Vulnerabilities > Microsoft > Windows

DATE CVE VULNERABILITY TITLE RISK
2017-04-12 CVE-2017-3005 Unquoted Search Path or Element vulnerability in Adobe Photoshop CC
Adobe Photoshop versions CC 2017 (18.0.1) and earlier, CC 2015.5.1 (17.0.1) and earlier have an unquoted search path vulnerability.
local
low complexity
adobe microsoft CWE-428
7.2
2017-04-12 CVE-2017-3004 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Adobe Photoshop CC
Adobe Photoshop versions CC 2017 (18.0.1) and earlier, CC 2015.5.1 (17.0.1) and earlier have a memory corruption vulnerability when parsing malicious PCX files.
network
adobe microsoft CWE-119
critical
9.3
2017-04-02 CVE-2017-2479 Improper Input Validation vulnerability in Apple products
An issue was discovered in certain Apple products.
4.3
2017-04-02 CVE-2017-2463 Use After Free vulnerability in Apple products
An issue was discovered in certain Apple products.
6.8
2017-03-14 CVE-2017-6883 Out-of-bounds Read vulnerability in Foxitsoftware Foxit Reader and Phantompdf
The ConvertToPDF plugin in Foxit Reader before 8.2.1 and PhantomPDF before 8.2.1 on Windows, when the gflags app is enabled, allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via a crafted TIFF image.
network
high complexity
foxitsoftware microsoft CWE-125
2.6
2017-03-08 CVE-2017-6543 Unspecified vulnerability in Tenable Appliance and Nessus
Tenable Nessus before 6.10.2 (as used alone or in Tenable Appliance before 4.5.0) was found to contain a flaw that allowed a remote, authenticated attacker to upload a crafted file that could be written to anywhere on the system.
network
tenable microsoft
6.0
2017-02-15 CVE-2017-0324 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Nvidia GPU Driver
All versions of NVIDIA Windows GPU Display Driver contain a vulnerability in the kernel mode layer (nvlddmkm.sys) handler for DxgkDdiEscape where the size of an input buffer is not validated, leading to denial of service or potential escalation of privileges.
local
low complexity
nvidia microsoft CWE-119
7.2
2017-02-15 CVE-2017-0323 NULL Pointer Dereference vulnerability in Nvidia GPU Driver
All versions of NVIDIA Windows GPU Display Driver contain a vulnerability in the kernel mode layer handler where a NULL pointer dereference caused by invalid user input may lead to denial of service or potential escalation of privileges.
local
low complexity
nvidia microsoft CWE-476
7.2
2017-02-15 CVE-2017-0322 Improper Validation of Array Index vulnerability in Nvidia GPU Driver
All versions of NVIDIA Windows GPU Display Driver contain a vulnerability in the kernel mode layer (nvlddmkm.sys) handler where a value passed from a user to the driver is not correctly validated and used as the index to an array, leading to denial of service or potential escalation of privileges.
local
low complexity
nvidia microsoft CWE-129
7.2
2017-02-15 CVE-2017-0321 NULL Pointer Dereference vulnerability in Nvidia GPU Driver
All versions of NVIDIA GPU Display Driver contain a vulnerability in the kernel mode layer handler where a NULL pointer dereference caused by invalid user input may lead to denial of service or potential escalation of privileges.
local
low complexity
nvidia freebsd linux microsoft oracle CWE-476
7.2