Lucene search

K

Microsoft Security Vulnerabilities

cve
cve

CVE-2018-8176

A remote code execution vulnerability exists in Microsoft PowerPoint software when the software fails to properly validate XML content, aka "Microsoft PowerPoint Remote Code Execution Vulnerability." This affects Microsoft Office.

8.8CVSS

9AI Score

0.147EPSS

2018-05-23 01:29 PM
41
cve
cve

CVE-2018-8177

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka "Chakra Scripting Engine Memory Corruption Vulnerability." This affects ChakraCore. This CVE ID is unique from CVE-2018-0943, CVE-2018-8130, CVE-2018-8133, CVE-2...

7.5CVSS

7.4AI Score

0.951EPSS

2018-05-09 07:29 PM
44
cve
cve

CVE-2018-8178

A remote code execution vulnerability exists in the way that Microsoft browsers access objects in memory, aka "Microsoft Browser Memory Corruption Vulnerability." This affects ChakraCore, Internet Explorer 11, Microsoft Edge.

7.5CVSS

8.1AI Score

0.061EPSS

2018-05-09 07:29 PM
60
cve
cve

CVE-2018-8179

A remote code execution vulnerability exists when Microsoft Edge improperly accesses objects in memory, aka "Microsoft Edge Memory Corruption Vulnerability." This affects Microsoft Edge.

7.5CVSS

8.1AI Score

0.148EPSS

2018-05-09 07:29 PM
40
cve
cve

CVE-2018-8200

A security feature bypass vulnerability exists in Device Guard that could allow an attacker to inject malicious code into a Windows PowerShell session, aka "Device Guard Code Integrity Policy Security Feature Bypass Vulnerability." This affects Windows Server 2016, Windows 10, Windows 10 Servers. T...

5.3CVSS

6.7AI Score

0.001EPSS

2018-08-15 05:29 PM
82
cve
cve

CVE-2018-8201

A security feature bypass vulnerability exists in Device Guard that could allow an attacker to inject malicious code into a Windows PowerShell session, aka "Device Guard Code Integrity Policy Security Feature Bypass Vulnerability." This affects Windows Server 2016, Windows 10, Windows 10 Servers. T...

4.5CVSS

5.2AI Score

0.001EPSS

2018-06-14 12:29 PM
78
cve
cve

CVE-2018-8202

An elevation of privilege vulnerability exists in .NET Framework which could allow an attacker to elevate their privilege level, aka ".NET Framework Elevation of Privilege Vulnerability." This affects Microsoft .NET Framework 2.0, Microsoft .NET Framework 3.0, Microsoft .NET Framework 4.6.2/4.7/4.7...

7.8CVSS

6.6AI Score

0.001EPSS

2018-07-11 12:29 AM
71
cve
cve

CVE-2018-8204

A security feature bypass vulnerability exists in Device Guard that could allow an attacker to inject malicious code into a Windows PowerShell session, aka "Device Guard Code Integrity Policy Security Feature Bypass Vulnerability." This affects Windows Server 2016, Windows 10, Windows 10 Servers. T...

5.3CVSS

6.7AI Score

0.001EPSS

2018-08-15 05:29 PM
84
cve
cve

CVE-2018-8205

A denial of service vulnerability exists when Windows improperly handles objects in memory, aka "Windows Denial of Service Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windo...

5.5CVSS

6.4AI Score

0.001EPSS

2018-06-14 12:29 PM
93
cve
cve

CVE-2018-8206

A denial of service vulnerability exists when Windows improperly handles File Transfer Protocol (FTP) connections, aka "Windows FTP Server Denial of Service Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows...

7.5CVSS

6.4AI Score

0.004EPSS

2018-07-11 12:29 AM
118
cve
cve

CVE-2018-8207

An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory, aka "Windows Kernel Information Disclosure Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Serv...

4.7CVSS

5.3AI Score

0.002EPSS

2018-06-14 12:29 PM
85
cve
cve

CVE-2018-8208

An elevation of privilege vulnerability exists in Windows when Desktop Bridge does not properly manage the virtual registry, aka "Windows Desktop Bridge Elevation of Privilege Vulnerability." This affects Windows Server 2016, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-8214.

7CVSS

7.6AI Score

0.003EPSS

2018-06-14 12:29 PM
92
cve
cve

CVE-2018-8209

An information disclosure vulnerability exists when Windows allows a normal user to access the Wireless LAN profile of an administrative user, aka "Windows Wireless Network Profile Information Disclosure Vulnerability." This affects Windows Server 2016, Windows 10, Windows 10 Servers.

