Vulnerabilities > Microsoft > Windows

DATE CVE VULNERABILITY TITLE RISK
2018-11-09 CVE-2018-19124 Path Traversal vulnerability in Prestashop
PrestaShop 1.6.x before 1.6.1.23 and 1.7.x before 1.7.4.4 on Windows allows remote attackers to write to arbitrary image files.
network
low complexity
prestashop microsoft CWE-22
5.0
2018-11-09 CVE-2018-1857 Information Exposure vulnerability in IBM DB2 11.1
IBM DB2 for Linux, UNIX and Windows (includes DB2 Connect Server) 11.1 could allow a user to bypass FGAC control and gain access to data they shouldn't be able to see.
network
low complexity
ibm linux microsoft CWE-200
4.0
2018-11-09 CVE-2018-1834 Link Following vulnerability in IBM DB2
IBM DB2 for Linux, UNIX and Windows (includes DB2 Connect Server) 9.7, 10.1, 10.5, and 11.1 contains a vulnerability that could allow a local user to escalate their privileges to root through a symbolic link attack.
local
low complexity
ibm linux microsoft CWE-59
7.2
2018-11-09 CVE-2018-1802 Untrusted Search Path vulnerability in IBM DB2
IBM DB2 for Linux, UNIX and Windows (includes DB2 Connect Server) 9.7, 10.1, 10.5, and 11.1 binaries load shared libraries from an untrusted path potentially giving low privilege user full access to the DB2 instance account by loading a malicious shared library.
local
low complexity
ibm linux microsoft CWE-426
4.6
2018-11-09 CVE-2018-1799 Unspecified vulnerability in IBM DB2
IBM DB2 for Linux, UNIX and Windows (includes DB2 Connect Server) 9.7, 10.1, 10.5, and 11.1 could allow a local unprivileged user to overwrite files on the system which could cause damage to the database.
local
low complexity
ibm linux microsoft
3.6
2018-11-09 CVE-2018-1781 Link Following vulnerability in IBM DB2
IBM DB2 for Linux, UNIX and Windows (includes DB2 Connect Server) 9.7, 10.1, 10.5, and 11.1 could allow a local user to obtain root access by exploiting a symbolic link attack to read/write/corrupt a file that they originally did not have permission to access.
local
low complexity
ibm linux microsoft CWE-59
7.2
2018-11-09 CVE-2018-1780 Link Following vulnerability in IBM DB2
IBM DB2 for Linux, UNIX and Windows (includes DB2 Connect Server) 9.7, 10.1, 10.5, and 11.1 could allow a local db2 instance owner to obtain root access by exploiting a symbolic link attack to read/write/corrupt a file that they originally did not have permission to access.
local
low complexity
ibm linux microsoft CWE-59
7.2
2018-11-08 CVE-2018-15437 Resource Exhaustion vulnerability in Cisco products
A vulnerability in the system scanning component of Cisco Immunet and Cisco Advanced Malware Protection (AMP) for Endpoints running on Microsoft Windows could allow a local attacker to disable the scanning functionality of the product.
local
low complexity
cisco microsoft CWE-400
2.1
2018-10-29 CVE-2018-17706 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Foxitsoftware Phantompdf
This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit PhantomPDF Phantom PDF 9.1.5096.
6.8
2018-10-29 CVE-2018-17624 Use After Free vulnerability in Foxitsoftware Phantompdf and Reader
This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.1.0.5096.
6.8