Lucene search

K

Microsoft Security Vulnerabilities

cve
cve

CVE-2016-0167

The kernel-mode driver in Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, and Windows 10 Gold and 1511 allows local users to gain privileges via a crafted application, aka "Win32k Elevation of Privilege Vu...

7.8CVSS

6.8AI Score

0.042EPSS

2016-04-12 11:59 PM
1081
In Wild
cve
cve

CVE-2016-0168

GDI in Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, and Windows 10 Gold and 1511 allows remote attackers to obtain sensitive information via a crafted document, aka "Windows Graphics Component Informati...

6.5CVSS

5.9AI Score

0.923EPSS

2016-05-11 01:59 AM
62
cve
cve

CVE-2016-0169

GDI in Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, and Windows 10 Gold and 1511 allows remote attackers to obtain sensitive information via a crafted document, aka "Windows Graphics Component Informati...

6.5CVSS

5.9AI Score

0.923EPSS

2016-05-11 01:59 AM
72
cve
cve

CVE-2016-0170

GDI in Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, and Windows 10 Gold and 1511 allows remote attackers to execute arbitrary code via a crafted document, aka "Windows Graphics Component RCE Vulnerabili...

8.8CVSS

8.6AI Score

0.371EPSS

2016-05-11 01:59 AM
72
cve
cve

CVE-2016-0171

The kernel-mode drivers in Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, and Windows 10 Gold and 1511 allow local users to gain privileges via a crafted application, aka "Win32k Elevation of Privilege Vu...

7.8CVSS

7.5AI Score

0.001EPSS

2016-05-11 01:59 AM
61
cve
cve

CVE-2016-0173

The kernel-mode drivers in Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, and Windows 10 Gold and 1511 allow local users to gain privileges via a crafted application, aka "Win32k Elevation of Privilege Vu...

7.8CVSS

7.5AI Score

0.001EPSS

2016-05-11 01:59 AM
59
cve
cve

CVE-2016-0174

The kernel-mode drivers in Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, and Windows 10 Gold and 1511 allow local users to gain privileges via a crafted application, aka "Win32k Elevation of Privilege Vu...

7.8CVSS

7.5AI Score

0.001EPSS

2016-05-11 01:59 AM
57
cve
cve

CVE-2016-0175

The kernel-mode drivers in Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, and Windows 10 Gold and 1511 allow local users to obtain sensitive information about kernel-object addresses, and consequently byp...

3.3CVSS

4.6AI Score

0.001EPSS

2016-05-11 01:59 AM
60
cve
cve

CVE-2016-0176

dxgkrnl.sys in the DirectX Graphics kernel subsystem in the kernel-mode drivers in Microsoft Windows 7 SP1, Windows Server 2008 R2 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, and Windows 10 Gold and 1511 allows local users to gain privileges via a crafted application, aka "Mi...

7.8CVSS

7.3AI Score

0.001EPSS

2016-05-11 01:59 AM
63
cve
cve

CVE-2016-0178

The RPC NDR Engine in Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, and Windows 10 Gold and 1511 mishandles free operations, which allows remote attackers to execute arbitrary code via malformed RPC requ...

8.8CVSS

8.8AI Score

0.048EPSS

2016-05-11 01:59 AM
69
cve
cve

CVE-2016-0179

Windows Shell in Microsoft Windows 8.1, Windows Server 2012 R2, Windows RT 8.1, and Windows 10 Gold and 1511 allows remote attackers to execute arbitrary code via a crafted web site, aka "Windows Shell Remote Code Execution Vulnerability."

7.8CVSS

8AI Score

0.254EPSS

2016-05-11 01:59 AM
64
4
cve
cve

CVE-2016-0180

The kernel in Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, and Windows 10 Gold and 1511 mishandles symbolic links, which allows local users to gain privileges via a crafted application, aka "Windows Ker...

7.8CVSS

7.3AI Score

0.0004EPSS

2016-05-11 01:59 AM
54
4
cve
cve

CVE-2016-0181

Microsoft Windows 10 Gold and 1511 allows local users to bypass the Virtual Secure Mode Hypervisor Code Integrity (HVCI) protection mechanism and perform RWX markings of kernel-mode pages via a crafted application, aka "Hypervisor Code Integrity Security Feature Bypass."

5.5CVSS

5.5AI Score

0.0004EPSS

2016-05-11 01:59 AM
37
4
cve
cve

CVE-2016-0182

Windows Journal in Microsoft Windows Vista SP2, Windows 7 SP1, Windows 8.1, Windows RT 8.1, and Windows 10 Gold and 1511 allows remote attackers to execute arbitrary code via a crafted Journal (aka .jnt) file, aka "Windows Journal Memory Corruption Vulnerability."

