This document describes Symantec product detections for the Microsoft vulnerabilities for which Microsoft releases patches in their monthly Security Bulletins.
Note: Symantec posts this information shortly after it becomes available from Microsoft. Any missing information will be added to the document as it becomes available.
Note: These have been referred to previously as Security Advisories. The language has been updated to Security Bulletins to maintain cadence with Microsoft's terminology
Note: The fields for KB and Bulletin are no longer populated or used by Microsoft, and they no longer appear here as of April 2017
ID and Rating |
CAN/CVE ID: ADV990001 BID: N/A Microsoft Rating: Critical |
Vulnerability Type |
Latest Servicing Stack Updates |
Vulnerability Affects |
Advisory only – see Microsoft.com
|
Details |
Advisory only – see Microsoft.com
|
Intrusion Protection System (IPS) Response |
Sig ID: N/A |
Other Detections |
AV: N/A Skeptic: N/A |
ID and Rating |
CAN/CVE ID: CVE-2019-0785 BID: 108957 Microsoft Rating: Critical |
Vulnerability Type |
Windows DHCP Server Remote Code Execution Vulnerability |
Vulnerability Affects |
Microsoft Windows Server 2016 Microsoft Windows Server 2012 R2 Microsoft Windows Server 2012 Microsoft Windows Server 2019 Microsoft Windows Server 1803 Microsoft Windows Server 1903
|
Details |
A memory corruption vulnerability exists in the Windows Server DHCP service when an attacker sends specially crafted packets to a DHCP failover server. An attacker who successfully exploited the vulnerability could either run arbitrary code on the DHCP failover server or cause the DHCP service to become nonresponsive.
|
Intrusion Protection System (IPS) Response |
Sig ID: N/A |
Other Detections |
AV: N/A Skeptic: N/A |
ID and Rating |
CAN/CVE ID: CVE-2019-1001 BID: 108979 Microsoft Rating: Critical |
Vulnerability Type |
Scripting Engine Memory Corruption Vulnerability |
Vulnerability Affects |
Microsoft Edge Microsoft Internet Explorer 11 Microsoft ChakraCore
|
Details |
A remote code execution vulnerability exists in the way the scripting engine handles objects in memory in Microsoft browsers. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. Attackers can exploit this issue by enticing an unsuspecting user to view a specially crafted web page.
|
Intrusion Protection System (IPS) Response |
Sig ID: N/A |
Other Detections |
AV: N/A Skeptic: N/A |
ID and Rating |
CAN/CVE ID: CVE-2019-1004 BID: 109007 Microsoft Rating: Critical |
Vulnerability Type |
Scripting Engine Memory Corruption Vulnerability |
Vulnerability Affects |
Microsoft Internet Explorer 10 Microsoft Internet Explorer 11 Microsoft Internet Explorer 9
|
Details |
A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. Attackers can exploit this issue by enticing an unsuspecting user to view a specially crafted web page.
|
Intrusion Protection System (IPS) Response |
Sig ID: N/A |
Other Detections |
AV: N/A Skeptic: N/A |
ID and Rating |
CAN/CVE ID: CVE-2019-1006 BID: 108978 Microsoft Rating: Critical |
Vulnerability Type |
WCF/WIF SAML Token Authentication Bypass Vulnerability |
Vulnerability Affects |
Microsoft .NET Framework 2.0 SP2 Microsoft .NET Framework 3.0 SP2 Microsoft .NET Framework 3.5 Microsoft .NET Framework 3.5.1 Microsoft .NET Framework 4.5.2 Microsoft .NET Framework 4.6 Microsoft .NET Framework 4.6.1 Microsoft .NET Framework 4.6.2 Microsoft .NET Framework 4.7 Microsoft .NET Framework 4.7.1 Microsoft .NET Framework 4.7.2 Microsoft .NET Framework 4.8 Microsoft SharePoint Enterprise Server 2013 Service Pack 1 Microsoft SharePoint Enterprise Server 2016 Microsoft SharePoint Foundation 2010 SP2 Microsoft SharePoint Foundation 2013 SP1 Microsoft SharePoint Server 2019 Microsoft Windows 10 for 32-bit Systems Microsoft Windows 10 for x64-based Systems Microsoft Windows 10 Version 1607 for 32-bit Systems Microsoft Windows 10 Version 1607 for x64-based Systems Microsoft Windows 10 version 1703 for 32-bit Systems Microsoft Windows 10 version 1703 for x64-based Systems Microsoft Windows 10 version 1709 for 32-bit Systems Microsoft Windows 10 Version 1709 for ARM64-based Systems Microsoft Windows 10 version 1709 for x64-based Systems Microsoft Windows 10 Version 1803 for 32-bit Systems Microsoft Windows 10 Version 1803 for ARM64-based Systems Microsoft Windows 10 Version 1803 for x64-based Systems Microsoft Windows 10 Version 1809 for 32-bit Systems Microsoft Windows 10 Version 1809 for ARM64-based Systems Microsoft Windows 10 Version 1809 for x64-based Systems Microsoft Windows 10 Version 1903 for 32-bit Systems Microsoft Windows 10 Version 1903 for ARM64-based Systems Microsoft Windows 10 Version 1903 for x64-based Systems Microsoft Windows 7 for 32-bit Systems SP1 Microsoft Windows 7 for x64-based Systems SP1 Microsoft Windows 8.1 for 32-bit Systems Microsoft Windows 8.1 for 64-bit Systems Microsoft Windows RT 8.1 Microsoft Windows Server 2008 for 32-bit Systems SP2 Microsoft Windows Server 2008 for Itanium-based Systems SP2 Microsoft Windows Server 2008 for x64-based Systems SP2 Microsoft Windows Server 2008 R2 for Itanium-based Systems SP1 Microsoft Windows Server 2008 R2 for x64-based Systems SP1 Microsoft Windows Server 2012 Microsoft Windows Server 2012 R2 Microsoft Windows Server 2016 Microsoft Windows Server 2019 Microsoft Windows Server 1803 Microsoft Windows Server 1903
|
Details |
An Authentication Bypass vulnerability exists in Windows Communication Foundation (WCF) and Windows Identity Foundation (WIF), allowing signing of SAML tokens with arbitrary symmetric keys. This vulnerability allows an attacker to impersonate another user, which can lead to elevation of privileges.
|
Intrusion Protection System (IPS) Response |
Sig ID: N/A |
Other Detections |
AV: N/A Skeptic: N/A |
ID and Rating |
CAN/CVE ID: CVE-2019-1056 BID: 109008 Microsoft Rating: Critical |
Vulnerability Type |
Scripting Engine Memory Corruption Vulnerability |
Vulnerability Affects |
Microsoft Internet Explorer 11
|
Details |
A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. Attackers can exploit this issue by enticing an unsuspecting user to view a specially crafted web page.
|
Intrusion Protection System (IPS) Response |
Sig ID: N/A |
Other Detections |
AV: N/A Skeptic: N/A |
ID and Rating |
CAN/CVE ID: CVE-2019-1059 BID: 109009 Microsoft Rating: Critical |
Vulnerability Type |
Scripting Engine Memory Corruption Vulnerability |
Vulnerability Affects |
Microsoft Internet Explorer 10 Microsoft Internet Explorer 11 Microsoft Internet Explorer 9
|
Details |
A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. Attackers can exploit this issue by enticing an unsuspecting user to view a specially crafted web page.
|
Intrusion Protection System (IPS) Response |
Sig ID: N/A |
Other Detections |
AV: N/A Skeptic: N/A |
ID and Rating |
CAN/CVE ID: CVE-2019-1062 BID: 109010 Microsoft Rating: Critical |
Vulnerability Type |
Chakra Scripting Engine Memory Corruption Vulnerability |
Vulnerability Affects |
Microsoft Edge Microsoft ChakraCore
|
Details |
A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. Attackers can exploit this issue by enticing an unsuspecting user to view a specially crafted web page.
