Lucene search

K

Microsoft Security Vulnerabilities

cve
cve

CVE-2018-8324

An information disclosure vulnerability exists when Microsoft Edge improperly handles objects in memory, aka "Microsoft Edge Information Disclosure Vulnerability." This affects Microsoft Edge. This CVE ID is unique from CVE-2018-8289, CVE-2018-8297, CVE-2018-8325.

4.3CVSS

4.3AI Score

0.013EPSS

2018-07-11 12:29 AM
37
cve
cve

CVE-2018-8325

An information disclosure vulnerability exists when Microsoft Edge improperly handles objects in memory, aka "Microsoft Edge Information Disclosure Vulnerability." This affects Microsoft Edge. This CVE ID is unique from CVE-2018-8289, CVE-2018-8297, CVE-2018-8324.

4.3CVSS

4.3AI Score

0.013EPSS

2018-07-11 12:29 AM
37
cve
cve

CVE-2018-8326

A cross-site-scripting (XSS) vulnerability exists when an open source customization for Microsoft Active Directory Federation Services (AD FS) does not properly sanitize a specially crafted web request to an affected AD FS server, aka "Open Source Customization for Active Directory Federation Servi...

5.4CVSS

5.2AI Score

0.002EPSS

2018-07-11 12:29 AM
36
cve
cve

CVE-2018-8327

A remote code execution vulnerability exists in PowerShell Editor Services, aka "PowerShell Editor Services Remote Code Execution Vulnerability." This affects PowerShell Editor, PowerShell Extension.

9.8CVSS

9.7AI Score

0.206EPSS

2018-07-11 12:29 AM
41
cve
cve

CVE-2018-8329

An Elevation of Privilege vulnerability exists in Windows Subsystem for Linux when it fails to properly handle objects in memory, aka "Linux On Windows Elevation Of Privilege Vulnerability." This affects Windows 10, Windows 10 Servers.

7.8CVSS

7.3AI Score

0.001EPSS

2018-10-10 01:29 PM
55
cve
cve

CVE-2018-8330

An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory, aka "Windows Kernel Information Disclosure Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2019, Windows Server 2012, Wind...

5.5CVSS

5.6AI Score

0.008EPSS

2018-10-10 01:29 PM
93
cve
cve

CVE-2018-8331

A remote code execution vulnerability exists in Microsoft Excel software when the software fails to properly handle objects in memory, aka "Microsoft Excel Remote Code Execution Vulnerability." This affects Microsoft Office.

7.8CVSS

8.1AI Score

0.306EPSS

2018-09-13 12:29 AM
45
cve
cve

CVE-2018-8332

A remote code execution vulnerability exists when the Windows font library improperly handles specially crafted embedded fonts, aka "Win32k Graphics Remote Code Execution Vulnerability." This affects Windows 7, Microsoft Office, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows S...

8.8CVSS

8.2AI Score

0.19EPSS

2018-09-13 12:29 AM
99
cve
cve

CVE-2018-8333

An Elevation of Privilege vulnerability exists in Filter Manager when it improperly handles objects in memory, aka "Microsoft Filter Manager Elevation Of Privilege Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2019, Windows Serve...

7CVSS

7.1AI Score

0.028EPSS

2018-10-10 01:29 PM
90
cve
cve

CVE-2018-8335

A denial of service vulnerability exists in the Microsoft Server Block Message (SMB) when an attacker sends specially crafted requests to the server, aka "Windows SMB Denial of Service Vulnerability." This affects Windows Server 2012 R2, Windows RT 8.1, Windows Server 2012, Windows Server 2016, Win...

7.5CVSS

7.1AI Score

0.005EPSS

2018-09-13 12:29 AM
84
cve
cve

CVE-2018-8336

An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory, aka "Windows Kernel Information Disclosure Vulnerability." This affects Windows Server 2008, Windows 7, Windows Server 2008 R2. This CVE ID is unique from CVE-2018-8419, CVE-2018-8442, CVE-2...

5.5CVSS

5.7AI Score

0.002EPSS

2018-09-13 12:29 AM
46
cve
cve

CVE-2018-8337

A security feature bypass vulnerability exists when Windows Subsystem for Linux improperly handles case sensitivity, aka "Windows Subsystem for Linux Security Feature Bypass Vulnerability." This affects Windows 10, Windows 10 Servers.

