Lucene search

K

Windows Kernel Security Vulnerabilities

cve
cve

CVE-2019-5668

NVIDIA Windows GPU Display Driver contains a vulnerability in the kernel mode layer (nvlddmkm.sys) handler for DxgkDdiSubmitCommandVirtual in which the application dereferences a pointer that it expects to be valid, but is NULL, which may lead to denial of service or escalation of...

7.8CVSS

7.5AI Score

0.0004EPSS

2019-02-27 11:29 PM
29
cve
cve

CVE-2019-5666

NVIDIA Windows GPU Display Driver contains a vulnerability in the kernel mode layer (nvlddmkm.sys) create context command DDI DxgkDdiCreateContext in which the product uses untrusted input when calculating or using an array index, but the product does not validate or incorrectly validates the...

7.8CVSS

6.9AI Score

0.001EPSS

2019-02-27 11:29 PM
29
cve
cve

CVE-2019-5671

NVIDIA Windows GPU Display Driver contains a vulnerability in the kernel mode layer (nvlddmkm.sys) handler for DxgkDdiEscape in which the software does not release a resource after its effective lifetime has ended, which may lead to denial of...

5.5CVSS

5.9AI Score

0.0004EPSS

2019-02-27 11:29 PM
26
cve
cve

CVE-2019-5669

NVIDIA Windows GPU Display Driver contains a vulnerability in the kernel mode layer handler for DxgkDdiEscape in which the software uses a sequential operation to read from or write to a buffer, but it uses an incorrect length value that causes it to access memory that is outside of the bounds of.....

7.8CVSS

7.5AI Score

0.0004EPSS

2019-02-27 11:29 PM
28
cve
cve

CVE-2018-3989

An exploitable kernel memory disclosure vulnerability exists in the 0x8200E804 IOCTL handler functionality of WIBU-SYSTEMS WibuKey.sys Version 6.40 (Build 2400).A specially crafted IRP request can cause the driver to return uninitialized memory, resulting in kernel memory disclosure. An attacker...

5.5CVSS

5.3AI Score

0.001EPSS

2019-02-05 11:29 PM
41
cve
cve

CVE-2018-3990

An exploitable pool corruption vulnerability exists in the 0x8200E804 IOCTL handler functionality of WIBU-SYSTEMS WibuKey.sys Version 6.40 (Build 2400). A specially crafted IRP request can cause a buffer overflow, resulting in kernel memory corruption and, potentially, privilege escalation. An...

9.3CVSS

7.7AI Score

0.002EPSS

2019-02-05 11:29 PM
39
cve
cve

CVE-2018-1751

IBM Security Key Lifecycle Manager 3.0 through 3.0.0.2 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information. IBM X-Force ID:...

7.5CVSS

7.2AI Score

0.001EPSS

2019-01-23 03:29 PM
19
cve
cve

CVE-2018-16042

Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have a security bypass vulnerability. Successful.....

6.5CVSS

5.9AI Score

0.432EPSS

2019-01-18 05:29 PM
389
1
cve
cve

CVE-2018-15983

Flash Player versions 31.0.0.153 and earlier, and 31.0.0.108 and earlier have an insecure library loading (dll hijacking) vulnerability. Successful exploitation could lead to privilege...

7.8CVSS

8.5AI Score

0.001EPSS

2019-01-18 05:29 PM
65
cve
cve

CVE-2018-15982

Flash Player versions 31.0.0.153 and earlier, and 31.0.0.108 and earlier have a use after free vulnerability. Successful exploitation could lead to arbitrary code...

9.8CVSS

9.6AI Score

0.974EPSS

2019-01-18 05:29 PM
929
In Wild
5
cve
cve

CVE-2018-20733

BI Web Services in SAS Web Infrastructure Platform before 9.4M6 allows...

7.5CVSS

7.5AI Score

0.002EPSS

2019-01-17 01:29 AM
25
cve
cve

CVE-2018-20732

SAS Web Infrastructure Platform before 9.4M6 allows remote attackers to execute arbitrary code via a Java deserialization...

9.8CVSS

9.7AI Score

0.01EPSS

2019-01-17 01:29 AM
28
cve
cve

CVE-2015-9281

Logon Manager in SAS Web Infrastructure Platform before 9.4M3 allows reflected XSS on the Timeout...

