Lucene search

K

Microsoft Security Vulnerabilities

cve
cve

CVE-2019-1414

An elevation of privilege vulnerability exists in Visual Studio Code when it exposes a debug listener to users of a local computer, aka 'Visual Studio Code Elevation of Privilege Vulnerability'.

7.8CVSS

7.5AI Score

0.0004EPSS

2020-01-24 09:15 PM
2501
cve
cve

CVE-2019-1415

An elevation of privilege vulnerability exists in Windows Installer because of the way Windows Installer handles certain filesystem operations.To exploit the vulnerability, an attacker would require unprivileged execution on the victim system, aka 'Windows Installer Elevation of Privilege Vulnerabi...

7.8CVSS

8.5AI Score

0.0004EPSS

2019-11-12 07:15 PM
54
2
cve
cve

CVE-2019-1416

An elevation of privilege vulnerability exists due to a race condition in Windows Subsystem for Linux, aka 'Windows Subsystem for Linux Elevation of Privilege Vulnerability'.

7CVSS

7.9AI Score

0.0004EPSS

2019-11-12 07:15 PM
49
cve
cve

CVE-2019-1417

An elevation of privilege vulnerability exists when the Windows Data Sharing Service improperly handles file operations, aka 'Windows Data Sharing Service Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2019-1379, CVE-2019-1383.

7.8CVSS

8.5AI Score

0.0004EPSS

2019-11-12 07:15 PM
64
cve
cve

CVE-2019-1418

An information vulnerability exists when Windows Modules Installer Service improperly discloses file information, aka 'Windows Modules Installer Service Information Disclosure Vulnerability'.

3.3CVSS

5.8AI Score

0.001EPSS

2019-11-12 07:15 PM
54
cve
cve

CVE-2019-1419

A remote code execution vulnerability exists in Microsoft Windows when the Windows Adobe Type Manager Library improperly handles specially crafted OpenType fonts, aka 'OpenType Font Parsing Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-1456.

8.8CVSS

9.3AI Score

0.11EPSS

2019-11-12 07:15 PM
92
cve
cve

CVE-2019-1420

An elevation of privilege vulnerability exists in the way that the dssvc.dll handles file creation allowing for a file overwrite or creation in a secured location, aka 'Windows Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2019-1422, CVE-2019-1423.

7.8CVSS

8.5AI Score

0.001EPSS

2019-11-12 07:15 PM
57
cve
cve

CVE-2019-1422

An elevation of privilege vulnerability exists in the way that the iphlpsvc.dll handles file creation allowing for a file overwrite, aka 'Windows Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2019-1420, CVE-2019-1423.

7.8CVSS

8.5AI Score

0.001EPSS

2019-11-12 07:15 PM
68
cve
cve

CVE-2019-1423

An elevation of privilege vulnerability exists in the way that the StartTileData.dll handles file creation in protected locations, aka 'Windows Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2019-1420, CVE-2019-1422.

7.8CVSS

8.5AI Score

0.001EPSS

2019-11-12 07:15 PM
56
cve
cve

CVE-2019-1424

A security feature bypass vulnerability exists when Windows Netlogon improperly handles a secure communications channel, aka 'NetLogon Security Feature Bypass Vulnerability'.

8.1CVSS

8.6AI Score

0.003EPSS

2019-11-12 07:15 PM
56
cve
cve

CVE-2019-1425

An elevation of privilege vulnerability exists when Visual Studio fails to properly validate hardlinks while extracting archived files, aka 'Visual Studio Elevation of Privilege Vulnerability'.

6.5CVSS

6.4AI Score

0.002EPSS

2019-11-12 07:15 PM
47
cve
cve

CVE-2019-1426

A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge (HTML-based), aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-1427, CVE-2019-1428, CVE-2019-1429.

7.5CVSS

7.5AI Score

0.968EPSS

2019-11-12 07:15 PM
61
In Wild
cve
cve

CVE-2019-1427

A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge (HTML-based), aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-1426, CVE-2019-1428, CVE-2019-1429.

