Lucene search

K

Microsoft Security Vulnerabilities

cve
cve

CVE-2019-0804

An information disclosure vulnerability exists in the way Azure WaLinuxAgent creates swap files on resource disks, aka 'Azure Linux Agent Information Disclosure Vulnerability'.

6.5CVSS

5.9AI Score

0.003EPSS

2019-04-09 03:29 AM
141
cve
cve

CVE-2019-0805

An elevation of privilege vulnerability exists when Windows improperly handles calls to the LUAFV driver (luafv.sys), aka 'Windows Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2019-0730, CVE-2019-0731, CVE-2019-0796, CVE-2019-0836, CVE-2019-0841.

7.8CVSS

6.7AI Score

0.866EPSS

2019-04-09 09:29 PM
122
In Wild
cve
cve

CVE-2019-0806

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0810, CVE-2019-0812, CVE-2019-0829, CVE-2019-0860, CVE-2019-0861.

7.5CVSS

7.5AI Score

0.059EPSS

2019-04-09 09:29 PM
64
cve
cve

CVE-2019-0808

An elevation of privilege vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory, aka 'Win32k Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2019-0797.

7.8CVSS

8.2AI Score

0.18EPSS

2019-04-09 03:29 AM
955
In Wild
5
cve
cve

CVE-2019-0809

A remote code execution vulnerability exists when the Visual Studio C++ Redistributable Installer improperly validates input before loading dynamic link library (DLL) files, aka 'Visual Studio Remote Code Execution Vulnerability'.

7.8CVSS

7.3AI Score

0.019EPSS

2019-04-09 03:29 AM
62
cve
cve

CVE-2019-0810

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0806, CVE-2019-0812, CVE-2019-0829, CVE-2019-0860, CVE-2019-0861.

7.5CVSS

7.5AI Score

0.059EPSS

2019-04-09 09:29 PM
64
cve
cve

CVE-2019-0811

A denial of service vulnerability exists in Windows DNS Server when it fails to properly handle DNS queries, aka 'Windows DNS Server Denial of Service Vulnerability'.

7.5CVSS

7.1AI Score

0.003EPSS

2019-07-15 07:15 PM
81
cve
cve

CVE-2019-0812

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0806, CVE-2019-0810, CVE-2019-0829, CVE-2019-0860, CVE-2019-0861.

7.5CVSS

7.5AI Score

0.059EPSS

2019-04-09 09:29 PM
57
cve
cve

CVE-2019-0813

An elevation of privilege vulnerability exists when Windows Admin Center improperly impersonates operations in certain situations, aka 'Windows Admin Center Elevation of Privilege Vulnerability'.

9.8CVSS

9.1AI Score

0.005EPSS

2019-04-09 09:29 PM
52
cve
cve

CVE-2019-0814

An information disclosure vulnerability exists when the win32k component improperly provides kernel information, aka 'Win32k Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2019-0848.

5.5CVSS

6AI Score

0.0004EPSS

2019-04-09 09:29 PM
115
cve
cve

CVE-2019-0815

A denial of service vulnerability exists when ASP.NET Core improperly handles web requests, aka 'ASP.NET Core Denial of Service Vulnerability'.

7.5CVSS

6.1AI Score

0.001EPSS

2019-04-09 09:29 PM
59
cve
cve

CVE-2019-0817

A spoofing vulnerability exists in Microsoft Exchange Server when Outlook Web Access (OWA) fails to properly handle web requests, aka 'Microsoft Exchange Spoofing Vulnerability'. This CVE ID is unique from CVE-2019-0858.

5.4CVSS

5.5AI Score

0.001EPSS

2019-04-09 09:29 PM
81
cve
cve

CVE-2019-0819

An information disclosure vulnerability exists in Microsoft SQL Server Analysis Services when it improperly enforces metadata permissions, aka 'Microsoft SQL Server Analysis Services Information Disclosure Vulnerability'.

6.5CVSS

6.1AI Score

0.003EPSS

2019-05-16 07:29 PM
789
cve
cve

CVE-2019-0820

A denial of service vulnerability exists when .NET Framework and .NET Core improperly process RegEx strings, aka '.NET Framework and .NET Core Denial of Service Vulnerability'. This CVE ID is unique from CVE-2019-0980, CVE-2019-0981.

7.5CVSS

7.2AI Score

0.002EPSS

2019-05-16 07:29 PM
166
cve
cve

CVE-2019-0821

An information disclosure vulnerability exists in the way that the Windows SMB Server handles certain requests, aka 'Windows SMB Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2019-0703, CVE-2019-0704.

6.5CVSS

6.8AI Score

0.005EPSS

2019-04-09 03:29 AM
108
In Wild
cve
cve

CVE-2019-0822

A remote code execution vulnerability exists in the way that Microsoft Graphics Components handle objects in memory, aka 'Microsoft Graphics Components Remote Code Execution Vulnerability'.