7.8CVSS

7.8AI Score

0.519EPSS

2016-05-11 01:59 AM
58
cve
cve

CVE-2016-0183

The Windows font library in Microsoft Office 2010 SP2, Word 2010 SP2, Word Automation Services on SharePoint Server 2010 SP2, and Office Web Apps 2010 SP2 allows remote attackers to execute arbitrary code via a crafted embedded font, aka "Microsoft Office Graphics RCE Vulnerability."

8.8CVSS

8.2AI Score

0.114EPSS

2016-05-11 01:59 AM
58
cve
cve

CVE-2016-0184

Use-after-free vulnerability in GDI in Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, and Windows 10 Gold and 1511 allows remote attackers to execute arbitrary code via a crafted document, aka "Direct3D U...

8.8CVSS

8.7AI Score

0.145EPSS

2016-05-11 01:59 AM
53
cve
cve

CVE-2016-0185

Media Center in Microsoft Windows Vista SP2, Windows 7 SP1, and Windows 8.1 allows remote attackers to execute arbitrary code via a crafted Media Center link (aka .mcl) file, aka "Windows Media Center Remote Code Execution Vulnerability."

7.8CVSS

7.9AI Score

0.965EPSS

2016-05-11 01:59 AM
875
In Wild
4
cve
cve

CVE-2016-0186

The Chakra JavaScript engine in Microsoft Edge allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Scripting Engine Memory Corruption Vulnerability," a different vulnerability than CVE-2016-0191 and CVE-2016-0193.

7.5CVSS

7.7AI Score

0.635EPSS

2016-05-11 01:59 AM
46
cve
cve

CVE-2016-0187

The Microsoft (1) JScript 5.8 and (2) VBScript 5.8 engines, as used in Internet Explorer 9 through 11 and other products, allow remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Scripting Engine Memory Corruption Vulnerability,"...

7.5CVSS

7.8AI Score

0.965EPSS

2016-05-11 01:59 AM
63
In Wild
cve
cve

CVE-2016-0188

The User Mode Code Integrity (UMCI) implementation in Device Guard in Microsoft Internet Explorer 11 allows remote attackers to bypass a code-signing protection mechanism via unspecified vectors, aka "Internet Explorer Security Feature Bypass."

8.8CVSS

8.5AI Score

0.012EPSS

2016-05-11 01:59 AM
41
cve
cve

CVE-2016-0189

The Microsoft (1) JScript 5.8 and (2) VBScript 5.7 and 5.8 engines, as used in Internet Explorer 9 through 11 and other products, allow remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Scripting Engine Memory Corruption Vulnera...

7.5CVSS

7.8AI Score

0.965EPSS

2016-05-11 01:59 AM
947
In Wild
3
cve
cve

CVE-2016-0190

Volume Manager Driver in Microsoft Windows 8.1, Windows Server 2012 Gold and R2, and Windows RT 8.1 does not properly check whether RemoteFX RDP USB disk accesses originate from the user who mounted a disk, which allows local users to read arbitrary files on these disks via RemoteFX requests, aka "...

5.5CVSS

5.3AI Score

0.001EPSS

2016-05-11 01:59 AM
57
4
cve
cve

CVE-2016-0191

The Chakra JavaScript engine in Microsoft Edge allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Scripting Engine Memory Corruption Vulnerability," a different vulnerability than CVE-2016-0186 and CVE-2016-0193.

7.5CVSS

7.7AI Score

0.635EPSS

2016-05-11 01:59 AM
53
cve
cve

CVE-2016-0192

Microsoft Internet Explorer 9 through 11 and Microsoft Edge allow remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Microsoft Browser Memory Corruption Vulnerability."

7.5CVSS

7.7AI Score

0.769EPSS

2016-05-11 01:59 AM
59
cve
cve

CVE-2016-0193

The Chakra JavaScript engine in Microsoft Edge allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Scripting Engine Memory Corruption Vulnerability," a different vulnerability than CVE-2016-0186 and CVE-2016-0191.

7.5CVSS

7.7AI Score

0.635EPSS

2016-05-11 01:59 AM
49
cve
cve

CVE-2016-0194

Microsoft Internet Explorer 10 and 11 allows remote attackers to bypass file permissions and obtain sensitive information via a crafted web site, aka "Internet Explorer Information Disclosure Vulnerability."

5.3CVSS

5.3AI Score

0.391EPSS

2016-05-11 01:59 AM
54
cve
cve

CVE-2016-0195

The Imaging Component in Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, and Windows 10 Gold and 1511 allows remote attackers to execute arbitrary code via a crafted document, aka "Windows Imaging Componen...