7.5CVSS

7.5AI Score

0.968EPSS

2019-11-12 07:15 PM
58
In Wild
cve
cve

CVE-2019-1428

A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge (HTML-based), aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-1426, CVE-2019-1427, CVE-2019-1429.

7.5CVSS

7.5AI Score

0.968EPSS

2019-11-12 07:15 PM
58
In Wild
cve
cve

CVE-2019-1429

A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-1426, CVE-2019-1427, CVE-2019-1428.

7.5CVSS

7.6AI Score

0.968EPSS

2019-11-12 07:15 PM
928
In Wild
6
cve
cve

CVE-2019-1430

A remote code execution vulnerability exists when Windows Media Foundation improperly parses specially crafted QuickTime media files.An attacker who successfully exploited this vulnerability could gain the same user rights as the local user, aka 'Microsoft Windows Media Foundation Remote Code Execu...

7.8CVSS

8AI Score

0.011EPSS

2019-11-12 07:15 PM
57
cve
cve

CVE-2019-1432

An information disclosure vulnerability exists when DirectWrite improperly discloses the contents of its memory, aka 'DirectWrite Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2019-1411.

6.5CVSS

7.1AI Score

0.116EPSS

2019-11-12 07:15 PM
55
cve
cve

CVE-2019-1433

An elevation of privilege vulnerability exists when the Windows Graphics Component improperly handles objects in memory, aka 'Windows Graphics Component Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2019-1407, CVE-2019-1435, CVE-2019-1437, CVE-2019-1438.

7.8CVSS

8.5AI Score

0.0004EPSS

2019-11-12 07:15 PM
66
cve
cve

CVE-2019-1434

An elevation of privilege vulnerability exists in Windows when the Windows kernel-mode driver fails to properly handle objects in memory, aka 'Win32k Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2019-1393, CVE-2019-1394, CVE-2019-1395, CVE-2019-1396, CVE-2019-1408.

7.8CVSS

7.6AI Score

0.001EPSS

2019-11-12 07:15 PM
55
cve
cve

CVE-2019-1435

An elevation of privilege vulnerability exists when the Windows Graphics Component improperly handles objects in memory, aka 'Windows Graphics Component Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2019-1407, CVE-2019-1433, CVE-2019-1437, CVE-2019-1438.

7.8CVSS

8.5AI Score

0.0004EPSS

2019-11-12 07:15 PM
67
cve
cve

CVE-2019-1436

An information disclosure vulnerability exists when the win32k component improperly provides kernel information, aka 'Win32k Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2019-1440.

5.5CVSS

6.4AI Score

0.001EPSS

2019-11-12 07:15 PM
59
cve
cve

CVE-2019-1437

An elevation of privilege vulnerability exists when the Windows Graphics Component improperly handles objects in memory, aka 'Windows Graphics Component Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2019-1407, CVE-2019-1433, CVE-2019-1435, CVE-2019-1438.

7.8CVSS

8.5AI Score

0.0004EPSS

2019-11-12 07:15 PM
64
cve
cve

CVE-2019-1438

An elevation of privilege vulnerability exists when the Windows Graphics Component improperly handles objects in memory, aka 'Windows Graphics Component Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2019-1407, CVE-2019-1433, CVE-2019-1435, CVE-2019-1437.

7.8CVSS

8.5AI Score

0.0004EPSS

2019-11-12 07:15 PM
65
cve
cve

CVE-2019-1439

An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory, aka 'Windows GDI Information Disclosure Vulnerability'.

6.5CVSS

7.1AI Score

0.025EPSS

2019-11-12 07:15 PM
63
cve
cve

CVE-2019-1440

An information disclosure vulnerability exists when the win32k component improperly provides kernel information, aka 'Win32k Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2019-1436.

