Lucene search

K

Microsoft Security Vulnerabilities

cve
cve

CVE-2016-3368

Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, and Windows 10 Gold, 1511, and 1607 allow remote authenticated users to execute arbitrary code by leveraging a domain account to make a crafted request, aka ...

8.8CVSS

8.6AI Score

0.373EPSS

2016-09-14 10:59 AM
56
cve
cve

CVE-2016-3369

Microsoft Windows 10 Gold and 1511 allows attackers to cause a denial of service via unspecified vectors, aka "Windows Denial of Service Vulnerability."

7.5CVSS

7.2AI Score

0.003EPSS

2016-09-14 10:59 AM
45
cve
cve

CVE-2016-3370

The PDF library in Microsoft Edge, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, and Windows 10 Gold, 1511, and 1607 allows remote attackers to obtain sensitive information via a crafted web site, aka "PDF Library Information Disclosure Vulnerability," a different vulnerability than...

6.5CVSS

5.9AI Score

0.53EPSS

2016-09-14 10:59 AM
53
4
cve
cve

CVE-2016-3371

The kernel API in Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, and Windows 10 Gold, 1511, and 1607 does not properly enforce permissions, which allows local users to obtain sensitive information via a c...

5.5CVSS

5.6AI Score

0.004EPSS

2016-09-14 10:59 AM
63
cve
cve

CVE-2016-3372

The kernel API in Microsoft Windows Vista SP2 and Windows Server 2008 SP2 does not properly enforce permissions, which allows local users to spoof processes, spoof inter-process communication, or cause a denial of service via a crafted application, aka "Windows Kernel Elevation of Privilege Vulnera...

6.6CVSS

6.3AI Score

0.001EPSS

2016-09-14 10:59 AM
48
cve
cve

CVE-2016-3373

The kernel API in Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, and Windows 10 Gold, 1511, and 1607 does not properly implement registry access control, which allows local users to obtain sensitive accou...

5.5CVSS

5.6AI Score

0.003EPSS

2016-09-14 10:59 AM
75
4
cve
cve

CVE-2016-3374

The PDF library in Microsoft Edge, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, and Windows 10 Gold, 1511, and 1607 allows remote attackers to obtain sensitive information via a crafted web site, aka "PDF Library Information Disclosure Vulnerability," a different vulnerability than...

6.5CVSS

5.9AI Score

0.53EPSS

2016-09-14 10:59 AM
52
4
cve
cve

CVE-2016-3375

The OLE Automation mechanism and VBScript scripting engine in Microsoft Internet Explorer 9 through 11, Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, and Windows 10 Gold, 1511, and 1607 allow remote attackers to e...

7.5CVSS

7.6AI Score

0.257EPSS

2016-09-14 10:59 AM
65
4
cve
cve

CVE-2016-3376

The kernel-mode drivers in Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, and Windows 10 Gold, 1511, and 1607 allow local users to gain privileges via a crafted application, aka "Win32k Elevation of Privi...

7.8CVSS

7AI Score

0.289EPSS

2016-10-14 02:59 AM
53
6
cve
cve

CVE-2016-3377

The Chakra JavaScript engine in Microsoft Edge allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Scripting Engine Memory Corruption Vulnerability," a different vulnerability than CVE-2016-3350.

7.5CVSS

7.7AI Score

0.195EPSS

2016-09-14 10:59 AM
51
4
cve
cve

CVE-2016-3378

Open redirect vulnerability in Microsoft Exchange Server 2013 SP1, 2013 Cumulative Update 12, 2013 Cumulative Update 13, 2016 Cumulative Update 1, and 2016 Cumulative Update 2 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a crafted URL, aka "Micro...

7.4CVSS

7AI Score

0.006EPSS

2016-09-14 10:59 AM
60
4
cve
cve

CVE-2016-3379

Cross-site scripting (XSS) vulnerability in Microsoft Exchange Server 2016 Cumulative Update 1 and 2 allows remote attackers to inject arbitrary web script or HTML via a meeting-invitation request, aka "Microsoft Exchange Elevation of Privilege Vulnerability."

6.1CVSS

6.2AI Score

0.024EPSS

2016-09-14 10:59 AM
44
4
cve
cve

CVE-2016-3381

Microsoft Excel 2007 SP3, Excel 2010 SP2, Excel 2013 SP1, Excel 2013 RT SP1, Excel 2016, Office Compatibility Pack SP3, and Excel Viewer allow remote attackers to execute arbitrary code via a crafted document, aka "Microsoft Office Memory Corruption Vulnerability," a different vulnerability than CV...

7.8CVSS

7.6AI Score

0.225EPSS

2016-09-14 10:59 AM
41
cve
cve

CVE-2016-3382

The scripting engines in Microsoft Internet Explorer 9 through 11 and Microsoft Edge allow remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, as demonstrated by the Chakra JavaScript engine, aka "Scripting Engine Memory Corruption Vul...

