Lucene search

K

Microsoft Security Vulnerabilities

cve
cve

CVE-2019-0627

A security feature bypass vulnerability exists in Windows which could allow an attacker to bypass Device Guard, aka 'Windows Security Feature Bypass Vulnerability'. This CVE ID is unique from CVE-2019-0631, CVE-2019-0632.

7.8CVSS

8.3AI Score

0.001EPSS

2019-03-06 12:00 AM
105
cve
cve

CVE-2019-0628

An information disclosure vulnerability exists when the win32k component improperly provides kernel information, aka 'Win32k Information Disclosure Vulnerability'.

5.5CVSS

6.4AI Score

0.001EPSS

2019-03-06 12:00 AM
107
cve
cve

CVE-2019-0630

A remote code execution vulnerability exists in the way that the Microsoft Server Message Block 2.0 (SMBv2) server handles certain requests, aka 'Windows SMB Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-0633.

8.8CVSS

9.3AI Score

0.528EPSS

2019-03-06 12:00 AM
139
cve
cve

CVE-2019-0631

A security feature bypass vulnerability exists in Windows which could allow an attacker to bypass Device Guard, aka 'Windows Security Feature Bypass Vulnerability'. This CVE ID is unique from CVE-2019-0627, CVE-2019-0632.

7.8CVSS

8.3AI Score

0.001EPSS

2019-03-06 12:00 AM
105
cve
cve

CVE-2019-0632

A security feature bypass vulnerability exists in Windows which could allow an attacker to bypass Device Guard, aka 'Windows Security Feature Bypass Vulnerability'. This CVE ID is unique from CVE-2019-0627, CVE-2019-0631.

7.8CVSS

8.3AI Score

0.001EPSS

2019-03-06 12:00 AM
106
cve
cve

CVE-2019-0633

A remote code execution vulnerability exists in the way that the Microsoft Server Message Block 2.0 (SMBv2) server handles certain requests, aka 'Windows SMB Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-0630.

8.8CVSS

9.3AI Score

0.528EPSS

2019-03-06 12:00 AM
120
cve
cve

CVE-2019-0634

A remote code execution vulnerability exists when Microsoft Edge improperly accesses objects in memory, aka 'Microsoft Edge Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0645, CVE-2019-0650.

7.5CVSS

8.6AI Score

0.016EPSS

2019-03-06 12:00 AM
57
cve
cve

CVE-2019-0635

An information disclosure vulnerability exists when Windows Hyper-V on a host operating system fails to properly validate input from an authenticated user on a guest operating system, aka 'Windows Hyper-V Information Disclosure Vulnerability'.

6.2CVSS

6.8AI Score

0.001EPSS

2019-03-06 12:00 AM
112
cve
cve

CVE-2019-0636

An information vulnerability exists when Windows improperly discloses file information, aka 'Windows Information Disclosure Vulnerability'.

5.5CVSS

6.8AI Score

0.001EPSS

2019-03-06 12:00 AM
113
cve
cve

CVE-2019-0637

A security feature bypass vulnerability exists when Windows Defender Firewall incorrectly applies firewall profiles to cellular network connections, aka 'Windows Defender Firewall Security Feature Bypass Vulnerability'.

7.5CVSS

8.3AI Score

0.001EPSS

2019-03-06 12:00 AM
106
cve
cve

CVE-2019-0639

A remote code execution vulnerability exists in the way that the ChakraCore scripting engine handles objects in memory, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0609, CVE-2019-0680, CVE-2019-0769, CVE-2019-0770, CVE-2019-0771, CVE-2019-0773, CVE-20...

7.5CVSS

7.6AI Score

0.034EPSS

2019-04-08 11:29 PM
81
cve
cve

CVE-2019-0640

A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0590, CVE-2019-0591, CVE-2019-0593, CVE-2019-0605, CVE-2019-0607, CVE-2019-0610,...

