Lucene search

K

Microsoft Security Vulnerabilities

cve
cve

CVE-2005-0050

The License Logging service for Windows NT Server, Windows 2000 Server, and Windows Server 2003 does not properly validate the length of messages, which leads to an "unchecked buffer" and allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code, aka the "Lice...

7.5AI Score

0.94EPSS

2005-05-02 04:00 AM
44
cve
cve

CVE-2005-0051

The Server service (srvsvc.dll) in Windows XP SP1 and SP2 allows remote attackers to obtain sensitive information (users who are accessing resources) via an anonymous logon using a named pipe, which is not properly authenticated, aka the "Named Pipe Vulnerability."

6.2AI Score

0.847EPSS

2005-05-02 04:00 AM
28
cve
cve

CVE-2005-0053

Internet Explorer 5.01, 5.5, and 6 allows remote attackers to execute arbitrary code via drag and drop events, aka the "Drag-and-Drop Vulnerability."

7.6AI Score

0.871EPSS

2005-05-02 04:00 AM
40
cve
cve

CVE-2005-0054

Internet Explorer 5.01, 5.5, and 6 allows remote attackers to spoof a less restrictive security zone and execute arbitrary code via an HTML page containing URLs that contain hostnames that have been double hex encoded, which are decoded twice to generate a malicious hostname, aka the "URL Decoding ...

7.5AI Score

0.927EPSS

2005-05-02 04:00 AM
32
cve
cve

CVE-2005-0055

Internet Explorer 5.01, 5.5, and 6 does not properly validate buffers when handling certain DHTML methods including the createControlRange Javascript function, which allows remote attackers to execute arbitrary code, aka the "DHTML Method Heap Memory Corruption Vulnerability."

7.5AI Score

0.952EPSS

2005-05-02 04:00 AM
35
cve
cve

CVE-2005-0056

Internet Explorer 5.01, 5.5, and 6 does not properly validate certain URLs in Channel Definition Format (CDF) files, which allows remote attackers to obtain sensitive information or execute arbitrary code, aka the "Channel Definition Format (CDF) Cross Domain Vulnerability."

7AI Score

0.744EPSS

2005-05-02 04:00 AM
43
cve
cve

CVE-2005-0057

The Hyperlink Object Library for Windows 98, 2000, XP, and Server 2003 allows remote attackers to execute arbitrary code via a crafted link that triggers an "unchecked buffer" in the library, possibly due to a buffer overflow.

7.9AI Score

0.794EPSS

2005-05-02 04:00 AM
30
cve
cve

CVE-2005-0058

Buffer overflow in the Telephony Application Programming Interface (TAPI) for Microsoft Windows 98, Windows 98 SE, Windows ME, Windows 2000, Windows XP, and Windows Server 2003 allows attackers to elevate privileges or execute arbitrary code via a crafted message.

7.4AI Score

0.041EPSS

2005-08-10 04:00 AM
39
cve
cve

CVE-2005-0059

Buffer overflow in the Message Queuing component of Microsoft Windows 2000 and Windows XP SP1 allows remote attackers to execute arbitrary code via a crafted message.

7.4AI Score

0.968EPSS

2005-05-02 04:00 AM
40
cve
cve

CVE-2005-0060

Buffer overflow in the font processing component of Microsoft Windows 2000, Windows XP SP1 and SP2, and Windows Server 2003 allows local users to gain privileges via a specially-designed application.

6.7AI Score

0.0005EPSS

2005-05-02 04:00 AM
27
cve
cve

CVE-2005-0061

The kernel of Microsoft Windows 2000, Windows XP SP1 and SP2, and Windows Server 2003 allows local users to gain privileges via certain access requests.

6.5AI Score

0.0004EPSS

2005-05-02 04:00 AM
34
cve
cve

CVE-2005-0063

The document processing application used by the Windows Shell in Microsoft Windows 2000, Windows XP, and Windows Server 2003 allows remote attackers to execute arbitrary code by modifying the CLSID stored in a file so that it is processed by HTML Application Host (MSHTA), as demonstrated using a Mi...

7.1AI Score

0.937EPSS

2005-05-02 04:00 AM
43
cve
cve

CVE-2005-0110

Internet Explorer 6 on Windows XP SP2 allows remote attackers to bypass the file download warning dialog and possibly trick an unknowledgeable user into executing arbitrary code via a web page with a body element containing an onclick tag, as demonstrated using the createElement function.

