Lucene search

K

All Windows Security Vulnerabilities

cve
cve

CVE-2022-28887

Multiple Denial-of-Service (DoS) vulnerability was discovered in F-Secure & WithSecure products whereby the aerdl.dll unpacker handler function crashes. This can lead to a possible scanning engine...

7.5CVSS

7.4AI Score

0.001EPSS

2022-10-12 06:15 PM
30
2
cve
cve

CVE-2022-28886

A Denial-of-Service vulnerability was discovered in the F-Secure and WithSecure products where aerdl.so/aerdl.dll may go into an infinite loop when unpacking PE files. It is possible that this can crash the scanning...

5.5CVSS

5.5AI Score

0.001EPSS

2022-09-23 07:15 PM
18
4
cve
cve

CVE-2022-28884

A Denial-of-Service vulnerability was discovered in the F-Secure and WithSecure products where aerdl.dll may go into an infinite loop when unpacking PE files. It is possible that this can crash the scanning...

7.5CVSS

7.5AI Score

0.001EPSS

2022-09-06 06:15 PM
30
3
cve
cve

CVE-2022-28882

A Denial-of-Service (DoS) vulnerability was discovered in F-Secure & WithSecure products whereby the aegen.dll will go into an infinite loop when unpacking PE files. This eventually leads to scanning engine crash. The exploit can be triggered remotely by an...

7.5CVSS

7.4AI Score

0.001EPSS

2022-08-23 04:15 PM
33
3
cve
cve

CVE-2022-28883

A Denial-of-Service (DoS) vulnerability was discovered in F-Secure & WithSecure products whereby the aerdl unpack function crashes. This can lead to a possible scanning engine crash. The exploit can be triggered remotely by an...

7.5CVSS

7.4AI Score

0.001EPSS

2022-08-23 04:15 PM
35
3
cve
cve

CVE-2022-28881

A Denial-of-Service (DoS) vulnerability was discovered in F-Secure Atlant whereby the aerdl.dll component used in certain WithSecure products unpacker function crashes which leads to scanning engine crash. The exploit can be triggered remotely by an...

7.5CVSS

7.4AI Score

0.001EPSS

2022-08-10 08:15 PM
41
4
cve
cve

CVE-2022-28880

A Denial-of-Service vulnerability was discovered in the F-Secure Atlant and in certain WithSecure products while scanning fuzzed PE32-bit files it is possible that can crash the scanning engine. The exploit can be triggered remotely by an...

7.5CVSS

7.5AI Score

0.001EPSS

2022-08-05 05:15 PM
37
2
cve
cve

CVE-2022-28878

A Denial-of-Service vulnerability was discovered in the F-Secure Atlant and in certain WithSecure products while scanning fuzzed APK file it is possible that can crash the scanning...

7.5CVSS

7.5AI Score

0.001EPSS

2022-07-22 04:15 PM
44
2
cve
cve

CVE-2022-28877

This vulnerability allows local user to delete arbitrary file in the system and bypassing security protection which can be abused for local privilege escalation on affected F-Secure & WithSecure windows endpoint products. An attacker must have code execution rights on the victim machine prior to...

6.7CVSS

6.9AI Score

0.0004EPSS

2022-07-21 04:15 PM
39
2
cve
cve

CVE-2022-28876

A Denial-of-Service (DoS) vulnerability was discovered in F-Secure Atlant and in certain WithSecure products whereby the scanning the aeheur.dll component can crash the scanning engine. The exploit can be triggered remotely by an...

7.5CVSS

7.5AI Score

0.001EPSS

2022-07-14 03:15 PM
39
4
cve
cve

CVE-2022-22788

The Zoom Opener installer is downloaded by a user from the Launch meeting page, when attempting to join a meeting without having the Zoom Meeting Client installed. The Zoom Opener installer for Zoom Client for Meetings before version 5.10.3 and Zoom Rooms for Conference Room for Windows before...

