Lucene search

K

Microsoft Corporation Security Vulnerabilities

cve
cve

CVE-2017-0318

All versions of NVIDIA Linux GPU Display Driver contain a vulnerability in the kernel mode layer handler where improper validation of an input parameter may cause a denial of service on the...

5.5CVSS

5.4AI Score

0.0004EPSS

2017-02-15 11:59 PM
37
cve
cve

CVE-2017-0320

All versions of NVIDIA Windows GPU Display Driver contain a vulnerability in the kernel mode layer handler where improper handling of values may cause a denial of service on the...

5.5CVSS

5.9AI Score

0.0004EPSS

2017-02-15 11:59 PM
28
cve
cve

CVE-2017-0309

All versions of NVIDIA GPU Display Driver contain a vulnerability in the kernel mode layer handler where multiple integer overflows may cause improper memory allocation leading to a denial of service or potential escalation of...

8.8CVSS

8.4AI Score

0.0004EPSS

2017-02-15 11:59 PM
35
cve
cve

CVE-2017-0308

All versions of NVIDIA Windows GPU Display Driver contain a vulnerability in the kernel mode layer (nvlddmkm.sys) handler for DxgkDdiEscape where untrusted input is used for buffer size calculation leading to denial of service or escalation of...

8.8CVSS

8.7AI Score

0.0004EPSS

2017-02-15 11:59 PM
25
cve
cve

CVE-2017-0313

All versions of NVIDIA Windows GPU Display Driver contain a vulnerability in the kernel mode layer (nvlddmkm.sys) implementation of the SubmitCommandVirtual DDI (DxgkDdiSubmitCommandVirtual) where untrusted input is used to reference memory outside of the intended boundary of the buffer leading to....

7.8CVSS

7.8AI Score

0.001EPSS

2017-02-15 11:59 PM
29
cve
cve

CVE-2017-0314

All versions of NVIDIA Windows GPU Display Driver contain a vulnerability in the kernel mode layer (nvlddmkm.sys) implementation of the SubmitCommandVirtual DDI (DxgkDdiSubmitCommandVirtual) where untrusted input is used to reference memory outside of the intended boundary of the buffer leading to....

7.8CVSS

7.9AI Score

0.0004EPSS

2017-02-15 11:59 PM
26
cve
cve

CVE-2017-0317

All versions of NVIDIA GPU and GeForce Experience installer contain a vulnerability where it fails to set proper permissions on the package extraction path thus allowing a non-privileged user to tamper with the extracted files, potentially leading to escalation of privileges via code...

7.5CVSS

8.1AI Score

0.0004EPSS

2017-02-15 11:59 PM
33
cve
cve

CVE-2017-0319

All versions of NVIDIA Windows GPU Display Driver contain a vulnerability in the kernel mode layer handler where improper handling of values may cause a denial of service on the...

5.5CVSS

5.9AI Score

0.0004EPSS

2017-02-15 11:59 PM
24
cve
cve

CVE-2017-0322

All versions of NVIDIA Windows GPU Display Driver contain a vulnerability in the kernel mode layer (nvlddmkm.sys) handler where a value passed from a user to the driver is not correctly validated and used as the index to an array, leading to denial of service or potential escalation of...

7.8CVSS

7.8AI Score

0.0004EPSS

2017-02-15 11:59 PM
28
cve
cve

CVE-2017-0310

All versions of NVIDIA GPU Display Driver contain a vulnerability in the kernel mode layer handler where improper access controls allowing unprivileged user to cause a denial of...

6.5CVSS

6.9AI Score

0.0004EPSS

2017-02-15 11:59 PM
32
cve
cve

CVE-2017-0315

All versions of NVIDIA Windows GPU Display Driver contain a vulnerability in the kernel mode layer (nvlddmkm.sys) handler for DxgkDdiEscape where an attempt to access an invalid object pointer may lead to denial of service or potential escalation of...

7.8CVSS

7.8AI Score

0.0004EPSS

2017-02-15 11:59 PM
35
cve
cve

CVE-2017-0324

All versions of NVIDIA Windows GPU Display Driver contain a vulnerability in the kernel mode layer (nvlddmkm.sys) handler for DxgkDdiEscape where the size of an input buffer is not validated, leading to denial of service or potential escalation of...

7.8CVSS

7.9AI Score

0.0004EPSS

2017-02-15 11:59 PM
28
cve
cve

CVE-2016-5918

IBM Tivoli Storage Manager HSM for Windows displays the encrypted Tivoli Storage Manager password in application trace output if the password access option is prompt and the password is...