7.7AI Score

0.002EPSS

2005-01-19 05:00 AM
26
cve
cve

CVE-2005-0356

Multiple TCP implementations with Protection Against Wrapped Sequence Numbers (PAWS) with the timestamps option enabled allow remote attackers to cause a denial of service (connection loss) via a spoofed packet with a large timer value, which causes the host to discard later packets because they ap...

6.2AI Score

0.931EPSS

2005-05-31 04:00 AM
87
2
cve
cve

CVE-2005-0360

The Microsoft Log Sink Class ActiveX control in pkmcore.dll is marked as "safe for scripting" for Internet Explorer, which allows remote attackers to create or append to arbitrary files.

6.8AI Score

0.003EPSS

2005-07-05 04:00 AM
21
cve
cve

CVE-2005-0416

The Windows Animated Cursor (ANI) capability in Windows NT, Windows 2000 through SP4, Windows XP through SP1, and Windows 2003 allows remote attackers to execute arbitrary code via the AnimationHeaderBlock length field, which leads to a stack-based buffer overflow.

7.6AI Score

0.885EPSS

2005-04-27 04:00 AM
51
cve
cve

CVE-2005-0420

Microsoft Outlook Web Access (OWA), when used with Exchange, allows remote attackers to redirect users to arbitrary URLs for login via a link to the owalogon.asp application.

6.7AI Score

0.972EPSS

2005-04-27 04:00 AM
42
cve
cve

CVE-2005-0452

Multiple cross-site scripting (XSS) vulnerabilities in Microsoft ASP.NET (.Net) 1.0 and 1.1 to SP1 allow remote attackers to inject arbitrary HTML or web script via Unicode representations for ASCII fullwidth characters that are converted to normal ASCII characters, including ">" and "<".

5.9AI Score

0.015EPSS

2005-02-16 05:00 AM
71
cve
cve

CVE-2005-0488

Certain BSD-based Telnet clients, including those used on Solaris and SuSE Linux, allow remote malicious Telnet servers to read sensitive environment variables via the NEW-ENVIRON option with a SEND ENV_USERVAR command.

9.2AI Score

0.011EPSS

2005-06-14 04:00 AM
38
cve
cve

CVE-2005-0500

Internet Explorer 6.0 on Windows XP SP2 allows remote attackers to spoof the domain name of a URL in a titlebar for a script-initiated popup window, which could facilitate phishing attacks.

6.6AI Score

0.303EPSS

2005-05-02 04:00 AM
31
cve
cve

CVE-2005-0509

Multiple cross-site scripting (XSS) vulnerabilities in the Mono 1.0.5 implementation of ASP.NET (.Net) allow remote attackers to inject arbitrary HTML or web script via Unicode representations for ASCII fullwidth characters that are converted to normal ASCII characters, including ">" and "<".

5.9AI Score

0.012EPSS

2005-03-14 05:00 AM
25
4
cve
cve

CVE-2005-0545

Microsoft Windows XP Pro SP2 and Windows 2000 Server SP4 running Active Directory allow local users to bypass group policies that restrict access to hidden drives by using the browse feature in Office 10 applications such as Word or Excel, or using a flash drive. NOTE: this issue has been disputed ...

6.3AI Score

0.0004EPSS

2005-05-02 04:00 AM
28
4
cve
cve

CVE-2005-0550

Buffer overflow in Microsoft Windows 2000, Windows XP SP1 and SP2, and Windows Server 2003 allows local users to cause a denial of service (i.e., system crash) via a malformed request, aka "Object Management Vulnerability".

6.4AI Score

0.0004EPSS

2005-05-02 04:00 AM
42
cve
cve

CVE-2005-0551

Stack-based buffer overflow in WINSRV.DLL in the Client Server Runtime System (CSRSS) process of Microsoft Windows 2000, Windows XP SP1 and SP2, and Windows Server 2003 allows local users to gain privileges via a specially-designed application that provides console window information with a long Fa...

6.6AI Score

0.012EPSS

2005-05-02 04:00 AM
32
cve
cve

CVE-2005-0553

Race condition in the memory management routines in the DHTML object processor in Microsoft Internet Explorer 5.01, 5.5, and 6 allows remote attackers to execute arbitrary code via a malicious web page or HTML e-mail, aka "DHTML Object Memory Corruption Vulnerability".

