Vulnerabilities > Microsoft

DATE CVE VULNERABILITY TITLE RISK
2019-10-10 CVE-2019-1335 Out-of-bounds Write vulnerability in Microsoft Chakracore and Edge
A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'.
network
high complexity
microsoft CWE-787
7.6
2019-10-10 CVE-2019-1334 Information Exposure vulnerability in Microsoft products
An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory, aka 'Windows Kernel Information Disclosure Vulnerability'.
local
low complexity
microsoft CWE-200
2.1
2019-10-10 CVE-2019-1333 Unspecified vulnerability in Microsoft products
A remote code execution vulnerability exists in the Windows Remote Desktop Client when a user connects to a malicious server, aka 'Remote Desktop Client Remote Code Execution Vulnerability'.
network
microsoft
critical
9.3
2019-10-10 CVE-2019-1331 Unspecified vulnerability in Microsoft products
A remote code execution vulnerability exists in Microsoft Excel software when the software fails to properly handle objects in memory, aka 'Microsoft Excel Remote Code Execution Vulnerability'.
network
microsoft
critical
9.3
2019-10-10 CVE-2019-1330 Unspecified vulnerability in Microsoft products
An elevation of privilege vulnerability exists in Microsoft SharePoint, aka 'Microsoft SharePoint Elevation of Privilege Vulnerability'.
network
low complexity
microsoft
4.0
2019-10-10 CVE-2019-1329 Cross-site Scripting vulnerability in Microsoft products
An elevation of privilege vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server, aka 'Microsoft SharePoint Elevation of Privilege Vulnerability'.
network
microsoft CWE-79
3.5
2019-10-10 CVE-2019-1328 Cross-site Scripting vulnerability in Microsoft products
A spoofing vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server, aka 'Microsoft SharePoint Spoofing Vulnerability'.
network
microsoft CWE-79
3.5
2019-10-10 CVE-2019-1327 Unspecified vulnerability in Microsoft Excel and Office 365 Proplus
A remote code execution vulnerability exists in Microsoft Excel software when the software fails to properly handle objects in memory, aka 'Microsoft Excel Remote Code Execution Vulnerability'.
network
microsoft
critical
9.3
2019-10-10 CVE-2019-1326 Unspecified vulnerability in Microsoft products
A denial of service vulnerability exists in Remote Desktop Protocol (RDP) when an attacker connects to the target system using RDP and sends specially crafted requests, aka 'Windows Remote Desktop Protocol (RDP) Denial of Service Vulnerability'.
network
low complexity
microsoft
7.8
2019-10-10 CVE-2019-1325 Unspecified vulnerability in Microsoft products
An elevation of privilege vulnerability exists in the Windows redirected drive buffering system (rdbss.sys) when the operating system improperly handles specific local calls within Windows 7 for 32-bit systems, aka 'Windows Redirected Drive Buffering System Elevation of Privilege Vulnerability'.
local
low complexity
microsoft
4.9