Lucene search

K

Microsoft Corporation Security Vulnerabilities

cve
cve

CVE-2017-8537

The Microsoft Malware Protection Engine running on Microsoft Forefront and Microsoft Defender on Microsoft Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, Windows 10 Gold, 1511, 1607, and 1703, and Windows Server 2016, Microsoft...

5.5CVSS

5.1AI Score

0.783EPSS

2017-05-26 08:29 PM
48
cve
cve

CVE-2017-8536

The Microsoft Malware Protection Engine running on Microsoft Forefront and Microsoft Defender on Microsoft Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, Windows 10 Gold, 1511, 1607, and 1703, and Windows Server 2016, Microsoft...

5.5CVSS

5.1AI Score

0.783EPSS

2017-05-26 08:29 PM
35
cve
cve

CVE-2017-8539

The Microsoft Malware Protection Engine running on Microsoft Forefront and Microsoft Defender on Microsoft Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, Windows 10 Gold, 1511, 1607, and 1703, and Windows Server 2016, Microsoft...

5.5CVSS

5.1AI Score

0.783EPSS

2017-05-26 08:29 PM
41
cve
cve

CVE-2017-0252

A remote code execution vulnerability exists in Microsoft Chakra Core in the way JavaScript engines render when handling objects in memory. aka "Scripting Engine Memory Corruption Vulnerability". This vulnerability is unique from...

9.8CVSS

9.4AI Score

0.364EPSS

2017-05-15 05:29 PM
34
cve
cve

CVE-2017-0223

A remote code execution vulnerability exists in Microsoft Chakra Core in the way JavaScript engines render when handling objects in memory. aka "Scripting Engine Memory Corruption Vulnerability". This vulnerability is unique from...

9.8CVSS

9.4AI Score

0.364EPSS

2017-05-15 05:29 PM
58
cve
cve

CVE-2017-0275

Microsoft Server Message Block 1.0 (SMBv1) allows an information disclosure vulnerability in the way that Microsoft Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, Windows 10 Gold, 1511, 1607, and 1703, and Windows Server 2016...

5.9CVSS

6.1AI Score

0.033EPSS

2017-05-12 02:29 PM
70
cve
cve

CVE-2017-0279

The Microsoft Server Message Block 1.0 (SMBv1) server on Microsoft Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, Windows 10 Gold, 1511, 1607, and 1703, and Windows Server 2016 allows an attacker to execute remote code by the way it....

7CVSS

7.7AI Score

0.263EPSS

2017-05-12 02:29 PM
82
cve
cve

CVE-2017-0274

Microsoft Server Message Block 1.0 (SMBv1) allows an information disclosure vulnerability in the way that Microsoft Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, Windows 10 Gold, 1511, 1607, and 1703, and Windows Server 2016...

5.9CVSS

6.1AI Score

0.033EPSS

2017-05-12 02:29 PM
62
cve
cve

CVE-2017-0280

The Microsoft Server Message Block 1.0 (SMBv1) allows denial of service when an attacker sends specially crafted requests to the server, aka "Windows SMB Denial of Service Vulnerability". This CVE ID is unique from CVE-2017-0269 and...

5.9CVSS

6.2AI Score

0.01EPSS

2017-05-12 02:29 PM
65
cve
cve

CVE-2017-0281

Microsoft Office 2007 SP3, Office 2010 SP2, Office 2013 SP1, Office 2016, Office Online Server 2016, Office Web Apps 2010 SP2,Office Web Apps 2013 SP1, Project Server 2013 SP1, SharePoint Enterprise Server 2013 SP1, SharePoint Enterprise Server 2016, SharePoint Foundation 2013 SP1, Sharepoint...

7.8CVSS

8.1AI Score

0.954EPSS

2017-05-12 02:29 PM
91
In Wild
7
cve
cve

CVE-2017-0278

The Microsoft Server Message Block 1.0 (SMBv1) server on Microsoft Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, Windows 10 Gold, 1511, 1607, and 1703, and Windows Server 2016 allows an attacker to execute remote code by the way it....

7CVSS

7.7AI Score

0.263EPSS

2017-05-12 02:29 PM
73
cve
cve

CVE-2017-0276

Microsoft Server Message Block 1.0 (SMBv1) allows an information disclosure vulnerability in the way that Microsoft Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, Windows 10 Gold, 1511, 1607, and 1703, and Windows Server 2016...

5.9CVSS

6.1AI Score

0.033EPSS

2017-05-12 02:29 PM
81
cve
cve

CVE-2017-0277

The Microsoft Server Message Block 1.0 (SMBv1) server on Microsoft Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, Windows 10 Gold, 1511, 1607, and 1703, and Windows Server 2016 allows an attacker to execute remote code by the way it....

