Vulnerabilities > Microsoft > Windows

DATE CVE VULNERABILITY TITLE RISK
2018-09-25 CVE-2018-12778 Out-of-bounds Read vulnerability in Adobe Acrobat DC and Acrobat Reader DC
Adobe Acrobat and Reader versions 2018.011.20058 and earlier, 2017.011.30099 and earlier, and 2015.006.30448 and earlier have an out-of-bounds read vulnerability.
network
low complexity
adobe apple microsoft CWE-125
5.0
2018-09-25 CVE-2018-12775 Out-of-bounds Read vulnerability in Adobe Acrobat DC and Acrobat Reader DC
Adobe Acrobat and Reader versions 2018.011.20058 and earlier, 2017.011.30099 and earlier, and 2015.006.30448 and earlier have an out-of-bounds read vulnerability.
network
low complexity
adobe apple microsoft CWE-125
5.0
2018-09-24 CVE-2018-13140 Cleartext Transmission of Sensitive Information vulnerability in Druide Antidote 9
Druide Antidote through 9.5.1 on Windows and Linux allows remote code execution through the update mechanism by leveraging use of HTTP to download installation packages.
network
druide linux microsoft CWE-319
critical
9.3
2018-09-23 CVE-2018-17341 Improper Authentication vulnerability in Bigtreecms Bigtree CMS 4.2.23
BigTree 4.2.23 on Windows, when Advanced or Simple Rewrite routing is enabled, allows remote attackers to bypass authentication via a ..\ substring, as demonstrated by a launch.php?bigtree_htaccess_url=admin/images/..\ URI.
6.8
2018-09-21 CVE-2018-1711 Incorrect Permission Assignment for Critical Resource vulnerability in IBM DB2
IBM DB2 for Linux, UNIX and Windows (includes DB2 Connect Server) 9.7, 10.1, 10.5, and 11.1 could allow a local user to to gain privileges due to allowing modification of columns of existing tasks.
local
low complexity
ibm linux microsoft CWE-732
4.6
2018-09-21 CVE-2018-1710 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in IBM DB2 10.1/10.5/11.1
IBM DB2 for Linux, UNIX and Windows (includes DB2 Connect Server) 10.1, 10.5, and 11.1 tool db2licm is affected by buffer overflow vulnerability that can potentially result in arbitrary code execution.
local
low complexity
ibm linux microsoft CWE-119
4.6
2018-09-21 CVE-2018-1685 Information Exposure vulnerability in IBM DB2
IBM DB2 for Linux, UNIX and Windows (includes DB2 Connect Server) 9.7, 10.1, 10.5, and 11.1 contains a vulnerability in db2cacpy that could allow a local user to read any file on the system.
local
low complexity
ibm linux microsoft CWE-200
4.9
2018-09-14 CVE-2017-16639 Information Exposure vulnerability in Torproject TOR Browser
Tor Browser on Windows before 8.0 allows remote attackers to bypass the intended anonymity feature and discover a client IP address, a different vulnerability than CVE-2017-16541.
4.3
2018-08-30 CVE-2018-15363 Out-of-bounds Read vulnerability in Trendmicro products
An Out-of-Bounds Read Privilege Escalation vulnerability in Trend Micro Security 2018 (Consumer) products could allow a local attacker to escalate privileges on vulnerable installations.
local
low complexity
trendmicro microsoft CWE-125
7.2
2018-08-30 CVE-2018-10514 Improper Privilege Management vulnerability in Trendmicro products
A Missing Impersonation Privilege Escalation vulnerability in Trend Micro Security 2018 (Consumer) products could allow a local attacker to escalate privileges on vulnerable installations.
local
low complexity
trendmicro microsoft CWE-269
7.2