Vulnerabilities > Microsoft > Windows

DATE CVE VULNERABILITY TITLE RISK
2017-05-09 CVE-2017-0342 Incorrect Calculation vulnerability in Nvidia GPU Driver
All versions of the NVIDIA Windows GPU Display Driver contain a vulnerability in the kernel mode layer (nvlddmkm.sys) handler where incorrect calculation may cause an invalid address access leading to denial of service or potential escalation of privileges.
local
low complexity
nvidia microsoft CWE-682
7.2
2017-05-09 CVE-2017-0341 NULL Pointer Dereference vulnerability in Nvidia GPU Driver
All versions of the NVIDIA Windows GPU Display Driver contain a vulnerability in the kernel mode layer (nvlddmkm.sys) handler for DxgDdiEscape where user provided input can trigger an access to a pointer that has not been initialized which may lead to denial of service or potential escalation of privileges.
local
low complexity
nvidia microsoft CWE-476
7.2
2017-05-06 CVE-2017-8391 Incorrect Permission Assignment for Critical Resource vulnerability in CA Client Automation R12.9/R14.0
The OS Installation Management component in CA Client Automation r12.9, r14.0, and r14.0 SP1 places an encrypted password into a readable local file during operating system installation, which allows local users to obtain sensitive information by reading this file after operating system installation.
local
low complexity
ca linux microsoft CWE-732
2.1
2017-04-13 CVE-2016-4800 Improper Access Control vulnerability in Eclipse Jetty
The path normalization mechanism in PathResource class in Eclipse Jetty 9.3.x before 9.3.9 on Windows allows remote attackers to bypass protected resource restrictions and other security constraints via a URL with certain escaped characters, related to backslashes.
network
low complexity
eclipse microsoft CWE-284
7.5
2017-04-12 CVE-2017-3065 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Adobe products
Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have an exploitable memory corruption vulnerability in the font manipulation functionality.
network
adobe apple microsoft CWE-119
critical
9.3
2017-04-12 CVE-2017-3064 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Adobe Flash Player
Adobe Flash Player versions 25.0.0.127 and earlier have an exploitable memory corruption vulnerability when parsing a shape outline.
9.3
2017-04-12 CVE-2017-3063 Use After Free vulnerability in Adobe Flash Player
Adobe Flash Player versions 25.0.0.127 and earlier have an exploitable use after free vulnerability in the ActionScript2 NetStream class.
network
low complexity
adobe microsoft apple google linux CWE-416
critical
10.0
2017-04-12 CVE-2017-3062 Use After Free vulnerability in Adobe Flash Player
Adobe Flash Player versions 25.0.0.127 and earlier have an exploitable use after free vulnerability in ActionScript2 when creating a getter/setter property.
network
low complexity
adobe microsoft apple google linux CWE-416
critical
10.0
2017-04-12 CVE-2017-3061 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Adobe Flash Player
Adobe Flash Player versions 25.0.0.127 and earlier have an exploitable memory corruption vulnerability in the SWF parser.
network
low complexity
adobe microsoft apple google linux CWE-119
critical
10.0
2017-04-12 CVE-2017-3060 Out-of-bounds Read vulnerability in Adobe Flash Player
Adobe Flash Player versions 25.0.0.127 and earlier have an exploitable memory corruption vulnerability in the ActionScript2 code parser.
network
low complexity
adobe microsoft apple google linux CWE-125
critical
10.0