7CVSS

7.7AI Score

0.263EPSS

2017-05-12 02:29 PM
72
cve
cve

CVE-2017-0264

Microsoft PowerPoint for Mac 2011 allows a remote code execution vulnerability when the software fails to properly handle objects in memory, aka "Microsoft Office Memory Corruption Vulnerability". This CVE ID is unique from CVE-2017-0254 and...

7.8CVSS

7.6AI Score

0.342EPSS

2017-05-12 02:29 PM
42
cve
cve

CVE-2017-0266

A remote code execution vulnerability exists in Microsoft Edge in the way affected Microsoft scripting engines render when handling objects in memory, aka "Microsoft Edge Remote Code Execution...

7.5CVSS

7.8AI Score

0.139EPSS

2017-05-12 02:29 PM
54
cve
cve

CVE-2017-0272

The Microsoft Server Message Block 1.0 (SMBv1) server on Microsoft Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, Windows 10 Gold, 1511, 1607, and 1703, and Windows Server 2016 allows an attacker to execute remote code by the way it....

8.1CVSS

7.7AI Score

0.263EPSS

2017-05-12 02:29 PM
102
cve
cve

CVE-2017-0271

Microsoft Server Message Block 1.0 (SMBv1) allows an information disclosure vulnerability in the way that Microsoft Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, Windows 10 Gold, 1511, 1607, and 1703, and Windows Server 2016...

5.9CVSS

6.1AI Score

0.033EPSS

2017-05-12 02:29 PM
69
cve
cve

CVE-2017-0262

Microsoft Office 2010 SP2, Office 2013 SP1, and Office 2016 allow a remote code execution vulnerability when the software fails to properly handle objects in memory, aka "Office Remote Code Execution Vulnerability". This CVE ID is unique from CVE-2017-0261 and...

7.8CVSS

8AI Score

0.954EPSS

2017-05-12 02:29 PM
926
In Wild
2
cve
cve

CVE-2017-0270

Microsoft Server Message Block 1.0 (SMBv1) allows an information disclosure vulnerability in the way that Microsoft Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, Windows 10 Gold, 1511, 1607, and 1703, and Windows Server 2016...

5.9CVSS

6.1AI Score

0.033EPSS

2017-05-12 02:29 PM
69
cve
cve

CVE-2017-0268

Microsoft Server Message Block 1.0 (SMBv1) allows an information disclosure vulnerability in the way that Microsoft Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, Windows 10 Gold, 1511, 1607, and 1703, and Windows Server 2016...

5.9CVSS

6.1AI Score

0.033EPSS

2017-05-12 02:29 PM
76
cve
cve

CVE-2017-0263

The kernel-mode drivers in Microsoft Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, Windows 10 Gold, 1511, 1607, 1703, and Windows Server 2016 allow local users to gain privileges via a crafted application, aka "Win32k Elevation of.....

7.8CVSS

7.6AI Score

0.017EPSS

2017-05-12 02:29 PM
993
In Wild
2
cve
cve

CVE-2017-0267

Microsoft Server Message Block 1.0 (SMBv1) allows an information disclosure vulnerability in the way that Microsoft Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, Windows 10 Gold, 1511, 1607, and 1703, and Windows Server 2016...

5.9CVSS

6.1AI Score

0.033EPSS

2017-05-12 02:29 PM
105
cve
cve

CVE-2017-0269

The Microsoft Server Message Block 1.0 (SMBv1) allows denial of service when an attacker sends specially crafted requests to the server, aka "Windows SMB Denial of Service Vulnerability". This CVE ID is unique from CVE-2017-0273 and...

5.9CVSS

6.2AI Score

0.01EPSS

2017-05-12 02:29 PM
85
cve
cve

CVE-2017-0265

Microsoft PowerPoint for Mac 2011 allows a remote code execution vulnerability when the software fails to properly handle objects in memory, aka "Microsoft Office Memory Corruption Vulnerability". This CVE ID is unique from CVE-2017-0254 and...

7.8CVSS

7.6AI Score

0.342EPSS

2017-05-12 02:29 PM
48
cve
cve

CVE-2017-0273

The Microsoft Server Message Block 1.0 (SMBv1) allows denial of service when an attacker sends specially crafted requests to the server, aka "Windows SMB Denial of Service Vulnerability". This CVE ID is unique from CVE-2017-0269 and...

5.9CVSS

6.2AI Score

0.01EPSS

2017-05-12 02:29 PM
72
cve
cve

CVE-2017-0255

Microsoft SharePoint Foundation 2013 SP1 allows an elevation of privilege vulnerability when it does not properly sanitize a specially crafted web request, aka "Microsoft SharePoint XSS...