5.3CVSS

6.3AI Score

0.001EPSS

2018-09-13 12:29 AM
76
cve
cve

CVE-2018-8339

An elevation of privilege vulnerability exists in the Windows Installer when the Windows Installer fails to properly sanitize input leading to an insecure library loading behavior, aka "Windows Installer Elevation of Privilege Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows ...

7CVSS

6.6AI Score

0.001EPSS

2018-08-15 05:29 PM
98
cve
cve

CVE-2018-8340

A security feature bypass vulnerability exists when Active Directory Federation Services (AD FS) improperly handles multi-factor authentication requests, aka "AD FS Security Feature Bypass Vulnerability." This affects Windows Server 2016, Windows Server 2012 R2, Windows 10 Servers.

6.5CVSS

7.4AI Score

0.001EPSS

2018-08-15 05:29 PM
99
cve
cve

CVE-2018-8341

An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory, aka "Windows Kernel Information Disclosure Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Serv...

4.7CVSS

5.6AI Score

0.002EPSS

2018-08-15 05:29 PM
101
cve
cve

CVE-2018-8342

An elevation of privilege vulnerability exists in the Network Driver Interface Specification (NDIS) when ndis.sys fails to check the length of a buffer prior to copying memory to it, aka "Windows NDIS Elevation of Privilege Vulnerability." This affects Windows 7, Windows Server 2008 R2. This CVE ID...

7.8CVSS

6.8AI Score

0.001EPSS

2018-08-15 05:29 PM
51
cve
cve

CVE-2018-8343

An elevation of privilege vulnerability exists in the Network Driver Interface Specification (NDIS) when ndis.sys fails to check the length of a buffer prior to copying memory to it, aka "Windows NDIS Elevation of Privilege Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT ...

7.8CVSS

6.8AI Score

0.001EPSS

2018-08-15 05:29 PM
99
cve
cve

CVE-2018-8344

A remote code execution vulnerability exists when the Windows font library improperly handles specially crafted embedded fonts, aka "Microsoft Graphics Remote Code Execution Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Win...

8.8CVSS

7.2AI Score

0.202EPSS

2018-08-15 05:29 PM
112
cve
cve

CVE-2018-8345

A remote code execution vulnerability exists in Microsoft Windows that could allow remote code execution if a .LNK file is processed, aka "LNK Remote Code Execution Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1,...

7.5CVSS

7.2AI Score

0.322EPSS

2018-08-15 05:29 PM
101
cve
cve

CVE-2018-8346

A remote code execution vulnerability exists in Microsoft Windows that could allow remote code execution if a .LNK file is processed, aka "LNK Remote Code Execution Vulnerability." This affects Windows Server 2008, Windows 7, Windows Server 2008 R2. This CVE ID is unique from CVE-2018-8345.

8.8CVSS

7.2AI Score

0.322EPSS

2018-08-15 05:29 PM
57
cve
cve

CVE-2018-8347

An elevation of privilege vulnerability exists in Microsoft Windows when the Windows kernel fails to properly handle parsing of certain symbolic links, aka "Windows Kernel Elevation of Privilege Vulnerability." This affects Windows Server 2016, Windows 10, Windows 10 Servers.

7.8CVSS

7.8AI Score

0.001EPSS

2018-08-15 05:29 PM
80
cve
cve

CVE-2018-8348

An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory, aka "Windows Kernel Information Disclosure Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Serv...

4.7CVSS

5.6AI Score

0.002EPSS

2018-08-15 05:29 PM
110
cve
cve

CVE-2018-8349

A remote code execution vulnerability exists in "Microsoft COM for Windows" when it fails to properly handle serialized objects, aka "Microsoft COM for Windows Remote Code Execution Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2...

8.8CVSS

7.3AI Score

0.165EPSS

2018-08-15 05:29 PM
108
cve
cve

CVE-2018-8350

A remote code execution vulnerability exists when Microsoft Windows PDF Library improperly handles objects in memory, aka "Windows PDF Remote Code Execution Vulnerability." This affects Windows 10 Servers, Windows 10.

8.8CVSS

8.8AI Score

0.158EPSS

2018-08-15 05:29 PM
49
cve
cve

CVE-2018-8351

An information disclosure vulnerability exists when affected Microsoft browsers improperly allow cross-frame interaction, aka "Microsoft Browser Information Disclosure Vulnerability." This affects Internet Explorer 11, Microsoft Edge, Internet Explorer 10.

