Vulnerabilities (CVE)

Filtered by vendor Microsoft Subscribe
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-17388 4 Aviatrix, Freebsd, Linux and 1 more 4 Vpn Client, Freebsd, Linux Kernel and 1 more 2020-08-24 7.2 HIGH 7.8 HIGH
Weak file permissions applied to the Aviatrix VPN Client through 2.2.10 installation directory on Windows and Linux allow a local attacker to execute arbitrary code by gaining elevated privileges through file modifications.
CVE-2019-17009 3 Microsoft, Mozilla, Opensuse 5 Windows, Firefox, Firefox Esr and 2 more 2020-08-24 4.6 MEDIUM 7.8 HIGH
When running, the updater service wrote status and log files to an unrestricted location; potentially allowing an unprivileged process to locate and exploit a vulnerability in file handling in the updater service. *Note: This attack requires local system access and only affects Windows. Other operating systems are not affected.*. This vulnerability affects Thunderbird < 68.3, Firefox ESR < 68.3, and Firefox < 71.
CVE-2019-16305 2 Microsoft, Mobatek 2 Windows, Mobaxterm 2020-08-24 6.8 MEDIUM 8.8 HIGH
In MobaXterm 11.1 and 12.1, the protocol handler is vulnerable to command injection. A crafted link can trigger a popup asking whether the user wants to run MobaXterm to handle the link. If accepted, another popup appears asking for further confirmation. If this is also accepted, command execution is achieved, as demonstrated by the MobaXterm://`calc` URI.
CVE-2019-15627 2 Microsoft, Trendmicro 2 Windows, Deep Security 2020-08-24 6.6 MEDIUM 7.1 HIGH
Versions 10.0, 11.0 and 12.0 of the Trend Micro Deep Security Agent are vulnerable to an arbitrary file delete attack, which may lead to availability impact. Local OS access is required. Please note that only Windows agents are affected.
CVE-2019-15316 2 Microsoft, Valvesoftware 2 Windows, Steam Client 2020-08-24 6.9 MEDIUM 7.0 HIGH
Valve Steam Client for Windows through 2019-08-20 has weak folder permissions, leading to privilege escalation (to NT AUTHORITY\SYSTEM) via crafted use of CreateMountPoint.exe and SetOpLock.exe to leverage a TOCTOU race condition.
CVE-2019-15315 2 Microsoft, Valvesoftware 2 Windows, Steam Client 2020-08-24 7.2 HIGH 7.8 HIGH
Valve Steam Client for Windows through 2019-08-16 allows privilege escalation (to NT AUTHORITY\SYSTEM) because local users can replace the current versions of SteamService.exe and SteamService.dll with older versions that lack the CVE-2019-14743 patch.
CVE-2019-14935 2 3cx, Microsoft 2 3cx, Windows 2020-08-24 4.6 MEDIUM 7.8 HIGH
3CX Phone 15 on Windows has insecure permissions on the "%PROGRAMDATA%\3CXPhone for Windows\PhoneApp" installation directory, allowing Full Control access for Everyone, and leading to privilege escalation because of a StartUp link.
CVE-2019-1490 1 Microsoft 1 Skype For Business 2020-08-24 3.5 LOW 5.4 MEDIUM
A spoofing vulnerability exists when a Skype for Business Server does not properly sanitize a specially crafted request, aka 'Skype for Business Server Spoofing Vulnerability'.
CVE-2019-1488 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2020-08-24 2.1 LOW 3.3 LOW
A security feature bypass vulnerability exists when Microsoft Defender improperly handles specific buffers, aka 'Microsoft Defender Security Feature Bypass Vulnerability'.
CVE-2019-1485 1 Microsoft 9 Internet Explorer, Windows 10, Windows 7 and 6 more 2020-08-24 7.6 HIGH 7.5 HIGH
A remote code execution vulnerability exists in the way that the VBScript engine handles objects in memory, aka 'VBScript Remote Code Execution Vulnerability'.
CVE-2019-1481 1 Microsoft 1 Windows 7 2020-08-24 4.3 MEDIUM 4.3 MEDIUM
An information disclosure vulnerability exists in Windows Media Player when it fails to properly handle objects in memory, aka 'Windows Media Player Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2019-1480.
