Vulnerabilities > Microsoft > Windows

DATE CVE VULNERABILITY TITLE RISK
2018-11-30 CVE-2018-1897 Out-of-bounds Write vulnerability in IBM DB2
IBM DB2 for Linux, UNIX and Windows 9.7, 10.1, 10.5., and 11.1 db2pdcfg is vulnerable to a stack based buffer overflow, caused by improper bounds checking which could allow an attacker to execute arbitrary code.
local
low complexity
ibm linux microsoft CWE-787
4.6
2018-11-29 CVE-2018-15981 Incorrect Type Conversion or Cast vulnerability in multiple products
Flash Player versions 31.0.0.148 and earlier have a type confusion vulnerability.
network
low complexity
adobe apple linux microsoft google redhat CWE-704
critical
10.0
2018-11-29 CVE-2018-15979 Information Exposure vulnerability in Adobe Acrobat DC and Acrobat Reader DC
Adobe Acrobat and Reader versions 2019.008.20080 and earlier, 2017.011.30105 and earlier, and 2015.006.30456 and earlier have a ntlm sso hash theft vulnerability.
network
low complexity
adobe microsoft CWE-200
5.0
2018-11-29 CVE-2018-15978 Out-of-bounds Read vulnerability in multiple products
Flash Player versions 31.0.0.122 and earlier have an out-of-bounds read vulnerability.
network
low complexity
adobe apple linux microsoft google redhat CWE-125
5.0
2018-11-29 CVE-2018-19666 Path Traversal vulnerability in multiple products
The agent in OSSEC through 3.1.0 on Windows allows local users to gain NT AUTHORITY\SYSTEM access via Directory Traversal by leveraging full access to the associated OSSEC server.
local
low complexity
ossec microsoft wazuh CWE-22
7.2
2018-11-27 CVE-2018-6266 Information Exposure vulnerability in Nvidia Geforce Experience
NVIDIA GeForce Experience contains a vulnerability in all versions prior to 3.16 on Windows where a local user may obtain third party integration parameters, which may lead to information disclosure.
local
low complexity
nvidia microsoft CWE-200
2.1
2018-11-27 CVE-2018-6263 Unspecified vulnerability in Nvidia Geforce Experience
NVIDIA GeForce Experience contains a vulnerability in all versions prior to 3.16 on Windows in which an attacker who has access to a local user account can plant a malicious dynamic link library (DLL) during application installation, which may lead to escalation of privileges.
local
low complexity
nvidia microsoft
4.6
2018-11-14 CVE-2018-19279 Cleartext Storage of Sensitive Information vulnerability in Primx Zonecentral
PRIMX ZoneCentral before 6.1.2236 on Windows sometimes leaks the plaintext of NTFS files.
local
low complexity
primx microsoft CWE-312
2.1
2018-11-13 CVE-2018-15452 Uncontrolled Search Path Element vulnerability in Cisco Advanced Malware Protection FOR Endpoints
A vulnerability in the DLL loading component of Cisco Advanced Malware Protection (AMP) for Endpoints on Windows could allow an authenticated, local attacker to disable system scanning services or take other actions to prevent detection of unauthorized intrusions.
local
low complexity
cisco microsoft CWE-427
4.6
2018-11-12 CVE-2018-1786 Resource Exhaustion vulnerability in IBM products
IBM Spectrum Protect 7.1 and 8.1 dsmc and dsmcad processes incorrectly accumulate TCP/IP sockets in a CLOSE_WAIT state.
network
low complexity
ibm linux microsoft CWE-400
5.0