5.5CVSS

6.4AI Score

0.001EPSS

2019-11-12 07:15 PM
67
cve
cve

CVE-2019-1441

A remote code execution vulnerability exists when the Windows font library improperly handles specially crafted embedded fonts, aka 'Win32k Graphics Remote Code Execution Vulnerability'.

8.8CVSS

9.4AI Score

0.05EPSS

2019-11-12 07:15 PM
65
cve
cve

CVE-2019-1442

A security feature bypass vulnerability exists when Microsoft Office does not validate URLs.An attacker could send a victim a specially crafted file, which could trick the victim into entering credentials, aka 'Microsoft Office Security Feature Bypass Vulnerability'.

5.5CVSS

5.9AI Score

0.003EPSS

2019-11-12 07:15 PM
77
cve
cve

CVE-2019-1443

An information disclosure vulnerability exists in Microsoft SharePoint when an attacker uploads a specially crafted file to the SharePoint Server.An authenticated attacker who successfully exploited this vulnerability could potentially leverage SharePoint functionality to obtain SMB hashes.The secu...

6.5CVSS

5.8AI Score

0.944EPSS

2019-11-12 07:15 PM
67
cve
cve

CVE-2019-1445

A spoofing vulnerability exists when Office Online does not validate origin in cross-origin communications handlers correctly, aka 'Microsoft Office Online Spoofing Vulnerability'. This CVE ID is unique from CVE-2019-1447.

5.4CVSS

5.5AI Score

0.002EPSS

2019-11-12 07:15 PM
56
cve
cve

CVE-2019-1446

An information disclosure vulnerability exists when Microsoft Excel improperly discloses the contents of its memory, aka 'Microsoft Excel Information Disclosure Vulnerability'.

5.5CVSS

5.6AI Score

0.003EPSS

2019-11-12 07:15 PM
74
cve
cve

CVE-2019-1447

A spoofing vulnerability exists when Office Online does not validate origin in cross-origin communications handlers correctly, aka 'Microsoft Office Online Spoofing Vulnerability'. This CVE ID is unique from CVE-2019-1445.

5.4CVSS

5.5AI Score

0.002EPSS

2019-11-12 07:15 PM
58
cve
cve

CVE-2019-1448

A remote code execution vulnerability exists in Microsoft Excel software when the software fails to properly handle objects in memory, aka 'Microsoft Excel Remote Code Execution Vulnerability'.

7.8CVSS

7.9AI Score

0.015EPSS

2019-11-12 07:15 PM
128
cve
cve

CVE-2019-1449

A security feature bypass vulnerability exists in the way that Office Click-to-Run (C2R) components handle a specially crafted file, which could lead to a standard user, any AppContainer sandbox, and Office LPAC Protected View to escalate privileges to SYSTEM.To exploit this bug, an attacker would ...

9.8CVSS

9.3AI Score

0.006EPSS

2019-11-12 07:15 PM
66
cve
cve

CVE-2019-1453

A denial of service vulnerability exists in Remote Desktop Protocol (RDP) when an attacker connects to the target system using RDP and sends specially crafted requests, aka 'Windows Remote Desktop Protocol (RDP) Denial of Service Vulnerability'.

7.5CVSS

7.6AI Score

0.002EPSS

2019-12-10 10:15 PM
95
cve
cve

CVE-2019-1454

An elevation of privilege vulnerability exists when the Windows User Profile Service (ProfSvc) improperly handles symlinks, aka 'Windows User Profile Service Elevation of Privilege Vulnerability'.

5.5CVSS

7.1AI Score

0.0004EPSS

2020-01-24 09:15 PM
68
cve
cve

CVE-2019-1456

A remote code execution vulnerability exists in Microsoft Windows when the Windows Adobe Type Manager Library improperly handles specially crafted OpenType fonts, aka 'OpenType Font Parsing Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-1419.

8.8CVSS

9.3AI Score

0.11EPSS

2019-11-12 07:15 PM
71
cve
cve

CVE-2019-1457

A security feature bypass vulnerability exists in Microsoft Office software by not enforcing macro settings on an Excel document, aka 'Microsoft Office Excel Security Feature Bypass'.