7.5CVSS

7.4AI Score

0.681EPSS

2016-10-14 02:59 AM
41
4
cve
cve

CVE-2016-3383

Microsoft Internet Explorer 10 and 11 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Microsoft Browser Memory Corruption Vulnerability."

7.5CVSS

7.7AI Score

0.24EPSS

2016-10-14 02:59 AM
49
cve
cve

CVE-2016-3384

Microsoft Internet Explorer 9 through 11 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability."

7.5CVSS

7.6AI Score

0.24EPSS

2016-10-14 02:59 AM
74
cve
cve

CVE-2016-3385

The scripting engine in Microsoft Internet Explorer 9 through 11 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Scripting Engine Memory Corruption Vulnerability."

7.5CVSS

7.5AI Score

0.347EPSS

2016-10-14 02:59 AM
53
cve
cve

CVE-2016-3386

The Chakra JavaScript engine in Microsoft Edge allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Scripting Engine Memory Corruption Vulnerability," a different vulnerability than CVE-2016-3389, CVE-2016-7190, and CVE-2016...

7.5CVSS

7.6AI Score

0.959EPSS

2016-10-14 02:59 AM
45
4
cve
cve

CVE-2016-3387

Microsoft Internet Explorer 10 and 11 and Microsoft Edge do not properly restrict access to private namespaces, which allows remote attackers to gain privileges via unspecified vectors, aka "Microsoft Browser Elevation of Privilege Vulnerability," a different vulnerability than CVE-2016-3388.

7.5CVSS

6.2AI Score

0.164EPSS

2016-10-14 02:59 AM
36
4
cve
cve

CVE-2016-3388

Microsoft Internet Explorer 10 and 11 and Microsoft Edge do not properly restrict access to private namespaces, which allows remote attackers to gain privileges via unspecified vectors, aka "Microsoft Browser Elevation of Privilege Vulnerability," a different vulnerability than CVE-2016-3387.

5.3CVSS

6.2AI Score

0.164EPSS

2016-10-14 02:59 AM
38
4
cve
cve

CVE-2016-3389

The Chakra JavaScript engine in Microsoft Edge allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Scripting Engine Memory Corruption Vulnerability," a different vulnerability than CVE-2016-3386, CVE-2016-7190, and CVE-2016...

7.5CVSS

7.6AI Score

0.959EPSS

2016-10-14 02:59 AM
40
4
cve
cve

CVE-2016-3390

The scripting engines in Microsoft Internet Explorer 11 and Microsoft Edge allow remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, as demonstrated by the Chakra JavaScript engine, aka "Scripting Engine Memory Corruption Vulnerability...

7.5CVSS

7.4AI Score

0.131EPSS

2016-10-14 02:59 AM
31
4
cve
cve

CVE-2016-3391

Microsoft Internet Explorer 10 and 11 and Microsoft Edge allow context-dependent attackers to discover credentials by leveraging access to a memory dump, aka "Microsoft Browser Information Disclosure Vulnerability."

5.3CVSS

5.6AI Score

0.008EPSS

2016-10-14 02:59 AM
42
cve
cve

CVE-2016-3392

The Edge Content Security Policy feature in Microsoft Edge does not properly validate documents, which allows remote attackers to bypass intended access restrictions via a crafted web site, aka "Microsoft Browser Security Feature Bypass Vulnerability."

5.3CVSS

5.8AI Score

0.009EPSS

2016-10-14 02:59 AM
30
cve
cve

CVE-2016-3393

Graphics Device Interface (aka GDI or GDI+) in Microsoft Windows Vista SP2; Windows Server 2008 SP2 and R2 SP1; Windows 7 SP1; Windows 8.1; Windows Server 2012 Gold and R2; Windows RT 8.1; and Windows 10 Gold, 1511, and 1607 allows remote attackers to execute arbitrary code via a crafted web site, ...

7.8CVSS

7.8AI Score

0.759EPSS

2016-10-14 02:59 AM
865
In Wild
cve
cve

CVE-2016-3396

Graphics Device Interface (aka GDI or GDI+) in Microsoft Windows Vista SP2; Windows Server 2008 SP2 and R2 SP1; Windows 7 SP1; Windows 8.1; Windows Server 2012 Gold and R2; Windows RT 8.1; Windows 10 Gold, 1511, and 1607; Office 2007 SP3; Office 2010 SP2; Word Viewer; Skype for Business 2016; Lync ...