|
Intrusion Protection System (IPS) Response |
Sig ID: N/A |
Other Detections |
AV: N/A Skeptic: N/A |
ID and Rating |
CAN/CVE ID: CVE-2019-1063 BID: 108982 Microsoft Rating: Critical |
Vulnerability Type |
Internet Explorer Memory Corruption Vulnerability |
Vulnerability Affects |
Microsoft Internet Explorer 10 Microsoft Internet Explorer 11 Microsoft Internet Explorer 9
|
Details |
A remote code execution vulnerability exists when Internet Explorer improperly accesses objects in memory. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. Attackers can exploit this issue by enticing an unsuspecting user to view a specially crafted web page.
|
Intrusion Protection System (IPS) Response |
Sig ID: N/A |
Other Detections |
AV: N/A Skeptic: N/A |
ID and Rating |
CAN/CVE ID: CVE-2019-1072 BID: 108933 Microsoft Rating: Critical |
Vulnerability Type |
Azure DevOps Server and Team Foundation Server Remote Code Execution Vulnerability |
Vulnerability Affects |
Microsoft Azure DevOps Server 2019.0.1 Microsoft Team Foundation Server 2010 SP1 Microsoft Team Foundation Server 2012 Update 4 Microsoft Team Foundation Server 2013 Update 5 Microsoft Team Foundation Server 2015 Update 4.2 Microsoft Team Foundation Server 2017 Update 3.1 Microsoft Team Foundation Server 2018 Update 1.2 Microsoft Team Foundation Server 2018 Update 3.2
|
Details |
A remote code execution vulnerability exists when Azure DevOps Server and Team Foundation Server (TFS) improperly handle user input. An attacker who successfully exploited the vulnerability could execute code on the target server in the context of the DevOps or TFS service account.
|
Intrusion Protection System (IPS) Response |
Sig ID: N/A |
Other Detections |
AV: N/A Skeptic: N/A |
ID and Rating |
CAN/CVE ID: CVE-2019-1092 BID: 109011 Microsoft Rating: Critical |
Vulnerability Type |
Chakra Scripting Engine Memory Corruption Vulnerability |
Vulnerability Affects |
Microsoft Edge Microsoft ChakraCore
|
Details |
A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. Attackers can exploit this issue by enticing an unsuspecting user to view a specially crafted web page.
|
Intrusion Protection System (IPS) Response |
Sig ID: N/A |
Other Detections |
AV: N/A Skeptic: N/A |
ID and Rating |
CAN/CVE ID: CVE-2019-1102 BID: 108955 Microsoft Rating: Critical |
Vulnerability Type |
GDI+ Remote Code Execution Vulnerability |
Vulnerability Affects |
Microsoft Windows Server 2008 R2 for x64-based Systems SP1 Microsoft Windows Server 2012 Microsoft Windows Server 2012 R2 Microsoft Windows Server 2016 Microsoft Windows Server 2019 Microsoft Windows Server 1709 Microsoft Windows Server 1803 Microsoft Windows Server 2008 R2 for Itanium-based Systems SP1 Microsoft Windows Server 2008 for x64-based Systems SP2 Microsoft Windows Server 2008 for Itanium-based Systems SP2 Microsoft Windows Server 2008 for 32-bit Systems SP2 Microsoft Windows 8.1 for x64-based Systems Microsoft Windows 8.1 for 32-bit Systems Microsoft Windows 7 for x64-based Systems SP1 Microsoft Windows 7 for 32-bit Systems SP1 Microsoft Windows 10 Version 1809 for x64-based Systems Microsoft Windows 10 Version 1809 for ARM64-based Systems Microsoft Windows 10 Version 1809 for 32-bit Systems Microsoft Windows 10 Version 1803 for x64-based Systems Microsoft Windows 10 Version 1803 for ARM64-based Systems Microsoft Windows 10 Version 1803 for 32-bit Systems Microsoft Windows 10 version 1709 for x64-based Systems Microsoft Windows 10 Version 1709 for ARM64-based Systems Microsoft Windows 10 version 1709 for 32-bit Systems Microsoft Windows 10 version 1703 for x64-based Systems Microsoft Windows 10 version 1703 for 32-bit Systems Microsoft Windows 10 Version 1607 for x64-based Systems Microsoft Windows 10 Version 1607 for 32-bit Systems Microsoft Windows 10 for x64-based Systems Microsoft Windows 10 for 32-bit Systems
|
Details |
A remote code execution vulnerability exists in the way that the Windows Graphics Device Interface (GDI) handles objects in the memory. An attacker who successfully exploited this vulnerability could take control of the affected system.
|
Intrusion Protection System (IPS) Response |
Sig ID: N/A |
Other Detections |
AV: N/A Skeptic: N/A |
ID and Rating |
CAN/CVE ID: CVE-2019-1103 BID: 109012 Microsoft Rating: Critical |
Vulnerability Type |
Chakra Scripting Engine Memory Corruption Vulnerability |
Vulnerability Affects |
Microsoft Edge Microsoft ChakraCore
|
Details |
A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. Attackers can exploit this issue by enticing an unsuspecting user to view a specially crafted web page.
|
Intrusion Protection System (IPS) Response |
Sig ID: N/A |
Other Detections |
AV: N/A Skeptic: N/A |
ID and Rating |
CAN/CVE ID: CVE-2019-1104 BID: 109006 Microsoft Rating: Critical |
Vulnerability Type |
Microsoft Browser Memory Corruption Vulnerability |
Vulnerability Affects |
Microsoft Edge Microsoft Internet Explorer 11 Microsoft Internet Explorer 10 Microsoft Internet Explorer 9
|
Details |
A remote code execution vulnerability exists in the way that Microsoft browsers access objects in memory. This vulnerability may corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. Attackers can exploit this issue by enticing an unsuspecting user to view a specially crafted web page.
|
Intrusion Protection System (IPS) Response |
Sig ID: N/A |
Other Detections |
AV: N/A Skeptic: N/A |
ID and Rating |
CAN/CVE ID: CVE-2019-1106 BID: 109013 Microsoft Rating: Critical |
Vulnerability Type |
Chakra Scripting Engine Memory Corruption Vulnerability |
Vulnerability Affects |
Microsoft Edge Microsoft ChakraCore
|
Details |
A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. Attackers can exploit this issue by enticing an unsuspecting user to view a specially crafted web page.
|
Intrusion Protection System (IPS) Response |
Sig ID: N/A |
Other Detections |
AV: N/A Skeptic: N/A |
ID and Rating |
CAN/CVE ID: CVE-2019-1107 BID: 109014 Microsoft Rating: Critical |
Vulnerability Type |
Chakra Scripting Engine Memory Corruption Vulnerability |
Vulnerability Affects |
Microsoft Edge Microsoft ChakraCore
|
Details |
A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. Attackers can exploit this issue by enticing an unsuspecting user to view a specially crafted web page.
|
Intrusion Protection System (IPS) Response |
Sig ID: N/A |
Other Detections |
AV: N/A Skeptic: N/A |
ID and Rating |
CAN/CVE ID: CVE-2019-1113 BID: 108977 Microsoft Rating: Critical |
Vulnerability Type |
.NET Framework Remote Code Execution Vulnerability |
Vulnerability Affects |
Microsoft .NET Framework 2.0 SP2 Microsoft .NET Framework 3.0 SP2 Microsoft .NET Framework 3.5 Microsoft .NET Framework 4.7.2 Microsoft .NET Framework 4.8 Microsoft .NET Framework 3.5.1 Microsoft .NET Framework 4.5.2 Microsoft .NET Framework 4.6 Microsoft .NET Framework 4.6.1 Microsoft .NET Framework 4.6.2 Microsoft .NET Framework 4.7 Microsoft .NET Framework 4.7.1 Microsoft Visual Studio 2017 Microsoft Visual Studio 2017 15.9 Microsoft Visual Studio 2019 16.0 Microsoft Visual Studio 2019 16.1
|
Details |
A remote code execution vulnerability exists in . NET software when the software fails to check the source markup of a file.