7.5CVSS

7.7AI Score

0.081EPSS

2019-03-06 12:00 AM
66
cve
cve

CVE-2019-0641

A security feature bypass vulnerability exists in Microsoft Edge handles whitelisting, aka 'Microsoft Edge Security Feature Bypass Vulnerability'.

5.9CVSS

7.1AI Score

0.001EPSS

2019-03-06 12:00 AM
64
cve
cve

CVE-2019-0642

A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0590, CVE-2019-0591, CVE-2019-0593, CVE-2019-0605, CVE-2019-0607, CVE-2019-0610,...

7.5CVSS

7.7AI Score

0.081EPSS

2019-03-06 12:00 AM
62
cve
cve

CVE-2019-0643

An information disclosure vulnerability exists in the way that Microsoft Edge handles cross-origin requests, aka 'Microsoft Edge Information Disclosure Vulnerability'.

4.3CVSS

5.5AI Score

0.004EPSS

2019-03-06 12:00 AM
53
cve
cve

CVE-2019-0644

A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0590, CVE-2019-0591, CVE-2019-0593, CVE-2019-0605, CVE-2019-0607, CVE-2019-0610,...

7.5CVSS

7.7AI Score

0.081EPSS

2019-03-06 12:00 AM
60
cve
cve

CVE-2019-0645

A remote code execution vulnerability exists when Microsoft Edge improperly accesses objects in memory, aka 'Microsoft Edge Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0634, CVE-2019-0650.

7.5CVSS

8.6AI Score

0.016EPSS

2019-03-06 12:00 AM
51
cve
cve

CVE-2019-0646

A Cross-site Scripting (XSS) vulnerability exists when Team Foundation Server does not properly sanitize user provided input, aka "Team Foundation Server Cross-site Scripting Vulnerability." This affects Team.

5.4CVSS

5.6AI Score

0.001EPSS

2019-01-17 06:29 PM
45
cve
cve

CVE-2019-0647

An information disclosure vulnerability exists when Team Foundation Server does not properly handle variables marked as secret, aka "Team Foundation Server Information Disclosure Vulnerability." This affects Team.

6.5CVSS

6AI Score

0.003EPSS

2019-01-17 06:29 PM
39
cve
cve

CVE-2019-0648

An information disclosure vulnerability exists when Chakra improperly discloses the contents of its memory, which could provide an attacker with information to further compromise the user's computer or data.To exploit the vulnerability, an attacker must know the memory address of where the object w...

4.3CVSS

4.8AI Score

0.012EPSS

2019-03-06 12:00 AM
56
cve
cve

CVE-2019-0649

A vulnerability exists in Microsoft Chakra JIT server, aka 'Scripting Engine Elevation of Privileged Vulnerability'.

8.1CVSS

8.1AI Score

0.002EPSS

2019-03-06 12:00 AM
57
cve
cve

CVE-2019-0650

A remote code execution vulnerability exists when Microsoft Edge improperly accesses objects in memory, aka 'Microsoft Edge Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0634, CVE-2019-0645.

7.5CVSS

8.6AI Score

0.016EPSS

2019-03-06 12:00 AM
56
cve
cve

CVE-2019-0651

A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0590, CVE-2019-0591, CVE-2019-0593, CVE-2019-0605, CVE-2019-0607, CVE-2019-0610,...

7.5CVSS

7.7AI Score

0.081EPSS

2019-03-06 12:00 AM
70
cve
cve

CVE-2019-0652

A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0590, CVE-2019-0591, CVE-2019-0593, CVE-2019-0605, CVE-2019-0607, CVE-2019-0610,...

7.5CVSS

7.7AI Score

0.081EPSS

2019-03-06 12:00 AM
56
cve
cve

CVE-2019-0654

A spoofing vulnerability exists when Microsoft browsers improperly handles specific redirects, aka 'Microsoft Browser Spoofing Vulnerability'.

4.3CVSS

6.3AI Score

0.001EPSS

2019-03-06 12:00 AM
55
2
cve
cve

CVE-2019-0655

A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0590, CVE-2019-0591, CVE-2019-0593, CVE-2019-0605, CVE-2019-0607, CVE-2019-0610,...