7.8CVSS

7.8AI Score

0.001EPSS

2022-06-15 09:15 PM
118
2
cve
cve

CVE-2022-28875

A Denial-of-Service (DoS) vulnerability was discovered in F-Secure Atlant and in certain WithSecure products whereby the scanning the aemobile component can crash the scanning engine. The exploit can be triggered remotely by an...

6.5CVSS

6.4AI Score

0.001EPSS

2022-05-25 04:15 PM
43
2
cve
cve

CVE-2022-28871

A Denial-of-Service (DoS) vulnerability was discovered in F-Secure Atlant whereby the fsicapd component used in certain F-Secure products while scanning larger packages/fuzzed files consume too much memory eventually can crash the scanning engine. The exploit can be triggered remotely by an...

7.5CVSS

7.4AI Score

0.001EPSS

2022-04-25 11:15 AM
54
3
cve
cve

CVE-2021-21552

Dell Wyse Windows Embedded System versions WIE10 LTSC 2019 and earlier contain an improper authorization vulnerability. A local authenticated malicious user with low privileges may potentially exploit this vulnerability to bypass the restricted environment and perform unauthorized actions on the...

8.8CVSS

8.3AI Score

0.001EPSS

2021-05-21 08:15 PM
60
cve
cve

CVE-2017-2682

The Siemens web application RUGGEDCOM NMS < V1.2 on port 8080/TCP and 8081/TCP could allow a remote attacker to perform a Cross-Site Request Forgery (CSRF) attack, potentially allowing an attacker to execute administrative operations, provided the targeted user has an active session and is induc...

8.8CVSS

8.7AI Score

0.002EPSS

2017-02-27 11:59 AM
28
cve
cve

CVE-2017-2683

A non-privileged user of the Siemens web application RUGGEDCOM NMS < V1.2 on port 8080/TCP and 8081/TCP could perform a persistent Cross-Site Scripting (XSS) attack, potentially resulting in obtaining administrative...

8.2CVSS

7AI Score

0.001EPSS

2017-02-27 11:59 AM
23
cve
cve

CVE-2016-8223

During an internal security review, Lenovo identified a local privilege escalation vulnerability in Lenovo System Interface Foundation software installed on some Windows 10 PCs where a user with local privileges could run arbitrary code with administrator level...

7.8CVSS

7.8AI Score

0.0004EPSS

2016-11-29 08:59 PM
23
cve
cve

CVE-2016-8811

For the NVIDIA Quadro, NVS, and GeForce products, NVIDIA Windows GPU Display Driver R340 before 342.00 and R375 before 375.63 contains a vulnerability in the kernel mode layer (nvlddmkm.sys) handler for DxgDdiEscape ID 0x7000170 where the size of an input buffer is not validated, leading to denial....

7.8CVSS

7.6AI Score

0.001EPSS

2016-11-08 08:59 PM
19
cve
cve

CVE-2016-8810

For the NVIDIA Quadro, NVS, and GeForce products, NVIDIA Windows GPU Display Driver R340 before 342.00 and R375 before 375.63 contains a vulnerability in the kernel mode layer (nvlddmkm.sys) handler for DxgDdiEscape ID 0x100009a where a value passed from an user to the driver is used without...

7.8CVSS

7.5AI Score

0.001EPSS

2016-11-08 08:59 PM
24
cve
cve

CVE-2016-8809

For the NVIDIA Quadro, NVS, and GeForce products, NVIDIA Windows GPU Display Driver R340 before 342.00 and R375 before 375.63 contains a vulnerability in the kernel mode layer (nvlddmkm.sys) handler for DxgDdiEscape ID 0x70001b2 where the size of an input buffer is not validated, leading to denial....