7.6AI Score

0.947EPSS

2005-05-02 04:00 AM
54
4
cve
cve

CVE-2005-0554

Buffer overflow in the URL processor of Microsoft Internet Explorer 5.01, 5.5, and 6 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a URL with a long hostname, aka "URL Parsing Memory Corruption Vulnerability."

8AI Score

0.957EPSS

2005-05-02 04:00 AM
30
cve
cve

CVE-2005-0555

Buffer overflow in the Content Advisor in Microsoft Internet Explorer 5.01, 5.5, and 6 allows remote attackers to execute arbitrary code via a crafted Content Advisor file, aka "Content Advisor Memory Corruption Vulnerability."

7.8AI Score

0.882EPSS

2005-04-13 04:00 AM
38
cve
cve

CVE-2005-0558

Buffer overflow in Microsoft Word 2000, Word 2002, and Word 2003 allows remote attackers to execute arbitrary code via a crafted document.

7.8AI Score

0.056EPSS

2005-05-02 04:00 AM
31
cve
cve

CVE-2005-0560

Heap-based buffer overflow in the SvrAppendReceivedChunk function in xlsasink.dll in the SMTP service of Exchange Server 2000 and 2003 allows remote attackers to execute arbitrary code via a crafted X-LINK2STATE extended verb request to the SMTP port.

7.8AI Score

0.872EPSS

2005-05-02 04:00 AM
34
cve
cve

CVE-2005-0562

GIF file validation error in MSN Messenger 6.2 allows remote attackers in a user's contact list to execute arbitrary code via a GIF image with an improper height and width.

7.6AI Score

0.129EPSS

2005-04-13 04:00 AM
24
cve
cve

CVE-2005-0563

Cross-site scripting (XSS) vulnerability in Microsoft Outlook Web Access (OWA) component in Exchange Server 5.5 allows remote attackers to inject arbitrary web script or HTML via an email message with an encoded javascript: URL ("jav&#X41sc ript:") in an IMG tag.

5.5AI Score

0.966EPSS

2005-06-14 04:00 AM
67
cve
cve

CVE-2005-0564

Stack-based buffer overflow in Microsoft Word 2000 and Word 2002, and Microsoft Works Suites 2000 through 2004, might allow remote attackers to execute arbitrary code via a .doc file with long font information.

7.9AI Score

0.112EPSS

2005-07-12 04:00 AM
33
cve
cve

CVE-2005-0688

Windows Server 2003 and XP SP2, with Windows Firewall turned off, allows remote attackers to cause a denial of service (CPU consumption) via a TCP packet with the SYN flag set and the same destination and source address and port, aka a reoccurrence of the "Land" vulnerability (CVE-1999-0016).

6.2AI Score

0.089EPSS

2005-03-08 05:00 AM
29
cve
cve

CVE-2005-0738

Stack consumption vulnerability in Microsoft Exchange Server 2003 SP1 allows users to cause a denial of service (hang) by deleting or moving a folder with deeply nested subfolders, which causes Microsoft Exchange Information Store service (Store.exe) to hang as a result of a large number of recursi...

6.8AI Score

0.002EPSS

2005-05-02 04:00 AM
34
cve
cve

CVE-2005-0803

The GetEnhMetaFilePaletteEntries API in GDI32.DLL in Windows 2000 allows remote attackers to cause a denial of service (application crash) via a crafted Enhanced Metafile (EMF) file that causes invalid (1) end, (2) emreof, or (3) palent offsets to be used, aka "Enhanced Metafile Vulnerability."

6.5AI Score

0.945EPSS

2005-05-02 04:00 AM
42
cve
cve

CVE-2005-0904

Remote Desktop in Windows XP SP1 does not verify the "Force shutdown from a remote system" setting, which allows remote attackers to shut down the system by executing TSShutdn.exe.

6.7AI Score

0.004EPSS

2005-05-02 04:00 AM
30
cve
cve

CVE-2005-0921

Microsoft Outlook 2002 Connector for IBM Lotus Domino 2.0 allows local users to save passwords and login credentials locally, even when password caching is disabled by a group policy.

