Lucene search

K

Microsoft Security Vulnerabilities

cve
cve

CVE-2018-8120

An elevation of privilege vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory, aka "Win32k Elevation of Privilege Vulnerability." This affects Windows Server 2008, Windows 7, Windows Server 2008 R2. This CVE ID is unique from CVE-2018-8124, CVE-2018-...

7CVSS

7.4AI Score

0.974EPSS

2018-05-09 07:29 PM
1433
In Wild
4
cve
cve

CVE-2018-8121

An information disclosure vulnerability exists when the Windows kernel improperly initializes objects in memory, aka "Windows Kernel Information Disclosure Vulnerability." This affects Windows 10 Servers, Windows 10. This CVE ID is unique from CVE-2018-8207.

4.7CVSS

5.3AI Score

0.002EPSS

2018-06-14 12:29 PM
80
2
cve
cve

CVE-2018-8122

A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer, aka "Scripting Engine Memory Corruption Vulnerability." This affects Internet Explorer 11. This CVE ID is unique from CVE-2018-0945, CVE-2018-0946, CVE-2018-0951, CVE-20...

7.5CVSS

7.8AI Score

0.955EPSS

2018-05-09 07:29 PM
56
cve
cve

CVE-2018-8123

An information disclosure vulnerability exists when Microsoft Edge improperly handles objects in memory, aka "Microsoft Edge Information Disclosure Vulnerability." This affects Microsoft Edge. This CVE ID is unique from CVE-2018-1021.

4.3CVSS

4.2AI Score

0.004EPSS

2018-05-09 07:29 PM
44
cve
cve

CVE-2018-8124

An elevation of privilege vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory, aka "Win32k Elevation of Privilege Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, W...

7CVSS

7.4AI Score

0.974EPSS

2018-05-09 07:29 PM
113
In Wild
cve
cve

CVE-2018-8125

A remote code execution vulnerability exists when Microsoft Edge improperly accesses objects in memory, aka "Microsoft Edge Memory Corruption Vulnerability." This affects Microsoft Edge. This CVE ID is unique from CVE-2018-8262, CVE-2018-8274, CVE-2018-8275, CVE-2018-8279, CVE-2018-8301.

7.5CVSS

6.6AI Score

0.953EPSS

2018-07-11 12:29 AM
36
cve
cve

CVE-2018-8126

A security feature bypass vulnerability exists when Internet Explorer fails to validate User Mode Code Integrity (UMCI) policies, aka "Internet Explorer Security Feature Bypass Vulnerability." This affects Internet Explorer 11.

8.8CVSS

8.5AI Score

0.004EPSS

2018-05-09 07:29 PM
35
cve
cve

CVE-2018-8127

An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory, aka "Windows Kernel Information Disclosure Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Serv...

5.5CVSS

5.3AI Score

0.002EPSS

2018-05-09 07:29 PM
92
cve
cve

CVE-2018-8128

A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge, aka "Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-0945, CVE-2018-0946, CVE-2018-0951, CVE...

7.5CVSS

7.7AI Score

0.955EPSS

2018-05-09 07:29 PM
42
cve
cve

CVE-2018-8129

A security feature bypass vulnerability exists in Windows which could allow an attacker to bypass Device Guard, aka "Windows Security Feature Bypass Vulnerability." This affects Windows Server 2016, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-0854, CVE-2018-0958, CVE-2018-81...

5.3CVSS

6.4AI Score

0.001EPSS

2018-05-09 07:29 PM
94
cve
cve

CVE-2018-8130

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka "Chakra Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-0943, CVE-2018-8133, CVE-...

7.5CVSS

7.4AI Score

0.951EPSS

2018-05-09 07:29 PM
45
cve
cve

CVE-2018-8132

A security feature bypass vulnerability exists in Windows which could allow an attacker to bypass Device Guard, aka "Windows Security Feature Bypass Vulnerability." This affects Windows Server 2016, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-0854, CVE-2018-0958, CVE-2018-81...

5.3CVSS

6.4AI Score

0.001EPSS

2018-05-09 07:29 PM
86
cve
cve

CVE-2018-8133

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka "Chakra Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-0943, CVE-2018-8130, CVE-...