8.8CVSS

8.6AI Score

0.25EPSS

2016-05-11 01:59 AM
58
4
cve
cve

CVE-2016-0196

The kernel-mode drivers in Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, and Windows 10 Gold and 1511 allow local users to gain privileges via a crafted application, aka "Win32k Elevation of Privilege Vu...

7.8CVSS

7.5AI Score

0.001EPSS

2016-05-11 01:59 AM
52
cve
cve

CVE-2016-0197

dxgkrnl.sys in the DirectX Graphics kernel subsystem in the kernel-mode drivers in Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, and Windows 10 Gold and 1511 allows local users to gain privileges via a c...

7.8CVSS

7.3AI Score

0.0004EPSS

2016-05-11 01:59 AM
50
cve
cve

CVE-2016-0198

Microsoft Word 2007 SP3, Office 2010 SP2, Word 2010 SP2, Word 2013 SP1, Word 2013 RT SP1, Word 2016, Word for Mac 2011, Word 2016 for Mac, Office Compatibility Pack SP3, and Word Viewer allow remote attackers to execute arbitrary code via a crafted Office document, aka "Microsoft Office Memory Corr...

7.8CVSS

7.8AI Score

0.704EPSS

2016-05-11 01:59 AM
65
cve
cve

CVE-2016-0199

Microsoft Internet Explorer 9 through 11 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2016-0200 and CVE-2016-3211.

8.8CVSS

8.7AI Score

0.92EPSS

2016-06-16 01:59 AM
49
cve
cve

CVE-2016-0200

Microsoft Internet Explorer 9 through 11 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2016-0199 and CVE-2016-3211.

8.8CVSS

8.7AI Score

0.92EPSS

2016-06-16 01:59 AM
48
cve
cve

CVE-2016-1096

Unspecified vulnerability in Adobe Flash Player 21.0.0.213 and earlier, as used in the Adobe Flash libraries in Microsoft Internet Explorer 10 and 11 and Microsoft Edge, has unknown impact and attack vectors, a different vulnerability than other CVEs listed in MS16-064.

7.5CVSS

8.3AI Score

0.948EPSS

2016-05-11 11:00 AM
55
cve
cve

CVE-2016-1097

Unspecified vulnerability in Adobe Flash Player 21.0.0.213 and earlier, as used in the Adobe Flash libraries in Microsoft Internet Explorer 10 and 11 and Microsoft Edge, has unknown impact and attack vectors, a different vulnerability than other CVEs listed in MS16-064.

7.5CVSS

8.2AI Score

0.008EPSS

2016-05-11 11:00 AM
48
cve
cve

CVE-2016-1098

Unspecified vulnerability in Adobe Flash Player 21.0.0.213 and earlier, as used in the Adobe Flash libraries in Microsoft Internet Explorer 10 and 11 and Microsoft Edge, has unknown impact and attack vectors, a different vulnerability than other CVEs listed in MS16-064.

7.5CVSS

8.3AI Score

0.008EPSS

2016-05-11 11:00 AM
60
cve
cve

CVE-2016-1099

Unspecified vulnerability in Adobe Flash Player 21.0.0.213 and earlier, as used in the Adobe Flash libraries in Microsoft Internet Explorer 10 and 11 and Microsoft Edge, has unknown impact and attack vectors, a different vulnerability than other CVEs listed in MS16-064.

7.5CVSS

8.3AI Score

0.008EPSS

2016-05-11 11:00 AM
45
4
cve
cve

CVE-2016-1100

Unspecified vulnerability in Adobe Flash Player 21.0.0.213 and earlier, as used in the Adobe Flash libraries in Microsoft Internet Explorer 10 and 11 and Microsoft Edge, has unknown impact and attack vectors, a different vulnerability than other CVEs listed in MS16-064.

7.5CVSS

8.3AI Score

0.008EPSS

2016-05-11 11:00 AM
52
4
cve
cve

CVE-2016-1101

Unspecified vulnerability in Adobe Flash Player 21.0.0.213 and earlier, as used in the Adobe Flash libraries in Microsoft Internet Explorer 10 and 11 and Microsoft Edge, has unknown impact and attack vectors, a different vulnerability than other CVEs listed in MS16-064.

7.5CVSS

8.2AI Score

0.95EPSS

2016-05-11 11:00 AM
49
4
cve
cve

CVE-2016-1102

Unspecified vulnerability in Adobe Flash Player 21.0.0.213 and earlier, as used in the Adobe Flash libraries in Microsoft Internet Explorer 10 and 11 and Microsoft Edge, has unknown impact and attack vectors, a different vulnerability than other CVEs listed in MS16-064.

