Lucene search

K

Windows Defender Security Vulnerabilities

cve
cve

CVE-2006-5270

Integer overflow in the Microsoft Malware Protection Engine (mpengine.dll), as used by Windows Live OneCare, Antigen, Defender, and Forefront Security, allows user-assisted remote attackers to execute arbitrary code via a crafted PDF file.

7.6AI Score

0.544EPSS

2007-02-13 08:28 PM
33
cve
cve

CVE-2008-1437

Unspecified vulnerability in Microsoft Malware Protection Engine (mpengine.dll) 1.1.3520.0 and 0.1.13.192, as used in multiple Microsoft products, allows context-dependent attackers to cause a denial of service (engine hang and restart) via a crafted file, a different vulnerability than CVE-2008-14...

6AI Score

0.693EPSS

2008-05-13 10:20 PM
38
cve
cve

CVE-2008-1438

Unspecified vulnerability in Microsoft Malware Protection Engine (mpengine.dll) 1.1.3520.0 and 0.1.13.192, as used in multiple Microsoft products, allows context-dependent attackers to cause a denial of service (disk space exhaustion) via a file with "crafted data structures" that trigger the creat...

6AI Score

0.693EPSS

2008-05-13 10:20 PM
32
cve
cve

CVE-2011-0037

Microsoft Malware Protection Engine before 1.1.6603.0, as used in Microsoft Malicious Software Removal Tool (MSRT), Windows Defender, Security Essentials, Forefront Client Security, Forefront Endpoint Protection 2010, and Windows Live OneCare, allows local users to gain privileges via a crafted val...

6.6AI Score

0.001EPSS

2011-02-25 06:00 PM
32
cve
cve

CVE-2013-0078

The Microsoft Antimalware Client in Windows Defender on Windows 8 and Windows RT uses an incorrect pathname for MsMpEng.exe, which allows local users to gain privileges via a crafted application, aka "Microsoft Antimalware Improper Pathname Vulnerability."

6.5AI Score

0.0004EPSS

2013-04-09 10:55 PM
28
cve
cve

CVE-2013-3154

The signature-update functionality in Windows Defender on Microsoft Windows 7 and Windows Server 2008 R2 relies on an incorrect pathname, which allows local users to gain privileges via a Trojan horse application in the %SYSTEMDRIVE% top-level directory, aka "Microsoft Windows 7 Defender Improper P...

6.4AI Score

0.001EPSS

2013-07-10 03:46 AM
32
4
cve
cve

CVE-2017-0290

The Microsoft Malware Protection Engine running on Microsoft Forefront and Microsoft Defender on Microsoft Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, Windows 10 Gold, 1511, 1607, and 1703, and Windows Server 2016 does not properl...

7.8CVSS

7.6AI Score

0.93EPSS

2017-05-09 06:29 AM
104
cve
cve

CVE-2017-8535

The Microsoft Malware Protection Engine running on Microsoft Forefront and Microsoft Defender on Microsoft Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, Windows 10 Gold, 1511, 1607, and 1703, and Windows Server 2016, Microsoft Excha...

5.5CVSS

5.1AI Score

0.783EPSS

2017-05-26 08:29 PM
38
cve
cve

CVE-2017-8536

The Microsoft Malware Protection Engine running on Microsoft Forefront and Microsoft Defender on Microsoft Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, Windows 10 Gold, 1511, 1607, and 1703, and Windows Server 2016, Microsoft Excha...

5.5CVSS

5.1AI Score

0.783EPSS

2017-05-26 08:29 PM
39
cve
cve

CVE-2017-8537

The Microsoft Malware Protection Engine running on Microsoft Forefront and Microsoft Defender on Microsoft Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, Windows 10 Gold, 1511, 1607, and 1703, and Windows Server 2016, Microsoft Excha...

5.5CVSS

5.1AI Score

0.783EPSS

2017-05-26 08:29 PM
57
cve
cve

CVE-2017-8538

The Microsoft Malware Protection Engine running on Microsoft Forefront and Microsoft Defender on Microsoft Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, Windows 10 Gold, 1511, 1607, and 1703, and Windows Server 2016, Microsoft Excha...

7.8CVSS

6.3AI Score

0.946EPSS

2017-05-26 08:29 PM
52
In Wild
cve
cve

CVE-2017-8539

The Microsoft Malware Protection Engine running on Microsoft Forefront and Microsoft Defender on Microsoft Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, Windows 10 Gold, 1511, 1607, and 1703, and Windows Server 2016, Microsoft Excha...

5.5CVSS

5.1AI Score

0.783EPSS

2017-05-26 08:29 PM
47
cve
cve

CVE-2017-8540

The Microsoft Malware Protection Engine running on Microsoft Forefront and Microsoft Defender on Microsoft Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, Windows 10 Gold, 1511, 1607, and 1703, and Windows Server 2016, Microsoft Excha...

7.8CVSS

6.3AI Score

0.946EPSS

2017-05-26 08:29 PM
841
In Wild
cve
cve

CVE-2017-8541

The Microsoft Malware Protection Engine running on Microsoft Forefront and Microsoft Defender on Microsoft Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, Windows 10 Gold, 1511, 1607, and 1703, and Windows Server 2016, Microsoft Excha...