CVE-2019-1480 1 Microsoft 1 Windows 7 2020-08-24 4.3 MEDIUM 4.3 MEDIUM
An information disclosure vulnerability exists in Windows Media Player when it fails to properly handle objects in memory, aka 'Windows Media Player Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2019-1481.
CVE-2019-1478 1 Microsoft 2 Windows 7, Windows Server 2008 2020-08-24 7.2 HIGH 7.8 HIGH
An elevation of privilege vulnerability exists when Windows improperly handles COM object creation, aka 'Windows COM Server Elevation of Privilege Vulnerability'.
CVE-2019-1477 1 Microsoft 2 Windows 10, Windows Server 2019 2020-08-24 7.2 HIGH 7.8 HIGH
An elevation of privilege vulnerability exists when the Windows Printer Service improperly validates file paths while loading printer drivers, aka 'Windows Printer Service Elevation of Privilege Vulnerability'.
CVE-2019-14743 2 Microsoft, Valvesoftware 2 Windows, Steam Client 2020-08-24 7.2 HIGH 6.6 MEDIUM
In Valve Steam Client for Windows through 2019-08-07, HKLM\SOFTWARE\Wow6432Node\Valve\Steam has explicit "Full control" for the Users group, which allows local users to gain NT AUTHORITY\SYSTEM access.
CVE-2019-1470 1 Microsoft 7 Windows 10, Windows 7, Windows 8.1 and 4 more 2020-08-24 4.0 MEDIUM 6.0 MEDIUM
An information disclosure vulnerability exists when Windows Hyper-V on a host operating system fails to properly validate input from an authenticated user on a guest operating system, aka 'Windows Hyper-V Information Disclosure Vulnerability'.
CVE-2019-14685 2 Microsoft, Trendmicro 5 Windows, Antivirus \+ Security 2019, Internet Security 2019 and 2 more 2020-08-24 7.2 HIGH 7.8 HIGH
A local privilege escalation vulnerability exists in Trend Micro Security 2019 (v15.0) in which, if exploited, would allow an attacker to manipulate a specific product feature to load a malicious service.
CVE-2019-1468 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2020-08-24 9.3 HIGH 8.8 HIGH
A remote code execution vulnerability exists when the Windows font library improperly handles specially crafted embedded fonts, aka 'Win32k Graphics Remote Code Execution Vulnerability'.
CVE-2019-1466 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2020-08-24 4.3 MEDIUM 6.5 MEDIUM
An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory, aka 'Windows GDI Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2019-1465, CVE-2019-1467.
CVE-2019-1465 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2020-08-24 4.3 MEDIUM 6.5 MEDIUM
An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory, aka 'Windows GDI Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2019-1466, CVE-2019-1467.
CVE-2019-1462 1 Microsoft 3 Office, Office 365 Proplus, Powerpoint 2020-08-24 9.3 HIGH 7.8 HIGH
A remote code execution vulnerability exists in Microsoft PowerPoint software when the software fails to properly handle objects in memory, aka 'Microsoft PowerPoint Remote Code Execution Vulnerability'.
CVE-2019-1461 1 Microsoft 3 Office, Office 365 Proplus, Word 2020-08-24 7.1 HIGH 6.5 MEDIUM
A denial of service vulnerability exists in Microsoft Word software when the software fails to properly handle objects in memory, aka 'Microsoft Word Denial of Service Vulnerability'.
CVE-2019-1460 1 Microsoft 1 Outlook 2020-08-24 3.5 LOW 4.6 MEDIUM
A spoofing vulnerability exists in the way Microsoft Outlook for Android software parses specifically crafted email messages, aka 'Outlook for Android Spoofing Vulnerability'.
CVE-2019-1457 1 Microsoft 1 Office 2020-08-24 6.8 MEDIUM 7.8 HIGH
A security feature bypass vulnerability exists in Microsoft Office software by not enforcing macro settings on an Excel document, aka 'Microsoft Office Excel Security Feature Bypass'.
CVE-2019-14565 3 Intel, Linux, Microsoft 3 Software Guard Extensions Sdk, Linux Kernel, Windows 2020-08-24 4.6 MEDIUM 7.8 HIGH
Insufficient initialization in Intel(R) SGX SDK Windows versions 2.4.100.51291 and earlier, and Linux versions 2.6.100.51363 and earlier, may allow an authenticated user to enable information disclosure, escalation of privilege or denial of service via local access.