8CVSS

7.4AI Score

0.001EPSS

2018-06-14 12:29 PM
76
cve
cve

CVE-2018-8210

A remote code execution vulnerability exists when Windows improperly handles objects in memory, aka "Windows Remote Code Execution Vulnerability." This affects Windows Server 2012 R2, Windows RT 8.1, Windows Server 2012, Windows Server 2016, Windows 8.1, Windows 10, Windows 10 Servers. This CVE ID ...

7.8CVSS

8.2AI Score

0.185EPSS

2018-06-14 12:29 PM
91
cve
cve

CVE-2018-8211

A security feature bypass vulnerability exists in Device Guard that could allow an attacker to inject malicious code into a Windows PowerShell session, aka "Device Guard Code Integrity Policy Security Feature Bypass Vulnerability." This affects Windows 10 Servers, Windows 10. This CVE ID is unique ...

5.3CVSS

5.2AI Score

0.001EPSS

2018-06-14 12:29 PM
82
cve
cve

CVE-2018-8212

A security feature bypass vulnerability exists in Device Guard that could allow an attacker to inject malicious code into a Windows PowerShell session, aka "Device Guard Code Integrity Policy Security Feature Bypass Vulnerability." This affects Windows Server 2016, Windows 10, Windows 10 Servers. T...

5.3CVSS

5.2AI Score

0.001EPSS

2018-06-14 12:29 PM
78
cve
cve

CVE-2018-8213

A remote code execution vulnerability exists when Windows improperly handles objects in memory, aka "Windows Remote Code Execution Vulnerability." This affects Windows Server 2016, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-8210.

7.8CVSS

8.2AI Score

0.185EPSS

2018-06-14 12:29 PM
88
cve
cve

CVE-2018-8214

An elevation of privilege vulnerability exists in Windows when Desktop Bridge does not properly manage the virtual registry, aka "Windows Desktop Bridge Elevation of Privilege Vulnerability." This affects Windows Server 2016, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-8208.

7CVSS

7.6AI Score

0.003EPSS

2018-06-14 12:29 PM
91
cve
cve

CVE-2018-8215

A security feature bypass vulnerability exists in Device Guard that could allow an attacker to inject malicious code into a Windows PowerShell session, aka "Device Guard Code Integrity Policy Security Feature Bypass Vulnerability." This affects Windows Server 2016, Windows 10, Windows 10 Servers. T...

5.3CVSS

5.2AI Score

0.001EPSS

2018-06-14 12:29 PM
78
cve
cve

CVE-2018-8216

A security feature bypass vulnerability exists in Device Guard that could allow an attacker to inject malicious code into a Windows PowerShell session, aka "Device Guard Code Integrity Policy Security Feature Bypass Vulnerability." This affects Windows Server 2016, Windows 10. This CVE ID is unique...

5.3CVSS

5.2AI Score

0.001EPSS

2018-06-14 12:29 PM
61
cve
cve

CVE-2018-8217

A security feature bypass vulnerability exists in Device Guard that could allow an attacker to inject malicious code into a Windows PowerShell session, aka "Device Guard Code Integrity Policy Security Feature Bypass Vulnerability." This affects Windows Server 2016, Windows 10. This CVE ID is unique...

5.3CVSS

5.2AI Score

0.001EPSS

2018-06-14 12:29 PM
59
cve
cve

CVE-2018-8218

A denial of service vulnerability exists when Microsoft Hyper-V Network Switch on a host server fails to properly validate input from a privileged user on a guest operating system, aka "Windows Hyper-V Denial of Service Vulnerability." This affects Windows 10, Windows 10 Servers.

7.7CVSS

7.6AI Score

0.003EPSS

2018-06-14 12:29 PM
75
cve
cve

CVE-2018-8219

An elevation of privilege vulnerability exists when Windows Hyper-V instruction emulation fails to properly enforce privilege levels, aka "Hypervisor Code Integrity Elevation of Privilege Vulnerability." This affects Windows Server 2016, Windows 10, Windows 10 Servers.

8.8CVSS

8.6AI Score

0.001EPSS

2018-06-14 12:29 PM
80
cve
cve

CVE-2018-8221

A security feature bypass vulnerability exists in Device Guard that could allow an attacker to inject malicious code into a Windows PowerShell session, aka "Device Guard Code Integrity Policy Security Feature Bypass Vulnerability." This affects Windows Server 2016, Windows 10, Windows 10 Servers. T...