7.5CVSS

7.7AI Score

0.081EPSS

2019-03-06 12:00 AM
60
cve
cve

CVE-2019-0656

An elevation of privilege vulnerability exists when the Windows kernel fails to properly handle objects in memory, aka 'Windows Kernel Elevation of Privilege Vulnerability'.

7CVSS

7.8AI Score

0.0005EPSS

2019-03-06 12:00 AM
106
cve
cve

CVE-2019-0657

A vulnerability exists in certain .Net Framework API's and Visual Studio in the way they parse URL's, aka '.NET Framework and Visual Studio Spoofing Vulnerability'.

5.9CVSS

6.7AI Score

0.002EPSS

2019-03-06 12:00 AM
119
cve
cve

CVE-2019-0658

An information disclosure vulnerability exists when the scripting engine does not properly handle objects in memory in Microsoft Edge, aka 'Scripting Engine Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2019-0648.

6.5CVSS

4.8AI Score

0.012EPSS

2019-03-06 12:00 AM
75
cve
cve

CVE-2019-0659

An elevation of privilege vulnerability exists when the Storage Service improperly handles file operations, aka 'Windows Storage Service Elevation of Privilege Vulnerability'.

7CVSS

8AI Score

0.0005EPSS

2019-03-06 12:00 AM
104
cve
cve

CVE-2019-0660

An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory, aka 'Windows GDI Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2019-0602, CVE-2019-0615, CVE-2019-0616, CVE-2019-0619, CVE-2019-0664.

6.5CVSS

7.2AI Score

0.063EPSS

2019-03-06 12:00 AM
111
cve
cve

CVE-2019-0661

An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory, aka 'Windows Kernel Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2019-0621, CVE-2019-0663.

5.5CVSS

6.5AI Score

0.001EPSS

2019-03-06 12:00 AM
56
cve
cve

CVE-2019-0662

A remote code execution vulnerability exists in the way that the Windows Graphics Device Interface (GDI) handles objects in the memory, aka 'GDI+ Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-0618.

8.8CVSS

9.4AI Score

0.18EPSS

2019-03-06 12:00 AM
113
cve
cve

CVE-2019-0663

An information disclosure vulnerability exists when the Windows kernel improperly initializes objects in memory.To exploit this vulnerability, an authenticated attacker could run a specially crafted application, aka 'Windows Kernel Information Disclosure Vulnerability'. This CVE ID is unique from C...

5.5CVSS

6.3AI Score

0.001EPSS

2019-03-06 12:00 AM
108
cve
cve

CVE-2019-0664

An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory, aka 'Windows GDI Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2019-0602, CVE-2019-0615, CVE-2019-0616, CVE-2019-0619, CVE-2019-0660.

6.5CVSS

7.2AI Score

0.063EPSS

2019-03-06 12:00 AM
66
cve
cve

CVE-2019-0665

A remote code execution vulnerability exists in the way that the VBScript engine handles objects in memory, aka 'Windows VBScript Engine Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-0666, CVE-2019-0667, CVE-2019-0772.

7.5CVSS

8.3AI Score

0.148EPSS

2019-04-08 11:29 PM
57
cve
cve

CVE-2019-0666

A remote code execution vulnerability exists in the way that the VBScript engine handles objects in memory, aka 'Windows VBScript Engine Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-0665, CVE-2019-0667, CVE-2019-0772.

7.5CVSS

8.3AI Score

0.148EPSS

2019-04-08 11:29 PM
58
18
cve
cve

CVE-2019-0667

A remote code execution vulnerability exists in the way that the VBScript engine handles objects in memory, aka 'Windows VBScript Engine Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-0665, CVE-2019-0666, CVE-2019-0772.

7.5CVSS

8.3AI Score

0.148EPSS

2019-04-08 11:29 PM
89
cve
cve

CVE-2019-0668

An elevation of privilege vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server, aka 'Microsoft SharePoint Elevation of Privilege Vulnerability'.