7.8CVSS

7.8AI Score

0.023EPSS

2019-04-09 09:29 PM
68
cve
cve

CVE-2019-0823

A remote code execution vulnerability exists when the Microsoft Office Access Connectivity Engine improperly handles objects in memory, aka 'Microsoft Office Access Connectivity Engine Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-0824, CVE-2019-0825, CVE-2019-0826, CVE-...

7.8CVSS

7.8AI Score

0.023EPSS

2019-04-09 09:29 PM
58
cve
cve

CVE-2019-0824

A remote code execution vulnerability exists when the Microsoft Office Access Connectivity Engine improperly handles objects in memory, aka 'Microsoft Office Access Connectivity Engine Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-0823, CVE-2019-0825, CVE-2019-0826, CVE-...

7.8CVSS

7.8AI Score

0.023EPSS

2019-04-09 09:29 PM
71
cve
cve

CVE-2019-0825

A remote code execution vulnerability exists when the Microsoft Office Access Connectivity Engine improperly handles objects in memory, aka 'Microsoft Office Access Connectivity Engine Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-0823, CVE-2019-0824, CVE-2019-0826, CVE-...

7.8CVSS

7.8AI Score

0.023EPSS

2019-04-09 09:29 PM
65
cve
cve

CVE-2019-0826

A remote code execution vulnerability exists when the Microsoft Office Access Connectivity Engine improperly handles objects in memory, aka 'Microsoft Office Access Connectivity Engine Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-0823, CVE-2019-0824, CVE-2019-0825, CVE-...

7.8CVSS

7.8AI Score

0.023EPSS

2019-04-09 09:29 PM
62
cve
cve

CVE-2019-0827

A remote code execution vulnerability exists when the Microsoft Office Access Connectivity Engine improperly handles objects in memory, aka 'Microsoft Office Access Connectivity Engine Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-0823, CVE-2019-0824, CVE-2019-0825, CVE-...

7.8CVSS

7.8AI Score

0.023EPSS

2019-04-09 09:29 PM
71
cve
cve

CVE-2019-0828

A remote code execution vulnerability exists in Microsoft Excel software when the software fails to properly handle objects in memory, aka 'Microsoft Excel Remote Code Execution Vulnerability'.

7.8CVSS

7.8AI Score

0.023EPSS

2019-04-09 09:29 PM
74
cve
cve

CVE-2019-0829

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0806, CVE-2019-0810, CVE-2019-0812, CVE-2019-0860, CVE-2019-0861.

7.5CVSS

7.5AI Score

0.059EPSS

2019-04-09 09:29 PM
60
cve
cve

CVE-2019-0830

A cross-site-scripting (XSS) vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server, aka 'Microsoft Office SharePoint XSS Vulnerability'. This CVE ID is unique from CVE-2019-0831.

5.4CVSS

5AI Score

0.001EPSS

2019-04-09 09:29 PM
62
cve
cve

CVE-2019-0831

A cross-site-scripting (XSS) vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server, aka 'Microsoft Office SharePoint XSS Vulnerability'. This CVE ID is unique from CVE-2019-0830.

5.4CVSS

5AI Score

0.001EPSS

2019-04-09 09:29 PM
69
cve
cve

CVE-2019-0833

An information disclosure vulnerability exists when Microsoft Edge improperly handles objects in memory, aka 'Microsoft Edge Information Disclosure Vulnerability'.

6.5CVSS

6.3AI Score

0.012EPSS

2019-04-09 09:29 PM
58
cve
cve

CVE-2019-0835

An information disclosure vulnerability exists when the scripting engine does not properly handle objects in memory, aka 'Microsoft Scripting Engine Information Disclosure Vulnerability'.

6.5CVSS

6.6AI Score

0.112EPSS

2019-04-09 09:29 PM
56
cve
cve

CVE-2019-0836

An elevation of privilege vulnerability exists when Windows improperly handles calls to the LUAFV driver (luafv.sys), aka 'Windows Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2019-0730, CVE-2019-0731, CVE-2019-0796, CVE-2019-0805, CVE-2019-0841.

7.8CVSS

6.7AI Score

0.866EPSS

2019-04-09 09:29 PM
185
In Wild
2
cve
cve

CVE-2019-0837

An information disclosure vulnerability exists when DirectX improperly handles objects in memory, aka 'DirectX Information Disclosure Vulnerability'.

5.5CVSS

6.2AI Score

0.0004EPSS

2019-04-09 09:29 PM
102
cve
cve

CVE-2019-0838

An information disclosure vulnerability exists when Windows Task Scheduler improperly discloses credentials to Windows Credential Manager, aka 'Windows Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2019-0839.

7.8CVSS

5.7AI Score

0.0004EPSS

2019-04-09 09:29 PM
104
cve
cve

CVE-2019-0839

An information disclosure vulnerability exists when the Terminal Services component improperly discloses the contents of its memory, aka 'Windows Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2019-0838.

4.4CVSS

5.7AI Score

0.0004EPSS

2019-04-09 09:29 PM
108
cve
cve

CVE-2019-0840

An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory, aka 'Windows Kernel Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2019-0844.