|
Intrusion Protection System (IPS) Response |
Sig ID: N/A |
Other Detections |
AV: N/A Skeptic: N/A |
ID and Rating |
CAN/CVE ID: ADV190021 BID: N/A Microsoft Rating: Important |
Vulnerability Type |
Outlook on the web Cross-Site Scripting Vulnerability |
Vulnerability Affects |
Advisory only – see Microsoft.com
|
Details |
Advisory only – see Microsoft.com
|
Intrusion Protection System (IPS) Response |
Sig ID: N/A |
Other Detections |
AV: N/A Skeptic: N/A |
ID and Rating |
CAN/CVE ID: CVE-2019-0811 BID: 108960 Microsoft Rating: Important |
Vulnerability Type |
Windows DNS Server Denial of Service Vulnerability |
Vulnerability Affects |
Microsoft Windows Server 2012 R2 Microsoft Windows Server 2016 Microsoft Windows Server 2019 Microsoft Windows Server 1803 Microsoft Windows Server 1903
|
Details |
A denial of service vulnerability exists in Windows DNS Server when it fails to properly handle DNS queries. An attacker who successfully exploited this vulnerability could cause the DNS Server service to become nonresponsive.
|
Intrusion Protection System (IPS) Response |
Sig ID: N/A |
Other Detections |
AV: N/A Skeptic: N/A |
ID and Rating |
CAN/CVE ID: CVE-2019-0865 BID: 108694 Microsoft Rating: Important |
Vulnerability Type |
SymCrypt Denial of Service Vulnerability |
Vulnerability Affects |
Microsoft Windows 10 Version 1703 for 32-bit Systems Microsoft Windows 10 Version 1703 for x64-based Systems Microsoft Windows 10 Version 1709 for 32-bit Systems Microsoft Windows 10 Version 1709 for ARM64-based Systems Microsoft Windows 10 Version 1709 for x64-based Systems Microsoft Windows 10 Version 1803 for 32-bit Systems Microsoft Windows 10 Version 1803 for ARM64-based Systems Microsoft Windows 10 Version 1803 for x64-based Systems Microsoft Windows 10 Version 1809 for 32-bit Systems Microsoft Windows 10 Version 1809 for ARM64-based Systems Microsoft Windows 10 Version 1809 for x64-based Systems Microsoft Windows 10 Version 1903 for 32-bit Systems Microsoft Windows 10 Version 1903 for ARM64-based Systems Microsoft Windows 10 Version 1903 for x64-based Systems Microsoft Windows Server 2019
|
Details |
A denial of service vulnerability exists when SymCrypt improperly handles a specially crafted digital signature. An attacker could exploit the vulnerability by creating a specially crafted connection or message.
|
Intrusion Protection System (IPS) Response |
Sig ID: N/A |
Other Detections |
AV: N/A Skeptic: N/A |
ID and Rating |
CAN/CVE ID: CVE-2019-0880 BID: 108963 Microsoft Rating: Important |
Vulnerability Type |
Microsoft splwow64 Elevation of Privilege Vulnerability |
Vulnerability Affects |
Microsoft Windows 10 for 32-bit Systems Microsoft Windows 10 for x64-based Systems Microsoft Windows 10 Version 1607 for 32-bit Systems Microsoft Windows 10 Version 1607 for x64-based Systems Microsoft Windows 10 version 1703 for 32-bit Systems Microsoft Windows 10 version 1703 for x64-based Systems Microsoft Windows 10 version 1709 for 32-bit Systems Microsoft Windows 10 Version 1709 for ARM64-based Systems Microsoft Windows 10 version 1709 for x64-based Systems Microsoft Windows 10 Version 1803 for 32-bit Systems Microsoft Windows 10 Version 1803 for ARM64-based Systems Microsoft Windows 10 Version 1803 for x64-based Systems Microsoft Windows 10 Version 1809 for 32-bit Systems Microsoft Windows 10 Version 1809 for ARM64-based Systems Microsoft Windows 10 Version 1809 for x64-based Systems Microsoft Windows 10 Version 1903 for 32-bit Systems Microsoft Windows 10 Version 1903 for ARM64-based Systems Microsoft Windows 10 Version 1903 for x64-based Systems Microsoft Windows 8.1 for 32-bit Systems Microsoft Windows 8.1 for 64-bit Systems Microsoft Windows RT 8.1 Microsoft Windows Server 2012 Microsoft Windows Server 2012 R2 Microsoft Windows Server 2016 Microsoft Windows Server 2019 Microsoft Windows Server 1803 Microsoft Windows Server 1903
|
Details |
A local Privilege Escalation Vulnerability exists in how splwow64. exe handles certain calls.
|
Intrusion Protection System (IPS) Response |
Sig ID: N/A |
Other Detections |
AV: Exp.CVE-2019-0880 Skeptic: N/A |
ID and Rating |
CAN/CVE ID: CVE-2019-0887 BID: 108964 Microsoft Rating: Important |
Vulnerability Type |
Remote Desktop Services Remote Code Execution Vulnerability |
Vulnerability Affects |
Microsoft Windows 10 for 32-bit Systems Microsoft Windows 10 for x64-based Systems Microsoft Windows 10 Version 1607 for 32-bit Systems Microsoft Windows 10 Version 1607 for x64-based Systems Microsoft Windows 10 version 1703 for 32-bit Systems Microsoft Windows 10 version 1703 for x64-based Systems Microsoft Windows 10 version 1709 for 32-bit Systems Microsoft Windows 10 Version 1709 for ARM64-based Systems Microsoft Windows 10 version 1709 for x64-based Systems Microsoft Windows 10 Version 1803 for 32-bit Systems Microsoft Windows 10 Version 1803 for ARM64-based Systems Microsoft Windows 10 Version 1803 for x64-based Systems Microsoft Windows 10 Version 1809 for 32-bit Systems Microsoft Windows 10 Version 1809 for ARM64-based Systems Microsoft Windows 10 Version 1809 for x64-based Systems Microsoft Windows 10 Version 1903 for 32-bit Systems Microsoft Windows 10 Version 1903 for ARM64-based Systems Microsoft Windows 10 Version 1903 for x64-based Systems Microsoft Windows 7 for 32-bit Systems SP1 Microsoft Windows 7 for x64-based Systems SP1 Microsoft Windows 8.1 for 32-bit Systems Microsoft Windows 8.1 for x64-based Systems Microsoft Windows RT 8.1 Microsoft Windows Server 2008 for 32-bit Systems SP2 Microsoft Windows Server 2008 for Itanium-based Systems SP2 Microsoft Windows Server 2008 for x64-based Systems SP2 Microsoft Windows Server 2008 R2 for Itanium-based Systems SP1 Microsoft Windows Server 2008 R2 for x64-based Systems SP1 Microsoft Windows Server 2012 Microsoft Windows Server 2012 R2 Microsoft Windows Server 2016 Microsoft Windows Server 2019 Microsoft Windows Server 1803 Microsoft Windows Server 1903
|
Details |
A remote code execution vulnerability exists in Remote Desktop Services - formerly known as Terminal Services - when an authenticated attacker abuses clipboard redirection. An attacker who successfully exploited this vulnerability could execute arbitrary code on the victim system.
|
Intrusion Protection System (IPS) Response |
Sig ID: N/A |
Other Detections |
AV: N/A Skeptic: N/A |
ID and Rating |
CAN/CVE ID: CVE-2019-0962 BID: 108956 Microsoft Rating: Important |
Vulnerability Type |
Azure Automation Elevation of Privilege Vulnerability |
Vulnerability Affects |
Microsoft Azure Automation Microsoft Azure Secrets
|
Details |
A privilege escalation vulnerability exists in Azure Automation "RunAs account" runbooks for users with contributor role. This vulnerability could potentially allow members of an organization to access Key Vault secrets through a runbook, even if these members would personally not have access to that Key Vault.
|
Intrusion Protection System (IPS) Response |
Sig ID: N/A |
Other Detections |
AV: N/A Skeptic: N/A |
ID and Rating |
CAN/CVE ID: CVE-2019-0966 BID: 108968 Microsoft Rating: Important |
Vulnerability Type |
Windows Hyper-V Denial of Service Vulnerability |
Vulnerability Affects |
Microsoft Windows 10 Version 1607 for x64-based Systems Microsoft Windows 10 version 1703 for x64-based Systems Microsoft Windows 10 version 1709 for x64-based Systems Microsoft Windows 10 Version 1803 for x64-based Systems Microsoft Windows 10 Version 1809 for x64-based Systems Microsoft Windows 10 Version 1903 for x64-based Systems Microsoft Windows Server 2016 Microsoft Windows Server 2019 Microsoft Windows Server 1803 Microsoft Windows Server 1903
|
Details |
A denial of service vulnerability exists when Microsoft Hyper-V on a host server fails to properly validate input from a privileged user on a guest operating system. To exploit the vulnerability, an attacker who already has a privileged account on a guest operating system, running as a virtual machine, could run a specially crafted application that causes a host machine to crash.
