Vulnerabilities > Microsoft > Windows

DATE CVE VULNERABILITY TITLE RISK
2018-04-02 CVE-2018-6250 NULL Pointer Dereference vulnerability in Nvidia GPU Driver
NVIDIA Windows GPU Display Driver contains a vulnerability in the kernel mode layer (nvlddmkm.sys) handler for DxgkDdiEscape where a NULL pointer dereference occurs which may lead to denial of service or possible escalation of privileges.
local
low complexity
nvidia microsoft CWE-476
7.2
2018-04-02 CVE-2018-6249 NULL Pointer Dereference vulnerability in Nvidia GPU Driver
NVIDIA GPU Display Driver contains a vulnerability in kernel mode layer handler where a NULL pointer dereference may lead to denial of service or potential escalation of privileges.
local
low complexity
nvidia freebsd linux microsoft oracle CWE-476
7.2
2018-04-02 CVE-2018-6248 Out-of-bounds Read vulnerability in Nvidia GPU Driver
NVIDIA Windows GPU Display Driver contains a vulnerability in the kernel mode layer handler for DxgkDdiEscape where the software uses a sequential operation to read or write a buffer, but it uses an incorrect length value that causes it to access memory that is outside of the bounds of the buffer which may lead to denial of service or possible escalation of privileges.
local
low complexity
nvidia microsoft CWE-125
7.2
2018-04-02 CVE-2018-6247 NULL Pointer Dereference vulnerability in Nvidia GPU Driver
NVIDIA Windows GPU Display Driver contains a vulnerability in the kernel mode layer (nvlddmkm.sys) handler for DxgkDdiEscape where a NULL pointer dereference may lead to denial of service or possible escalation of privileges.
local
low complexity
nvidia microsoft CWE-476
7.2
2018-03-29 CVE-2018-5224 Improper Input Validation vulnerability in Atlassian Bamboo
Bamboo did not correctly check if a configured Mercurial repository URI contained values that the Windows operating system may consider argument parameters.
network
low complexity
atlassian microsoft CWE-20
critical
9.0
2018-03-25 CVE-2018-7719 Path Traversal vulnerability in Acrolinx Server
Acrolinx Server before 5.2.5 on Windows allows Directory Traversal.
network
low complexity
acrolinx microsoft CWE-22
5.0
2018-03-22 CVE-2018-1448 Unspecified vulnerability in IBM DB2
IBM DB2 for Linux, UNIX and Windows 9.7, 10.1, 10.5, and 11.1 (includes DB2 Connect Server) contains a vulnerability that could allow a local user to overwrite arbitrary files owned by the DB2 instance owner.
local
low complexity
ibm linux microsoft
3.6
2018-03-22 CVE-2018-1428 Use of a Broken or Risky Cryptographic Algorithm vulnerability in IBM DB2
IBM GSKit (IBM DB2 for Linux, UNIX and Windows 9.7, 10.1, 10.5, and 11.1) uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information.
local
low complexity
ibm linux microsoft CWE-327
2.1
2018-03-22 CVE-2018-1427 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in IBM DB2
IBM GSKit (IBM DB2 for Linux, UNIX and Windows 9.7, 10.1, 10.5, and 11.1) contains several environment variables that a local attacker could overflow and cause a denial of service.
local
low complexity
ibm linux microsoft CWE-119
2.1
2018-03-22 CVE-2018-1426 Incorrect Usage of Seeds in Pseudo-Random Number Generator (PRNG) vulnerability in IBM DB2
IBM GSKit (IBM DB2 for Linux, UNIX and Windows 9.7, 10.1, 10.5, and 11.1) duplicates the PRNG state across fork() system calls when multiple ICC instances are loaded which could result in duplicate Session IDs and a risk of duplicate key material.
network
low complexity
ibm linux microsoft CWE-335
6.4