Vulnerabilities > Microsoft > Windows > High

DATE CVE VULNERABILITY TITLE RISK
2017-09-28 CVE-2017-12814 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Perl
Stack-based buffer overflow in the CPerlHost::Add method in win32/perlhost.h in Perl before 5.24.3-RC1 and 5.26.x before 5.26.1-RC1 on Windows allows attackers to execute arbitrary code via a long environment variable.
network
low complexity
perl microsoft CWE-119
7.5
2017-09-22 CVE-2017-6277 Improper Input Validation vulnerability in Nvidia GPU Driver
NVIDIA Windows GPU Display Driver contains a vulnerability in the kernel mode layer (nvlddmkm.sys) handler for DxgkDdiEscape where a value passed from a user to the driver is not correctly validated and used as the index to an array which may lead to denial of service or possible escalation of privileges.
local
low complexity
nvidia microsoft CWE-20
7.2
2017-09-22 CVE-2017-6272 Improper Input Validation vulnerability in Nvidia GPU Driver
NVIDIA GPU Display Driver contains a vulnerability in the kernel mode layer handler where a value passed from a user to the driver is not correctly validated and used as the index to an array which may lead to a denial of service or possible escalation of privileges.
local
low complexity
nvidia microsoft CWE-20
7.2
2017-09-22 CVE-2017-6269 Improper Input Validation vulnerability in Nvidia GPU Driver
NVIDIA Windows GPU Display Driver contains a vulnerability in the kernel mode layer (nvlddmkm.sys) handler for DxgkDdiEscape where a pointer passed from a user to the driver is used without validation which may lead to denial of service or possible escalation of privileges.
local
low complexity
nvidia microsoft CWE-20
7.2
2017-09-22 CVE-2017-6268 Improper Input Validation vulnerability in Nvidia GPU Driver
NVIDIA Windows GPU Display Driver contains a vulnerability in the kernel mode layer (nvlddmkm.sys) handler for DxgkDdiEscape where a value passed from a user to the driver is not correctly validated and used as the index to an array which may lead to denial of service or possible escalation of privileges.
local
low complexity
nvidia microsoft CWE-20
7.2
2017-09-12 CVE-2017-1452 Unspecified vulnerability in IBM DB2 and DB2 Connect
IBM DB2 for Linux, UNIX and Windows 9.7, 10,1, 10.5, and 11.1 (includes DB2 Connect Server) could allow a local user to obtain elevated privilege and overwrite DB2 files.
local
low complexity
ibm linux microsoft
7.2
2017-09-12 CVE-2017-1451 Unspecified vulnerability in IBM DB2 and DB2 Connect
IBM DB2 for Linux, UNIX and Windows 9.7, 10,1, 10.5, and 11.1 (includes DB2 Connect Server) could allow a local user with DB2 instance owner privileges to obtain root access.
local
low complexity
ibm linux microsoft
7.2
2017-09-12 CVE-2017-14397 Injection vulnerability in Anydesk
AnyDesk before 3.6.1 on Windows has a DLL injection vulnerability.
network
low complexity
anydesk microsoft CWE-74
7.5
2017-09-12 CVE-2017-1439 Unspecified vulnerability in IBM DB2 and DB2 Connect
IBM DB2 for Linux, UNIX and Windows 9.7, 10,1, 10.5, and 11.1 (includes DB2 Connect Server) could allow a local user with DB2 instance owner privileges to obtain root access.
local
low complexity
ibm linux microsoft
7.2
2017-09-12 CVE-2017-1438 Unspecified vulnerability in IBM DB2 and DB2 Connect
IBM DB2 for Linux, UNIX and Windows 9.7, 10.1, 10.5, and 11.1 (includes DB2 Connect Server) could allow a local user with DB2 instance owner privileges to obtain root access.
local
low complexity
ibm linux microsoft
7.2