7.8CVSS

8.9AI Score

0.227EPSS

2016-10-14 02:59 AM
67
cve
cve

CVE-2016-4108

Unspecified vulnerability in Adobe Flash Player 21.0.0.213 and earlier, as used in the Adobe Flash libraries in Microsoft Internet Explorer 10 and 11 and Microsoft Edge, has unknown impact and attack vectors, a different vulnerability than other CVEs listed in MS16-064.

7.5CVSS

8.2AI Score

0.95EPSS

2016-05-11 11:01 AM
47
4
cve
cve

CVE-2016-4109

Unspecified vulnerability in Adobe Flash Player 21.0.0.213 and earlier, as used in the Adobe Flash libraries in Microsoft Internet Explorer 10 and 11 and Microsoft Edge, has unknown impact and attack vectors, a different vulnerability than other CVEs listed in MS16-064.

7.5CVSS

8.2AI Score

0.008EPSS

2016-05-11 11:01 AM
50
4
cve
cve

CVE-2016-4110

Unspecified vulnerability in Adobe Flash Player 21.0.0.213 and earlier, as used in the Adobe Flash libraries in Microsoft Internet Explorer 10 and 11 and Microsoft Edge, has unknown impact and attack vectors, a different vulnerability than other CVEs listed in MS16-064.

7.5CVSS

8.2AI Score

0.008EPSS

2016-05-11 11:01 AM
46
4
cve
cve

CVE-2016-4111

Unspecified vulnerability in Adobe Flash Player 21.0.0.213 and earlier, as used in the Adobe Flash libraries in Microsoft Internet Explorer 10 and 11 and Microsoft Edge, has unknown impact and attack vectors, a different vulnerability than other CVEs listed in MS16-064.

7.5CVSS

8.2AI Score

0.008EPSS

2016-05-11 11:01 AM
44
4
cve
cve

CVE-2016-4112

Unspecified vulnerability in Adobe Flash Player 21.0.0.213 and earlier, as used in the Adobe Flash libraries in Microsoft Internet Explorer 10 and 11 and Microsoft Edge, has unknown impact and attack vectors, a different vulnerability than other CVEs listed in MS16-064.

7.5CVSS

8.2AI Score

0.008EPSS

2016-05-11 11:01 AM
44
4
cve
cve

CVE-2016-4113

Unspecified vulnerability in Adobe Flash Player 21.0.0.213 and earlier, as used in the Adobe Flash libraries in Microsoft Internet Explorer 10 and 11 and Microsoft Edge, has unknown impact and attack vectors, a different vulnerability than other CVEs listed in MS16-064.

7.5CVSS

8.2AI Score

0.008EPSS

2016-05-11 11:01 AM
41
4
cve
cve

CVE-2016-4114

Unspecified vulnerability in Adobe Flash Player 21.0.0.213 and earlier, as used in the Adobe Flash libraries in Microsoft Internet Explorer 10 and 11 and Microsoft Edge, has unknown impact and attack vectors, a different vulnerability than other CVEs listed in MS16-064.

7.5CVSS

8.2AI Score

0.008EPSS

2016-05-11 11:01 AM
45
4
cve
cve

CVE-2016-4115

Unspecified vulnerability in Adobe Flash Player 21.0.0.213 and earlier, as used in the Adobe Flash libraries in Microsoft Internet Explorer 10 and 11 and Microsoft Edge, has unknown impact and attack vectors, a different vulnerability than other CVEs listed in MS16-064.

7.5CVSS

8.2AI Score

0.008EPSS

2016-05-11 11:01 AM
48
4
cve
cve

CVE-2016-4116

Unspecified vulnerability in Adobe Flash Player 21.0.0.213 and earlier, as used in the Adobe Flash libraries in Microsoft Internet Explorer 10 and 11 and Microsoft Edge, has unknown impact and attack vectors, a different vulnerability than other CVEs listed in MS16-064.

7.5CVSS

8.2AI Score

0.008EPSS

2016-05-11 11:01 AM
45
4
cve
cve

CVE-2016-4158

Unquoted Windows search path vulnerability in Adobe Creative Cloud Desktop Application before 3.7.0.272 on Windows allows local users to gain privileges via a Trojan horse executable file in the %SYSTEMDRIVE% directory.

7.3CVSS

7.2AI Score

0.001EPSS

2016-06-16 02:59 PM
29
cve
cve

CVE-2016-4534

The McAfee VirusScan Console (mcconsol.exe) in McAfee VirusScan Enterprise 8.8.0 before Hotfix 1123565 (8.8.0.1546) on Windows allows local administrators to bypass intended self-protection rules and unlock the console window by closing registry handles.

3CVSS

3.9AI Score

0.001EPSS

2016-05-05 06:59 PM
40
cve
cve

CVE-2016-5720

Multiple untrusted search path vulnerabilities in Microsoft Skype allow local users to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse (1) msi.dll, (2) dpapi.dll, or (3) cryptui.dll that is located in the current working directory.

