Lucene search

K

Windows 7 Security Vulnerabilities

cve
cve

CVE-2019-0888

A remote code execution vulnerability exists in the way that ActiveX Data Objects (ADO) handle objects in memory, aka 'ActiveX Data Objects (ADO) Remote Code Execution Vulnerability'.

8.8CVSS

7.9AI Score

0.047EPSS

2019-06-12 02:29 PM
75
cve
cve

CVE-2019-0889

A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka 'Jet Database Engine Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-0890, CVE-2019-0891, CVE-2019-0893, CVE-2019-0894, CVE-2019-0895, CVE-2019-0896,...

7.8CVSS

8.1AI Score

0.061EPSS

2019-05-16 07:29 PM
94
cve
cve

CVE-2019-0890

A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka 'Jet Database Engine Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-0889, CVE-2019-0891, CVE-2019-0893, CVE-2019-0894, CVE-2019-0895, CVE-2019-0896,...

7.8CVSS

8.1AI Score

0.061EPSS

2019-05-16 07:29 PM
85
cve
cve

CVE-2019-0891

A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka 'Jet Database Engine Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-0889, CVE-2019-0890, CVE-2019-0893, CVE-2019-0894, CVE-2019-0895, CVE-2019-0896,...

7.8CVSS

8.1AI Score

0.061EPSS

2019-05-16 07:29 PM
87
cve
cve

CVE-2019-0893

A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka 'Jet Database Engine Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-0889, CVE-2019-0890, CVE-2019-0891, CVE-2019-0894, CVE-2019-0895, CVE-2019-0896,...

7.8CVSS

8.1AI Score

0.061EPSS

2019-05-16 07:29 PM
79
cve
cve

CVE-2019-0894

A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka 'Jet Database Engine Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-0889, CVE-2019-0890, CVE-2019-0891, CVE-2019-0893, CVE-2019-0895, CVE-2019-0896,...

7.8CVSS

8.1AI Score

0.061EPSS

2019-05-16 07:29 PM
79
cve
cve

CVE-2019-0895

A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka 'Jet Database Engine Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-0889, CVE-2019-0890, CVE-2019-0891, CVE-2019-0893, CVE-2019-0894, CVE-2019-0896,...

7.8CVSS

8.1AI Score

0.061EPSS

2019-05-16 07:29 PM
77
cve
cve

CVE-2019-0896

A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka 'Jet Database Engine Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-0889, CVE-2019-0890, CVE-2019-0891, CVE-2019-0893, CVE-2019-0894, CVE-2019-0895,...

7.8CVSS

8.1AI Score

0.061EPSS

2019-05-16 07:29 PM
79
cve
cve

CVE-2019-0897

A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka 'Jet Database Engine Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-0889, CVE-2019-0890, CVE-2019-0891, CVE-2019-0893, CVE-2019-0894, CVE-2019-0895,...

7.8CVSS

8.1AI Score

0.061EPSS

2019-05-16 07:29 PM
80
cve
cve

CVE-2019-0898

A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka 'Jet Database Engine Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-0889, CVE-2019-0890, CVE-2019-0891, CVE-2019-0893, CVE-2019-0894, CVE-2019-0895,...

7.8CVSS

8.1AI Score

0.061EPSS

2019-05-16 07:29 PM
80
cve
cve

CVE-2019-0899

A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka 'Jet Database Engine Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-0889, CVE-2019-0890, CVE-2019-0891, CVE-2019-0893, CVE-2019-0894, CVE-2019-0895,...

7.8CVSS

8.1AI Score

0.061EPSS

2019-05-16 07:29 PM
87
cve
cve

CVE-2019-0900

A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka 'Jet Database Engine Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-0889, CVE-2019-0890, CVE-2019-0891, CVE-2019-0893, CVE-2019-0894, CVE-2019-0895,...

7.8CVSS

8.1AI Score

0.061EPSS

2019-05-16 07:29 PM
102
cve
cve

CVE-2019-0901

A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka 'Jet Database Engine Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-0889, CVE-2019-0890, CVE-2019-0891, CVE-2019-0893, CVE-2019-0894, CVE-2019-0895,...