6.5CVSS

6.1AI Score

0.016EPSS

2018-08-15 05:29 PM
55
cve
cve

CVE-2018-8353

A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer, aka "Scripting Engine Memory Corruption Vulnerability." This affects Internet Explorer 9, Internet Explorer 11, Internet Explorer 10. This CVE ID is unique from CVE-2018...

7.5CVSS

6.8AI Score

0.957EPSS

2018-08-15 05:29 PM
73
In Wild
cve
cve

CVE-2018-8354

A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge, aka "Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-8391, CVE-2018-8456, CVE-2018-8457, CVE...

7.5CVSS

7.5AI Score

0.084EPSS

2018-09-13 12:29 AM
44
cve
cve

CVE-2018-8355

A remote code execution vulnerability exists in the way the scripting engine handles objects in memory in Microsoft browsers, aka "Scripting Engine Memory Corruption Vulnerability." This affects ChakraCore, Internet Explorer 11, Microsoft Edge. This CVE ID is unique from CVE-2018-8353, CVE-2018-835...

7.5CVSS

6.8AI Score

0.957EPSS

2018-08-15 05:29 PM
73
In Wild
cve
cve

CVE-2018-8356

A security feature bypass vulnerability exists when Microsoft .NET Framework components do not correctly validate certificates, aka ".NET Framework Security Feature Bypass Vulnerability." This affects .NET Framework 4.7.2, Microsoft .NET Framework 3.0, Microsoft .NET Framework 4.6.2/4.7/4.7.1/4.7.2...

5.5CVSS

6.3AI Score

0.002EPSS

2018-07-11 12:29 AM
94
cve
cve

CVE-2018-8357

An elevation of privilege vulnerability exists in Microsoft browsers allowing sandbox escape, aka "Microsoft Browser Elevation of Privilege Vulnerability." This affects Internet Explorer 11, Microsoft Edge.

8.3CVSS

8.4AI Score

0.004EPSS

2018-08-15 05:29 PM
40
cve
cve

CVE-2018-8358

A security feature bypass vulnerability exists when Microsoft Edge improperly handles redirect requests, aka "Microsoft Edge Security Feature Bypass Vulnerability." This affects Microsoft Edge.

4.3CVSS

5.8AI Score

0.004EPSS

2018-08-15 05:29 PM
48
cve
cve

CVE-2018-8359

A remote code execution vulnerability exists in the way that the ChakraCore scripting engine handles objects in memory, aka "Scripting Engine Memory Corruption Vulnerability." This affects ChakraCore. This CVE ID is unique from CVE-2018-8353, CVE-2018-8355, CVE-2018-8371, CVE-2018-8372, CVE-2018-83...

7.5CVSS

6.8AI Score

0.957EPSS

2018-08-15 05:29 PM
52
In Wild
cve
cve

CVE-2018-8360

An information disclosure vulnerability exists in Microsoft .NET Framework that could allow an attacker to access information in multi-tenant environments, aka ".NET Framework Information Disclosure Vulnerability." This affects Microsoft .NET Framework 4.7/4.7.1/4.7.2, Microsoft .NET Framework 3.5,...

7.5CVSS

6AI Score

0.016EPSS

2018-08-15 05:29 PM
79
cve
cve

CVE-2018-8366

An information disclosure vulnerability exists when the Microsoft Edge Fetch API incorrectly handles a filtered response type, aka "Microsoft Edge Information Disclosure Vulnerability." This affects Microsoft Edge.

3.1CVSS

4.7AI Score

0.015EPSS

2018-09-13 12:29 AM
41
cve
cve

CVE-2018-8367

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka "Chakra Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-8465, CVE-2018-8466, CVE-...

7.5CVSS

7.4AI Score

0.955EPSS

2018-09-13 12:29 AM
44
cve
cve

CVE-2018-8370

A information disclosure vulnerability exists when WebAudio Library improperly handles audio requests, aka "Microsoft Edge Information Disclosure Vulnerability." This affects Microsoft Edge.

3.1CVSS

5.2AI Score

0.007EPSS

2018-08-15 05:29 PM
39
cve
cve

CVE-2018-8371

A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer, aka "Scripting Engine Memory Corruption Vulnerability." This affects Internet Explorer 9, Internet Explorer 11, Internet Explorer 10. This CVE ID is unique from CVE-2018...

7.5CVSS

6.8AI Score

0.957EPSS

2018-08-15 05:29 PM
73
In Wild
cve
cve

CVE-2018-8372

A remote code execution vulnerability exists in the way the scripting engine handles objects in memory in Microsoft browsers, aka "Scripting Engine Memory Corruption Vulnerability." This affects ChakraCore, Internet Explorer 11, Microsoft Edge. This CVE ID is unique from CVE-2018-8353, CVE-2018-835...