7.8CVSS

6.3AI Score

0.946EPSS

2017-05-26 08:29 PM
66
In Wild
cve
cve

CVE-2017-8542

The Microsoft Malware Protection Engine running on Microsoft Forefront and Microsoft Defender on Microsoft Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, Windows 10 Gold, 1511, 1607, and 1703, and Windows Server 2016, Microsoft Excha...

5.5CVSS

5.1AI Score

0.783EPSS

2017-05-26 08:29 PM
48
cve
cve

CVE-2017-8558

The Microsoft Malware Protection Engine running on Microsoft Forefront and Microsoft Defender on 32-bit versions of Microsoft Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, Windows 10 Gold, 1511, 1607, and 1703 does not properly scan...

7.8CVSS

7.5AI Score

0.075EPSS

2017-06-29 01:29 PM
53
cve
cve

CVE-2018-0986

A remote code execution vulnerability exists when the Microsoft Malware Protection Engine does not properly scan a specially crafted file, leading to memory corruption, aka "Microsoft Malware Protection Engine Remote Code Execution Vulnerability." This affects Windows Defender, Windows Intune Endpo...

8.8CVSS

8.7AI Score

0.953EPSS

2018-04-04 05:29 PM
83
cve
cve

CVE-2019-1161

An elevation of privilege vulnerability exists when the MpSigStub.exe for Defender allows file deletion in arbitrary locations.To exploit the vulnerability, an attacker would first have to log on to the system. An attacker could then run a specially crafted command that could exploit the vulnerabil...

7.1CVSS

7.1AI Score

0.0004EPSS

2019-08-14 09:15 PM
104
cve
cve

CVE-2019-1255

A denial of service vulnerability exists when Microsoft Defender improperly handles files, aka 'Microsoft Defender Denial of Service Vulnerability'.

7.5CVSS

7.2AI Score

0.002EPSS

2019-09-23 08:15 PM
161
cve
cve

CVE-2020-0835

An elevation of privilege vulnerability exists when Windows Defender antimalware platform improperly handles hard links, aka 'Windows Defender Antimalware Platform Hard Link Elevation of Privilege Vulnerability'.

7.8CVSS

7.8AI Score

0.0004EPSS

2020-04-15 03:15 PM
83
cve
cve

CVE-2020-1002

An elevation of privilege vulnerability exists when the MpSigStub.exe for Defender allows file deletion in arbitrary locations.To exploit the vulnerability, an attacker would first have to log on to the system, aka 'Microsoft Defender Elevation of Privilege Vulnerability'.

7.1CVSS

7.1AI Score

0.0004EPSS

2020-04-15 03:15 PM
146
cve
cve

CVE-2020-1163

An elevation of privilege vulnerability exists in Windows Defender that leads arbitrary file deletion on the system.To exploit the vulnerability, an attacker would first have to log on to the system, aka 'Microsoft Windows Defender Elevation of Privilege Vulnerability'. This CVE ID is unique from C...

7.8CVSS

7.7AI Score

0.001EPSS

2020-06-09 08:15 PM
135
cve
cve

CVE-2020-1170

An elevation of privilege vulnerability exists in Windows Defender that leads arbitrary file deletion on the system.To exploit the vulnerability, an attacker would first have to log on to the system, aka 'Microsoft Windows Defender Elevation of Privilege Vulnerability'. This CVE ID is unique from C...

7.8CVSS

7.7AI Score

0.001EPSS

2020-06-09 08:15 PM
161
cve
cve

CVE-2020-1461

An elevation of privilege vulnerability exists when the MpSigStub.exe for Defender allows file deletion in arbitrary locations.To exploit the vulnerability, an attacker would first have to log on to the system, aka 'Microsoft Defender Elevation of Privilege Vulnerability'.

7.1CVSS

7.1AI Score

0.0004EPSS

2020-07-14 11:15 PM
69
cve
cve

CVE-2021-1647

Microsoft Defender Remote Code Execution Vulnerability

7.8CVSS

7.8AI Score

0.35EPSS

2021-01-12 08:15 PM
1117
In Wild
89
cve
cve

CVE-2021-24092

Microsoft Defender Elevation of Privilege Vulnerability

7.8CVSS

7.6AI Score

0.0004EPSS

2021-02-25 11:15 PM
97
2
cve
cve

CVE-2023-36422

Microsoft Windows Defender Elevation of Privilege Vulnerability

7.8CVSS

8.1AI Score

0.001EPSS

2023-11-14 06:15 PM
82
cve
cve

CVE-2023-38175

Microsoft Windows Defender Elevation of Privilege Vulnerability

7.8CVSS

8.1AI Score

0.001EPSS

2023-08-08 06:15 PM
387
cve
cve

CVE-2024-20671

Microsoft Defender Security Feature Bypass Vulnerability

5.5CVSS

6.3AI Score

0.0004EPSS

2024-03-12 05:15 PM
172