7.5CVSS

7.4AI Score

0.951EPSS

2018-05-09 07:29 PM
49
cve
cve

CVE-2018-8134

An elevation of privilege vulnerability exists in the way that the Windows Kernel API enforces permissions, aka "Windows Elevation of Privilege Vulnerability." This affects Windows Server 2012 R2, Windows RT 8.1, Windows Server 2016, Windows 8.1, Windows 10, Windows 10 Servers.

7CVSS

7.5AI Score

0.001EPSS

2018-05-09 07:29 PM
89
cve
cve

CVE-2018-8136

A remote code execution vulnerability exists in the way that Windows handles objects in memory, aka "Windows Remote Code Execution Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Serv...

7.8CVSS

8.4AI Score

0.293EPSS

2018-05-09 07:29 PM
99
cve
cve

CVE-2018-8137

A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge, aka "Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-0945, CVE-2018-0946, CVE-2018-0951, CVE...

7.5CVSS

7.7AI Score

0.955EPSS

2018-05-09 07:29 PM
39
cve
cve

CVE-2018-8139

A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge, aka "Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-0945, CVE-2018-0946, CVE-2018-0951, CVE...

7.5CVSS

7.7AI Score

0.955EPSS

2018-05-09 07:29 PM
52
cve
cve

CVE-2018-8140

An Elevation of Privilege vulnerability exists when Cortana retrieves data from user input services without consideration for status, aka "Cortana Elevation of Privilege Vulnerability." This affects Windows 10 Servers, Windows 10.

6.8CVSS

7.4AI Score

0.002EPSS

2018-06-14 12:29 PM
88
cve
cve

CVE-2018-8141

An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory, aka "Windows Kernel Information Disclosure Vulnerability." This affects Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-8127.

4.7CVSS

5.3AI Score

0.002EPSS

2018-05-09 07:29 PM
81
cve
cve

CVE-2018-8142

A security feature bypass exists when Windows incorrectly validates kernel driver signatures, aka "Windows Security Feature Bypass Vulnerability." This affects Windows Server 2016, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-1035.

5.3CVSS

5.4AI Score

0.001EPSS

2018-05-21 01:29 PM
85
cve
cve

CVE-2018-8145

An information disclosure vulnerability exists when Chakra improperly discloses the contents of its memory, which could provide an attacker with information to further compromise the user's computer or data, aka "Chakra Scripting Engine Memory Corruption Vulnerability." This affects ChakraCore, Int...

7.5CVSS

6.9AI Score

0.951EPSS

2018-05-09 07:29 PM
61
cve
cve

CVE-2018-8147

A remote code execution vulnerability exists in Microsoft Excel software when the software fails to properly handle objects in memory, aka "Microsoft Excel Remote Code Execution Vulnerability." This affects Microsoft Office, Microsoft Excel. This CVE ID is unique from CVE-2018-8148, CVE-2018-8162.

7.8CVSS

7.9AI Score

0.293EPSS

2018-05-09 07:29 PM
63
cve
cve

CVE-2018-8148

A remote code execution vulnerability exists in Microsoft Excel software when the software fails to properly handle objects in memory, aka "Microsoft Excel Remote Code Execution Vulnerability." This affects Microsoft Office, Microsoft Excel. This CVE ID is unique from CVE-2018-8147, CVE-2018-8162.

7.8CVSS

7.9AI Score

0.293EPSS

2018-05-09 07:29 PM
54
cve
cve

CVE-2018-8149

An elevation of privilege vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server, aka "Microsoft SharePoint Elevation of Privilege Vulnerability." This affects Microsoft SharePoint Server, Microsoft SharePoin...

5.4CVSS

5.5AI Score

0.005EPSS

2018-05-09 07:29 PM
47
cve
cve

CVE-2018-8150

A security feature bypass vulnerability exists when the Microsoft Outlook attachment block filter does not properly handle attachments, aka "Microsoft Outlook Security Feature Bypass Vulnerability." This affects Microsoft Office.

6.5CVSS

6.6AI Score

0.002EPSS

2018-05-09 07:29 PM
45
cve
cve

CVE-2018-8151

An information disclosure vulnerability exists when Microsoft Exchange improperly handles objects in memory, aka "Microsoft Exchange Memory Corruption Vulnerability." This affects Microsoft Exchange Server. This CVE ID is unique from CVE-2018-8154.