8.8CVSS

8.9AI Score

0.001EPSS

2019-03-06 12:00 AM
67
cve
cve

CVE-2019-0669

An information disclosure vulnerability exists when Microsoft Excel improperly discloses the contents of its memory, aka 'Microsoft Excel Information Disclosure Vulnerability'.

6.5CVSS

5.9AI Score

0.018EPSS

2019-03-06 12:00 AM
73
cve
cve

CVE-2019-0670

A spoofing vulnerability exists in Microsoft SharePoint when the application does not properly parse HTTP content, aka 'Microsoft SharePoint Spoofing Vulnerability'.

6.1CVSS

7.4AI Score

0.001EPSS

2019-03-06 12:00 AM
64
cve
cve

CVE-2019-0671

A remote code execution vulnerability exists when the Microsoft Office Access Connectivity Engine improperly handles objects in memory, aka 'Microsoft Office Access Connectivity Engine Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-0672, CVE-2019-0673, CVE-2019-0674, CVE-...

7.8CVSS

7.9AI Score

0.059EPSS

2019-03-06 12:00 AM
61
cve
cve

CVE-2019-0672

A remote code execution vulnerability exists when the Microsoft Office Access Connectivity Engine improperly handles objects in memory, aka 'Microsoft Office Access Connectivity Engine Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-0671, CVE-2019-0673, CVE-2019-0674, CVE-...

7.8CVSS

7.9AI Score

0.059EPSS

2019-03-06 12:00 AM
58
cve
cve

CVE-2019-0673

A remote code execution vulnerability exists when the Microsoft Office Access Connectivity Engine improperly handles objects in memory, aka 'Microsoft Office Access Connectivity Engine Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-0671, CVE-2019-0672, CVE-2019-0674, CVE-...

7.8CVSS

7.9AI Score

0.059EPSS

2019-03-06 12:00 AM
73
cve
cve

CVE-2019-0674

A remote code execution vulnerability exists when the Microsoft Office Access Connectivity Engine improperly handles objects in memory, aka 'Microsoft Office Access Connectivity Engine Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-0671, CVE-2019-0672, CVE-2019-0673, CVE-...

7.8CVSS

7.9AI Score

0.059EPSS

2019-03-06 12:00 AM
65
cve
cve

CVE-2019-0675

A remote code execution vulnerability exists when the Microsoft Office Access Connectivity Engine improperly handles objects in memory, aka 'Microsoft Office Access Connectivity Engine Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-0671, CVE-2019-0672, CVE-2019-0673, CVE-...

7.8CVSS

7.9AI Score

0.059EPSS

2019-03-06 12:00 AM
61
cve
cve

CVE-2019-0676

An information disclosure vulnerability exists when Internet Explorer improperly handles objects in memory.An attacker who successfully exploited this vulnerability could test for the presence of files on disk, aka 'Internet Explorer Information Disclosure Vulnerability'.

6.5CVSS

7.2AI Score

0.017EPSS

2019-03-06 12:00 AM
878
In Wild
cve
cve

CVE-2019-0678

An elevation of privilege vulnerability exists when Microsoft Edge does not properly enforce cross-domain policies, which could allow an attacker to access information from one domain and inject it into another domain.In a web-based attack scenario, an attacker could host a website that is used to ...

6.8CVSS

7.1AI Score

0.001EPSS

2019-04-09 12:29 AM
49
2
cve
cve

CVE-2019-0680

A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0609, CVE-2019-0639, CVE-2019-0769, CVE-2019-0770, CVE-2019-0771, CVE-2019-07...

7.5CVSS

7.6AI Score

0.034EPSS

2019-04-09 12:29 AM
82
cve
cve

CVE-2019-0682

An elevation of privilege vulnerability exists due to an integer overflow in Windows Subsystem for Linux, aka 'Windows Subsystem for Linux Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2019-0689, CVE-2019-0692, CVE-2019-0693, CVE-2019-0694.

7.8CVSS

7.8AI Score

0.0004EPSS

2019-04-09 12:29 AM
91
Total number of security vulnerabilities11885