5.3CVSS

5.2AI Score

0.001EPSS

2018-06-14 12:29 PM
77
cve
cve

CVE-2018-8222

A security feature bypass vulnerability exists in Device Guard that could allow an attacker to inject malicious code into a Windows PowerShell session, aka "Device Guard Code Integrity Policy Security Feature Bypass Vulnerability." This affects Windows Server 2016, Windows 10, Windows 10 Servers.

5.3CVSS

6.6AI Score

0.001EPSS

2018-07-11 12:29 AM
80
cve
cve

CVE-2018-8224

An elevation of privilege vulnerability exists when the Windows kernel fails to properly handle objects in memory, aka "Windows Kernel Elevation of Privilege Vulnerability." This affects Windows Server 2008, Windows 7, Windows Server 2008 R2.

7CVSS

7.1AI Score

0.001EPSS

2018-06-14 12:29 PM
45
cve
cve

CVE-2018-8225

A remote code execution vulnerability exists in Windows Domain Name System (DNS) DNSAPI.dll when it fails to properly handle DNS responses, aka "Windows DNSAPI Remote Code Execution Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2...

8.1CVSS

8.3AI Score

0.199EPSS

2018-06-14 12:29 PM
91
cve
cve

CVE-2018-8226

A denial of service vulnerability exists in the HTTP 2.0 protocol stack (HTTP.sys) when HTTP.sys improperly parses specially crafted HTTP 2.0 requests, aka "HTTP.sys Denial of Service Vulnerability." This affects Windows Server 2016, Windows 10, Windows 10 Servers.

7.5CVSS

7.6AI Score

0.003EPSS

2018-06-14 12:29 PM
82
cve
cve

CVE-2018-8227

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka "Chakra Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-8229.

7.5CVSS

7.4AI Score

0.944EPSS

2018-06-14 12:29 PM
43
cve
cve

CVE-2018-8229

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka "Chakra Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-8227.

7.5CVSS

7.4AI Score

0.944EPSS

2018-06-14 12:29 PM
48
cve
cve

CVE-2018-8231

A remote code execution vulnerability exists when HTTP Protocol Stack (Http.sys) improperly handles objects in memory, aka "HTTP Protocol Stack Remote Code Execution Vulnerability." This affects Windows Server 2016, Windows 10, Windows 10 Servers.

8.1CVSS

8.6AI Score

0.202EPSS

2018-06-14 12:29 PM
77
cve
cve

CVE-2018-8232

A Tampering vulnerability exists when Microsoft Macro Assembler improperly validates code, aka "Microsoft Macro Assembler Tampering Vulnerability." This affects Microsoft Visual Studio.

7.8CVSS

7.5AI Score

0.001EPSS

2018-07-11 12:29 AM
56
cve
cve

CVE-2018-8233

An elevation of privilege vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory, aka "Win32k Elevation of Privilege Vulnerability." This affects Windows 10, Windows 10 Servers.

7.8CVSS

8.1AI Score

0.001EPSS

2018-06-14 12:29 PM
57
cve
cve

CVE-2018-8234

An information disclosure vulnerability exists when Microsoft Edge improperly handles objects in memory, aka "Microsoft Edge Information Disclosure Vulnerability." This affects Microsoft Edge. This CVE ID is unique from CVE-2018-0871.

4.3CVSS

5.5AI Score

0.013EPSS

2018-06-14 12:29 PM
37
cve
cve

CVE-2018-8235

A security feature bypass vulnerability exists when Microsoft Edge improperly handles requests of different origins, aka "Microsoft Edge Security Feature Bypass Vulnerability." This affects Microsoft Edge.

4.3CVSS

6AI Score

0.003EPSS

2018-06-14 12:29 PM
38
cve
cve

CVE-2018-8236

A remote code execution vulnerability exists when Microsoft Edge improperly accesses objects in memory, aka "Microsoft Edge Memory Corruption Vulnerability." This affects Microsoft Edge. This CVE ID is unique from CVE-2018-8110, CVE-2018-8111.

7.5CVSS

7.6AI Score

0.148EPSS

2018-06-14 12:29 PM
43
cve
cve

CVE-2018-8238

A security feature bypass vulnerability exists when Skype for Business or Lync do not properly parse UNC path links shared via messages, aka "Skype for Business and Lync Security Feature Bypass Vulnerability." This affects Skype, Microsoft Lync.

7.8CVSS

8.1AI Score

0.005EPSS

2018-07-11 12:29 AM
107
cve
cve

CVE-2018-8239

An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory, aka "Windows GDI Information Disclosure Vulnerability." This affects Windows Server 2016, Windows 10, Windows 10 Servers.

