Vulnerabilities > Microsoft > Windows

DATE CVE VULNERABILITY TITLE RISK
2019-01-18 CVE-2018-15983 Untrusted Search Path vulnerability in Adobe Flash Player
Flash Player versions 31.0.0.153 and earlier, and 31.0.0.108 and earlier have an insecure library loading (dll hijacking) vulnerability.
6.8
2019-01-18 CVE-2018-15982 Use After Free vulnerability in Adobe Flash Player
Flash Player versions 31.0.0.153 and earlier, and 31.0.0.108 and earlier have a use after free vulnerability.
network
low complexity
adobe apple linux microsoft google redhat CWE-416
critical
10.0
2019-01-18 CVE-2018-12830 Out-of-bounds Write vulnerability in Adobe Acrobat DC and Acrobat Reader DC
Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have a heap overflow vulnerability.
network
adobe microsoft apple CWE-787
critical
9.3
2019-01-17 CVE-2018-20733 XXE vulnerability in SAS web Infrastructure Platform 9.4
BI Web Services in SAS Web Infrastructure Platform before 9.4M6 allows XXE.
network
low complexity
sas hpe ibm linux microsoft oracle CWE-611
5.0
2019-01-17 CVE-2018-20732 Deserialization of Untrusted Data vulnerability in SAS web Infrastructure Platform 9.4
SAS Web Infrastructure Platform before 9.4M6 allows remote attackers to execute arbitrary code via a Java deserialization variant.
network
low complexity
sas hpe ibm linux microsoft oracle CWE-502
7.5
2019-01-17 CVE-2015-9281 Cross-site Scripting vulnerability in SAS web Infrastructure Platform 9.4
Logon Manager in SAS Web Infrastructure Platform before 9.4M3 allows reflected XSS on the Timeout page.
4.3
2019-01-11 CVE-2018-4194 Out-of-bounds Read vulnerability in Apple products
In iOS before 11.4, iCloud for Windows before 7.5, watchOS before 4.3.1, iTunes before 12.7.5 for Windows, and macOS High Sierra before 10.13.5, an out-of-bounds read was addressed with improved input validation.
6.8
2019-01-11 CVE-2018-4147 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Apple products
In iCloud for Windows before 7.3, Safari before 11.0.3, iTunes before 12.7.3 for Windows, and iOS before 11.2.5, multiple memory corruption issues exist and were addressed with improved memory handling.
6.8
2019-01-10 CVE-2018-3703 Incorrect Permission Assignment for Critical Resource vulnerability in Intel SSD Data Center Tool
Improper directory permissions in the installer for the Intel(R) SSD Data Center Tool for Windows before v3.0.17 may allow authenticated users to potentially enable an escalation of privilege via local access.
local
low complexity
intel microsoft CWE-732
4.6
2019-01-10 CVE-2018-18098 Incorrect Permission Assignment for Critical Resource vulnerability in Intel SGX Platform Software and SGX SDK
Improper file verification in install routine for Intel(R) SGX SDK and Platform Software for Windows before 2.2.100 may allow an escalation of privilege via local access.
4.4