Vulnerabilities > Microsoft > Windows > Low

DATE CVE VULNERABILITY TITLE RISK
2018-03-22 CVE-2018-1427 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in IBM DB2
IBM GSKit (IBM DB2 for Linux, UNIX and Windows 9.7, 10.1, 10.5, and 11.1) contains several environment variables that a local attacker could overflow and cause a denial of service.
local
low complexity
ibm linux microsoft CWE-119
2.1
2018-03-22 CVE-2018-1428 Use of a Broken or Risky Cryptographic Algorithm vulnerability in IBM DB2
IBM GSKit (IBM DB2 for Linux, UNIX and Windows 9.7, 10.1, 10.5, and 11.1) uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information.
local
low complexity
ibm linux microsoft CWE-327
2.1
2018-03-22 CVE-2018-1448 Unspecified vulnerability in IBM DB2
IBM DB2 for Linux, UNIX and Windows 9.7, 10.1, 10.5, and 11.1 (includes DB2 Connect Server) contains a vulnerability that could allow a local user to overwrite arbitrary files owned by the DB2 instance owner.
local
low complexity
ibm linux microsoft
3.6
2018-03-20 CVE-2018-3626 Information Exposure vulnerability in Intel SGX SDK
Edger8r tool in the Intel SGX SDK before version 2.1.2 (Linux) and 1.9.6 (Windows) may generate code that is susceptible to a side channel potentially allowing a local user to access unauthorized information.
1.9
2018-02-15 CVE-2017-12544 Cross-site Scripting vulnerability in HP System Management Homepage
A cross-site scripting vulnerability in HPE System Management Homepage for Windows and Linux version prior to v7.6.1 was found.
3.5
2017-11-06 CVE-2017-13680 Unspecified vulnerability in Symantec Endpoint Protection 14
Prior to SEP 12.1 RU6 MP9 & SEP 14 RU1 Symantec Endpoint Protection Windows endpoint can encounter a situation whereby an attacker could use the product's UI to perform unauthorized file deletes on the resident file system.
local
low complexity
symantec microsoft
3.6
2017-09-12 CVE-2017-1434 Information Exposure vulnerability in IBM DB2 and DB2 Connect
IBM DB2 for Linux, UNIX and Windows 11.1 (includes DB2 Connect Server) under unusual circumstances, could expose highly sensitive information in the error log to a local user.
local
low complexity
ibm linux microsoft CWE-200
2.1
2017-07-17 CVE-2017-3742 Information Exposure vulnerability in Lenovo Connect2
In Lenovo Connect2 versions earlier than 4.2.5.4885 for Windows and 4.2.5.3071 for Android, when an ad-hoc connection is made between two systems for the purpose of sharing files, the password for this ad-hoc connection will be stored in a user-readable location.
2.3
2017-06-27 CVE-2017-1105 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in IBM products
IBM DB2 for Linux, UNIX and Windows 9.2, 10.1, 10.5, and 11.1 (includes DB2 Connect Server) is vulnerable to a buffer overflow that could allow a local user to overwrite DB2 files or cause a denial of service.
local
low complexity
ibm linux microsoft CWE-119
3.6
2017-05-06 CVE-2017-8391 Incorrect Permission Assignment for Critical Resource vulnerability in CA Client Automation R12.9/R14.0
The OS Installation Management component in CA Client Automation r12.9, r14.0, and r14.0 SP1 places an encrypted password into a readable local file during operating system installation, which allows local users to obtain sensitive information by reading this file after operating system installation.
local
low complexity
ca linux microsoft CWE-732
2.1