CVE-2019-1456 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2020-08-24 6.8 MEDIUM 8.8 HIGH
A remote code execution vulnerability exists in Microsoft Windows when the Windows Adobe Type Manager Library improperly handles specially crafted OpenType fonts, aka 'OpenType Font Parsing Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-1419.
CVE-2019-1453 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2020-08-24 5.0 MEDIUM 7.5 HIGH
A denial of service vulnerability exists in Remote Desktop Protocol (RDP) when an attacker connects to the target system using RDP and sends specially crafted requests, aka 'Windows Remote Desktop Protocol (RDP) Denial of Service Vulnerability'.
CVE-2019-1483 1 Microsoft 3 Windows 10, Windows Server 2016, Windows Server 2019 2020-08-24 7.2 HIGH 7.8 HIGH
An elevation of privilege vulnerability exists when the Windows AppX Deployment Server improperly handles junctions.To exploit this vulnerability, an attacker would first have to gain execution on the victim system, aka 'Windows Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2019-1476.
CVE-2019-1449 1 Microsoft 2 Office, Office 365 Proplus 2020-08-24 10.0 HIGH 9.8 CRITICAL
A security feature bypass vulnerability exists in the way that Office Click-to-Run (C2R) components handle a specially crafted file, which could lead to a standard user, any AppContainer sandbox, and Office LPAC Protected View to escalate privileges to SYSTEM.To exploit this bug, an attacker would have to run a specially crafted file, aka 'Microsoft Office ClickToRun Security Feature Bypass Vulnerability'.
CVE-2019-1448 1 Microsoft 3 Excel, Office, Office 365 Proplus 2020-08-24 9.3 HIGH 7.8 HIGH
A remote code execution vulnerability exists in Microsoft Excel software when the software fails to properly handle objects in memory, aka 'Microsoft Excel Remote Code Execution Vulnerability'.
CVE-2019-1447 1 Microsoft 1 Office Online Server 2020-08-24 5.8 MEDIUM 5.4 MEDIUM
A spoofing vulnerability exists when Office Online does not validate origin in cross-origin communications handlers correctly, aka 'Microsoft Office Online Spoofing Vulnerability'. This CVE ID is unique from CVE-2019-1445.
CVE-2019-1445 1 Microsoft 1 Office Online Server 2020-08-24 5.8 MEDIUM 5.4 MEDIUM
A spoofing vulnerability exists when Office Online does not validate origin in cross-origin communications handlers correctly, aka 'Microsoft Office Online Spoofing Vulnerability'. This CVE ID is unique from CVE-2019-1447.
CVE-2019-1443 1 Microsoft 3 Sharepoint Enterprise Server, Sharepoint Foundation, Sharepoint Server 2020-08-24 4.0 MEDIUM 6.5 MEDIUM
An information disclosure vulnerability exists in Microsoft SharePoint when an attacker uploads a specially crafted file to the SharePoint Server.An authenticated attacker who successfully exploited this vulnerability could potentially leverage SharePoint functionality to obtain SMB hashes.The security update addresses the vulnerability by correcting how SharePoint checks file content., aka 'Microsoft SharePoint Information Disclosure Vulnerability'.
CVE-2019-1442 1 Microsoft 1 Sharepoint Server 2020-08-24 4.3 MEDIUM 5.5 MEDIUM
A security feature bypass vulnerability exists when Microsoft Office does not validate URLs.An attacker could send a victim a specially crafted file, which could trick the victim into entering credentials, aka 'Microsoft Office Security Feature Bypass Vulnerability'.
CVE-2019-1438 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2020-08-24 7.2 HIGH 7.8 HIGH
An elevation of privilege vulnerability exists when the Windows Graphics Component improperly handles objects in memory, aka 'Windows Graphics Component Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2019-1407, CVE-2019-1433, CVE-2019-1435, CVE-2019-1437.
CVE-2019-1437 1 Microsoft 3 Windows 10, Windows Server 2016, Windows Server 2019 2020-08-24 7.2 HIGH 7.8 HIGH
An elevation of privilege vulnerability exists when the Windows Graphics Component improperly handles objects in memory, aka 'Windows Graphics Component Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2019-1407, CVE-2019-1433, CVE-2019-1435, CVE-2019-1438.