5.5CVSS

6.1AI Score

0.006EPSS

2018-06-14 12:29 PM
82
cve
cve

CVE-2018-8242

A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer, aka "Scripting Engine Memory Corruption Vulnerability." This affects Internet Explorer 9, Internet Explorer 11, Internet Explorer 10. This CVE ID is unique from CVE-2018...

7.5CVSS

6.8AI Score

0.944EPSS

2018-07-11 12:29 AM
59
In Wild
cve
cve

CVE-2018-8243

A remote code execution vulnerability exists in the way that the ChakraCore scripting engine handles objects in memory, aka "Scripting Engine Memory Corruption Vulnerability." This affects ChakraCore. This CVE ID is unique from CVE-2018-8267.

7.5CVSS

7.7AI Score

0.148EPSS

2018-06-14 12:29 PM
41
cve
cve

CVE-2018-8244

An elevation of privilege vulnerability exists when Microsoft Outlook does not validate attachment headers properly, aka "Microsoft Outlook Elevation of Privilege Vulnerability." This affects Microsoft Office, Microsoft Outlook.

6.5CVSS

6.4AI Score

0.003EPSS

2018-06-14 12:29 PM
70
cve
cve

CVE-2018-8245

A remote code execution vulnerability exists when Microsoft Publisher fails to utilize features that lock down the Local Machine zone when instantiating OLE objects, aka "Microsoft Publisher Remote Code Execution Vulnerability." This affects Microsoft Publisher.

7.8CVSS

6.7AI Score

0.293EPSS

2018-06-14 12:29 PM
49
cve
cve

CVE-2018-8246

An information disclosure vulnerability exists when Microsoft Excel improperly discloses the contents of its memory, aka "Microsoft Excel Information Disclosure Vulnerability." This affects Microsoft Excel Viewer, Microsoft Office, Microsoft Excel.

5.5CVSS

5AI Score

0.006EPSS

2018-06-14 12:29 PM
53
cve
cve

CVE-2018-8247

An elevation of privilege vulnerability exists when Office Web Apps Server 2013 and Office Online Server fail to properly handle web requests, aka "Microsoft Office Elevation of Privilege Vulnerability." This affects Microsoft Office, Microsoft Office Online Server. This CVE ID is unique from CVE-2...

5.4CVSS

6.2AI Score

0.293EPSS

2018-06-14 12:29 PM
46
cve
cve

CVE-2018-8248

A remote code execution vulnerability exists in Microsoft Excel software when the software fails to properly handle objects in memory, aka "Microsoft Excel Remote Code Execution Vulnerability." This affects Microsoft Office.

7.8CVSS

7.7AI Score

0.293EPSS

2018-06-14 12:29 PM
54
cve
cve

CVE-2018-8249

A remote code execution vulnerability exists when Internet Explorer improperly accesses objects in memory, aka "Internet Explorer Memory Corruption Vulnerability." This affects Internet Explorer 11. This CVE ID is unique from CVE-2018-0978.

7.5CVSS

7.8AI Score

0.064EPSS

2018-06-14 12:29 PM
48
cve
cve

CVE-2018-8251

A memory corruption vulnerability exists when Windows Media Foundation improperly handles objects in memory, aka "Media Foundation Memory Corruption Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server ...

7.5CVSS

8AI Score

0.006EPSS

2018-06-14 12:29 PM
136
cve
cve

CVE-2018-8252

An elevation of privilege vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server, aka "Microsoft SharePoint Elevation of Privilege Vulnerability." This affects Microsoft SharePoint. This CVE ID is unique from...

5.4CVSS

5.5AI Score

0.005EPSS

2018-06-14 12:29 PM
48
cve
cve

CVE-2018-8253

An elevation of privilege vulnerability exists when Microsoft Cortana allows arbitrary website browsing on the lockscreen, aka "Microsoft Cortana Elevation of Privilege Vulnerability." This affects Windows Server 2016, Windows 10.

4.6CVSS

6.3AI Score

0.001EPSS

2018-08-15 05:29 PM
69
cve
cve

CVE-2018-8254

An elevation of privilege vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server, aka "Microsoft SharePoint Elevation of Privilege Vulnerability." This affects Microsoft Project Server, Microsoft SharePoint. ...

5.4CVSS

5.5AI Score

0.005EPSS

2018-06-14 12:29 PM
52
Total number of security vulnerabilities11885