7.8CVSS

8.1AI Score

0.061EPSS

2019-05-16 07:29 PM
76
cve
cve

CVE-2019-0902

A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka 'Jet Database Engine Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-0889, CVE-2019-0890, CVE-2019-0891, CVE-2019-0893, CVE-2019-0894, CVE-2019-0895,...

8.8CVSS

8.1AI Score

0.061EPSS

2019-05-16 07:29 PM
95
cve
cve

CVE-2019-0903

A remote code execution vulnerability exists in the way that the Windows Graphics Device Interface (GDI) handles objects in the memory, aka 'GDI+ Remote Code Execution Vulnerability'.

8.8CVSS

8AI Score

0.042EPSS

2019-05-16 07:29 PM
886
In Wild
cve
cve

CVE-2019-0904

A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka 'Jet Database Engine Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-0905, CVE-2019-0906, CVE-2019-0907, CVE-2019-0908, CVE-2019-0909, CVE-2019-0974.

8.8CVSS

8.3AI Score

0.061EPSS

2019-06-12 02:29 PM
84
cve
cve

CVE-2019-0905

A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka 'Jet Database Engine Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-0904, CVE-2019-0906, CVE-2019-0907, CVE-2019-0908, CVE-2019-0909, CVE-2019-0974.

8.8CVSS

8.3AI Score

0.061EPSS

2019-06-12 02:29 PM
77
cve
cve

CVE-2019-0906

A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka 'Jet Database Engine Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-0904, CVE-2019-0905, CVE-2019-0907, CVE-2019-0908, CVE-2019-0909, CVE-2019-0974.

8.8CVSS

8.3AI Score

0.061EPSS

2019-06-12 02:29 PM
99
cve
cve

CVE-2019-0907

A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka 'Jet Database Engine Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-0904, CVE-2019-0905, CVE-2019-0906, CVE-2019-0908, CVE-2019-0909, CVE-2019-0974.

8.8CVSS

8.3AI Score

0.061EPSS

2019-06-12 02:29 PM
89
cve
cve

CVE-2019-0908

A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka 'Jet Database Engine Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-0904, CVE-2019-0905, CVE-2019-0906, CVE-2019-0907, CVE-2019-0909, CVE-2019-0974.

8.8CVSS

8.3AI Score

0.061EPSS

2019-06-12 02:29 PM
76
cve
cve

CVE-2019-0909

A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka 'Jet Database Engine Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-0904, CVE-2019-0905, CVE-2019-0906, CVE-2019-0907, CVE-2019-0908, CVE-2019-0974.

8.8CVSS

8.3AI Score

0.061EPSS

2019-06-12 02:29 PM
78
cve
cve

CVE-2019-0936

An elevation of privilege vulnerability exists in Microsoft Windows when Windows fails to properly handle certain symbolic links, aka 'Windows Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2019-0734.

7.8CVSS

7.5AI Score

0.002EPSS

2019-05-16 07:29 PM
82
cve
cve

CVE-2019-0941

A denial of service exists in Microsoft IIS Server when the optional request filtering feature improperly handles requests, aka 'Microsoft IIS Server Denial of Service Vulnerability'.

7.5CVSS

7.2AI Score

0.002EPSS

2019-06-12 02:29 PM
89
cve
cve

CVE-2019-0943

An elevation of privilege vulnerability exists when Windows improperly handles calls to Advanced Local Procedure Call (ALPC).An attacker who successfully exploited this vulnerability could run arbitrary code in the security context of the local system, aka 'Windows ALPC Elevation of Privilege Vulne...

7.8CVSS

7.5AI Score

0.0004EPSS

2019-06-12 02:29 PM
106
cve
cve

CVE-2019-0948

An information disclosure vulnerability exists in the Windows Event Viewer (eventvwr.msc) when it improperly parses XML input containing a reference to an external entity, aka 'Windows Event Viewer Information Disclosure Vulnerability'.

