Vulnerabilities > Microsoft > Windows

DATE CVE VULNERABILITY TITLE RISK
2017-09-22 CVE-2017-6272 Improper Input Validation vulnerability in Nvidia GPU Driver
NVIDIA GPU Display Driver contains a vulnerability in the kernel mode layer handler where a value passed from a user to the driver is not correctly validated and used as the index to an array which may lead to a denial of service or possible escalation of privileges.
local
low complexity
nvidia microsoft CWE-20
7.2
2017-09-22 CVE-2017-6271 Divide By Zero vulnerability in Nvidia GPU Driver
NVIDIA Windows GPU Display Driver contains a vulnerability in the kernel mode layer handler for DxgkDdiCreateAllocation where untrusted user input is used as a divisor without validation while processing block linear information which may lead to a potential divide by zero and denial of service.
local
low complexity
nvidia microsoft CWE-369
4.9
2017-09-22 CVE-2017-6270 Divide By Zero vulnerability in Nvidia GPU Driver
NVIDIA Windows GPU Display Driver contains a vulnerability in the kernel mode layer handler for DxgkDdiCreateAllocation where untrusted user input is used as a divisor without validation during a calculation which may lead to a potential divide by zero and denial of service.
local
low complexity
nvidia microsoft CWE-369
4.9
2017-09-22 CVE-2017-6269 Improper Input Validation vulnerability in Nvidia GPU Driver
NVIDIA Windows GPU Display Driver contains a vulnerability in the kernel mode layer (nvlddmkm.sys) handler for DxgkDdiEscape where a pointer passed from a user to the driver is used without validation which may lead to denial of service or possible escalation of privileges.
local
low complexity
nvidia microsoft CWE-20
7.2
2017-09-22 CVE-2017-6268 Improper Input Validation vulnerability in Nvidia GPU Driver
NVIDIA Windows GPU Display Driver contains a vulnerability in the kernel mode layer (nvlddmkm.sys) handler for DxgkDdiEscape where a value passed from a user to the driver is not correctly validated and used as the index to an array which may lead to denial of service or possible escalation of privileges.
local
low complexity
nvidia microsoft CWE-20
7.2
2017-09-22 CVE-2017-6267 Infinite Loop vulnerability in Nvidia GPU Driver
NVIDIA GPU Display Driver contains a vulnerability in the kernel mode layer handler where an incorrect initialization of internal objects can cause an infinite loop which may lead to a denial of service.
local
low complexity
nvidia microsoft CWE-835
4.9
2017-09-22 CVE-2017-6266 Unspecified vulnerability in Nvidia GPU Driver
NVIDIA GPU Display Driver contains a vulnerability in the kernel mode layer handler where improper access controls could allow unprivileged users to cause a denial of service.
local
low complexity
nvidia microsoft
4.9
2017-09-18 CVE-2017-14580 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Xnview 2.41
XnView Classic for Windows Version 2.41 allows attackers to execute arbitrary code or cause a denial of service via a crafted .jb2 file, related to a "User Mode Write AV starting at jbig2dec+0x000000000000870f."
local
low complexity
xnview microsoft CWE-119
4.6
2017-09-18 CVE-2017-14541 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Xnview 2.40
XnView Classic for Windows Version 2.40 allows attackers to cause a denial of service or possibly have unspecified other impact via a crafted .svg file, related to "Data from Faulting Address controls Branch Selection starting at CADImage+0x000000000001f23e."
local
low complexity
xnview microsoft CWE-119
4.6
2017-09-18 CVE-2017-14538 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Xnview 2.40
XnView Classic for Windows Version 2.40 allows attackers to execute arbitrary code or cause a denial of service via a crafted .jb2 file, related to "Data from Faulting Address controls subsequent Write Address starting at jbig2dec+0x0000000000008823."
local
low complexity
xnview microsoft CWE-119
4.6