Vulnerabilities > Microsoft > Windows

DATE CVE VULNERABILITY TITLE RISK
2019-04-03 CVE-2018-4126 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Apple products
A memory corruption issue was addressed with improved memory handling.
network
apple microsoft CWE-119
critical
9.3
2019-04-03 CVE-2018-20505 SQL Injection vulnerability in multiple products
SQLite 3.25.2, when queries are run on a table with a malformed PRIMARY KEY, allows remote attackers to cause a denial of service (application crash) by leveraging the ability to run arbitrary SQL statements (such as in certain WebSQL use cases).
network
low complexity
sqlite apple microsoft CWE-89
5.0
2019-04-03 CVE-2017-7151 Race Condition vulnerability in Apple products
A race condition was addressed with additional validation.
network
high complexity
apple microsoft CWE-362
5.1
2019-04-03 CVE-2018-1936 Out-of-bounds Write vulnerability in IBM DB2
IBM DB2 9.7, 10.1, 10.5, and 11.1 libdb2e.so.1 is vulnerable to a stack based buffer overflow, caused by improper bounds checking which could allow an attacker to execute arbitrary code.
local
low complexity
ibm linux microsoft CWE-787
7.2
2019-04-02 CVE-2019-4093 Incorrect Permission Assignment for Critical Resource vulnerability in IBM Spectrum Protect 8.1.7
IBM Tivoli Storage Manager (IBM Spectrum Protect 8.1.7) could allow a user to restore files and directories using IBM Spectrum Prootect Client Web User Interface on Windows that they should not have access to due to incorrect file permissions.
local
low complexity
ibm microsoft CWE-732
3.6
2019-03-24 CVE-2019-9969 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Xnview Classic 2.48
XnView Classic 2.48 on Windows allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted file, related to xnview+0x385399.
6.8
2019-03-24 CVE-2019-9968 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Xnview Classic 2.48
XnView Classic 2.48 on Windows allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted file, related to ntdll!RtlQueueWorkItem.
6.8
2019-03-24 CVE-2019-9967 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Xnview Classic 2.48
XnView Classic 2.48 on Windows allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted file, related to ntdll!RtlPrefixUnicodeString.
6.8
2019-03-24 CVE-2019-9966 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Xnview Classic 2.48
XnView Classic 2.48 on Windows allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted file, related to xnview+0x38536c.
6.8
2019-03-24 CVE-2019-9965 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Xnview MP 0.93.1
XnView MP 0.93.1 on Windows allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted file, related to ntdll!RtlReAllocateHeap.
6.8