5.4CVSS

5.3AI Score

0.001EPSS

2017-05-12 02:29 PM
66
cve
cve

CVE-2017-0249

An elevation of privilege vulnerability exists when the ASP.NET Core fails to properly sanitize web...

7.3CVSS

7.2AI Score

0.001EPSS

2017-05-12 02:29 PM
60
2
cve
cve

CVE-2017-0256

A spoofing vulnerability exists when the ASP.NET Core fails to properly sanitize web...

5.3CVSS

5.4AI Score

0.001EPSS

2017-05-12 02:29 PM
64
2
cve
cve

CVE-2017-0258

The Windows kernel in Microsoft Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, Windows 10 Gold, 1511, 1607, 1703, and Windows Server 2016 allows authenticated attackers to obtain sensitive information via a specially crafted...

4.7CVSS

5.1AI Score

0.002EPSS

2017-05-12 02:29 PM
61
cve
cve

CVE-2017-0259

The Windows kernel in Microsoft Windows 8.1, Windows Server 2012 R2, Windows RT 8.1, Windows 10 Gold, 1511, 1607, 1703, and Windows Server 2016 allows authenticated attackers to obtain sensitive information via a specially crafted document, aka "Windows Kernel Information Disclosure...

4.7CVSS

4.2AI Score

0.002EPSS

2017-05-12 02:29 PM
66
cve
cve

CVE-2017-0261

Microsoft Office 2010 SP2, Office 2013 SP1, and Office 2016 allow a remote code execution vulnerability when the software fails to properly handle objects in memory, aka "Office Remote Code Execution Vulnerability". This CVE ID is unique from CVE-2017-0262 and...

7.8CVSS

8AI Score

0.954EPSS

2017-05-12 02:29 PM
901
In Wild
4
cve
cve

CVE-2017-0254

Microsoft Word 2007, Office 2010 SP2, Word 2010 SP2, Office Compatibility Pack SP3, Office for Mac 2011, Office for Mac 2016, Microsoft Office Web Apps 2010 SP2, Office Web Apps Server 2013 SP1, Word 2013 RT SP1, Word 2013 SP1, Word Automation Services on Microsoft SharePoint Server 2013 SP1,...

7.8CVSS

7.6AI Score

0.342EPSS

2017-05-12 02:29 PM
68
cve
cve

CVE-2017-0245

The kernel-mode drivers in Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1 and Windows Server 2012 Gold allow a local authenticated attacker to execute a specially crafted application to obtain kernel information, aka "Win32k Information Disclosure...

4.7CVSS

5.5AI Score

0.001EPSS

2017-05-12 02:29 PM
67
cve
cve

CVE-2017-0246

The Graphics Component in the kernel-mode drivers in Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, Windows 10 Gold, 1511, and 1607, and Windows Server 2016 allows local users to gain privileges via a crafted application or in...

7CVSS

7.2AI Score

0.001EPSS

2017-05-12 02:29 PM
60
cve
cve

CVE-2017-0247

A denial of service vulnerability exists when the ASP.NET Core fails to properly validate web requests. NOTE: Microsoft has not commented on third-party claims that the issue is that the TextEncoder.EncodeCore function in the System.Text.Encodings.Web package in ASP.NET Core Mvc before 1.0.4 and...

7.5CVSS

7.2AI Score

0.003EPSS

2017-05-12 02:29 PM
62
cve
cve

CVE-2017-0242

An information disclosure vulnerability exists in the way some ActiveX objects are instantiated, aka "Microsoft ActiveX Information Disclosure...

5.5CVSS

5.5AI Score

0.003EPSS

2017-05-12 02:29 PM
50
cve
cve

CVE-2017-0238

A remote code execution vulnerability exists in Microsoft browsers in the way JavaScript scripting engines handle objects in memory, aka "Scripting Engine Memory Corruption Vulnerability." This CVE ID is unique from CVE-2017-0224, CVE-2017-0228, CVE-2017-0229, CVE-2017-0230, CVE-2017-0234,...

7.5CVSS

7.6AI Score

0.203EPSS

2017-05-12 02:29 PM
253
cve
cve

CVE-2017-0248

Microsoft .NET Framework 2.0, 3.5, 3.5.1, 4.5.2, 4.6, 4.6.1, 4.6.2 and 4.7 allow an attacker to bypass Enhanced Security Usage taggings when they present a certificate that is invalid for a specific use, aka ".NET Security Feature Bypass...

