Lucene search

K

Microsoft Security Vulnerabilities

cve
cve

CVE-2019-1194

A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully explo...

7.5CVSS

7.5AI Score

0.029EPSS

2019-08-14 09:15 PM
68
cve
cve

CVE-2019-1195

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge (HTML-based). The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who s...

4.2CVSS

7.3AI Score

0.007EPSS

2019-08-14 09:15 PM
79
cve
cve

CVE-2019-1196

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge (HTML-based). The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who s...

4.2CVSS

7.3AI Score

0.007EPSS

2019-08-14 09:15 PM
76
cve
cve

CVE-2019-1197

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge (HTML-based). The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who s...

4.2CVSS

7.3AI Score

0.007EPSS

2019-08-14 09:15 PM
84
cve
cve

CVE-2019-1198

An elevation of privilege exists in SyncController.dll. An attacker who successfully exploited the vulnerability could run arbitrary code with elevated privileges.To exploit the vulnerability, an attacker could run a specially crafted application that could exploit the vulnerability. This vulnerabi...

6.5CVSS

7.4AI Score

0.002EPSS

2019-08-14 09:15 PM
76
cve
cve

CVE-2019-1199

A remote code execution vulnerability exists in Microsoft Outlook when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administrative ...

7.8CVSS

7.7AI Score

0.015EPSS

2019-08-14 09:15 PM
57
cve
cve

CVE-2019-1200

A remote code execution vulnerability exists in Microsoft Outlook software when it fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could use a specially crafted file to perform actions in the security context of the current user. For example, the...

7.8CVSS

7.5AI Score

0.015EPSS

2019-08-14 09:15 PM
70
cve
cve

CVE-2019-1201

A remote code execution vulnerability exists in Microsoft Word software when it fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could use a specially crafted file to perform actions in the security context of the current user. The file could then...

7.8CVSS

7.5AI Score

0.014EPSS

2019-08-14 09:15 PM
120
cve
cve

CVE-2019-1202

An information disclosure vulnerability exists in the way Microsoft SharePoint handles session objects. An authenticated attacker who successfully exploited the vulnerability could hijack the session of another user.To exploit this vulnerability, the attacker could run a specially crafted applicati...

4.4CVSS

4.2AI Score

0.001EPSS

2019-08-14 09:15 PM
66
cve
cve

CVE-2019-1203

A cross-site-scripting (XSS) vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server. An authenticated attacker could exploit the vulnerability by sending a specially crafted request to an affected SharePoint ...

5.4CVSS

5AI Score

0.001EPSS

2019-08-14 09:15 PM
69
cve
cve

CVE-2019-1204

An elevation of privilege vulnerability exists when Microsoft Outlook initiates processing of incoming messages without sufficient validation of the formatting of the messages. An attacker who successfully exploited the vulnerability could attempt to force Outlook to load a local or remote message ...

4.3CVSS

4.3AI Score

0.002EPSS

2019-08-14 09:15 PM
54
cve
cve

CVE-2019-1205

A remote code execution vulnerability exists in Microsoft Word software when it fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could use a specially crafted file to perform actions in the security context of the current user. The file could then...

9.8CVSS

7.5AI Score

0.015EPSS

2019-08-14 09:15 PM
112
cve
cve

CVE-2019-1206

A memory corruption vulnerability exists in the Windows Server DHCP service when an attacker sends specially crafted packets to a DHCP failover server. An attacker who successfully exploited the vulnerability could cause the DHCP service to become nonresponsive.To exploit the vulnerability, an atta...

7.5CVSS

7.3AI Score

0.016EPSS

2019-08-14 09:15 PM
76
cve
cve

CVE-2019-1208

A remote code execution vulnerability exists in the way that the VBScript engine handles objects in memory, aka 'VBScript Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-1236.

7.5CVSS

8.3AI Score

0.04EPSS

2019-09-11 10:15 PM
91
cve
cve

CVE-2019-1209

An information disclosure vulnerability exists in Lync 2013, aka 'Lync 2013 Information Disclosure Vulnerability'.

6.5CVSS

6.1AI Score

0.025EPSS

2019-09-11 10:15 PM
55
cve
cve

CVE-2019-1211

An elevation of privilege vulnerability exists in Git for Visual Studio when it improperly parses configuration files. An attacker who successfully exploited the vulnerability could execute code in the context of another local user.To exploit the vulnerability, an authenticated attacker would need ...

7.3CVSS

7AI Score

0.001EPSS

2019-08-14 09:15 PM
55
cve
cve

CVE-2019-1212

A memory corruption vulnerability exists in the Windows Server DHCP service when processing specially crafted packets. An attacker who successfully exploited the vulnerability could cause the DHCP server service to stop responding.To exploit the vulnerability, a remote unauthenticated attacker coul...

9.8CVSS

7.4AI Score

0.121EPSS

2019-08-14 09:15 PM
74
cve
cve

CVE-2019-1213

A memory corruption vulnerability exists in the Windows Server DHCP service when an attacker sends specially crafted packets to a DHCP server. An attacker who successfully exploited the vulnerability could run arbitrary code on the DHCP server.To exploit the vulnerability, an attacker could send a ...

