Vulnerabilities > Microsoft > Windows > High

DATE CVE VULNERABILITY TITLE RISK
2017-05-09 CVE-2017-0348 NULL Pointer Dereference vulnerability in Nvidia GPU Driver
All versions of the NVIDIA Windows GPU Display Driver contain a vulnerability in the kernel mode layer (nvlddmkm.sys) handler where a NULL pointer dereference may lead to denial of service or potential escalation of privileges.
local
low complexity
nvidia microsoft CWE-476
7.2
2017-05-09 CVE-2017-0347 Improper Validation of Array Index vulnerability in Nvidia GPU Driver
All versions of the NVIDIA Windows GPU Display Driver contain a vulnerability in the kernel mode layer (nvlddmkm.sys) handler for DxgkDdiEscape where a value passed from a user to the driver is not correctly validated and used as the index to an array, which may lead to denial of service or potential escalation of privileges.
local
low complexity
nvidia microsoft CWE-129
7.2
2017-05-09 CVE-2017-0346 Improper Input Validation vulnerability in Nvidia GPU Driver
All versions of the NVIDIA Windows GPU Display Driver contain a vulnerability in the kernel mode layer (nvlddmkm.sys) handler for DxgkDdiEscape where the size of an input buffer is not validated, leading to denial of service or potential escalation of privileges.
local
low complexity
nvidia microsoft CWE-20
7.2
2017-05-09 CVE-2017-0345 Improper Validation of Array Index vulnerability in Nvidia GPU Driver
All versions of the NVIDIA Windows GPU Display Driver contain a vulnerability in the kernel mode layer (nvlddmkm.sys) handler for DxgDdiEscape where user provided input used as an array size is not correctly validated allows out of bound access in kernel memory and may lead to denial of service or potential escalation of privileges
local
low complexity
nvidia microsoft CWE-129
7.2
2017-05-09 CVE-2017-0344 Local Privilege Escalation vulnerability in NVIDIA GPU Driver
All versions of the NVIDIA Windows GPU Display Driver contain a vulnerability in the kernel mode layer (nvlddmkm.sys) handler for DxgDdiEscape may allow users to gain access to arbitrary physical memory, leading to escalation of privileges.
local
low complexity
nvidia microsoft
7.2
2017-05-09 CVE-2017-0342 Incorrect Calculation vulnerability in Nvidia GPU Driver
All versions of the NVIDIA Windows GPU Display Driver contain a vulnerability in the kernel mode layer (nvlddmkm.sys) handler where incorrect calculation may cause an invalid address access leading to denial of service or potential escalation of privileges.
local
low complexity
nvidia microsoft CWE-682
7.2
2017-05-09 CVE-2017-0341 NULL Pointer Dereference vulnerability in Nvidia GPU Driver
All versions of the NVIDIA Windows GPU Display Driver contain a vulnerability in the kernel mode layer (nvlddmkm.sys) handler for DxgDdiEscape where user provided input can trigger an access to a pointer that has not been initialized which may lead to denial of service or potential escalation of privileges.
local
low complexity
nvidia microsoft CWE-476
7.2
2017-04-13 CVE-2016-4800 Improper Access Control vulnerability in Eclipse Jetty
The path normalization mechanism in PathResource class in Eclipse Jetty 9.3.x before 9.3.9 on Windows allows remote attackers to bypass protected resource restrictions and other security constraints via a URL with certain escaped characters, related to backslashes.
network
low complexity
eclipse microsoft CWE-284
7.5
2017-04-12 CVE-2017-3005 Unquoted Search Path or Element vulnerability in Adobe Photoshop CC
Adobe Photoshop versions CC 2017 (18.0.1) and earlier, CC 2015.5.1 (17.0.1) and earlier have an unquoted search path vulnerability.
local
low complexity
adobe microsoft CWE-428
7.2
2017-02-15 CVE-2017-0324 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Nvidia GPU Driver
All versions of NVIDIA Windows GPU Display Driver contain a vulnerability in the kernel mode layer (nvlddmkm.sys) handler for DxgkDdiEscape where the size of an input buffer is not validated, leading to denial of service or potential escalation of privileges.
local
low complexity
nvidia microsoft CWE-119
7.2