6.1CVSS

5.9AI Score

0.001EPSS

2019-01-17 01:29 AM
27
cve
cve

CVE-2018-6151

Bad cast in DevTools in Google Chrome on Win, Linux, Mac, Chrome OS prior to 66.0.3359.117 allowed an attacker who convinced a user to install a malicious extension to perform an out of bounds memory read via a crafted Chrome...

8.8CVSS

8AI Score

0.008EPSS

2019-01-09 07:29 PM
72
cve
cve

CVE-2019-0569

An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory, aka "Windows Kernel Information Disclosure Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2019, Windows Server 2012,...

5.5CVSS

5.6AI Score

0.001EPSS

2019-01-08 09:29 PM
114
cve
cve

CVE-2019-0554

An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory, aka "Windows Kernel Information Disclosure Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2019, Windows Server 2012,...

5.5CVSS

5.6AI Score

0.001EPSS

2019-01-08 09:29 PM
99
cve
cve

CVE-2019-0549

An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory, aka "Windows Kernel Information Disclosure Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2019, Windows Server 2012,...

5.5CVSS

5.6AI Score

0.001EPSS

2019-01-08 09:29 PM
103
cve
cve

CVE-2019-0536

An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory, aka "Windows Kernel Information Disclosure Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2019, Windows Server 2012,...

5.5CVSS

5.6AI Score

0.001EPSS

2019-01-08 09:29 PM
103
cve
cve

CVE-2018-1977

IBM DB2 for Linux, UNIX and Windows 11.1 (includes DB2 Connect Server) contains a denial of service vulnerability. A remote, authenticated DB2 user could exploit this vulnerability by issuing a specially-crafted SELECT statement with TRUNCATE function. IBM X-Force ID:...

6.5CVSS

6.3AI Score

0.001EPSS

2018-12-14 04:29 PM
19
cve
cve

CVE-2018-8622

An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory, aka "Windows Kernel Information Disclosure Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows...

5.5CVSS

6.5AI Score

0.001EPSS

2018-12-12 12:29 AM
51
cve
cve

CVE-2018-8637

An information disclosure vulnerability exists in Windows kernel that could allow an attacker to retrieve information that could lead to a Kernel Address Space Layout Randomization (KASLR) bypass, aka "Win32k Information Disclosure Vulnerability." This affects Windows 10 Servers, Windows 10,...

5.5CVSS

6.2AI Score

0.001EPSS

2018-12-12 12:29 AM
60
cve
cve

CVE-2018-8621

An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory, aka "Windows Kernel Information Disclosure Vulnerability." This affects Windows Server 2012, Windows 7, Windows Server 2008 R2. This CVE ID is unique from CVE-2018-8477,...

5.5CVSS

6.5AI Score

0.001EPSS

2018-12-12 12:29 AM
44
cve
cve

CVE-2018-8641

An elevation of privilege vulnerability exists in Windows when the Windows kernel-mode driver fails to properly handle objects in memory, aka "Win32k Elevation of Privilege Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2019,...

7.8CVSS

8.5AI Score

0.001EPSS

2018-12-12 12:29 AM
139
In Wild
cve
cve

CVE-2018-8611

An elevation of privilege vulnerability exists when the Windows kernel fails to properly handle objects in memory, aka "Windows Kernel Elevation of Privilege Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2019, Windows Server...

7.8CVSS

8.4AI Score

0.001EPSS

2018-12-12 12:29 AM
922
In Wild
4
cve
cve

CVE-2018-8477

An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory, aka "Windows Kernel Information Disclosure Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2019, Windows Server 2012,...

5.5CVSS

6.5AI Score

0.001EPSS

2018-12-12 12:29 AM
84
cve
cve

CVE-2018-1897

IBM DB2 for Linux, UNIX and Windows 9.7, 10.1, 10.5., and 11.1 db2pdcfg is vulnerable to a stack based buffer overflow, caused by improper bounds checking which could allow an attacker to execute arbitrary code. IBM X-Force ID:...

8.4CVSS

7.7AI Score

0.001EPSS

2018-11-30 03:29 PM
26
cve
cve

CVE-2018-15978

Flash Player versions 31.0.0.122 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information...