7.5CVSS

6.8AI Score

0.957EPSS

2018-08-15 05:29 PM
86
In Wild
cve
cve

CVE-2018-8373

A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer, aka "Scripting Engine Memory Corruption Vulnerability." This affects Internet Explorer 9, Internet Explorer 11, Internet Explorer 10. This CVE ID is unique from CVE-2018...

7.5CVSS

6.8AI Score

0.957EPSS

2018-08-15 05:29 PM
908
In Wild
cve
cve

CVE-2018-8374

A tampering vulnerability exists when Microsoft Exchange Server fails to properly handle profile data, aka "Microsoft Exchange Server Tampering Vulnerability." This affects Microsoft Exchange Server.

4.3CVSS

6.5AI Score

0.001EPSS

2018-08-15 05:29 PM
39
cve
cve

CVE-2018-8375

A remote code execution vulnerability exists in Microsoft Excel software when the software fails to properly handle objects in memory, aka "Microsoft Excel Remote Code Execution Vulnerability." This affects Microsoft Excel Viewer, Microsoft Office, Microsoft Excel. This CVE ID is unique from CVE-20...

7.8CVSS

7.8AI Score

0.293EPSS

2018-08-15 05:29 PM
55
cve
cve

CVE-2018-8376

A remote code execution vulnerability exists in Microsoft PowerPoint software when the software fails to properly handle objects in memory, aka "Microsoft PowerPoint Remote Code Execution Vulnerability." This affects Microsoft PowerPoint.

8.8CVSS

8.4AI Score

0.158EPSS

2018-08-15 05:29 PM
46
cve
cve

CVE-2018-8377

A remote code execution vulnerability exists when Microsoft Edge improperly accesses objects in memory, aka "Microsoft Edge Memory Corruption Vulnerability." This affects Microsoft Edge. This CVE ID is unique from CVE-2018-8387.

7.5CVSS

7.7AI Score

0.043EPSS

2018-08-15 05:29 PM
37
cve
cve

CVE-2018-8378

An information disclosure vulnerability exists when Microsoft Office software reads out of bound memory due to an uninitialized variable, which could disclose the contents of memory, aka "Microsoft Office Information Disclosure Vulnerability." This affects Word, Microsoft SharePoint Server, Microso...

5.5CVSS

4.9AI Score

0.002EPSS

2018-08-15 05:29 PM
153
cve
cve

CVE-2018-8379

A remote code execution vulnerability exists in Microsoft Excel software when the software fails to properly handle objects in memory, aka "Microsoft Excel Remote Code Execution Vulnerability." This affects Microsoft Excel. This CVE ID is unique from CVE-2018-8375.

7.8CVSS

7.8AI Score

0.293EPSS

2018-08-15 05:29 PM
49
cve
cve

CVE-2018-8380

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka "Chakra Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-8266, CVE-2018-8381, CVE-...

7.5CVSS

7.4AI Score

0.939EPSS

2018-08-15 05:29 PM
40
cve
cve

CVE-2018-8381

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka "Chakra Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-8266, CVE-2018-8380, CVE-...

7.5CVSS

7.4AI Score

0.939EPSS

2018-08-15 05:29 PM
47
cve
cve

CVE-2018-8382

An information disclosure vulnerability exists when Microsoft Excel improperly discloses the contents of its memory, aka "Microsoft Excel Information Disclosure Vulnerability." This affects Microsoft Excel Viewer, Microsoft Office, Microsoft Excel.

5.5CVSS

5.5AI Score

0.01EPSS

2018-08-15 05:29 PM
50
cve
cve

CVE-2018-8383

A spoofing vulnerability exists when Microsoft Edge does not properly parse HTTP content, aka "Microsoft Edge Spoofing Vulnerability." This affects Microsoft Edge. This CVE ID is unique from CVE-2018-8388.

4.3CVSS

5.6AI Score

0.005EPSS

2018-08-15 05:29 PM
68
cve
cve

CVE-2018-8384

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka "Chakra Scripting Engine Memory Corruption Vulnerability." This affects ChakraCore. This CVE ID is unique from CVE-2018-8266, CVE-2018-8380, CVE-2018-8381.

7.5CVSS

7.4AI Score

0.939EPSS

2018-08-15 05:29 PM
50
Total number of security vulnerabilities11885