7.8CVSS

7.6AI Score

0.001EPSS

2016-11-08 08:59 PM
29
cve
cve

CVE-2016-8808

For the NVIDIA Quadro, NVS, and GeForce products, NVIDIA Windows GPU Display Driver R340 before 342.00 and R375 before 375.63 contains a vulnerability in the kernel mode layer (nvlddmkm.sys) handler for DxgDdiEscape ID 0x70000d5 where a value passed from an user to the driver is used without...

7.8CVSS

8AI Score

0.001EPSS

2016-11-08 08:59 PM
20
cve
cve

CVE-2016-8807

For the NVIDIA Quadro, NVS, and GeForce products, NVIDIA Windows GPU Display Driver R340 before 342.00 and R375 before 375.63 contains a vulnerability in the kernel mode layer (nvlddmkm.sys) handler for DxgDdiEscape ID 0x10000e9 where a value is passed from an user to the driver is used without...

7.8CVSS

7.6AI Score

0.001EPSS

2016-11-08 08:59 PM
25
cve
cve

CVE-2016-8806

For the NVIDIA Quadro, NVS, and GeForce products, NVIDIA Windows GPU Display Driver R340 before 342.00 and R375 before 375.63 contains a vulnerability in the kernel mode layer (nvlddmkm.sys) handler for DxgDdiEscape ID 0x5000027 where a pointer passed from an user to the driver is used without...

7.8CVSS

7.5AI Score

0.001EPSS

2016-11-08 08:59 PM
26
cve
cve

CVE-2016-8805

For the NVIDIA Quadro, NVS, and GeForce products, NVIDIA Windows GPU Display Driver R340 before 342.00 and R375 before 375.63 contains a vulnerability in the kernel mode layer (nvlddmkm.sys) handler for DxgDdiEscape ID 0x7000014 where a value passed from an user to the driver is used without...

7.8CVSS

7.5AI Score

0.001EPSS

2016-11-08 08:59 PM
25
cve
cve

CVE-2016-7391

For the NVIDIA Quadro, NVS, and GeForce products, NVIDIA Windows GPU Display Driver R340 before 342.00 and R375 before 375.63 contains a vulnerability in the kernel mode layer (nvlddmkm.sys) handler for DxgDdiEscape ID 0x100010b where a missing array bounds check can allow a user to write to...

7.8CVSS

7.5AI Score

0.001EPSS

2016-11-08 08:59 PM
17
cve
cve

CVE-2016-7390

For the NVIDIA Quadro, NVS, and GeForce products, NVIDIA Windows GPU Display Driver R340 before 342.00 and R375 before 375.63 contains a vulnerability in the kernel mode layer (nvlddmkm.sys) handler for DxgDdiEscape ID 0x7000194 where a value passed from a user to the driver is used without...

7.8CVSS

7.5AI Score

0.001EPSS

2016-11-08 08:59 PM
23
cve
cve

CVE-2016-7388

For the NVIDIA Quadro, NVS, and GeForce products, NVIDIA Windows GPU Display Driver R340 before 342.00 and R375 before 375.63 contains a vulnerability in the kernel mode layer (nvlddmkm.sys) handler where a NULL pointer dereference caused by invalid user input may lead to denial of service or...

7.8CVSS

7.5AI Score

0.001EPSS

2016-11-08 08:59 PM
23
cve
cve

CVE-2016-7387

For the NVIDIA Quadro, NVS, and GeForce products, NVIDIA Windows GPU Display Driver R340 before 342.00 and R375 before 375.63 contains a vulnerability in the kernel mode layer (nvlddmkm.sys) handler for DxgDdiEscape ID 0x600000D where a value passed from a user to the driver is used without...

7.8CVSS

7.5AI Score

0.001EPSS

2016-11-08 08:59 PM
23
cve
cve

CVE-2016-7386

For the NVIDIA Quadro, NVS, and GeForce products, NVIDIA Windows GPU Display Driver R340 before 342.00 and R375 before 375.63 contains a vulnerability in the kernel mode layer (nvlddmkm.sys) handler for DxgDdiEscape ID 0x70000D4 which may lead to leaking of kernel memory contents to user space...