9.8CVSS

9.3AI Score

0.061EPSS

2019-08-14 09:15 PM
53
cve
cve

CVE-2019-1214

An elevation of privilege vulnerability exists when the Windows Common Log File System (CLFS) driver improperly handles objects in memory, aka 'Windows Common Log File System Driver Elevation of Privilege Vulnerability'.

7.8CVSS

8AI Score

0.001EPSS

2019-09-11 10:15 PM
930
In Wild
cve
cve

CVE-2019-1215

An elevation of privilege vulnerability exists in the way that ws2ifsl.sys (Winsock) handles objects in memory, aka 'Windows Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2019-1253, CVE-2019-1278, CVE-2019-1303.

7.8CVSS

8.1AI Score

0.001EPSS

2019-09-11 10:15 PM
931
In Wild
2
cve
cve

CVE-2019-1216

An information disclosure vulnerability exists when DirectX improperly handles objects in memory, aka 'DirectX Information Disclosure Vulnerability'.

5.5CVSS

6.2AI Score

0.001EPSS

2019-09-11 10:15 PM
66
cve
cve

CVE-2019-1217

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-1138, CVE-2019-1237, CVE-2019-1298, CVE-2019-1300.

7.5CVSS

7.4AI Score

0.021EPSS

2019-09-11 10:15 PM
99
cve
cve

CVE-2019-1218

A spoofing vulnerability exists in the way Microsoft Outlook iOS software parses specifically crafted email messages. An authenticated attacker could exploit the vulnerability by sending a specially crafted email message to a victim.The attacker who successfully exploited this vulnerability could t...

5.4CVSS

4.8AI Score

0.001EPSS

2019-08-14 09:15 PM
61
cve
cve

CVE-2019-1219

An information disclosure vulnerability exists when the Windows Transaction Manager improperly handles objects in memory, aka 'Windows Transaction Manager Information Disclosure Vulnerability'.

5.5CVSS

6.2AI Score

0.001EPSS

2019-09-11 10:15 PM
86
cve
cve

CVE-2019-1220

A security feature bypass vulnerability exists when Microsoft Browsers fail to validate the correct Security Zone of requests for specific URLs, aka 'Microsoft Browser Security Feature Bypass Vulnerability'.

4.3CVSS

6AI Score

0.001EPSS

2019-09-11 10:15 PM
64
cve
cve

CVE-2019-1221

A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer, aka 'Scripting Engine Memory Corruption Vulnerability'.

7.5CVSS

8AI Score

0.021EPSS

2019-09-11 10:15 PM
65
In Wild
cve
cve

CVE-2019-1222

A remote code execution vulnerability exists in Remote Desktop Services – formerly known as Terminal Services – when an unauthenticated attacker connects to the target system using RDP and sends specially crafted requests. This vulnerability is pre-authentication and requires no user interaction. A...

9.8CVSS

9.6AI Score

0.098EPSS

2019-08-14 09:15 PM
182
cve
cve

CVE-2019-1223

A denial of service vulnerability exists in Remote Desktop Protocol (RDP) when an attacker connects to the target system using RDP and sends specially crafted requests. An attacker who successfully exploited this vulnerability could cause the RDP service on the target system to stop responding.To e...

7.5CVSS

7.1AI Score

0.002EPSS

2019-08-14 09:15 PM
64
cve
cve

CVE-2019-1224

An information disclosure vulnerability exists when the Windows RDP server improperly discloses the contents of its memory. An attacker who successfully exploited this vulnerability could obtain information to further compromise the system.To exploit this vulnerability, an attacker would have to co...

7.5CVSS

6.8AI Score

0.009EPSS

2019-08-14 09:15 PM
90
1
cve
cve

CVE-2019-1225

An information disclosure vulnerability exists when the Windows RDP server improperly discloses the contents of its memory. An attacker who successfully exploited this vulnerability could obtain information to further compromise the system.To exploit this vulnerability, an attacker would have to co...

7.5CVSS

6.8AI Score

0.009EPSS

2019-08-14 09:15 PM
101
1
cve
cve

CVE-2019-1226

A remote code execution vulnerability exists in Remote Desktop Services – formerly known as Terminal Services – when an unauthenticated attacker connects to the target system using RDP and sends specially crafted requests. This vulnerability is pre-authentication and requires no user interaction. A...

9.8CVSS

9.6AI Score

0.098EPSS

2019-08-14 09:15 PM
198
cve
cve

CVE-2019-1227

An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory. An attacker who successfully exploited this vulnerability could obtain information to further compromise the user’s system.To exploit this vulnerability, an attacker would have to log on to ...

5.5CVSS

5AI Score

0.001EPSS

2019-08-14 09:15 PM
71
cve
cve

CVE-2019-1228

An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory. An attacker who successfully exploited this vulnerability could obtain information to further compromise the user’s system.To exploit this vulnerability, an attacker would have to log on to ...

5.5CVSS

5AI Score

0.001EPSS

2019-08-14 09:15 PM
53
cve
cve

CVE-2019-1229

An elevation of privilege vulnerability exists in Dynamics On-Premise v9. An attacker who successfully exploited the vulnerability could leverage a customizer privilege within Dynamics to gain control of the Web Role hosting the Dynamics installation.To exploit this vulnerability, an attacker needs...