4.3CVSS

6.1AI Score

0.1EPSS

2018-05-09 07:29 PM
55
cve
cve

CVE-2018-8152

An elevation of privilege vulnerability exists when Microsoft Exchange Outlook Web Access (OWA) fails to properly handle web requests, aka "Microsoft Exchange Server Elevation of Privilege Vulnerability." This affects Microsoft Exchange Server.

5.4CVSS

7AI Score

0.004EPSS

2018-05-09 07:29 PM
48
cve
cve

CVE-2018-8153

A spoofing vulnerability exists in Microsoft Exchange Server when Outlook Web Access (OWA) fails to properly handle web requests, aka "Microsoft Exchange Spoofing Vulnerability." This affects Microsoft Exchange Server.

5.4CVSS

7AI Score

0.003EPSS

2018-05-09 07:29 PM
41
cve
cve

CVE-2018-8154

A remote code execution vulnerability exists in Microsoft Exchange software when the software fails to properly handle objects in memory, aka "Microsoft Exchange Memory Corruption Vulnerability." This affects Microsoft Exchange Server. This CVE ID is unique from CVE-2018-8151.

9.8CVSS

6.9AI Score

0.1EPSS

2018-05-09 07:29 PM
77
cve
cve

CVE-2018-8155

An elevation of privilege vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server, aka "Microsoft SharePoint Elevation of Privilege Vulnerability." This affects Microsoft SharePoint. This CVE ID is unique from...

5.4CVSS

5.5AI Score

0.005EPSS

2018-05-09 07:29 PM
43
cve
cve

CVE-2018-8156

An elevation of privilege vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server, aka "Microsoft SharePoint Elevation of Privilege Vulnerability." This affects Microsoft SharePoint, Microsoft Project Server. ...

5.4CVSS

5.5AI Score

0.005EPSS

2018-05-09 07:29 PM
47
cve
cve

CVE-2018-8157

A remote code execution vulnerability exists in Microsoft Office software when the software fails to properly handle objects in memory, aka "Microsoft Office Remote Code Execution Vulnerability." This affects Microsoft Office. This CVE ID is unique from CVE-2018-8158, CVE-2018-8161.

7.8CVSS

7.7AI Score

0.293EPSS

2018-05-09 07:29 PM
57
cve
cve

CVE-2018-8158

A remote code execution vulnerability exists in Microsoft Office software when the software fails to properly handle objects in memory, aka "Microsoft Office Remote Code Execution Vulnerability." This affects Microsoft Office. This CVE ID is unique from CVE-2018-8157, CVE-2018-8161.

7.8CVSS

7.7AI Score

0.293EPSS

2018-05-09 07:29 PM
55
cve
cve

CVE-2018-8159

An elevation of privilege vulnerability exists when Microsoft Exchange Outlook Web Access (OWA) fails to properly handle web requests, aka "Microsoft Exchange Elevation of Privilege Vulnerability." This affects Microsoft Exchange Server.

5.4CVSS

7AI Score

0.004EPSS

2018-05-09 07:29 PM
50
cve
cve

CVE-2018-8160

An information disclosure vulnerability exists in Outlook when a message is opened, aka "Microsoft Outlook Information Disclosure Vulnerability." This affects Word, Microsoft Office.

6.5CVSS

6.1AI Score

0.036EPSS

2018-05-09 07:29 PM
52
cve
cve

CVE-2018-8161

A remote code execution vulnerability exists in Microsoft Office software when the software fails to properly handle objects in memory, aka "Microsoft Office Remote Code Execution Vulnerability." This affects Microsoft Word, Word, Microsoft Office, Microsoft SharePoint. This CVE ID is unique from C...

7.8CVSS

7.7AI Score

0.293EPSS

2018-05-09 07:29 PM
57
cve
cve

CVE-2018-8162

A remote code execution vulnerability exists in Microsoft Excel software when the software fails to properly handle objects in memory, aka "Microsoft Excel Remote Code Execution Vulnerability." This affects Microsoft Office, Microsoft Excel. This CVE ID is unique from CVE-2018-8147, CVE-2018-8148.

7.8CVSS

7.9AI Score

0.293EPSS

2018-05-09 07:29 PM
49
cve
cve

CVE-2018-8163

An information disclosure vulnerability exists when Microsoft Excel improperly discloses the contents of its memory, aka "Microsoft Excel Information Disclosure Vulnerability." This affects Microsoft Office, Microsoft Excel.