6.6AI Score

0.0005EPSS

2005-05-02 04:00 AM
35
cve
cve

CVE-2005-0944

Unknown vulnerability in Microsoft Jet DB engine (msjet40.dll) 4.00.8618.0, related to insufficient data validation, allows remote attackers to execute arbitrary code via a crafted mdb file.

7.1AI Score

0.153EPSS

2005-05-02 04:00 AM
30
cve
cve

CVE-2005-0954

Windows Explorer and Internet Explorer in Windows 2000 SP1 allows remote attackers to cause a denial of service (CPU consumption) via a malformed Windows Metafile (WMF) file.

6.9AI Score

0.012EPSS

2005-05-02 04:00 AM
31
cve
cve

CVE-2005-1052

Microsoft Outlook 2003 and Outlook Web Access (OWA) 2003 do not properly display comma separated addresses in the From field in an e-mail message, which could allow remote attackers to spoof e-mail addresses.

6.9AI Score

0.068EPSS

2005-05-02 04:00 AM
39
cve
cve

CVE-2005-1184

The TCP/IP stack in multiple operating systems allows remote attackers to cause a denial of service (CPU consumption) via a TCP packet with the correct sequence number but the wrong Acknowledgement number, which generates a large number of "keep alive" packets. NOTE: some followups indicate that th...

6.9AI Score

0.735EPSS

2005-05-02 04:00 AM
32
cve
cve

CVE-2005-1191

The Web View DLL (webvw.dll), as used in Windows Explorer on Windows 2000 systems, does not properly filter an apostrophe ("'") in the author name in a document, which allows attackers to execute arbitrary script via extra attributes when Web View constructs a mailto: link for the preview pane when...

7.2AI Score

0.235EPSS

2005-05-02 04:00 AM
34
cve
cve

CVE-2005-1205

The Telnet client for Microsoft Windows XP, Windows Server 2003, and Windows Services for UNIX allows remote attackers to read sensitive environment variables via the NEW-ENVIRON option with a SEND ENV_USERVAR command.

6.3AI Score

0.888EPSS

2005-06-14 04:00 AM
55
cve
cve

CVE-2005-1206

Buffer overflow in the Server Message Block (SMB) functionality for Microsoft Windows 2000, XP SP1 and SP2, and Server 2003 and SP1 allows remote attackers to execute arbitrary code via unknown vectors, aka the "Server Message Block Vulnerability."

7.8AI Score

0.559EPSS

2005-06-15 04:00 AM
59
cve
cve

CVE-2005-1207

Buffer overflow in the Web Client service in Microsoft Windows XP and Windows Server 2003 allows remote authenticated users to execute arbitrary code via a crafted WebDAV request containing special parameters.

7.3AI Score

0.01EPSS

2005-06-15 04:00 AM
23
cve
cve

CVE-2005-1208

Integer overflow in Microsoft Windows 98, 2000, XP SP2 and earlier, and Server 2003 SP1 and earlier allows remote attackers to execute arbitrary code via a crafted compiled Help (.CHM) file with a large size field that triggers a heap-based buffer overflow, as demonstrated using a "ms-its:" URL in ...

7.9AI Score

0.437EPSS

2005-06-15 04:00 AM
53
cve
cve

CVE-2005-1211

Buffer overflow in the PNG image rendering component of Microsoft Internet Explorer allows remote attackers to execute arbitrary code via a crafted PNG file.

7.6AI Score

0.699EPSS

2005-06-15 04:00 AM
34
cve
cve

CVE-2005-1212

Buffer overflow in Microsoft Step-by-Step Interactive Training (orun32.exe) allows remote attackers to execute arbitrary code via a bookmark link file (.cbo, cbl, or .cbm extension) with a long User field.

7.8AI Score

0.105EPSS

2005-06-14 04:00 AM
33
cve
cve

CVE-2005-1213

Stack-based buffer overflow in the news reader for Microsoft Outlook Express (MSOE.DLL) 5.5 SP2, 6, and 6 SP1 allows remote malicious NNTP servers to execute arbitrary code via a LIST response with a long second field.

7.6AI Score

0.974EPSS

2005-06-14 04:00 AM
39
cve
cve

CVE-2005-1214

Microsoft Agent allows remote attackers to spoof trusted Internet content and execute arbitrary code by disguising security prompts on a malicious Web page.

7.5AI Score

0.151EPSS

2005-06-14 04:00 AM
30
Total number of security vulnerabilities11888