7.8CVSS

7.4AI Score

0.001EPSS

2019-11-12 07:15 PM
70
cve
cve

CVE-2019-1458

An elevation of privilege vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory, aka 'Win32k Elevation of Privilege Vulnerability'.

7.8CVSS

8.2AI Score

0.971EPSS

2019-12-10 10:15 PM
1077
In Wild
3
cve
cve

CVE-2019-1460

A spoofing vulnerability exists in the way Microsoft Outlook for Android software parses specifically crafted email messages, aka 'Outlook for Android Spoofing Vulnerability'.

4.6CVSS

4.4AI Score

0.001EPSS

2020-01-24 09:15 PM
56
cve
cve

CVE-2019-1461

A denial of service vulnerability exists in Microsoft Word software when the software fails to properly handle objects in memory, aka 'Microsoft Word Denial of Service Vulnerability'.

6.5CVSS

6.1AI Score

0.003EPSS

2019-12-10 10:15 PM
94
cve
cve

CVE-2019-1462

A remote code execution vulnerability exists in Microsoft PowerPoint software when the software fails to properly handle objects in memory, aka 'Microsoft PowerPoint Remote Code Execution Vulnerability'.

7.8CVSS

7.9AI Score

0.027EPSS

2019-12-10 10:15 PM
88
cve
cve

CVE-2019-1463

An information disclosure vulnerability exists in Microsoft Access software when the software fails to properly handle objects in memory, aka 'Microsoft Access Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2019-1400.

5.5CVSS

5AI Score

0.001EPSS

2019-12-10 10:15 PM
66
cve
cve

CVE-2019-1464

An information disclosure vulnerability exists when Microsoft Excel improperly discloses the contents of its memory, aka 'Microsoft Excel Information Disclosure Vulnerability'.

5.5CVSS

5AI Score

0.003EPSS

2019-12-10 10:15 PM
79
cve
cve

CVE-2019-1465

An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory, aka 'Windows GDI Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2019-1466, CVE-2019-1467.

6.5CVSS

6.7AI Score

0.072EPSS

2019-12-10 10:15 PM
70
cve
cve

CVE-2019-1466

An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory, aka 'Windows GDI Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2019-1465, CVE-2019-1467.

6.5CVSS

6.7AI Score

0.072EPSS

2019-12-10 10:15 PM
67
cve
cve

CVE-2019-1467

An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory, aka 'Windows GDI Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2019-1465, CVE-2019-1466.

6.5CVSS

6.7AI Score

0.072EPSS

2019-12-10 10:15 PM
101
cve
cve

CVE-2019-1468

A remote code execution vulnerability exists when the Windows font library improperly handles specially crafted embedded fonts, aka 'Win32k Graphics Remote Code Execution Vulnerability'.

8.8CVSS

8.8AI Score

0.056EPSS

2019-12-10 10:15 PM
98
cve
cve

CVE-2019-1469

An information disclosure vulnerability exists when the win32k component improperly provides kernel information, aka 'Win32k Information Disclosure Vulnerability'.

5.5CVSS

6AI Score

0.001EPSS

2019-12-10 10:15 PM
85
cve
cve

CVE-2019-1470

An information disclosure vulnerability exists when Windows Hyper-V on a host operating system fails to properly validate input from an authenticated user on a guest operating system, aka 'Windows Hyper-V Information Disclosure Vulnerability'.

6CVSS

6.3AI Score

0.0005EPSS

2019-12-10 10:15 PM
67
cve
cve

CVE-2019-1471

A remote code execution vulnerability exists when Windows Hyper-V on a host server fails to properly validate input from an authenticated user on a guest operating system, aka 'Windows Hyper-V Remote Code Execution Vulnerability'.

8.2CVSS

8.6AI Score

0.002EPSS

2019-12-10 10:15 PM
69
Total number of security vulnerabilities11885