4.7CVSS

4.8AI Score

0.0004EPSS

2017-02-08 10:59 PM
15
cve
cve

CVE-2016-8977

IBM BigFix Inventory v9 could disclose sensitive information to an unauthorized user using HTTP GET requests. This information could be used to mount further attacks against the...

5.3CVSS

4.9AI Score

0.001EPSS

2017-02-01 10:59 PM
20
cve
cve

CVE-2016-8963

IBM BigFix Inventory v9 stores potentially sensitive information in log files that could be read by a local...

5.5CVSS

5.1AI Score

0.0004EPSS

2017-02-01 10:59 PM
18
cve
cve

CVE-2016-6110

IBM Tivoli Storage Manager discloses unencrypted login credentials to Vmware vCenter that could be obtained by a local...

6.5CVSS

6.2AI Score

0.0004EPSS

2017-02-01 10:59 PM
20
cve
cve

CVE-2016-8967

IBM BigFix Inventory v9 9.2 stores user credentials in plain in clear text which can be read by a local...

5.5CVSS

5.2AI Score

0.0004EPSS

2017-02-01 09:59 PM
14
cve
cve

CVE-2016-8961

IBM BigFix Inventory v9 could allow a remote attacker to conduct phishing attacks, using an open redirect attack. By persuading a victim to visit a specially-crafted Web site, a remote attacker could exploit this vulnerability to spoof the URL displayed to redirect a user to a malicious Web site...

6.1CVSS

5.9AI Score

0.001EPSS

2017-02-01 08:59 PM
20
cve
cve

CVE-2016-8966

IBM BigFix Inventory v9 could allow a remote attacker to obtain sensitive information, caused by the failure to properly enable HTTP Strict Transport Security. An attacker could exploit this vulnerability to obtain sensitive information using man in the middle...

5.9CVSS

5.4AI Score

0.001EPSS

2017-02-01 08:59 PM
16
cve
cve

CVE-2016-8981

IBM BigFix Inventory v9 allows web pages to be stored locally which can be read by another user on the...

5.5CVSS

5.2AI Score

0.0004EPSS

2017-02-01 08:59 PM
13
cve
cve

CVE-2016-8980

IBM BigFix Inventory v9 is vulnerable to a denial of service, caused by an XML External Entity Injection (XXE) error when processing XML data. A remote attacker could exploit this vulnerability to expose highly sensitive information or consume all available memory...

8.1CVSS

8.1AI Score

0.001EPSS

2017-02-01 08:59 PM
14
cve
cve

CVE-2016-6034

IBM Tivoli Storage Manager for Virtual Environments (VMware) could disclose the Windows domain credentials to a user with a high level of...

6.8CVSS

6.4AI Score

0.001EPSS

2017-02-01 08:59 PM
18
cve
cve

CVE-2016-8824

All versions of NVIDIA Windows GPU Display Driver contain a vulnerability in the kernel mode layer (nvlddmkm.sys) handler for DxgDdiEscape where improper access controls allow a regular user to write a part of the registry intended for privileged users only, leading to escalation of...

7.8CVSS

7.6AI Score

0.0004EPSS

2016-12-16 09:59 PM
20
cve
cve

CVE-2016-8813

All versions of NVIDIA Windows GPU Display Driver contain a vulnerability in the kernel mode layer (nvlddmkm.sys) handler for DxgDdiEscape where multiple pointers are used without checking for NULL, leading to denial of service or potential escalation of...

7.8CVSS

7.6AI Score

0.0004EPSS

2016-12-16 09:59 PM
21
cve
cve

CVE-2016-8816

All versions of NVIDIA Windows GPU Display Driver contain a vulnerability in the kernel mode layer (nvlddmkm.sys) handler for DxgDdiEscape where a value passed from a user to the driver is used without validation as the index to an array, leading to denial of service or potential escalation of...

7.8CVSS

7.6AI Score

0.0004EPSS

2016-12-16 09:59 PM
19
cve
cve

CVE-2016-8817

All versions of NVIDIA Windows GPU Display Driver contain a vulnerability in the kernel mode layer (nvlddmkm.sys) handler for DxgDdiEscape where a value passed from a user to the driver is used without validation as the size input to memcpy(), causing a buffer overflow, leading to denial of...

7.8CVSS

7.7AI Score

0.0004EPSS

2016-12-16 09:59 PM
22
cve
cve

CVE-2016-8818

All versions of NVIDIA Windows GPU Display contain a vulnerability in the kernel mode layer (nvlddmkm.sys) handler for DxgDdiEscape where a pointer passed from a user to the driver is used without validation, leading to denial of service or potential escalation of...