5.5CVSS

5.7AI Score

0.001EPSS

2016-11-08 08:59 PM
20
cve
cve

CVE-2016-7385

For the NVIDIA Quadro, NVS, and GeForce products, NVIDIA Windows GPU Display Driver R340 before 342.00 and R375 before 375.63 contains a vulnerability in the kernel mode layer (nvlddmkm.sys) handler for DxgDdiEscape ID 0x700010d where a value passed from a user to the driver is used without...

7.8CVSS

7.5AI Score

0.001EPSS

2016-11-08 08:59 PM
21
cve
cve

CVE-2016-7384

For the NVIDIA Quadro, NVS, and GeForce products, NVIDIA Windows GPU Display Driver R340 before 342.00 and R375 before 375.63 contains a vulnerability in the kernel mode layer (nvlddmkm.sys) where unchecked input/output lengths in UVMLiteController Device IO Control handling may lead to denial of.....

7.8CVSS

7.5AI Score

0.001EPSS

2016-11-08 08:59 PM
29
cve
cve

CVE-2016-7383

For the NVIDIA Quadro, NVS, and GeForce products, NVIDIA Windows GPU Display Driver R340 before 342.00 and R375 before 375.63 contains a vulnerability in a memory mapping API in the kernel mode layer (nvlddmkm.sys) handler, leading to denial of service or potential escalation of...

7.8CVSS

7.5AI Score

0.001EPSS

2016-11-08 08:59 PM
24
cve
cve

CVE-2016-7382

For the NVIDIA Quadro, NVS, GeForce, and Tesla products, NVIDIA GPU Display Driver contains a vulnerability in the kernel mode layer (nvlddmkm.sys for Windows or nvidia.ko for Linux) handler where a missing permissions check may allow users to gain access to arbitrary physical memory, leading to...

7.8CVSS

7.6AI Score

0.001EPSS

2016-11-08 08:59 PM
34
cve
cve

CVE-2016-7381

For the NVIDIA Quadro, NVS, and GeForce products, NVIDIA Windows GPU Display Driver R340 before 342.00 and R375 before 375.63 contains a vulnerability in the kernel mode layer (nvlddmkm.sys) handler for DxgDdiEscape where a user input to index an array is not bounds checked, leading to denial of...

7.8CVSS

7.6AI Score

0.001EPSS

2016-11-08 08:59 PM
27
2
cve
cve

CVE-2016-5852

For the NVIDIA Quadro, NVS, and GeForce products, GFE GameStream and NVTray Plugin unquoted service path vulnerabilities are examples of the unquoted service path vulnerability in Windows. A successful exploit of a vulnerable service installation can enable malicious code to execute on the system.....

7.8CVSS

7.8AI Score

0.001EPSS

2016-11-08 08:59 PM
25
cve
cve

CVE-2016-5025

For the NVIDIA Quadro, NVS, and GeForce products, improper sanitization of parameters in the NVAPI support layer causes a denial of service vulnerability (blue screen crash) within the NVIDIA Windows graphics...

6.6CVSS

6.5AI Score

0.001EPSS

2016-11-08 08:59 PM
25
cve
cve

CVE-2016-4961

For the NVIDIA Quadro, NVS, and GeForce products, improper sanitization of parameters in the NVStreamKMS.sys API layer caused a denial of service vulnerability (blue screen crash) within the NVIDIA Windows graphics...

5.5CVSS

6AI Score

0.001EPSS

2016-11-08 08:59 PM
25
cve
cve

CVE-2016-3161

For the NVIDIA Quadro, NVS, and GeForce products, GFE GameStream and NVTray Plugin unquoted service path vulnerabilities are examples of the unquoted service path vulnerability in Windows. A successful exploit of a vulnerable service installation can enable malicious code to execute on the system.....