CVE-2019-1435 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2020-08-24 7.2 HIGH 7.8 HIGH
An elevation of privilege vulnerability exists when the Windows Graphics Component improperly handles objects in memory, aka 'Windows Graphics Component Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2019-1407, CVE-2019-1433, CVE-2019-1437, CVE-2019-1438.
CVE-2019-1433 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2020-08-24 7.2 HIGH 7.8 HIGH
An elevation of privilege vulnerability exists when the Windows Graphics Component improperly handles objects in memory, aka 'Windows Graphics Component Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2019-1407, CVE-2019-1435, CVE-2019-1437, CVE-2019-1438.
CVE-2019-1432 1 Microsoft 5 Windows 7, Windows 8.1, Windows Rt 8.1 and 2 more 2020-08-24 4.3 MEDIUM 6.5 MEDIUM
An information disclosure vulnerability exists when DirectWrite improperly discloses the contents of its memory, aka 'DirectWrite Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2019-1411.
CVE-2019-1430 1 Microsoft 2 Windows 10, Windows Server 2016 2020-08-24 9.3 HIGH 7.8 HIGH
A remote code execution vulnerability exists when Windows Media Foundation improperly parses specially crafted QuickTime media files.An attacker who successfully exploited this vulnerability could gain the same user rights as the local user, aka 'Microsoft Windows Media Foundation Remote Code Execution Vulnerability'.
CVE-2019-1429 1 Microsoft 9 Internet Explorer, Windows 10, Windows 7 and 6 more 2020-08-24 7.6 HIGH 7.5 HIGH
A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-1426, CVE-2019-1427, CVE-2019-1428.
CVE-2019-1428 1 Microsoft 5 Chakracore, Edge, Windows 10 and 2 more 2020-08-24 7.6 HIGH 7.5 HIGH
A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge (HTML-based), aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-1426, CVE-2019-1427, CVE-2019-1429.
CVE-2019-1434 1 Microsoft 6 Windows 10, Windows 7, Windows 8.1 and 3 more 2020-08-24 7.2 HIGH 7.8 HIGH
An elevation of privilege vulnerability exists in Windows when the Windows kernel-mode driver fails to properly handle objects in memory, aka 'Win32k Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2019-1393, CVE-2019-1394, CVE-2019-1395, CVE-2019-1396, CVE-2019-1408.
CVE-2019-1427 1 Microsoft 4 Chakracore, Edge, Windows 10 and 1 more 2020-08-24 7.6 HIGH 7.5 HIGH
A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge (HTML-based), aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-1426, CVE-2019-1428, CVE-2019-1429.
CVE-2019-1426 1 Microsoft 5 Chakracore, Edge, Windows 10 and 2 more 2020-08-24 7.6 HIGH 7.5 HIGH
A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge (HTML-based), aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-1427, CVE-2019-1428, CVE-2019-1429.
CVE-2019-1425 1 Microsoft 2 Visual Studio 2017, Visual Studio 2019 2020-08-24 5.8 MEDIUM 6.5 MEDIUM
An elevation of privilege vulnerability exists when Visual Studio fails to properly validate hardlinks while extracting archived files, aka 'Visual Studio Elevation of Privilege Vulnerability'.
CVE-2019-1423 1 Microsoft 1 Windows 10 2020-08-24 4.6 MEDIUM 7.8 HIGH
An elevation of privilege vulnerability exists in the way that the StartTileData.dll handles file creation in protected locations, aka 'Windows Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2019-1420, CVE-2019-1422.
CVE-2019-1422 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2020-08-24 4.6 MEDIUM 7.8 HIGH
An elevation of privilege vulnerability exists in the way that the iphlpsvc.dll handles file creation allowing for a file overwrite, aka 'Windows Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2019-1420, CVE-2019-1423.
CVE-2019-14215 2 Foxitsoftware, Microsoft 2 Phantompdf, Windows 2020-08-24 5.0 MEDIUM 7.5 HIGH
An issue was discovered in Foxit PhantomPDF before 8.3.11. The application could crash when calling xfa.event.rest XFA JavaScript due to accessing a wild pointer.
CVE-2019-14214 2 Foxitsoftware, Microsoft 2 Phantompdf, Windows 2020-08-24 5.0 MEDIUM 7.5 HIGH
An issue was discovered in Foxit PhantomPDF before 8.3.10. The application could be exposed to a JavaScript Denial of Service when deleting pages in a document that contains only one page by calling a "t.hidden = true" function.