|
Intrusion Protection System (IPS) Response |
Sig ID: N/A |
Other Detections |
AV: N/A Skeptic: N/A |
ID and Rating |
CAN/CVE ID: CVE-2019-0975 BID: 108970 Microsoft Rating: Important |
Vulnerability Type |
ADFS Security Feature Bypass Vulnerability |
Vulnerability Affects |
Microsoft Windows Server 2016 Microsoft Windows Server 2019 Microsoft Windows Server 1803 Microsoft Windows Server 1903
|
Details |
A security feature bypass vulnerability exists when Active Directory Federation Services (ADFS) improperly updates its list of banned IP addresses. To exploit this vulnerability, an attacker would have to convince a victim ADFS administrator to update the list of banned IP addresses.
|
Intrusion Protection System (IPS) Response |
Sig ID: N/A |
Other Detections |
AV: N/A Skeptic: N/A |
ID and Rating |
CAN/CVE ID: CVE-2019-0999 BID: 108976 Microsoft Rating: Important |
Vulnerability Type |
DirectX Elevation of Privilege Vulnerability |
Vulnerability Affects |
Microsoft Windows 10 for x64-based Systems Microsoft Windows 10 for 32-bit Systems Microsoft Windows 10 Version 1607 for 32-bit Systems Microsoft Windows 10 Version 1607 for x64-based Systems Microsoft Windows 10 version 1703 for 32-bit Systems Microsoft Windows 10 version 1703 for x64-based Systems Microsoft Windows 10 version 1709 for 32-bit Systems Microsoft Windows 10 Version 1709 for ARM64-based Systems Microsoft Windows 10 version 1709 for x64-based Systems Microsoft Windows 10 Version 1803 for 32-bit Systems Microsoft Windows 10 Version 1803 for ARM64-based Systems Microsoft Windows 10 Version 1803 for x64-based Systems Microsoft Windows Server 2016 Microsoft Windows Server 1803
|
Details |
A privilege escalation vulnerability exists when DirectX improperly handles objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode.
|
Intrusion Protection System (IPS) Response |
Sig ID: N/A |
Other Detections |
AV: N/A Skeptic: N/A |
ID and Rating |
CAN/CVE ID: CVE-2019-1037 BID: 108980 Microsoft Rating: Important |
Vulnerability Type |
Windows Error Reporting Elevation of Privilege Vulnerability |
Vulnerability Affects |
Microsoft Windows 10 version 1709 for 32-bit Systems Microsoft Windows 10 Version 1709 for ARM64-based Systems Microsoft Windows 10 version 1709 for x64-based Systems Microsoft Windows 10 Version 1803 for 32-bit Systems Microsoft Windows 10 Version 1803 for ARM64-based Systems Microsoft Windows 10 Version 1803 for x64-based Systems Microsoft Windows 10 Version 1809 for 32-bit Systems Microsoft Windows 10 Version 1809 for ARM64-based Systems Microsoft Windows 10 Version 1809 for x64-based Systems Microsoft Windows 10 Version 1903 for 32-bit Systems Microsoft Windows 10 Version 1903 for ARM64-based Systems Microsoft Windows 10 Version 1903 for x64-based Systems Microsoft Windows Server 2019 Microsoft Windows Server 1803 Microsoft Windows Server 1903
|
Details |
A privilege escalation vulnerability exists in the way Windows Error Reporting (WER) handles files. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode.
|
Intrusion Protection System (IPS) Response |
Sig ID: N/A |
Other Detections |
AV: N/A Skeptic: N/A |
ID and Rating |
CAN/CVE ID: CVE-2019-1067 BID: 109015 Microsoft Rating: Important |
Vulnerability Type |
Windows Kernel Elevation of Privilege Vulnerability |
Vulnerability Affects |
Microsoft Windows 10 Version 1803 for 32-bit Systems Microsoft Windows 10 Version 1803 for ARM64-based Systems Microsoft Windows 10 Version 1803 for x64-based Systems Microsoft Windows 10 Version 1809 for 32-bit Systems Microsoft Windows 10 Version 1809 for ARM64-based Systems Microsoft Windows 10 Version 1809 for x64-based Systems Microsoft Windows 10 Version 1903 for 32-bit Systems Microsoft Windows 10 Version 1903 for ARM64-based Systems Microsoft Windows 10 Version 1903 for x64-based Systems Microsoft Windows Server 1903 Microsoft Windows Server 1803 Microsoft Windows Server 2016 Microsoft Windows Server 2019
|
Details |
A privilege escalation vulnerability exists when the Windows kernel fails to properly handle objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode.
|
Intrusion Protection System (IPS) Response |
Sig ID: N/A |
Other Detections |
AV: N/A Skeptic: N/A |
ID and Rating |
CAN/CVE ID: CVE-2019-1068 BID: 108954 Microsoft Rating: Important |
Vulnerability Type |
Microsoft SQL Server Remote Code Execution Vulnerability |
Vulnerability Affects |
Microsoft SQL Server 2014 for 32-bit Systems Service Pack 2 Microsoft SQL Server 2014 for x64-based Systems Service Pack 2 Microsoft SQL Server 2014 for 32-bit Systems Service Pack 3 Microsoft SQL Server 2014 for x64-based Systems Service Pack 3 Microsoft SQL Server 2016 for x64-based Systems Service Pack 1 Microsoft SQL Server 2016 for x64-based Systems Service Pack 2 Microsoft SQL Server 2017 for x64-based Systems
|
Details |
A remote code execution vulnerability exists in Microsoft SQL Server when it incorrectly handles processing of internal functions. An attacker who successfully exploited this vulnerability could execute code in the context of the SQL Server Database Engine service account.
|
Intrusion Protection System (IPS) Response |
Sig ID: N/A |
Other Detections |
AV: N/A Skeptic: N/A |
ID and Rating |
CAN/CVE ID: CVE-2019-1071 BID: 109016 Microsoft Rating: Important |
Vulnerability Type |
Windows Kernel Information Disclosure Vulnerability |
Vulnerability Affects |
Microsoft Windows 7 for x64-based Systems SP1 Microsoft Windows 10 Version 1803 for ARM64-based Systems Microsoft Windows 10 Version 1809 for 32-bit Systems Microsoft Windows 10 Version 1809 for ARM64-based Systems Microsoft Windows 10 Version 1809 for x64-based Systems Microsoft Windows Server 2019 Microsoft Windows 10 Version 1709 for ARM64-based Systems Microsoft Windows 7 for 32-bit Systems SP1 Microsoft Windows Server 2016 Microsoft Windows Server 2012 R2 Microsoft Windows Server 2012 Microsoft Windows Server 2008 R2 for Itanium-based Systems SP1 Microsoft Windows Server 2008 R2 for x64-based Systems SP1 Microsoft Windows Server 2008 for x64-based Systems SP2 Microsoft Windows Server 2008 for Itanium-based Systems SP2 Microsoft Windows Server 2008 for 32-bit Systems SP2 Microsoft Windows Server 1803 Microsoft Windows Server 1709 Microsoft Windows RT 8.1 Microsoft Windows 8.1 for x64-based Systems Microsoft Windows 8.1 for 32-bit Systems Microsoft Windows 10 Version 1803 for x64-based Systems Microsoft Windows 10 Version 1803 for 32-bit Systems Microsoft Windows 10 version 1709 for x64-based Systems Microsoft Windows 10 version 1709 for 32-bit Systems Microsoft Windows 10 version 1703 for x64-based Systems Microsoft Windows 10 version 1703 for 32-bit Systems Microsoft Windows 10 Version 1607 for x64-based Systems Microsoft Windows 10 Version 1607 for 32-bit Systems Microsoft Windows 10 for 32-bit Systems Microsoft Windows 10 for x64-based Systems
|
Details |
An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory. An attacker who successfully exploited this vulnerability could obtain information to further compromise the user's system.