7.5CVSS

7.3AI Score

0.002EPSS

2017-05-12 02:29 PM
101
cve
cve

CVE-2017-0240

A remote code execution vulnerability exists in Microsoft Edge in the way affected Microsoft scripting engines render when handling objects in memory, aka "Microsoft Edge Memory Corruption Vulnerability." This CVE ID is unique from CVE-2017-0221 and...

7.5CVSS

7.5AI Score

0.246EPSS

2017-05-12 02:29 PM
54
cve
cve

CVE-2017-0241

An elevation of privilege vulnerability exists when Microsoft Edge renders a domain-less page in the URL, which could allow Microsoft Edge to perform actions in the context of the Intranet Zone and access functionality that is not typically available to the browser when browsing in the context of.....

5.3CVSS

6.2AI Score

0.003EPSS

2017-05-12 02:29 PM
47
2
cve
cve

CVE-2017-0244

The kernel in Windows Server 2008 SP2 and R2 SP1, and Windows 7 SP1 allows locally authenticated attackers to gain privileges via a crafted application, or in Windows 7 for x64-based systems, cause denial of service, aka "Windows Kernel Elevation of Privilege...

6.7CVSS

6.8AI Score

0.001EPSS

2017-05-12 02:29 PM
51
cve
cve

CVE-2017-0221

A vulnerability exists when Microsoft Edge improperly accesses objects in memory, aka "Microsoft Edge Memory Corruption Vulnerability." This CVE ID is unique from CVE-2017-0227 and...

7.5CVSS

7.3AI Score

0.246EPSS

2017-05-12 02:29 PM
45
cve
cve

CVE-2017-0231

A spoofing vulnerability exists when Microsoft browsers render SmartScreen Filter, aka "Microsoft Browser Spoofing...

4.3CVSS

5.6AI Score

0.006EPSS

2017-05-12 02:29 PM
154
4
cve
cve

CVE-2017-0226

A remote code execution vulnerability exists when Internet Explorer improperly accesses objects in memory, aka "Internet Explorer Memory Corruption Vulnerability." This CVE ID is unique from...

7.5CVSS

8AI Score

0.202EPSS

2017-05-12 02:29 PM
69
In Wild
cve
cve

CVE-2017-0228

A remote code execution vulnerability exists in Microsoft browsers in the way JavaScript engines render when handling objects in memory, aka "Scripting Engine Memory Corruption Vulnerability." This CVE ID is unique from CVE-2017-0224, CVE-2017-0229, CVE-2017-0230, CVE-2017-0234, CVE-2017-0235,...

7.5CVSS

7.8AI Score

0.203EPSS

2017-05-12 02:29 PM
275
cve
cve

CVE-2017-0230

A remote code execution vulnerability exists in Microsoft Edge in the way JavaScript engines render when handling objects in memory, aka "Scripting Engine Memory Corruption Vulnerability." This CVE ID is unique from CVE-2017-0224, CVE-2017-0228, CVE-2017-0229, CVE-2017-0234, CVE-2017-0235,...

7.5CVSS

7.7AI Score

0.203EPSS

2017-05-12 02:29 PM
52
cve
cve

CVE-2017-0235

A remote code execution vulnerability exists in Microsoft Edge in the way that the Chakra JavaScript engine renders when handling objects in memory, aka "Scripting Engine Memory Corruption Vulnerability." This CVE ID is unique from CVE-2017-0224, CVE-2017-0228, CVE-2017-0229, CVE-2017-0230,...

7.5CVSS

7.7AI Score

0.203EPSS

2017-05-12 02:29 PM
57
cve
cve

CVE-2017-0222

A remote code execution vulnerability exists when Internet Explorer improperly accesses objects in memory, aka "Internet Explorer Memory Corruption Vulnerability." This CVE ID is unique from...

7.5CVSS

7.9AI Score

0.202EPSS

2017-05-12 02:29 PM
872
In Wild
2
cve
cve

CVE-2017-0227

A remote code execution vulnerability exists in Microsoft Edge in the way affected Microsoft scripting engines render when handling objects in memory, aka "Microsoft Edge Memory Corruption Vulnerability." This CVE ID is unique from CVE-2017-0221 and...

7.5CVSS

7.5AI Score

0.246EPSS

2017-05-12 02:29 PM
51
cve
cve

CVE-2017-0233

An elevation of privilege vulnerability exists in Microsoft Edge that could allow an attacker to escape from the AppContainer sandbox in the browser, aka "Microsoft Edge Elevation of Privilege Vulnerability." This CVE ID is unique from...

8.3CVSS

6.2AI Score

0.003EPSS

2017-05-12 02:29 PM
51
Total number of security vulnerabilities988