Lucene search

K

Windows Control Flow Guard Security Vulnerabilities

cve
cve

CVE-2018-8276

A security feature bypass vulnerability exists in the Microsoft Chakra scripting engine that allows Control Flow Guard (CFG) to be bypassed, aka "Scripting Engine Security Feature Bypass Vulnerability." This affects Microsoft Edge,...

6.5CVSS

7AI Score

0.002EPSS

2018-07-11 12:29 AM
38
cve
cve

CVE-2017-11874

Microsoft Edge in Microsoft Windows 10 1703, 1709, Windows Server, version 1709, and ChakraCore allows an attacker to bypass Control Flow Guard (CFG) to run arbitrary code on a target system, due to how Microsoft Edge handles accessing memory in code compiled by the Edge Just-In-Time (JIT)...

3.1CVSS

5.2AI Score

0.003EPSS

2017-11-15 03:29 AM
49
2
cve
cve

CVE-2017-8716

Windows Control Flow Guard in Microsoft Windows 10 Version 1703 allows an attacker to run a specially crafted application to bypass Control Flow Guard, due to the way that Control Flow Guard handles objects in memory, aka "Windows Security Feature Bypass...

5.3CVSS

6.4AI Score

0.001EPSS

2017-09-13 01:29 AM
36