Vulnerabilities > Microsoft

DATE CVE VULNERABILITY TITLE RISK
2019-07-18 CVE-2019-7850 Command Injection vulnerability in Adobe Campaign 18.10.5.8984
Adobe Campaign Classic version 18.10.5-8984 and earlier versions have a Command injection vulnerability.
network
low complexity
adobe linux microsoft CWE-77
7.5
2019-07-18 CVE-2019-7848 Unspecified vulnerability in Adobe Campaign 18.10.5.8984
Adobe Campaign Classic version 18.10.5-8984 and earlier versions have an Inadequate access control vulnerability.
network
low complexity
adobe linux microsoft
5.0
2019-07-18 CVE-2019-7847 XXE vulnerability in Adobe Campaign 18.10.5.8984
Adobe Campaign Classic version 18.10.5-8984 and earlier versions have an Improper Restriction of XML External Entity Reference ('XXE') vulnerability.
network
low complexity
adobe linux microsoft CWE-611
5.0
2019-07-18 CVE-2019-7843 Improper Input Validation vulnerability in Adobe Campaign 18.10.5.8984
Adobe Campaign Classic version 18.10.5-8984 and earlier versions have an Insufficient input validation vulnerability.
network
low complexity
adobe linux microsoft CWE-20
5.0
2019-07-15 CVE-2019-1137 Cross-site Scripting vulnerability in Microsoft Exchange Server 2013/2016/2019
A cross-site-scripting (XSS) vulnerability exists when Microsoft Exchange Server does not properly sanitize a specially crafted web request to an affected Exchange server, aka 'Microsoft Exchange Server Spoofing Vulnerability'.
network
microsoft CWE-79
3.5
2019-07-15 CVE-2019-1136 Unspecified vulnerability in Microsoft Exchange Server 2010/2013
An elevation of privilege vulnerability exists in Microsoft Exchange Server, aka 'Microsoft Exchange Server Elevation of Privilege Vulnerability'.
network
high complexity
microsoft
5.1
2019-07-15 CVE-2019-1134 Cross-site Scripting vulnerability in Microsoft Sharepoint Enterprise Server and Sharepoint Server
A cross-site-scripting (XSS) vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server, aka 'Microsoft Office SharePoint XSS Vulnerability'.
network
microsoft CWE-79
3.5
2019-07-15 CVE-2019-1132 Unspecified vulnerability in Microsoft Windows 7 and Windows Server 2008
An elevation of privilege vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory, aka 'Win32k Elevation of Privilege Vulnerability'.
local
low complexity
microsoft
7.2
2019-07-15 CVE-2019-1130 Link Following vulnerability in Microsoft products
An elevation of privilege vulnerability exists when Windows AppX Deployment Service (AppXSVC) improperly handles hard links, aka 'Windows Elevation of Privilege Vulnerability'.
local
low complexity
microsoft CWE-59
7.2
2019-07-15 CVE-2019-1129 Link Following vulnerability in Microsoft products
An elevation of privilege vulnerability exists when Windows AppX Deployment Service (AppXSVC) improperly handles hard links, aka 'Windows Elevation of Privilege Vulnerability'.
local
low complexity
microsoft CWE-59
7.2