7.5CVSS

6.9AI Score

0.015EPSS

2018-11-29 08:29 PM
54
cve
cve

CVE-2018-15981

Flash Player versions 31.0.0.148 and earlier have a type confusion vulnerability. Successful exploitation could lead to arbitrary code...

9.8CVSS

9.4AI Score

0.151EPSS

2018-11-29 08:29 PM
66
cve
cve

CVE-2018-8549

A security feature bypass exists when Windows incorrectly validates kernel driver signatures, aka "Windows Security Feature Bypass Vulnerability." This affects Windows Server 2012 R2, Windows RT 8.1, Windows Server 2012, Windows Server 2019, Windows Server 2016, Windows 8.1, Windows 10, Windows 10....

5.5CVSS

7AI Score

0.001EPSS

2018-11-14 01:29 AM
92
cve
cve

CVE-2018-8565

An information disclosure vulnerability exists when the win32k component improperly provides kernel information, aka "Win32k Information Disclosure Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server.....

5.5CVSS

6.4AI Score

0.011EPSS

2018-11-14 01:29 AM
101
cve
cve

CVE-2018-8408

An information disclosure vulnerability exists when the Windows kernel improperly initializes objects in memory, aka "Windows Kernel Information Disclosure Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows....

5.5CVSS

6.5AI Score

0.001EPSS

2018-11-14 01:29 AM
98
cve
cve

CVE-2018-8407

An information disclosure vulnerability exists when "Kernel Remote Procedure Call Provider" driver improperly initializes objects in memory, aka "MSRPC Information Disclosure Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2019,...

5.5CVSS

6.7AI Score

0.001EPSS

2018-11-14 01:29 AM
121
cve
cve

CVE-2018-1786

IBM Spectrum Protect 7.1 and 8.1 dsmc and dsmcad processes incorrectly accumulate TCP/IP sockets in a CLOSE_WAIT state. This can cause TCP/IP resource leakage and may result in a denial of service. IBM X-Force ID:...

7.5CVSS

7.2AI Score

0.002EPSS

2018-11-12 04:29 PM
30
cve
cve

CVE-2018-1781

IBM DB2 for Linux, UNIX and Windows (includes DB2 Connect Server) 9.7, 10.1, 10.5, and 11.1 could allow a local user to obtain root access by exploiting a symbolic link attack to read/write/corrupt a file that they originally did not have permission to access. IBM X-Force ID:...

8.4CVSS

7.2AI Score

0.0004EPSS

2018-11-09 01:29 AM
25
cve
cve

CVE-2018-1799

IBM DB2 for Linux, UNIX and Windows (includes DB2 Connect Server) 9.7, 10.1, 10.5, and 11.1 could allow a local unprivileged user to overwrite files on the system which could cause damage to the database. IBM X-Force ID:...

6.2CVSS

6AI Score

0.001EPSS

2018-11-09 01:29 AM
24
cve
cve

CVE-2018-1780

IBM DB2 for Linux, UNIX and Windows (includes DB2 Connect Server) 9.7, 10.1, 10.5, and 11.1 could allow a local db2 instance owner to obtain root access by exploiting a symbolic link attack to read/write/corrupt a file that they originally did not have permission to access. IBM X-Force ID:...

7.8CVSS

7.2AI Score

0.0005EPSS

2018-11-09 01:29 AM
32
cve
cve

CVE-2018-1802

IBM DB2 for Linux, UNIX and Windows (includes DB2 Connect Server) 9.7, 10.1, 10.5, and 11.1 binaries load shared libraries from an untrusted path potentially giving low privilege user full access to the DB2 instance account by loading a malicious shared library. IBM X-Force ID:...

8.4CVSS

7.4AI Score

0.0005EPSS

2018-11-09 01:29 AM
29
cve
cve

CVE-2018-1834

IBM DB2 for Linux, UNIX and Windows (includes DB2 Connect Server) 9.7, 10.1, 10.5, and 11.1 contains a vulnerability that could allow a local user to escalate their privileges to root through a symbolic link attack. IBM X-Force ID:...

