Vulnerabilities > Microsoft > Windows > Low

DATE CVE VULNERABILITY TITLE RISK
2018-06-11 CVE-2017-7796 Improper Input Validation vulnerability in Mozilla Firefox
On Windows systems, the logger run by the Windows updater deletes the file "update.log" before it runs in order to write a new log of that name.
3.3
2018-06-08 CVE-2018-4224 Information Exposure vulnerability in Apple products
An issue was discovered in certain Apple products.
local
low complexity
apple microsoft CWE-200
2.1
2018-06-08 CVE-2018-4225 Improper Input Validation vulnerability in Apple products
An issue was discovered in certain Apple products.
local
low complexity
apple microsoft CWE-20
2.1
2018-06-08 CVE-2018-4226 Information Exposure vulnerability in Apple products
An issue was discovered in certain Apple products.
local
low complexity
apple microsoft CWE-200
2.1
2018-05-25 CVE-2018-6234 Information Exposure vulnerability in Trendmicro products
An Out-of-Bounds Read Information Disclosure vulnerability in Trend Micro Maximum Security (Consumer) 2018 could allow a local attacker to disclose sensitive information on vulnerable installations due to a flaw within processing of IOCTL 0x222814 by the tmnciesc.sys driver.
local
low complexity
trendmicro microsoft CWE-200
2.1
2018-05-25 CVE-2018-1449 Unspecified vulnerability in IBM DB2
IBM DB2 for Linux, UNIX and Windows (includes DB2 Connect Server) 9.7, 10.1, 10.5, and 11.1 contains a vulnerability that could allow a local user to overwrite arbitrary files owned by the DB2 instance owner.
local
low complexity
ibm linux microsoft
3.6
2018-05-25 CVE-2018-1450 Unspecified vulnerability in IBM DB2
IBM DB2 for Linux, UNIX and Windows (includes DB2 Connect Server) 9.7, 10.1, 10.5, and 11.1 contains a vulnerability that could allow a local user to overwrite arbitrary files owned by the DB2 instance owner.
local
low complexity
ibm linux microsoft
3.6
2018-05-25 CVE-2018-1451 Unspecified vulnerability in IBM DB2
IBM DB2 for Linux, UNIX and Windows (includes DB2 Connect Server) 9.7, 10.1, 10.5, and 11.1 contains a vulnerability that could allow a local user to overwrite arbitrary files owned by the DB2 instance owner.
local
low complexity
ibm linux microsoft
3.6
2018-05-25 CVE-2018-1452 Unspecified vulnerability in IBM DB2
IBM DB2 for Linux, UNIX and Windows (includes DB2 Connect Server) 9.7, 10.1, 10.5, and 11.1 contains a vulnerability that could allow a local user to overwrite arbitrary files owned by the DB2 instance owner.
local
low complexity
ibm linux microsoft
3.6
2018-03-22 CVE-2017-1571 Use of a Broken or Risky Cryptographic Algorithm vulnerability in IBM DB2
IBM DB2 for Linux, UNIX and Windows (includes DB2 Connect Server) 9.7, 10.1, 10.5, and 11.1 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information.
local
low complexity
ibm linux microsoft CWE-327
2.1