7.5CVSS

8.3AI Score

0.948EPSS

2016-05-11 11:00 AM
61
4
cve
cve

CVE-2016-1103

Unspecified vulnerability in Adobe Flash Player 21.0.0.213 and earlier, as used in the Adobe Flash libraries in Microsoft Internet Explorer 10 and 11 and Microsoft Edge, has unknown impact and attack vectors, a different vulnerability than other CVEs listed in MS16-064.

7.5CVSS

8.2AI Score

0.95EPSS

2016-05-11 11:00 AM
46
4
cve
cve

CVE-2016-1104

Unspecified vulnerability in Adobe Flash Player 21.0.0.213 and earlier, as used in the Adobe Flash libraries in Microsoft Internet Explorer 10 and 11 and Microsoft Edge, has unknown impact and attack vectors, a different vulnerability than other CVEs listed in MS16-064.

7.5CVSS

8.3AI Score

0.948EPSS

2016-05-11 11:00 AM
52
4
cve
cve

CVE-2016-1105

Unspecified vulnerability in Adobe Flash Player 21.0.0.213 and earlier, as used in the Adobe Flash libraries in Microsoft Internet Explorer 10 and 11 and Microsoft Edge, has unknown impact and attack vectors, a different vulnerability than other CVEs listed in MS16-064.

7.5CVSS

8.2AI Score

0.95EPSS

2016-05-11 11:00 AM
56
4
cve
cve

CVE-2016-1106

Unspecified vulnerability in Adobe Flash Player 21.0.0.213 and earlier, as used in the Adobe Flash libraries in Microsoft Internet Explorer 10 and 11 and Microsoft Edge, has unknown impact and attack vectors, a different vulnerability than other CVEs listed in MS16-064.

7.5CVSS

8.2AI Score

0.95EPSS

2016-05-11 11:00 AM
49
cve
cve

CVE-2016-1107

Unspecified vulnerability in Adobe Flash Player 21.0.0.213 and earlier, as used in the Adobe Flash libraries in Microsoft Internet Explorer 10 and 11 and Microsoft Edge, has unknown impact and attack vectors, a different vulnerability than other CVEs listed in MS16-064.

7.5CVSS

8.2AI Score

0.008EPSS

2016-05-11 11:00 AM
52
cve
cve

CVE-2016-1108

Unspecified vulnerability in Adobe Flash Player 21.0.0.213 and earlier, as used in the Adobe Flash libraries in Microsoft Internet Explorer 10 and 11 and Microsoft Edge, has unknown impact and attack vectors, a different vulnerability than other CVEs listed in MS16-064.

7.5CVSS

8.2AI Score

0.008EPSS

2016-05-11 11:00 AM
52
cve
cve

CVE-2016-1109

Unspecified vulnerability in Adobe Flash Player 21.0.0.213 and earlier, as used in the Adobe Flash libraries in Microsoft Internet Explorer 10 and 11 and Microsoft Edge, has unknown impact and attack vectors, a different vulnerability than other CVEs listed in MS16-064.

7.5CVSS

8.2AI Score

0.008EPSS

2016-05-11 11:00 AM
55
cve
cve

CVE-2016-1110

Unspecified vulnerability in Adobe Flash Player 21.0.0.213 and earlier, as used in the Adobe Flash libraries in Microsoft Internet Explorer 10 and 11 and Microsoft Edge, has unknown impact and attack vectors, a different vulnerability than other CVEs listed in MS16-064.

7.5CVSS

8.2AI Score

0.008EPSS

2016-05-11 11:00 AM
55
cve
cve

CVE-2016-1715

The swin.sys kernel driver in McAfee Application Control (MAC) 6.1.0 before build 706, 6.1.1 before build 404, 6.1.2 before build 449, 6.1.3 before build 441, and 6.2.0 before build 505 on 32-bit Windows platforms allows local users to cause a denial of service (memory corruption and system crash) ...

6.6CVSS

6.6AI Score

0.001EPSS

2016-01-12 08:59 PM
31
cve
cve

CVE-2016-3198

Microsoft Edge allows remote attackers to bypass the Content Security Policy (CSP) protection mechanism via a crafted document, aka "Microsoft Edge Security Feature Bypass."

6.5CVSS

6.9AI Score

0.037EPSS

2016-06-16 01:59 AM
44
cve
cve

CVE-2016-3199

The Chakra JavaScript engine in Microsoft Edge allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Scripting Engine Memory Corruption Vulnerability," a different vulnerability than CVE-2016-3214.

8.8CVSS

8.6AI Score

0.276EPSS

2016-06-16 01:59 AM
59
Total number of security vulnerabilities11885