Vulnerabilities > Microsoft > Windows

DATE CVE VULNERABILITY TITLE RISK
2019-06-07 CVE-2018-19452 Use After Free vulnerability in Foxitsoftware Foxit PDF SDK Activex
A use after free in the TextBox field Mouse Enter action in IReader_ContentProvider can occur for specially crafted PDF files in Foxit Reader SDK (ActiveX) Professional 5.4.0.1031.
6.8
2019-06-07 CVE-2018-19451 Command Injection vulnerability in Foxitsoftware Foxit PDF SDK Activex
A command injection can occur for specially crafted PDF files in Foxit Reader SDK (ActiveX) Professional 5.4.0.1031 when using the Open File action on a Field.
6.8
2019-06-06 CVE-2019-5522 Out-of-bounds Read vulnerability in VMWare Tools
VMware Tools for Windows update addresses an out of bounds read vulnerability in vm3dmp driver which is installed with vmtools in Windows guest machines.
local
low complexity
vmware microsoft CWE-125
3.6
2019-06-03 CVE-2019-6752 Out-of-bounds Read vulnerability in Foxitsoftware Foxit Reader and Phantompdf
This vulnerability allows remote attackers to disclose sensitive information on vulnerable installations of Foxit PhantomPDF 9.3.10826.
4.3
2019-05-31 CVE-2019-5678 Improper Input Validation vulnerability in Nvidia Geforce Experience
NVIDIA GeForce Experience versions prior to 3.19 contains a vulnerability in the Web Helper component, in which an attacker with local system access can craft input that may not be properly validated.
local
low complexity
nvidia microsoft CWE-20
4.6
2019-05-24 CVE-2019-7095 Out-of-bounds Write vulnerability in Adobe Digital Editions
Adobe Digital Editions versions 4.5.10.185749 and below have a heap overflow vulnerability.
network
low complexity
adobe microsoft CWE-787
critical
10.0
2019-05-24 CVE-2019-7089 Unspecified vulnerability in Adobe Acrobat DC and Acrobat Reader DC
Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have a data leakage (sensitive) vulnerability.
network
low complexity
adobe apple microsoft
7.8
2019-05-24 CVE-2019-7087 Type Confusion vulnerability in Adobe Acrobat DC and Acrobat Reader DC
Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have a type confusion vulnerability.
network
low complexity
adobe apple microsoft CWE-843
critical
10.0
2019-05-24 CVE-2019-7086 Type Confusion vulnerability in Adobe Acrobat DC and Acrobat Reader DC
Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have a type confusion vulnerability.
network
low complexity
adobe apple microsoft CWE-843
critical
10.0
2019-05-24 CVE-2019-7085 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Adobe Acrobat DC and Acrobat Reader DC
Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have a buffer errors vulnerability.
network
low complexity
adobe apple microsoft CWE-119
critical
10.0