5.5CVSS

5.7AI Score

0.002EPSS

2019-06-12 02:29 PM
92
cve
cve

CVE-2019-0960

An elevation of privilege vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory, aka 'Win32k Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2019-1014, CVE-2019-1017.

7.8CVSS

7.5AI Score

0.0004EPSS

2019-06-12 02:29 PM
55
cve
cve

CVE-2019-0961

An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory, aka 'Windows GDI Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2019-0758, CVE-2019-0882.

6.5CVSS

6.2AI Score

0.157EPSS

2019-05-16 07:29 PM
80
cve
cve

CVE-2019-0968

An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory, aka 'Windows GDI Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2019-0977, CVE-2019-1009, CVE-2019-1010, CVE-2019-1011, CVE-2019-1012, CVE-2019-1013,...

6.5CVSS

5.9AI Score

0.279EPSS

2019-06-12 02:29 PM
60
cve
cve

CVE-2019-0972

This security update corrects a denial of service in the Local Security Authority Subsystem Service (LSASS) caused when an authenticated attacker sends a specially crafted authentication request, aka 'Local Security Authority Subsystem Service Denial of Service Vulnerability'.

6.5CVSS

6.6AI Score

0.002EPSS

2019-06-12 02:29 PM
72
cve
cve

CVE-2019-0973

An elevation of privilege vulnerability exists in the Windows Installer when the Windows Installer fails to properly sanitize input leading to an insecure library loading behavior.A locally authenticated attacker could run arbitrary code with elevated system privileges, aka 'Windows Installer Eleva...

7.8CVSS

7.5AI Score

0.0004EPSS

2019-06-12 02:29 PM
75
cve
cve

CVE-2019-0974

A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka 'Jet Database Engine Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-0904, CVE-2019-0905, CVE-2019-0906, CVE-2019-0907, CVE-2019-0908, CVE-2019-0909.

8.8CVSS

8.3AI Score

0.061EPSS

2019-06-12 02:29 PM
78
cve
cve

CVE-2019-0977

An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory, aka 'Windows GDI Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2019-0968, CVE-2019-1009, CVE-2019-1010, CVE-2019-1011, CVE-2019-1012, CVE-2019-1013,...

6.5CVSS

5.9AI Score

0.279EPSS

2019-06-12 02:29 PM
53
cve
cve

CVE-2019-0984

An elevation of privilege vulnerability exists when the Windows Common Log File System (CLFS) driver improperly handles objects in memory, aka 'Windows Common Log File System Driver Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2019-0959.

7.8CVSS

7.5AI Score

0.0004EPSS

2019-06-12 02:29 PM
72
cve
cve

CVE-2019-0985

A remote code execution vulnerability exists when the Microsoft Speech API (SAPI) improperly handles text-to-speech (TTS) input, aka 'Microsoft Speech API Remote Code Execution Vulnerability'.

7.8CVSS

7.9AI Score

0.017EPSS

2019-06-12 02:29 PM
60
cve
cve

CVE-2019-0986

An elevation of privilege vulnerability exists when the Windows User Profile Service (ProfSvc) improperly handles symlinks, aka 'Windows User Profile Service Elevation of Privilege Vulnerability'.

7.1CVSS

7.2AI Score

0.001EPSS

2019-06-12 02:29 PM
89
cve
cve

CVE-2019-1006

An authentication bypass vulnerability exists in Windows Communication Foundation (WCF) and Windows Identity Foundation (WIF), allowing signing of SAML tokens with arbitrary symmetric keys, aka 'WCF/WIF SAML Token Authentication Bypass Vulnerability'.

7.5CVSS

7.8AI Score

0.002EPSS

2019-07-15 07:15 PM
210
cve
cve

CVE-2019-1009

An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory, aka 'Windows GDI Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2019-0968, CVE-2019-0977, CVE-2019-1010, CVE-2019-1011, CVE-2019-1012, CVE-2019-1013,...

6.5CVSS

5.9AI Score

0.279EPSS

2019-06-12 02:29 PM
55
cve
cve

CVE-2019-1010

An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory, aka 'Windows GDI Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2019-0968, CVE-2019-0977, CVE-2019-1009, CVE-2019-1011, CVE-2019-1012, CVE-2019-1013,...