8.8CVSS

8.6AI Score

0.001EPSS

2019-08-14 09:15 PM
65
cve
cve

CVE-2019-1230

An information disclosure vulnerability exists when the Windows Hyper-V Network Switch on a host operating system fails to properly validate input from an authenticated user on a guest operating system, aka 'Hyper-V Information Disclosure Vulnerability'.

6.8CVSS

7.1AI Score

0.002EPSS

2019-10-10 02:15 PM
70
cve
cve

CVE-2019-1231

An information disclosure vulnerability exists in the way Rome SDK handles server SSL/TLS certificate validation, aka 'Rome SDK Information Disclosure Vulnerability'.

5.9CVSS

5.4AI Score

0.002EPSS

2019-09-11 10:15 PM
62
cve
cve

CVE-2019-1232

An elevation of privilege vulnerability exists when the Diagnostics Hub Standard Collector Service improperly impersonates certain file operations, aka 'Diagnostics Hub Standard Collector Service Elevation of Privilege Vulnerability'.

7.8CVSS

8AI Score

0.0004EPSS

2019-09-11 10:15 PM
97
cve
cve

CVE-2019-1233

A denial of service vulnerability exists in Microsoft Exchange Server software when the software fails to properly handle objects in memory, aka 'Microsoft Exchange Denial of Service Vulnerability'.

7.5CVSS

7.1AI Score

0.002EPSS

2019-09-11 10:15 PM
116
cve
cve

CVE-2019-1234

A spoofing vulnerability exists when Azure Stack fails to validate certain requests, aka 'Azure Stack Spoofing Vulnerability'.

7.5CVSS

7.4AI Score

0.002EPSS

2019-11-12 07:15 PM
79
cve
cve

CVE-2019-1235

An elevation of privilege vulnerability exists in Windows Text Service Framework (TSF) when the TSF server process does not validate the source of input or commands it receives, aka 'Windows Text Service Framework Elevation of Privilege Vulnerability'.

7.8CVSS

8.2AI Score

0.0004EPSS

2019-09-11 10:15 PM
118
cve
cve

CVE-2019-1236

A remote code execution vulnerability exists in the way that the VBScript engine handles objects in memory, aka 'VBScript Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-1208.

7.5CVSS

8.3AI Score

0.04EPSS

2019-09-11 10:15 PM
78
cve
cve

CVE-2019-1237

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-1138, CVE-2019-1217, CVE-2019-1298, CVE-2019-1300.

7.5CVSS

7.4AI Score

0.021EPSS

2019-09-11 10:15 PM
137
cve
cve

CVE-2019-1238

A remote code execution vulnerability exists in the way that the VBScript engine handles objects in memory, aka 'VBScript Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-1239.

6.4CVSS

8.2AI Score

0.012EPSS

2019-10-10 02:15 PM
68
cve
cve

CVE-2019-1239

A remote code execution vulnerability exists in the way that the VBScript engine handles objects in memory, aka 'VBScript Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-1238.

7.5CVSS

8AI Score

0.012EPSS

2019-10-10 02:15 PM
55
cve
cve

CVE-2019-1240

A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka 'Jet Database Engine Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-1241, CVE-2019-1242, CVE-2019-1243, CVE-2019-1246, CVE-2019-1247, CVE-2019-1248,...

7.8CVSS

8.5AI Score

0.018EPSS

2019-09-11 10:15 PM
86
cve
cve

CVE-2019-1241

A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka 'Jet Database Engine Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-1240, CVE-2019-1242, CVE-2019-1243, CVE-2019-1246, CVE-2019-1247, CVE-2019-1248,...

7.8CVSS

8.5AI Score

0.018EPSS

2019-09-11 10:15 PM
133
cve
cve

CVE-2019-1242

A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka 'Jet Database Engine Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-1240, CVE-2019-1241, CVE-2019-1243, CVE-2019-1246, CVE-2019-1247, CVE-2019-1248,...

7.8CVSS

8.5AI Score

0.018EPSS

2019-09-11 10:15 PM
133
cve
cve

CVE-2019-1243

A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka 'Jet Database Engine Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-1240, CVE-2019-1241, CVE-2019-1242, CVE-2019-1246, CVE-2019-1247, CVE-2019-1248,...

7.8CVSS

8.5AI Score

0.018EPSS

2019-09-11 10:15 PM
90
cve
cve

CVE-2019-1244

An information disclosure vulnerability exists when DirectWrite improperly discloses the contents of its memory, aka 'DirectWrite Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2019-1245, CVE-2019-1251.

6.5CVSS

6.2AI Score

0.066EPSS

2019-09-11 10:15 PM
152
cve
cve

CVE-2019-1245

An information disclosure vulnerability exists when DirectWrite improperly discloses the contents of its memory, aka 'DirectWrite Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2019-1244, CVE-2019-1251.

6.5CVSS

6.2AI Score

0.066EPSS

2019-09-11 10:15 PM
97
Total number of security vulnerabilities11885