5.5CVSS

5.5AI Score

0.006EPSS

2018-05-09 07:29 PM
44
cve
cve

CVE-2018-8164

An elevation of privilege vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory, aka "Win32k Elevation of Privilege Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, W...

7.8CVSS

7.4AI Score

0.974EPSS

2018-05-09 07:29 PM
106
In Wild
cve
cve

CVE-2018-8165

An elevation of privilege vulnerability exists when the DirectX Graphics Kernel (DXGKRNL) driver improperly handles objects in memory, aka "DirectX Graphics Kernel Elevation of Privilege Vulnerability." This affects Windows Server 2016, Windows 10, Windows 10 Servers.

7.8CVSS

8AI Score

0.001EPSS

2018-05-09 07:29 PM
80
cve
cve

CVE-2018-8166

An elevation of privilege vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory, aka "Win32k Elevation of Privilege Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, W...

7CVSS

7.4AI Score

0.974EPSS

2018-05-09 07:29 PM
112
In Wild
cve
cve

CVE-2018-8167

An elevation of privilege vulnerability exists when the Windows Common Log File System (CLFS) driver improperly handles objects in memory, aka "Windows Common Log File System Driver Elevation of Privilege Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server...

7CVSS

7.3AI Score

0.001EPSS

2018-05-09 07:29 PM
101
cve
cve

CVE-2018-8168

An elevation of privilege vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server, aka "Microsoft SharePoint Elevation of Privilege Vulnerability." This affects Microsoft SharePoint Server, Microsoft SharePoin...

5.4CVSS

5.5AI Score

0.005EPSS

2018-05-09 07:29 PM
50
cve
cve

CVE-2018-8169

An elevation of privilege vulnerability exists when the (Human Interface Device) HID Parser Library driver improperly handles objects in memory, aka "HIDParser Elevation of Privilege Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server ...

7CVSS

7.6AI Score

0.001EPSS

2018-06-14 12:29 PM
86
cve
cve

CVE-2018-8170

An elevation of privilege vulnerability exists in the way that the Windows kernel image handles objects in memory, aka "Windows Image Elevation of Privilege Vulnerability." This affects Windows 10, Windows 10 Servers.

7CVSS

7.5AI Score

0.001EPSS

2018-05-09 07:29 PM
79
cve
cve

CVE-2018-8171

A Security Feature Bypass vulnerability exists in ASP.NET when the number of incorrect login attempts is not validated, aka "ASP.NET Security Feature Bypass Vulnerability." This affects ASP.NET, ASP.NET Core 1.1, ASP.NET Core 1.0, ASP.NET Core 2.0, ASP.NET MVC 5.2.

7.5CVSS

7.3AI Score

0.004EPSS

2018-07-11 12:29 AM
343
cve
cve

CVE-2018-8172

A remote code execution vulnerability exists in Visual Studio software when the software does not check the source markup of a file for an unbuilt project, aka "Visual Studio Remote Code Execution Vulnerability." This affects Microsoft Visual Studio, Expression Blend 4.

7.8CVSS

7.9AI Score

0.213EPSS

2018-07-11 12:29 AM
86
2
cve
cve

CVE-2018-8173

A remote code execution vulnerability exists in Microsoft InfoPath when the software fails to properly handle objects in memory, aka "Microsoft InfoPath Remote Code Execution Vulnerability." This affects Microsoft Infopath.

7.8CVSS

7.8AI Score

0.293EPSS

2018-05-09 07:29 PM
53
cve
cve

CVE-2018-8174

A remote code execution vulnerability exists in the way that the VBScript engine handles objects in memory, aka "Windows VBScript Engine Remote Code Execution Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windo...

7.5CVSS

8.1AI Score

0.974EPSS

2018-05-09 07:29 PM
1924
In Wild
5
cve
cve

CVE-2018-8175

An denial of service vulnerability exists when Windows NT WEBDAV Minirdr attempts to query a WEBDAV directory, aka "WEBDAV Denial of Service Vulnerability." This affects Windows 10 Servers, Windows 10.

6.5CVSS

6.9AI Score

0.004EPSS

2018-06-14 12:29 PM
87
Total number of security vulnerabilities11885