6.5CVSS

5.9AI Score

0.279EPSS

2019-06-12 02:29 PM
92
cve
cve

CVE-2019-1011

An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory, aka 'Windows GDI Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2019-0968, CVE-2019-0977, CVE-2019-1009, CVE-2019-1010, CVE-2019-1012, CVE-2019-1013,...

6.5CVSS

5.9AI Score

0.279EPSS

2019-06-12 02:29 PM
47
cve
cve

CVE-2019-1012

An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory, aka 'Windows GDI Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2019-0968, CVE-2019-0977, CVE-2019-1009, CVE-2019-1010, CVE-2019-1011, CVE-2019-1013,...

6.5CVSS

5.9AI Score

0.279EPSS

2019-06-12 02:29 PM
76
cve
cve

CVE-2019-1013

An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory, aka 'Windows GDI Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2019-0968, CVE-2019-0977, CVE-2019-1009, CVE-2019-1010, CVE-2019-1011, CVE-2019-1012,...

6.5CVSS

5.9AI Score

0.279EPSS

2019-06-12 02:29 PM
59
cve
cve

CVE-2019-1014

An elevation of privilege vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory, aka 'Win32k Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2019-0960, CVE-2019-1017.

7.8CVSS

7.5AI Score

0.0004EPSS

2019-06-12 02:29 PM
78
cve
cve

CVE-2019-1015

An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory, aka 'Windows GDI Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2019-0968, CVE-2019-0977, CVE-2019-1009, CVE-2019-1010, CVE-2019-1011, CVE-2019-1012,...

6.5CVSS

5.9AI Score

0.279EPSS

2019-06-12 02:29 PM
52
cve
cve

CVE-2019-1016

An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory, aka 'Windows GDI Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2019-0968, CVE-2019-0977, CVE-2019-1009, CVE-2019-1010, CVE-2019-1011, CVE-2019-1012,...

6.5CVSS

5.9AI Score

0.279EPSS

2019-06-12 02:29 PM
50
cve
cve

CVE-2019-1017

An elevation of privilege vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory, aka 'Win32k Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2019-0960, CVE-2019-1014.

7.8CVSS

7.5AI Score

0.0004EPSS

2019-06-12 02:29 PM
74
cve
cve

CVE-2019-1019

A security feature bypass vulnerability exists where a NETLOGON message is able to obtain the session key and sign messages.To exploit this vulnerability, an attacker could send a specially crafted authentication request, aka 'Microsoft Windows Security Feature Bypass Vulnerability'.

8.5CVSS

7.5AI Score

0.009EPSS

2019-06-12 02:29 PM
121
cve
cve

CVE-2019-1025

A denial of service vulnerability exists when Windows improperly handles objects in memory, aka 'Windows Denial of Service Vulnerability'.

7.5CVSS

7.2AI Score

0.002EPSS

2019-06-12 02:29 PM
79
cve
cve

CVE-2019-1028

An elevation of privilege exists in Windows Audio Service, aka 'Windows Audio Service Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2019-1007, CVE-2019-1021, CVE-2019-1022, CVE-2019-1026, CVE-2019-1027.

7.8CVSS

7.5AI Score

0.0004EPSS

2019-06-12 02:29 PM
73
cve
cve

CVE-2019-1039

An information disclosure vulnerability exists when the Windows kernel improperly initializes objects in memory.To exploit this vulnerability, an authenticated attacker could run a specially crafted application, aka 'Windows Kernel Information Disclosure Vulnerability'.

5.5CVSS

5.5AI Score

0.0004EPSS

2019-06-12 02:29 PM
79
cve
cve

CVE-2019-1040

A tampering vulnerability exists in Microsoft Windows when a man-in-the-middle attacker is able to successfully bypass the NTLM MIC (Message Integrity Check) protection, aka 'Windows NTLM Tampering Vulnerability'.

5.9CVSS

6.2AI Score

0.055EPSS

2019-06-12 02:29 PM
155
In Wild
3
Total number of security vulnerabilities2372