7.8CVSS

7.4AI Score

0.0004EPSS

2018-11-09 01:29 AM
21
cve
cve

CVE-2018-1857

IBM DB2 for Linux, UNIX and Windows (includes DB2 Connect Server) 11.1 could allow a user to bypass FGAC control and gain access to data they shouldn't be able to see. IBM X-Force ID:...

6.5CVSS

6.7AI Score

0.002EPSS

2018-11-09 01:29 AM
24
cve
cve

CVE-2018-8497

An elevation of privilege vulnerability exists in the way that the Windows Kernel handles objects in memory, aka "Windows Kernel Elevation of Privilege Vulnerability." This affects Windows Server 2016, Windows 10, Windows Server 2019, Windows 10...

7.8CVSS

7.6AI Score

0.001EPSS

2018-10-10 01:29 PM
71
cve
cve

CVE-2018-8484

An elevation of privilege vulnerability exists when the DirectX Graphics Kernel (DXGKRNL) driver improperly handles objects in memory, aka "DirectX Graphics Kernel Elevation of Privilege Vulnerability." This affects Windows Server 2012 R2, Windows RT 8.1, Windows Server 2012, Windows Server 2019,.....

7.8CVSS

7.5AI Score

0.001EPSS

2018-10-10 01:29 PM
73
cve
cve

CVE-2018-8330

An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory, aka "Windows Kernel Information Disclosure Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2019, Windows Server 2012,...

5.5CVSS

5.6AI Score

0.011EPSS

2018-10-10 01:29 PM
85
cve
cve

CVE-2018-15967

Adobe Flash Player versions 30.0.0.154 and earlier have a privilege escalation vulnerability. Successful exploitation could lead to information...

7.5CVSS

7.4AI Score

0.004EPSS

2018-09-25 01:29 PM
42
cve
cve

CVE-2018-13140

Druide Antidote through 9.5.1 on Windows and Linux allows remote code execution through the update mechanism by leveraging use of HTTP to download installation...

8.1CVSS

8.4AI Score

0.041EPSS

2018-09-24 10:29 PM
35
cve
cve

CVE-2018-1685

IBM DB2 for Linux, UNIX and Windows (includes DB2 Connect Server) 9.7, 10.1, 10.5, and 11.1 contains a vulnerability in db2cacpy that could allow a local user to read any file on the system. IBM X-Force ID:...

5.5CVSS

5.8AI Score

0.0004EPSS

2018-09-21 01:29 PM
30
2
cve
cve

CVE-2018-1711

IBM DB2 for Linux, UNIX and Windows (includes DB2 Connect Server) 9.7, 10.1, 10.5, and 11.1 could allow a local user to to gain privileges due to allowing modification of columns of existing tasks. IBM X-Force ID:...

8.4CVSS

7.5AI Score

0.0004EPSS

2018-09-21 01:29 PM
26
cve
cve

CVE-2018-1710

IBM DB2 for Linux, UNIX and Windows (includes DB2 Connect Server) 10.1, 10.5, and 11.1 tool db2licm is affected by buffer overflow vulnerability that can potentially result in arbitrary code execution. IBM X-Force ID:...

8.4CVSS

8AI Score

0.001EPSS

2018-09-21 01:29 PM
21
cve
cve

CVE-2018-8462

An elevation of privilege vulnerability exists when the DirectX Graphics Kernel (DXGKRNL) driver improperly handles objects in memory, aka "DirectX Graphics Kernel Elevation of Privilege Vulnerability." This affects Windows Server 2016, Windows 10, Windows 10...

7.8CVSS

7.5AI Score

0.001EPSS

2018-09-13 12:29 AM
73
cve
cve

CVE-2018-8446

An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory, aka "Windows Kernel Information Disclosure Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows...

5.5CVSS

5.7AI Score

0.003EPSS

2018-09-13 12:29 AM
85
cve
cve

CVE-2018-8455

An elevation of privilege vulnerability exists in the way that the Windows Kernel handles objects in memory, aka "Windows Kernel Elevation of Privilege Vulnerability." This affects Windows Server 2012 R2, Windows RT 8.1, Windows Server 2016, Windows 8.1, Windows 10, Windows 10...

7.8CVSS

7.5AI Score

0.001EPSS

2018-09-13 12:29 AM
89
Total number of security vulnerabilities2877