|
Intrusion Protection System (IPS) Response |
Sig ID: N/A |
Other Detections |
AV: N/A Skeptic: N/A |
ID and Rating |
CAN/CVE ID: CVE-2019-1073 BID: 109020 Microsoft Rating: Important |
Vulnerability Type |
Windows Kernel Information Disclosure Vulnerability |
Vulnerability Affects |
Microsoft Windows 7 for x64-based Systems SP1 Microsoft Windows 10 Version 1803 for ARM64-based Systems Microsoft Windows 10 Version 1809 for 32-bit Systems Microsoft Windows 10 Version 1809 for ARM64-based Systems Microsoft Windows 10 Version 1809 for x64-based Systems Microsoft Windows Server 2019 Microsoft Windows 10 Version 1709 for ARM64-based Systems Microsoft Windows 7 for 32-bit Systems SP1 Microsoft Windows Server 2016 Microsoft Windows Server 2012 R2 Microsoft Windows Server 2012 Microsoft Windows Server 2008 R2 for Itanium-based Systems SP1 Microsoft Windows Server 2008 R2 for x64-based Systems SP1 Microsoft Windows Server 2008 for x64-based Systems SP2 Microsoft Windows Server 2008 for Itanium-based Systems SP2 Microsoft Windows Server 2008 for 32-bit Systems SP2 Microsoft Windows Server 1803 Microsoft Windows Server 1709 Microsoft Windows RT 8.1 Microsoft Windows 8.1 for x64-based Systems Microsoft Windows 8.1 for 32-bit Systems Microsoft Windows 10 Version 1803 for x64-based Systems Microsoft Windows 10 Version 1803 for 32-bit Systems Microsoft Windows 10 version 1709 for x64-based Systems Microsoft Windows 10 version 1709 for 32-bit Systems Microsoft Windows 10 version 1703 for x64-based Systems Microsoft Windows 10 version 1703 for 32-bit Systems Microsoft Windows 10 Version 1607 for x64-based Systems Microsoft Windows 10 Version 1607 for 32-bit Systems Microsoft Windows 10 for 32-bit Systems Microsoft Windows 10 for x64-based Systems
|
Details |
An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory. An attacker who successfully exploited this vulnerability could obtain information to further compromise the user's system.
|
Intrusion Protection System (IPS) Response |
Sig ID: N/A |
Other Detections |
AV: N/A Skeptic: N/A |
ID and Rating |
CAN/CVE ID: CVE-2019-1074 BID: 108983 Microsoft Rating: Important |
Vulnerability Type |
Microsoft Windows Elevation of Privilege Vulnerability |
Vulnerability Affects |
Microsoft Windows 10 version 1709 for 32-bit Systems Microsoft Windows 10 Version 1709 for ARM64-based Systems Microsoft Windows 10 version 1709 for x64-based Systems Microsoft Windows 10 Version 1803 for 32-bit Systems Microsoft Windows 10 Version 1803 for ARM64-based Systems Microsoft Windows 10 Version 1803 for x64-based Systems Microsoft Windows 10 Version 1809 for 32-bit Systems Microsoft Windows 10 Version 1809 for ARM64-based Systems Microsoft Windows 10 Version 1809 for x64-based Systems Microsoft Windows 10 Version 1903 for 32-bit Systems Microsoft Windows 10 Version 1903 for ARM64-based Systems Microsoft Windows 10 Version 1903 for x64-based Systems Microsoft Windows Server 2019 Microsoft Windows Server 1803 Microsoft Windows Server 1903
|
Details |
A privilege escalation vulnerability exists in Microsoft Windows where certain folders, with local service privilege, are vulnerable to symbolic link attack. An attacker who successfully exploited this vulnerability could potentially access unauthorized information.
|
Intrusion Protection System (IPS) Response |
Sig ID: N/A |
Other Detections |
AV: N/A Skeptic: N/A |
ID and Rating |
CAN/CVE ID: CVE-2019-1076 BID: 108930 Microsoft Rating: Important |
Vulnerability Type |
Team Foundation Server Cross-site Scripting Vulnerability |
Vulnerability Affects |
Microsoft Team Foundation Server 2018 Update 3.2 Microsoft Azure DevOps Server 2019.0.1
|
Details |
A Cross-site Scripting (XSS) vulnerability exists when Team Foundation Server does not properly sanitize user provided input. An authenticated attacker could exploit the vulnerability by sending a specially crafted payload to the Team Foundation Server, which will get executed in the context of the user every time a user visits the compromised page.
|
Intrusion Protection System (IPS) Response |
Sig ID: N/A |
Other Detections |
AV: N/A Skeptic: N/A |
ID and Rating |
CAN/CVE ID: CVE-2019-1077 BID: 108931 Microsoft Rating: Important |
Vulnerability Type |
Visual Studio Elevation of Privilege Vulnerability |
Vulnerability Affects |
Microsoft Visual Studio 2017 15.9 Microsoft Visual Studio 2019 16.0 Microsoft Visual Studio 2019 16.1
|
Details |
A privilege escalation vulnerability exists when the Visual Studio updater service improperly handles file permissions. An attacker who successfully exploited this vulnerability overwrite arbitrary files with XML content in the security context of the local system.
|
Intrusion Protection System (IPS) Response |
Sig ID: N/A |
Other Detections |
AV: N/A Skeptic: N/A |
ID and Rating |
CAN/CVE ID: CVE-2019-1079 BID: 108932 Microsoft Rating: Important |
Vulnerability Type |
Visual Studio Information Disclosure Vulnerability |
Vulnerability Affects |
Microsoft Visual Studio 2010 SP1 Microsoft Visual Studio 2012 Update 5 Microsoft Visual Studio 2013 Update 5 Microsoft Visual Studio 2015 Update 3
|
Details |
An information disclosure vulnerability exists when Visual Studio improperly parses XML input in certain settings files. An attacker who successfully exploited this vulnerability could read arbitrary files via an XML external entity (XXE) declaration.
|
Intrusion Protection System (IPS) Response |
Sig ID: N/A |
Other Detections |
AV: N/A Skeptic: N/A |
ID and Rating |
CAN/CVE ID: CVE-2019-1082 BID: 108988 Microsoft Rating: Important |
Vulnerability Type |
Microsoft Windows Elevation of Privilege Vulnerability |
Vulnerability Affects |
Microsoft Windows 10 for 32-bit Systems Microsoft Windows 10 for x64-based Systems Microsoft Windows 10 Version 1607 for 32-bit Systems Microsoft Windows 10 Version 1607 for x64-based Systems Microsoft Windows 7 for 32-bit Systems SP1 Microsoft Windows 7 for x64-based Systems SP1 Microsoft Windows 8.1 for 32-bit Systems Microsoft Windows 8.1 for x64-based Systems Microsoft Windows RT 8.1 Microsoft Windows Server 2008 R2 for Itanium-based Systems SP1 Microsoft Windows Server 2008 R2 for x64-based Systems SP1 Microsoft Windows Server 2012 Microsoft Windows Server 2012 R2 Microsoft Windows Server 2016
|
Details |
A privilege escalation vulnerability exists in Microsoft Windows where a certain dll, with Local Service privilege, is vulnerable to race planting a customized dll. An attacker who successfully exploited this vulnerability could potentially elevate privilege to SYSTEM.
|
Intrusion Protection System (IPS) Response |
Sig ID: N/A |
Other Detections |
AV: N/A Skeptic: N/A |
ID and Rating |
CAN/CVE ID: CVE-2019-1083 BID: 108981 Microsoft Rating: Important |
Vulnerability Type |
.NET Denial of Service Vulnerability |
Vulnerability Affects |
Microsoft .NET Framework 2.0 SP2 Microsoft .NET Framework 3.0 SP2 Microsoft .NET Framework 3.5 Microsoft .NET Framework 4.7.2 Microsoft .NET Framework 4.8 Microsoft .NET Framework 3.5.1 Microsoft .NET Framework 4.5.2 Microsoft .NET Framework 4.6 Microsoft .NET Framework 4.6.1 Microsoft .NET Framework 4.6.2 Microsoft .NET Framework 4.7 Microsoft .NET Framework 4.7.1
|
Details |
A denial of service vulnerability exists when Microsoft Common Object Runtime Library improperly handles web requests. An attacker can exploit this issue to cause a denial of service against a .NET web application. A remote unauthenticated attacker can exploit this vulnerability by issuing specially crafted requests to the .NET application.