5.5CVSS

6.1AI Score

0.0004EPSS

2019-04-09 09:29 PM
111
cve
cve

CVE-2019-0841

An elevation of privilege vulnerability exists when Windows AppX Deployment Service (AppXSVC) improperly handles hard links, aka 'Windows Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2019-0730, CVE-2019-0731, CVE-2019-0796, CVE-2019-0805, CVE-2019-0836.

7.8CVSS

6.8AI Score

0.866EPSS

2019-04-09 09:29 PM
1091
In Wild
3
cve
cve

CVE-2019-0842

A remote code execution vulnerability exists in the way that the VBScript engine handles objects in memory, aka 'Windows VBScript Engine Remote Code Execution Vulnerability'.

8.8CVSS

8.8AI Score

0.053EPSS

2019-04-09 09:29 PM
103
cve
cve

CVE-2019-0844

An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory, aka 'Windows Kernel Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2019-0840.

5.5CVSS

6.1AI Score

0.0004EPSS

2019-04-09 09:29 PM
108
cve
cve

CVE-2019-0845

A remote code execution vulnerability exists when the IOleCvt interface renders ASP webpage content, aka 'Windows IOleCvt Interface Remote Code Execution Vulnerability'.

8.8CVSS

8.9AI Score

0.053EPSS

2019-04-09 09:29 PM
113
6
cve
cve

CVE-2019-0846

A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka 'Jet Database Engine Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-0847, CVE-2019-0851, CVE-2019-0877, CVE-2019-0879.

7.8CVSS

8.4AI Score

0.023EPSS

2019-04-09 09:29 PM
108
cve
cve

CVE-2019-0847

A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka 'Jet Database Engine Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-0846, CVE-2019-0851, CVE-2019-0877, CVE-2019-0879.

7.8CVSS

8.4AI Score

0.023EPSS

2019-04-09 09:29 PM
121
cve
cve

CVE-2019-0848

An information disclosure vulnerability exists when the win32k component improperly provides kernel information, aka 'Win32k Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2019-0814.

5.5CVSS

6AI Score

0.0004EPSS

2019-04-09 09:29 PM
109
cve
cve

CVE-2019-0849

An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory, aka 'Windows GDI Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2019-0802.

6.5CVSS

6.7AI Score

0.112EPSS

2019-04-09 09:29 PM
108
cve
cve

CVE-2019-0851

A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka 'Jet Database Engine Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-0846, CVE-2019-0847, CVE-2019-0877, CVE-2019-0879.

7.8CVSS

8.4AI Score

0.023EPSS

2019-04-09 09:29 PM
108
cve
cve

CVE-2019-0853

A remote code execution vulnerability exists in the way that the Windows Graphics Device Interface (GDI) handles objects in the memory, aka 'GDI+ Remote Code Execution Vulnerability'.

8.8CVSS

8.8AI Score

0.116EPSS

2019-04-09 09:29 PM
112
cve
cve

CVE-2019-0856

A remote code execution vulnerability exists when Windows improperly handles objects in memory, aka 'Windows Remote Code Execution Vulnerability'.

7.2CVSS

8AI Score

0.026EPSS

2019-04-09 09:29 PM
107
cve
cve

CVE-2019-0857

A spoofing vulnerability that could allow a security feature bypass exists in when Azure DevOps Server does not properly sanitize user provided input, aka 'Azure DevOps Server Spoofing Vulnerability'.

6.5CVSS

6AI Score

0.002EPSS

2019-04-09 09:29 PM
74
cve
cve

CVE-2019-0858

A spoofing vulnerability exists in Microsoft Exchange Server when Outlook Web Access (OWA) fails to properly handle web requests, aka 'Microsoft Exchange Spoofing Vulnerability'. This CVE ID is unique from CVE-2019-0817.

6.1CVSS

5.5AI Score

0.001EPSS

2019-04-09 09:29 PM
96
cve
cve

CVE-2019-0859

An elevation of privilege vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory, aka 'Win32k Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2019-0685, CVE-2019-0803.

7.8CVSS

8.2AI Score

0.004EPSS

2019-04-09 09:29 PM
981
In Wild
2
cve
cve

CVE-2019-0860

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0806, CVE-2019-0810, CVE-2019-0812, CVE-2019-0829, CVE-2019-0861.

7.5CVSS

7.5AI Score

0.059EPSS

2019-04-09 09:29 PM
63
cve
cve

CVE-2019-0861

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0806, CVE-2019-0810, CVE-2019-0812, CVE-2019-0829, CVE-2019-0860.

7.5CVSS

7.5AI Score

0.059EPSS

2019-04-09 09:29 PM
56
cve
cve

CVE-2019-0862

A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0739, CVE-2019-0752, CVE-2019-0753.

7.5CVSS

7.7AI Score

0.958EPSS

2019-04-09 09:29 PM
67
In Wild
cve
cve

CVE-2019-0863

An elevation of privilege vulnerability exists in the way Windows Error Reporting (WER) handles files, aka 'Windows Error Reporting Elevation of Privilege Vulnerability'.

7.8CVSS

7.7AI Score

0.002EPSS

2019-05-16 07:29 PM
933
In Wild
2
Total number of security vulnerabilities11885