7.8CVSS

7.6AI Score

0.0004EPSS

2016-12-16 09:59 PM
25
cve
cve

CVE-2016-8822

All versions of NVIDIA Windows GPU Display Driver contain a vulnerability in the kernel mode layer (nvlddmkm.sys) handler for DxgDdiEscape ID 0x600000E, 0x600000F, and 0x6000010 where a value passed from a user to the driver is used without validation as the index to an internal array, leading to.....

7.8CVSS

7.6AI Score

0.0004EPSS

2016-12-16 09:59 PM
18
cve
cve

CVE-2016-8823

All versions of NVIDIA Windows GPU Display Driver contain a vulnerability in the kernel mode layer handler for DxgDdiEscape where the size of an input buffer is not validated leading to a denial of service or possible escalation of...

7.8CVSS

7.6AI Score

0.001EPSS

2016-12-16 09:59 PM
23
cve
cve

CVE-2016-8825

All versions of NVIDIA Windows GPU Display Driver contain a vulnerability in the kernel mode layer (nvlddmkm.sys) handler for DxgDdiEscape where the size of an input buffer is not validated, leading to denial of service or potential escalation of...

7.8CVSS

7.7AI Score

0.0004EPSS

2016-12-16 09:59 PM
23
cve
cve

CVE-2016-8826

All versions of NVIDIA GPU Display Driver contain a vulnerability in the kernel mode layer (nvlddmkm.sys for Windows or nvidia.ko for Linux) where a user can cause a GPU interrupt storm, leading to a denial of...

5.5CVSS

5.3AI Score

0.0004EPSS

2016-12-16 09:59 PM
29
cve
cve

CVE-2016-8819

All versions of NVIDIA Windows GPU Display Driver contain a vulnerability in the kernel mode layer (nvlddmkm.sys) handler for DxgkDdiEscape where a handle to a kernel object may be returned to the user, leading to possible denial of service or escalation of...

7.8CVSS

7.6AI Score

0.0004EPSS

2016-12-16 09:59 PM
22
cve
cve

CVE-2016-8814

All versions of NVIDIA Windows GPU Display Driver contain a vulnerability in the kernel mode layer (nvlddmkm.sys) handler for DxgDdiEscape where multiple pointers are used without checking for NULL, leading to denial of service or potential escalation of...

7.8CVSS

7.6AI Score

0.0004EPSS

2016-12-16 09:59 PM
24
cve
cve

CVE-2016-8820

All versions of NVIDIA Windows GPU Display Driver contain a vulnerability in the kernel mode layer (nvlddmkm.sys) handler for DxgDdiEscape where a check on a function return value is missing, potentially allowing an uninitialized value to be used as the source of a strcpy() call, leading to denial....

6.1CVSS

6.1AI Score

0.0004EPSS

2016-12-16 09:59 PM
19
cve
cve

CVE-2016-8815

All versions of NVIDIA Windows GPU Display Driver contain a vulnerability in the kernel mode layer (nvlddmkm.sys) handler for DxgDdiEscape where a value passed from a user to the driver is used without validation as the index to an array, leading to denial of service or potential escalation of...

7.8CVSS

7.6AI Score

0.0004EPSS

2016-12-16 09:59 PM
25
cve
cve

CVE-2016-8821

All versions of NVIDIA Windows GPU Display Driver contain a vulnerability in the kernel mode layer handler for DxgDdiEscape where improper access controls may allow a user to access arbitrary physical memory, leading to an escalation of...

7.8CVSS

7.5AI Score

0.0004EPSS

2016-12-16 09:59 PM
21
cve
cve

CVE-2016-8827

NVIDIA GeForce Experience 3.x before GFE 3.1.0.52 contains a vulnerability in NVIDIA Web Helper.exe where a local web API endpoint, /VisualOPS/v.1.0./, lacks proper access control and parameter validation, allowing for information disclosure via a directory traversal...

6.5CVSS

6.2AI Score

0.002EPSS

2016-12-16 09:59 PM
18
cve
cve

CVE-2007-4336

Buffer overflow in the Live Picture Corporation DXSurface.LivePicture.FlashPix.1 (DirectTransform FlashPix) ActiveX control in DXTLIPI.DLL 6.0.2.827, as packaged in Microsoft DirectX Media 6.0 SDK, allows remote attackers to execute arbitrary code via a long SourceUrl property...

7.8AI Score

0.949EPSS

2007-08-14 06:17 PM
19
Total number of security vulnerabilities988