|
Intrusion Protection System (IPS) Response |
Sig ID: N/A |
Other Detections |
AV: N/A Skeptic: N/A |
ID and Rating |
CAN/CVE ID: CVE-2019-1084 BID: 108929 Microsoft Rating: Important |
Vulnerability Type |
Microsoft Exchange Information Disclosure Vulnerability |
Vulnerability Affects |
Microsoft Exchange Server 2010 SP3 Microsoft Exchange Server 2013 Cumulative Update 23 Microsoft Exchange Server 2016 Cumulative Update 12 Microsoft Exchange Server 2016 Cumulative Update 13 Microsoft Exchange Server 2019 Cumulative Update 1 Microsoft Exchange Server 2019 Cumulative Update 2 Microsoft Lync 2013 (32-bit) SP1 Microsoft Lync 2013 (64-bit) SP1 Microsoft Lync Basic 2013 (32-bit) SP1 Microsoft Lync Basic 2013 (64-bit) SP1 Microsoft Office 2013 RT Service Pack 1 Microsoft Office 2013 Service Pack 1 (32-bit editions) Microsoft Office 2013 Service Pack 1 (64-bit editions) Microsoft Office 2016 (32-bit edition) Microsoft Office 2016 (64-bit edition) Microsoft Office 2019 for 32-bit editions Microsoft Office 2019 for 64-bit editions Microsoft Outlook 2010 (32-bit editions) Service Pack 2 Microsoft Outlook 2010 (64-bit editions) Service Pack 2 Microsoft Outlook 2013 Service Pack 1 (32-bit editions) Microsoft Outlook 2013 Service Pack 1 (64-bit editions) Microsoft Outlook 2016 (32-bit editions) Microsoft Outlook 2016 (64-bit editions) Microsoft Office 365 ProPlus for 32-bit Systems Microsoft Office 365 ProPlus for 64-bit Systems Microsoft Skype for Business 2016 (32-bit) Microsoft Skype for Business 2016 (64-bit) Microsoft Skype for Business Basic 2016 (32-bit) Microsoft Skype for Business Basic 2016 (64-bit)
|
Details |
An information disclosure vulnerability exists when Exchange allows creation of entities with Display Names having non-printable characters. An attacker could exploit this vulnerability by creating entities with invalid display names, and add such entities to conversations without being noticed.
|
Intrusion Protection System (IPS) Response |
Sig ID: N/A |
Other Detections |
AV: N/A Skeptic: N/A |
ID and Rating |
CAN/CVE ID: CVE-2019-1085 BID: 108995 Microsoft Rating: Important |
Vulnerability Type |
Windows WLAN Service Elevation of Privilege Vulnerability |
Vulnerability Affects |
Microsoft Windows 10 for 32-bit Systems Microsoft Windows 10 for x64-based Systems Microsoft Windows 10 Version 1607 for 32-bit Systems Microsoft Windows 10 Version 1607 for x64-based Systems Microsoft Windows 10 version 1703 for 32-bit Systems Microsoft Windows 10 version 1703 for x64-based Systems Microsoft Windows 10 version 1709 for 32-bit Systems Microsoft Windows 10 Version 1709 for ARM64-based Systems Microsoft Windows 10 version 1709 for x64-based Systems Microsoft Windows 10 Version 1803 for 32-bit Systems Microsoft Windows 10 Version 1803 for ARM64-based Systems Microsoft Windows 10 Version 1803 for x64-based Systems Microsoft Windows 10 Version 1809 for 32-bit Systems Microsoft Windows 10 Version 1809 for ARM64-based Systems Microsoft Windows 10 Version 1809 for x64-based Systems Microsoft Windows 10 Version 1903 for 32-bit Systems Microsoft Windows 10 Version 1903 for ARM64-based Systems Microsoft Windows 10 Version 1903 for x64-based Systems Microsoft Windows 7 for 32-bit Systems SP1 Microsoft Windows 7 for x64-based Systems SP1 Microsoft Windows 8.1 for 32-bit Systems Microsoft Windows 8.1 for x64-based Systems Microsoft Windows RT 8.1 Microsoft Windows Server 2008 for 32-bit Systems SP2 Microsoft Windows Server 2008 for Itanium-based Systems SP2 Microsoft Windows Server 2008 for x64-based Systems SP2 Microsoft Windows Server 2008 R2 for Itanium-based Systems SP1 Microsoft Windows Server 2008 R2 for x64-based Systems SP1 Microsoft Windows Server 2012 Microsoft Windows Server 2012 R2 Microsoft Windows Server 2016 Microsoft Windows Server 2019 Microsoft Windows Server 1803 Microsoft Windows Server 1903
|
Details |
A privilege escalation vulnerability exists in the way that the wlansvc. dll handles objects in memory.
|
Intrusion Protection System (IPS) Response |
Sig ID: N/A |
Other Detections |
AV: N/A Skeptic: N/A |
ID and Rating |
CAN/CVE ID: CVE-2019-1086 BID: 108989 Microsoft Rating: Important |
Vulnerability Type |
Windows Audio Service Elevation of Privilege Vulnerability |
Vulnerability Affects |
Microsoft Windows 10 for 32-bit Systems Microsoft Windows 10 for x64-based Systems Microsoft Windows 10 Version 1607 for 32-bit Systems Microsoft Windows 10 Version 1607 for x64-based Systems Microsoft Windows 10 version 1703 for 32-bit Systems Microsoft Windows 10 version 1703 for x64-based Systems Microsoft Windows 10 version 1709 for 32-bit Systems Microsoft Windows 10 Version 1709 for ARM64-based Systems Microsoft Windows 10 version 1709 for x64-based Systems Microsoft Windows 10 Version 1803 for 32-bit Systems Microsoft Windows 10 Version 1803 for ARM64-based Systems Microsoft Windows 10 Version 1803 for x64-based Systems Microsoft Windows 10 Version 1809 for 32-bit Systems Microsoft Windows 10 Version 1809 for ARM64-based Systems Microsoft Windows 10 Version 1809 for x64-based Systems Microsoft Windows 10 Version 1903 for 32-bit Systems Microsoft Windows 10 Version 1903 for ARM64-based Systems Microsoft Windows 10 Version 1903 for x64-based Systems Microsoft Windows 8.1 for 32-bit Systems Microsoft Windows 8.1 for 64-bit Systems Microsoft Windows RT 8.1 Microsoft Windows Server 2012 R2 Microsoft Windows Server 2016 Microsoft Windows Server 2019 Microsoft Windows Server 1803 Microsoft Windows Server 1903
|
Details |
A privilege escalation vulnerability exists in Windows Audio Service. An attacker who successfully exploited the vulnerability could run arbitrary code with elevated privileges.
|
Intrusion Protection System (IPS) Response |
Sig ID: N/A |
Other Detections |
AV: N/A Skeptic: N/A |
ID and Rating |
CAN/CVE ID: CVE-2019-1087 BID: 108990 Microsoft Rating: Important |
Vulnerability Type |
Windows Audio Service Elevation of Privilege Vulnerability |
Vulnerability Affects |
Microsoft Windows 10 for 32-bit Systems Microsoft Windows 10 for x64-based Systems Microsoft Windows 10 Version 1607 for 32-bit Systems Microsoft Windows 10 Version 1607 for x64-based Systems Microsoft Windows 10 version 1703 for 32-bit Systems Microsoft Windows 10 version 1703 for x64-based Systems Microsoft Windows 10 version 1709 for 32-bit Systems Microsoft Windows 10 Version 1709 for ARM64-based Systems Microsoft Windows 10 version 1709 for x64-based Systems Microsoft Windows 10 Version 1803 for 32-bit Systems Microsoft Windows 10 Version 1803 for ARM64-based Systems Microsoft Windows 10 Version 1803 for x64-based Systems Microsoft Windows 10 Version 1809 for 32-bit Systems Microsoft Windows 10 Version 1809 for ARM64-based Systems Microsoft Windows 10 Version 1809 for x64-based Systems Microsoft Windows 10 Version 1903 for 32-bit Systems Microsoft Windows 10 Version 1903 for ARM64-based Systems Microsoft Windows 10 Version 1903 for x64-based Systems Microsoft Windows 8.1 for 32-bit Systems Microsoft Windows 8.1 for 64-bit Systems Microsoft Windows RT 8.1 Microsoft Windows Server 2012 R2 Microsoft Windows Server 2016 Microsoft Windows Server 2019 Microsoft Windows Server 1803 Microsoft Windows Server 1903
|
Details |
A privilege escalation vulnerability exists in Windows Audio Service. An attacker who successfully exploited the vulnerability could run arbitrary code with elevated privileges.
