15.36.x.5057), 20.19.x.5063 (aka 15.40.x.5063) 21.20.x.5064 (aka 15.45.x.5064) and 24.20.100.6373 potentially enables an unprivileged user....

7.8CVSS

7.5AI Score

0.0004EPSS

2019-03-14 08:29 PM
74
cve
cve

CVE-2018-12220

Logic bug in Kernel Mode Driver in Intel(R) Graphics Driver for Windows* before versions before versions 10.18.x.5059 (aka 15.33.x.5059), 10.18.x.5057 (aka 15.36.x.5057), 20.19.x.5063 (aka 15.40.x.5063) 21.20.x.5064 (aka 15.45.x.5064) and 24.20.100.6373 potentially enables a privileged user to...

8.2CVSS

7.9AI Score

0.0004EPSS

2019-03-14 08:29 PM
72
cve
cve

CVE-2018-18091

Use after free in Kernel Mode Driver in Intel(R) Graphics Driver for Windows* before versions 10.18.x.5059 (aka 15.33.x.5059), 10.18.x.5057 (aka 15.36.x.5057), 20.19.x.5063 (aka 15.40.x.5063) 21.20.x.5064 (aka 15.45.x.5064) and 24.20.100.6373 may allow an unprivileged user to potentially enable a.....

6.5CVSS

7AI Score

0.0004EPSS

2019-03-14 08:29 PM
69
cve
cve

CVE-2018-12219

Insufficient input validation in Kernel Mode Driver in Intel(R) Graphics Driver for Windows* before versions 10.18.x.5059 (aka 15.33.x.5059), 10.18.x.5057 (aka 15.36.x.5057), 20.19.x.5063 (aka 15.40.x.5063) 21.20.x.5064 (aka 15.45.x.5064) and 24.20.100.6373 potentially enables an unprivileged user....

5.5CVSS

5.8AI Score

0.0004EPSS

2019-03-14 08:29 PM
75
cve
cve

CVE-2018-12216

Insufficient input validation in Kernel Mode Driver in Intel(R) Graphics Driver for Windows* before versions 10.18.x.5059 (aka 15.33.x.5059), 10.18.x.5057 (aka 15.36.x.5057), 20.19.x.5063 (aka 15.40.x.5063) 21.20.x.5064 (aka 15.45.x.5064) and 24.20.100.6373 potentially enables a privileged user to....

8.2CVSS

7.8AI Score

0.0004EPSS

2019-03-14 08:29 PM
76
cve
cve

CVE-2018-12213

Potential memory corruption in Kernel Mode Driver in Intel(R) Graphics Driver for Windows* before versions 10.18.x.5059 (aka 15.33.x.5059), 10.18.x.5057 (aka 15.36.x.5057), 20.19.x.5063 (aka 15.40.x.5063) 21.20.x.5064 (aka 15.45.x.5064) and 24.20.100.6373 potentially enables an unprivileged user...

6CVSS

6.4AI Score

0.0004EPSS

2019-03-14 08:29 PM
71
cve
cve

CVE-2018-12214

Potential memory corruption in Kernel Mode Driver in Intel(R) Graphics Driver for Windows* before versions 10.18.x.5059 (aka 15.33.x.5059), 10.18.x.5057 (aka 15.36.x.5057), 20.19.x.5063 (aka 15.40.x.5063) 21.20.x.5064 (aka 15.45.x.5064) and 24.20.100.6373 potentially enables a privileged user to...

8.2CVSS

8AI Score

0.0004EPSS

2019-03-14 08:29 PM
66
cve
cve

CVE-2019-4016

IBM DB2 for Linux, UNIX and Windows (includes DB2 Connect Server) 9.7, 10.1, 10.5, and 11.1 is vulnerable to a buffer overflow, which could allow an authenticated local attacker to execute arbitrary code on the system as root. IBM X-ForceID:...

7.8CVSS

7.7AI Score

0.0004EPSS

2019-03-11 10:29 PM
26
cve
cve

CVE-2019-4015

IBM DB2 for Linux, UNIX and Windows (includes DB2 Connect Server) 9.7, 10.1, 10.5, and 11.1 is vulnerable to a buffer overflow, which could allow an authenticated local attacker to execute arbitrary code on the system as root. IBM X-ForceID:...

