Vulnerabilities > Microsoft

DATE CVE VULNERABILITY TITLE RISK
2019-09-11 CVE-2019-1302 Improper Input Validation vulnerability in Microsoft Asp.Net Core 2.1/2.2/3.0
An elevation of privilege vulnerability exists when a ASP.NET Core web application, created using vulnerable project templates, fails to properly sanitize web requests, aka 'ASP.NET Core Elevation Of Privilege Vulnerability'.
network
microsoft CWE-20
6.8
2019-09-11 CVE-2019-1301 Unspecified vulnerability in Microsoft .Net Core and Powershell Core
A denial of service vulnerability exists when .NET Core improperly handles web requests, aka '.NET Core Denial of Service Vulnerability'.
network
low complexity
microsoft
5.0
2019-09-11 CVE-2019-1300 Out-of-bounds Write vulnerability in Microsoft Chakracore and Edge
A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'.
network
high complexity
microsoft CWE-787
7.6
2019-09-11 CVE-2019-1299 Improper Initialization vulnerability in Microsoft Edge
An information disclosure vulnerability exists when Microsoft Edge based on Edge HTML improperly handles objects in memory, aka 'Microsoft Edge based on Edge HTML Information Disclosure Vulnerability'.
network
microsoft CWE-665
4.3
2019-09-11 CVE-2019-1298 Out-of-bounds Write vulnerability in Microsoft Chakracore and Edge
A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'.
network
high complexity
microsoft CWE-787
7.6
2019-09-11 CVE-2019-1297 Unspecified vulnerability in Microsoft Excel, Office and Office 365 Proplus
A remote code execution vulnerability exists in Microsoft Excel software when the software fails to properly handle objects in memory, aka 'Microsoft Excel Remote Code Execution Vulnerability'.
network
microsoft
critical
9.3
2019-09-11 CVE-2019-1296 Improper Input Validation vulnerability in Microsoft products
A remote code execution vulnerability exists in Microsoft SharePoint where APIs aren't properly protected from unsafe data input, aka 'Microsoft SharePoint Remote Code Execution Vulnerability'.
network
low complexity
microsoft CWE-20
6.5
2019-09-11 CVE-2019-1295 Improper Input Validation vulnerability in Microsoft products
A remote code execution vulnerability exists in Microsoft SharePoint where APIs aren't properly protected from unsafe data input, aka 'Microsoft SharePoint Remote Code Execution Vulnerability'.
network
low complexity
microsoft CWE-20
6.5
2019-09-11 CVE-2019-1294 Unspecified vulnerability in Microsoft products
A security feature bypass exists when Windows Secure Boot improperly restricts access to debugging functionality, aka 'Windows Secure Boot Security Feature Bypass Vulnerability'.
local
low complexity
microsoft
2.1
2019-09-11 CVE-2019-1293 Information Exposure vulnerability in Microsoft products
An information disclosure vulnerability exists in Windows when the Windows SMB Client kernel-mode driver fails to properly handle objects in memory, aka 'Windows SMB Client Driver Information Disclosure Vulnerability'.
local
low complexity
microsoft CWE-200
2.1