|
Intrusion Protection System (IPS) Response |
Sig ID: N/A |
Other Detections |
AV: N/A Skeptic: N/A |
ID and Rating |
CAN/CVE ID: CVE-2019-1088 BID: 108991 Microsoft Rating: Important |
Vulnerability Type |
Windows Audio Service Elevation of Privilege Vulnerability |
Vulnerability Affects |
Microsoft Windows 10 for 32-bit Systems Microsoft Windows 10 for x64-based Systems Microsoft Windows 10 Version 1607 for 32-bit Systems Microsoft Windows 10 Version 1607 for x64-based Systems Microsoft Windows 10 version 1703 for 32-bit Systems Microsoft Windows 10 version 1703 for x64-based Systems Microsoft Windows 10 version 1709 for 32-bit Systems Microsoft Windows 10 Version 1709 for ARM64-based Systems Microsoft Windows 10 version 1709 for x64-based Systems Microsoft Windows 10 Version 1803 for 32-bit Systems Microsoft Windows 10 Version 1803 for ARM64-based Systems Microsoft Windows 10 Version 1803 for x64-based Systems Microsoft Windows 10 Version 1809 for 32-bit Systems Microsoft Windows 10 Version 1809 for ARM64-based Systems Microsoft Windows 10 Version 1809 for x64-based Systems Microsoft Windows 10 Version 1903 for 32-bit Systems Microsoft Windows 10 Version 1903 for ARM64-based Systems Microsoft Windows 10 Version 1903 for x64-based Systems Microsoft Windows 8.1 for 32-bit Systems Microsoft Windows 8.1 for 64-bit Systems Microsoft Windows RT 8.1 Microsoft Windows Server 2012 R2 Microsoft Windows Server 2016 Microsoft Windows Server 2019 Microsoft Windows Server 1803 Microsoft Windows Server 1903 Microsoft Windows 7 for 32-bit Systems SP1 Microsoft Windows 7 for x64-based Systems SP1 Microsoft Windows Server 2008 for 32-bit Systems SP2 Microsoft Windows Server 2008 for Itanium-based Systems SP2 Microsoft Windows Server 2008 for x64-based Systems SP2 Microsoft Windows Server 2008 R2 for Itanium-based Systems SP1 Microsoft Windows Server 2008 R2 for x64-based Systems SP1 Microsoft Windows Server 2012
|
Details |
A privilege escalation vulnerability exists in Windows Audio Service. An attacker who successfully exploited the vulnerability could run arbitrary code with elevated privileges.
|
Intrusion Protection System (IPS) Response |
Sig ID: N/A |
Other Detections |
AV: N/A Skeptic: N/A |
ID and Rating |
CAN/CVE ID: CVE-2019-1089 BID: 108992 Microsoft Rating: Important |
Vulnerability Type |
Windows RPCSS Elevation of Privilege Vulnerability |
Vulnerability Affects |
Microsoft Windows 10 for 32-bit Systems Microsoft Windows 10 for x64-based Systems Microsoft Windows 10 Version 1607 for 32-bit Systems Microsoft Windows 10 Version 1607 for x64-based Systems Microsoft Windows 10 version 1703 for 32-bit Systems Microsoft Windows 10 version 1703 for x64-based Systems Microsoft Windows 10 version 1709 for 32-bit Systems Microsoft Windows 10 Version 1709 for ARM64-based Systems Microsoft Windows 10 version 1709 for x64-based Systems Microsoft Windows 10 Version 1803 for 32-bit Systems Microsoft Windows 10 Version 1803 for ARM64-based Systems Microsoft Windows 10 Version 1803 for x64-based Systems Microsoft Windows 10 Version 1809 for 32-bit Systems Microsoft Windows 10 Version 1809 for ARM64-based Systems Microsoft Windows 10 Version 1809 for x64-based Systems Microsoft Windows 10 Version 1903 for 32-bit Systems Microsoft Windows 10 Version 1903 for ARM64-based Systems Microsoft Windows 10 Version 1903 for x64-based Systems Microsoft Windows 8.1 for 32-bit Systems Microsoft Windows 8.1 for 64-bit Systems Microsoft Windows RT 8.1 Microsoft Windows Server 2012 R2 Microsoft Windows Server 2016 Microsoft Windows Server 2019 Microsoft Windows Server 1803 Microsoft Windows Server 1903 Microsoft Windows 7 for 32-bit Systems SP1 Microsoft Windows 7 for x64-based Systems SP1 Microsoft Windows Server 2008 for 32-bit Systems SP2 Microsoft Windows Server 2008 for Itanium-based Systems SP2 Microsoft Windows Server 2008 for x64-based Systems SP2 Microsoft Windows Server 2008 R2 for Itanium-based Systems SP1 Microsoft Windows Server 2008 R2 for x64-based Systems SP1 Microsoft Windows Server 2012
|
Details |
A privilege escalation vulnerability exists in rpcss. dll when the RPC service Activation Kernel improperly handles an RPC request.
|
Intrusion Protection System (IPS) Response |
Sig ID: N/A |
Other Detections |
AV: N/A Skeptic: N/A |
ID and Rating |
CAN/CVE ID: CVE-2019-1090 BID: 108994 Microsoft Rating: Important |
Vulnerability Type |
Windows dnsrlvr.dll Elevation of Privilege Vulnerability |
Vulnerability Affects |
Microsoft Windows 10 Version 1803 for 32-bit Systems Microsoft Windows 10 Version 1803 for ARM64-based Systems Microsoft Windows 10 Version 1803 for x64-based Systems Microsoft Windows 10 Version 1809 for 32-bit Systems Microsoft Windows 10 Version 1809 for ARM64-based Systems Microsoft Windows 10 Version 1809 for x64-based Systems Microsoft Windows 10 Version 1903 for 32-bit Systems Microsoft Windows 10 Version 1903 for ARM64-based Systems Microsoft Windows 10 Version 1903 for x64-based Systems Microsoft Windows Server 2019 Microsoft Windows Server 1803 Microsoft Windows Server 1903
|
Details |
A privilege escalation vulnerability exists in the way that the 'dnsrslvr.dll' handles objects in memory.
|
Intrusion Protection System (IPS) Response |
Sig ID: N/A |
Other Detections |
AV: N/A Skeptic: N/A |
ID and Rating |
CAN/CVE ID: CVE-2019-1091 BID: 108996 Microsoft Rating: Important |
Vulnerability Type |
Microsoft unistore.dll Information Disclosure Vulnerability |
Vulnerability Affects |
Microsoft Windows 10 for 32-bit Systems Microsoft Windows 10 for x64-based Systems Microsoft Windows 10 Version 1607 for 32-bit Systems Microsoft Windows 10 Version 1607 for x64-based Systems Microsoft Windows 10 version 1703 for 32-bit Systems Microsoft Windows 10 version 1703 for x64-based Systems Microsoft Windows 10 version 1709 for 32-bit Systems Microsoft Windows 10 Version 1709 for ARM64-based Systems Microsoft Windows 10 version 1709 for x64-based Systems Microsoft Windows 10 Version 1803 for 32-bit Systems Microsoft Windows 10 Version 1803 for ARM64-based Systems Microsoft Windows 10 Version 1803 for x64-based Systems Microsoft Windows 10 Version 1809 for 32-bit Systems Microsoft Windows 10 Version 1809 for ARM64-based Systems Microsoft Windows 10 Version 1809 for x64-based Systems Microsoft Windows 10 Version 1903 for 32-bit Systems Microsoft Windows 10 Version 1903 for ARM64-based Systems Microsoft Windows 10 Version 1903 for x64-based Systems Microsoft Windows Server 2016 Microsoft Windows Server 2019 Microsoft Windows Server 1803 Microsoft Windows Server 1903
|
Details |
An information disclosure vulnerability exists when 'Unistore.dll' fails to properly handle objects in memory.