7.8CVSS

7.7AI Score

0.0004EPSS

2019-03-11 10:29 PM
30
cve
cve

CVE-2018-1922

IBM DB2 for Linux, UNIX and Windows (includes DB2 Connect Server) 9.7, 10.1, 10.5, and 11.1 is affected by buffer overflow vulnerability that can potentially result in arbitrary code execution. IBM X-Force ID:...

8.4CVSS

7.8AI Score

0.001EPSS

2019-03-11 10:29 PM
22
cve
cve

CVE-2018-1923

IBM DB2 for Linux, UNIX and Windows (includes DB2 Connect Server) 9.7, 10.1, 10.5, and 11.1 is affected by buffer overflow vulnerability that can potentially result in arbitrary code execution. IBM X-Force ID:...

8.4CVSS

7.8AI Score

0.001EPSS

2019-03-11 10:29 PM
29
cve
cve

CVE-2018-1980

IBM DB2 for Linux, UNIX and Windows (includes DB2 Connect Server) 9.7, 10.1, 10.5, and 11.1 is vulnerable to a buffer overflow, which could allow an authenticated local attacker to execute arbitrary code on the system as root. IBM X-ForceID:...

8.4CVSS

7.7AI Score

0.0004EPSS

2019-03-11 10:29 PM
30
cve
cve

CVE-2018-1978

IBM DB2 for Linux, UNIX and Windows (includes DB2 Connect Server) 9.7, 10.1, 10.5, and 11.1 is vulnerable to a buffer overflow, which could allow an authenticated local attacker to execute arbitrary code on the system as root. IBM X-ForceID:...

8.4CVSS

7.7AI Score

0.0004EPSS

2019-03-11 10:29 PM
31
cve
cve

CVE-2019-0663

An information disclosure vulnerability exists when the Windows kernel improperly initializes objects in memory.To exploit this vulnerability, an authenticated attacker could run a specially crafted application, aka 'Windows Kernel Information Disclosure Vulnerability'. This CVE ID is unique from.....

5.5CVSS

6.3AI Score

0.0005EPSS

2019-03-06 12:00 AM
101
cve
cve

CVE-2019-0656

An elevation of privilege vulnerability exists when the Windows kernel fails to properly handle objects in memory, aka 'Windows Kernel Elevation of Privilege...

7CVSS

7.8AI Score

0.0005EPSS

2019-03-06 12:00 AM
97
cve
cve

CVE-2019-0621

An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory, aka 'Windows Kernel Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2019-0661,...

5.5CVSS

6.5AI Score

0.0005EPSS

2019-03-06 12:00 AM
107
cve
cve

CVE-2019-0628

An information disclosure vulnerability exists when the win32k component improperly provides kernel information, aka 'Win32k Information Disclosure...

5.5CVSS

6.4AI Score

0.0005EPSS

2019-03-06 12:00 AM
100
cve
cve

CVE-2019-0661

An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory, aka 'Windows Kernel Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2019-0621,...

5.5CVSS

6.5AI Score

0.0005EPSS

2019-03-06 12:00 AM
48
cve
cve

CVE-2019-5670

NVIDIA Windows GPU Display Driver contains a vulnerability in the kernel mode layer handler for DxgkDdiEscape in which the software uses a sequential operation to read from or write to a buffer, but it uses an incorrect length value that causes it to access memory that is outside of the bounds of.....

7.8CVSS

7.9AI Score

0.0004EPSS

2019-02-27 11:29 PM
33
cve
cve

CVE-2019-5667

NVIDIA Windows GPU Display Driver contains a vulnerability in the kernel mode layer (nvlddmkm.sys) handler for DxgkDdiSetRootPageTable in which the application dereferences a pointer that it expects to be valid, but is NULL, which may lead to code execution, denial of service or escalation of...

7.8CVSS

7.6AI Score

0.0004EPSS

2019-02-27 11:29 PM
27
Total number of security vulnerabilities2877