7.8CVSS

7.8AI Score

0.001EPSS

2016-11-08 08:59 PM
22
cve
cve

CVE-2008-2161

Buffer overflow in TFTP Server SP 1.4 and 1.5 on Windows, and possibly other versions, allows remote attackers to execute arbitrary code via a long TFTP error packet. NOTE: some of these details are obtained from third party...

9.9AI Score

0.638EPSS

2008-05-12 10:20 PM
25
4
cve
cve

CVE-2003-1467

Multiple cross-site scripting (XSS) vulnerabilities in (1) login.php, (2) register.php, (3) post.php, and (4) common.php in Phorum before 3.4.3 allow remote attackers to inject arbitrary web script or HTML via unknown attack...

6AI Score

0.003EPSS

2007-10-24 11:00 PM
21
cve
cve

CVE-2003-1477

MAILsweeper for SMTP 4.3.6 and 4.3.7 allows remote attackers to cause a denial of service (CPU consumption) via a PowerPoint attachment that either (1) is corrupt or (2) contains "embedded...

6.8AI Score

0.009EPSS

2007-10-24 11:00 PM
24
cve
cve

CVE-2003-1463

Absolute path traversal vulnerability in Alt-N Technologies WebAdmin 2.0.0 through 2.0.2 allows remote attackers with administrator privileges to (1) determine the installation path by reading the contents of the Name parameter in a link, and (2) read arbitrary files via an absolute path in the...

6.7AI Score

0.002EPSS

2007-10-24 11:00 PM
28
cve
cve

CVE-2003-1472

Buffer overflow in 3D-FTP client 4.0 allows remote FTP servers to cause a denial of service (crash) and possibly execute arbitrary code via a long...

8.3AI Score

0.008EPSS

2007-10-24 11:00 PM
27
cve
cve

CVE-2003-1430

Directory traversal vulnerability in Unreal Tournament Server 436 and earlier allows remote attackers to access known files via a ".." (dot dot) in an unreal://...

6.7AI Score

0.019EPSS

2007-10-23 01:00 AM
21
cve
cve

CVE-2003-1454

Invision Power Services Invision Board 1.0 through 1.1.1, when a forum is password protected, stores the administrator password in a cookie in plaintext, which could allow remote attackers to gain...

7.4AI Score

0.005EPSS

2007-10-23 01:00 AM
19
cve
cve

CVE-2003-1456

Album.pl 6.1 allows remote attackers to execute arbitrary commands, when an alternative configuration file is used, via unknown attack...

7.4AI Score

0.013EPSS

2007-10-23 01:00 AM
23
cve
cve

CVE-2003-1423

Petitforum stores the liste.txt data file under the web document root with insufficient access control, which allows remote attackers to obtain sensitive information such as e-mail addresses and encrypted...

6.7AI Score

0.003EPSS

2007-10-20 10:00 AM
19
cve
cve

CVE-2003-1392

CryptoBuddy 1.0 and 1.2 does not use the user-supplied passphrase to encrypt data, which could allow local users to use their own passphrase to decrypt the...

6.7AI Score

0.0004EPSS

2007-10-19 10:00 AM
23
cve
cve

CVE-2003-1372

Cross-site scripting (XSS) vulnerability in links.php script in myPHPNuke 1.8.8, and possibly earlier versions, allows remote attackers to inject arbitrary HTML and web script via the (1) ratenum or (2) query...

6.2AI Score

0.005EPSS

2007-10-17 01:00 AM
51
cve
cve

CVE-2007-2927

Unspecified vulnerability in Atheros 802.11 a/b/g wireless adapter drivers before 5.3.0.35, and 6.x before 6.0.3.67, on Windows allows remote attackers to cause a denial of service via a crafted 802.11 management...

6.5AI Score

0.1EPSS

2007-08-08 01:17 AM
28
Total number of security vulnerabilities65