7.8CVSS

7.9AI Score

0.001EPSS

2017-01-23 09:59 PM
24
cve
cve

CVE-2016-7152

The HTTPS protocol does not consider the role of the TCP congestion window in providing information about content length, which makes it easier for remote attackers to obtain cleartext data by leveraging a web-browser configuration in which third-party cookies are sent, aka a "HEIST" attack.

5.3CVSS

4.9AI Score

0.005EPSS

2016-09-06 10:59 AM
40
cve
cve

CVE-2016-7153

The HTTP/2 protocol does not consider the role of the TCP congestion window in providing information about content length, which makes it easier for remote attackers to obtain cleartext data by leveraging a web-browser configuration in which third-party cookies are sent, aka a "HEIST" attack.

5.3CVSS

4.9AI Score

0.005EPSS

2016-09-06 10:59 AM
34
cve
cve

CVE-2016-7181

Microsoft Edge allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Microsoft Edge Memory Corruption Vulnerability."

7.5CVSS

7.8AI Score

0.091EPSS

2016-12-20 06:59 AM
37
4
cve
cve

CVE-2016-7182

The Graphics component in Microsoft Windows Vista SP2; Windows Server 2008 SP2 and R2 SP1; Windows 7 SP1; Windows 8.1; Windows Server 2012 Gold and R2; Windows RT 8.1; Windows 10 Gold, 1511, and 1607; Office 2007 SP3; Office 2010 SP2; Word Viewer; Skype for Business 2016; Lync 2013 SP1; Lync 2010; ...

9.8CVSS

8.7AI Score

0.02EPSS

2016-10-14 02:59 AM
186
cve
cve

CVE-2016-7184

The Common Log File System (CLFS) driver in Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, Windows 10 Gold, 1511, and 1607, and Windows Server 2016 allows local users to gain privileges via a crafted appl...

7.8CVSS

7.5AI Score

0.004EPSS

2016-11-10 06:59 AM
60
4
cve
cve

CVE-2016-7185

The kernel-mode drivers in Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, and Windows 10 Gold, 1511, and 1607 allow local users to gain privileges via a crafted application, aka "Win32k Elevation of Privi...

7.8CVSS

7AI Score

0.289EPSS

2016-10-14 02:59 AM
68
cve
cve

CVE-2016-7188

The Standard Collector Service in Windows Diagnostics Hub in Microsoft Windows 10 Gold, 1511, and 1607 mishandles library loading, which allows local users to gain privileges via a crafted application, aka "Windows Diagnostics Hub Elevation of Privilege Vulnerability."

7.8CVSS

7.3AI Score

0.001EPSS

2016-10-14 02:59 AM
44
4
cve
cve

CVE-2016-7189

The Chakra JavaScript engine in Microsoft Edge allows remote attackers to execute arbitrary code via a crafted web site, aka "Scripting Engine Remote Code Execution Vulnerability."

7.5CVSS

7.7AI Score

0.915EPSS

2016-10-14 02:59 AM
74
cve
cve

CVE-2016-7190

The Chakra JavaScript engine in Microsoft Edge allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Scripting Engine Memory Corruption Vulnerability," a different vulnerability than CVE-2016-3386, CVE-2016-3389, and CVE-2016...

7.5CVSS

7.6AI Score

0.959EPSS

2016-10-14 02:59 AM
77
cve
cve

CVE-2016-7191

The Microsoft Azure Active Directory Passport (aka Passport-Azure-AD) library 1.x before 1.4.6 and 2.x before 2.0.1 for Node.js does not recognize the validateIssuer setting, which allows remote attackers to bypass authentication via a crafted token.

8.1CVSS

7.7AI Score

0.006EPSS

2016-09-28 08:59 PM
55
cve
cve

CVE-2016-7193

Microsoft Word 2007 SP2, Office 2010 SP2, Word 2013 SP1, Word 2013 RT SP1, Word 2016, Word for Mac 2011, Word 2016 for Mac, Office Compatibility Pack SP3, Word Viewer, Word Automation Services on SharePoint Server 2010 SP2, Word Automation Services on SharePoint Server 2013 SP1, Office Web Apps 201...

7.8CVSS

7.8AI Score

0.735EPSS

2016-10-14 02:59 AM
885
In Wild
cve
cve

CVE-2016-7194

The Chakra JavaScript engine in Microsoft Edge allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Scripting Engine Memory Corruption Vulnerability," a different vulnerability than CVE-2016-3386, CVE-2016-3389, and CVE-2016...

7.5CVSS

7.6AI Score

0.959EPSS

2016-10-14 02:59 AM
67
Total number of security vulnerabilities11885