Vulnerabilities > Microsoft > Critical

DATE CVE VULNERABILITY TITLE RISK
2018-11-14 CVE-2018-8544 Use After Free vulnerability in Microsoft products
A remote code execution vulnerability exists in the way that the VBScript engine handles objects in memory, aka "Windows VBScript Engine Remote Code Execution Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2019, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers.
network
microsoft CWE-416
critical
9.3
2018-11-14 CVE-2018-8539 Unspecified vulnerability in Microsoft Office, Office web Apps and Sharepoint Server
A remote code execution vulnerability exists in Microsoft Word software when it fails to properly handle objects in memory, aka "Microsoft Word Remote Code Execution Vulnerability." This affects Microsoft SharePoint Server, Microsoft Office.
network
microsoft
critical
9.3
2018-11-14 CVE-2018-8524 Unspecified vulnerability in Microsoft products
A remote code execution vulnerability exists in Microsoft Outlook software when it fails to properly handle objects in memory, aka "Microsoft Outlook Remote Code Execution Vulnerability." This affects Office 365 ProPlus, Microsoft Office, Microsoft Outlook.
network
microsoft
critical
9.3
2018-11-14 CVE-2018-8522 Unspecified vulnerability in Microsoft products
A remote code execution vulnerability exists in Microsoft Outlook software when it fails to properly handle objects in memory, aka "Microsoft Outlook Remote Code Execution Vulnerability." This affects Office 365 ProPlus, Microsoft Office, Microsoft Outlook.
network
microsoft
critical
9.3
2018-11-14 CVE-2018-8476 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Microsoft products
A remote code execution vulnerability exists in the way that Windows Deployment Services TFTP Server handles objects in memory, aka "Windows Deployment Services TFTP Server Remote Code Execution Vulnerability." This affects Windows Server 2012 R2, Windows Server 2008, Windows Server 2012, Windows Server 2019, Windows Server 2016, Windows Server 2008 R2, Windows 10 Servers.
network
low complexity
microsoft CWE-119
critical
10.0
2018-11-14 CVE-2018-8450 Improper Resource Shutdown or Release vulnerability in Microsoft products
A remote code execution vulnerability exists when Windows Search handles objects in memory, aka "Windows Search Remote Code Execution Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers.
network
low complexity
microsoft CWE-404
critical
9.0
2018-11-14 CVE-2018-8256 Unspecified vulnerability in Microsoft products
A remote code execution vulnerability exists when PowerShell improperly handles specially crafted files, aka "Microsoft PowerShell Remote Code Execution Vulnerability." This affects Windows RT 8.1, PowerShell Core 6.0, Microsoft.PowerShell.Archive 1.2.2.0, Windows Server 2016, Windows Server 2012, Windows Server 2008 R2, Windows Server 2019, Windows 7, Windows Server 2012 R2, PowerShell Core 6.1, Windows 10 Servers, Windows 10, Windows 8.1.
network
microsoft
critical
9.3
2018-10-18 CVE-2018-12368 Unspecified vulnerability in Mozilla Firefox and Firefox ESR
Windows 10 does not warn users before opening executable files with the SettingContent-ms extension even when they have been downloaded from the internet and have the "Mark of the Web." Without the warning, unsuspecting users unfamiliar with this new file type might run an unwanted executable.
network
mozilla microsoft
critical
9.3
2018-10-12 CVE-2018-15966 Unspecified vulnerability in Adobe Acrobat DC and Acrobat Reader DC
Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have a security bypass vulnerability.
network
adobe apple microsoft
critical
9.3
2018-10-12 CVE-2018-15955 Out-of-bounds Write vulnerability in Adobe Acrobat DC and Acrobat Reader DC
Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds write vulnerability.
network
adobe apple microsoft CWE-787
critical
9.3