|
Intrusion Protection System (IPS) Response |
Sig ID: N/A |
Other Detections |
AV: N/A Skeptic: N/A |
ID and Rating |
CAN/CVE ID: CVE-2019-1093 BID: 108946 Microsoft Rating: Important |
Vulnerability Type |
DirectWrite Information Disclosure Vulnerability |
Vulnerability Affects |
Microsoft Windows 10 for 32-bit Systems Microsoft Windows 10 for x64-based Systems Microsoft Windows 10 Version 1607 for 32-bit Systems Microsoft Windows 10 Version 1607 for x64-based Systems Microsoft Windows 10 version 1703 for 32-bit Systems Microsoft Windows 10 version 1703 for x64-based Systems Microsoft Windows 10 version 1709 for 32-bit Systems Microsoft Windows 10 Version 1709 for ARM64-based Systems Microsoft Windows 10 version 1709 for x64-based Systems Microsoft Windows 10 Version 1803 for 32-bit Systems Microsoft Windows 10 Version 1803 for ARM64-based Systems Microsoft Windows 10 Version 1803 for x64-based Systems Microsoft Windows 10 Version 1809 for 32-bit Systems Microsoft Windows 10 Version 1809 for ARM64-based Systems Microsoft Windows 10 Version 1809 for x64-based Systems Microsoft Windows 10 Version 1903 for 32-bit Systems Microsoft Windows 10 Version 1903 for ARM64-based Systems Microsoft Windows 10 Version 1903 for x64-based Systems Microsoft Windows 7 for 32-bit Systems SP1 Microsoft Windows 7 for x64-based Systems SP1 Microsoft Windows 8.1 for 32-bit Systems Microsoft Windows 8.1 for x64-based Systems Microsoft Windows RT 8.1 Microsoft Windows Server 2008 for 32-bit Systems SP2 Microsoft Windows Server 2008 for Itanium-based Systems SP2 Microsoft Windows Server 2008 for x64-based Systems SP2 Microsoft Windows Server 2008 R2 for Itanium-based Systems SP1 Microsoft Windows Server 2008 R2 for x64-based Systems SP1 Microsoft Windows Server 2012 Microsoft Windows Server 2012 R2 Microsoft Windows Server 2016 Microsoft Windows Server 2019 Microsoft Windows Server 1803 Microsoft Windows Server 1903
|
Details |
An information disclosure vulnerability exists when DirectWrite improperly discloses the contents of its memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise the user's system.
|
Intrusion Protection System (IPS) Response |
Sig ID: N/A |
Other Detections |
AV: N/A Skeptic: N/A |
ID and Rating |
CAN/CVE ID: CVE-2019-1094 BID: 108947 Microsoft Rating: Important |
Vulnerability Type |
Windows GDI Information Disclosure Vulnerability |
Vulnerability Affects |
Microsoft Windows 10 for 32-bit Systems Microsoft Windows 10 for x64-based Systems Microsoft Windows 10 Version 1607 for 32-bit Systems Microsoft Windows 10 Version 1607 for x64-based Systems Microsoft Windows 10 version 1703 for 32-bit Systems Microsoft Windows 10 version 1703 for x64-based Systems Microsoft Windows 10 version 1709 for 32-bit Systems Microsoft Windows 10 Version 1709 for ARM64-based Systems Microsoft Windows 10 version 1709 for x64-based Systems Microsoft Windows 10 Version 1803 for 32-bit Systems Microsoft Windows 10 Version 1803 for ARM64-based Systems Microsoft Windows 10 Version 1803 for x64-based Systems Microsoft Windows 10 Version 1809 for 32-bit Systems Microsoft Windows 10 Version 1809 for ARM64-based Systems Microsoft Windows 10 Version 1809 for x64-based Systems Microsoft Windows 10 Version 1903 for 32-bit Systems Microsoft Windows 10 Version 1903 for ARM64-based Systems Microsoft Windows 10 Version 1903 for x64-based Systems Microsoft Windows 7 for 32-bit Systems SP1 Microsoft Windows 7 for x64-based Systems SP1 Microsoft Windows 8.1 for 32-bit Systems Microsoft Windows 8.1 for x64-based Systems Microsoft Windows RT 8.1 Microsoft Windows Server 2008 for 32-bit Systems SP2 Microsoft Windows Server 2008 for Itanium-based Systems SP2 Microsoft Windows Server 2008 for x64-based Systems SP2 Microsoft Windows Server 2008 R2 for Itanium-based Systems SP1 Microsoft Windows Server 2008 R2 for x64-based Systems SP1 Microsoft Windows Server 2012 Microsoft Windows Server 2012 R2 Microsoft Windows Server 2016 Microsoft Windows Server 2019 Microsoft Windows Server 1803 Microsoft Windows Server 1903
|
Details |
An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise the user's system.
|
Intrusion Protection System (IPS) Response |
Sig ID: N/A |
Other Detections |
AV: N/A Skeptic: N/A |
ID and Rating |
CAN/CVE ID: CVE-2019-1095 BID: 108948 Microsoft Rating: Important |
Vulnerability Type |
Windows GDI Information Disclosure Vulnerability |
Vulnerability Affects |
Microsoft Windows 10 for 32-bit Systems Microsoft Windows 10 for x64-based Systems Microsoft Windows 10 Version 1607 for 32-bit Systems Microsoft Windows 10 Version 1607 for x64-based Systems Microsoft Windows 10 version 1703 for 32-bit Systems Microsoft Windows 10 version 1703 for x64-based Systems Microsoft Windows 10 version 1709 for 32-bit Systems Microsoft Windows 10 Version 1709 for ARM64-based Systems Microsoft Windows 10 version 1709 for x64-based Systems Microsoft Windows 10 Version 1803 for 32-bit Systems Microsoft Windows 10 Version 1803 for ARM64-based Systems Microsoft Windows 10 Version 1803 for x64-based Systems Microsoft Windows 10 Version 1809 for 32-bit Systems Microsoft Windows 10 Version 1809 for ARM64-based Systems Microsoft Windows 10 Version 1809 for x64-based Systems Microsoft Windows 10 Version 1903 for 32-bit Systems Microsoft Windows 10 Version 1903 for ARM64-based Systems Microsoft Windows 10 Version 1903 for x64-based Systems Microsoft Windows 7 for 32-bit Systems SP1 Microsoft Windows 7 for x64-based Systems SP1 Microsoft Windows 8.1 for 32-bit Systems Microsoft Windows 8.1 for x64-based Systems Microsoft Windows RT 8.1 Microsoft Windows Server 2008 for 32-bit Systems SP2 Microsoft Windows Server 2008 for Itanium-based Systems SP2 Microsoft Windows Server 2008 for x64-based Systems SP2 Microsoft Windows Server 2008 R2 for Itanium-based Systems SP1 Microsoft Windows Server 2008 R2 for x64-based Systems SP1 Microsoft Windows Server 2012 Microsoft Windows Server 2012 R2 Microsoft Windows Server 2016 Microsoft Windows Server 2019 Microsoft Windows Server 1803 Microsoft Windows Server 1903
|
Details |
An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise the user's system.
|
Intrusion Protection System (IPS) Response |
Sig ID: N/A |
Other Detections |
AV: N/A Skeptic: N/A |
ID and Rating |
CAN/CVE ID: CVE-2019-1096 BID: 109022 Microsoft Rating: Important |
Vulnerability Type |
Win32k Information Disclosure Vulnerability |
Vulnerability Affects |
Microsoft Windows 10 Version 1803 for x64-based Systems Microsoft Windows 10 Version 1809 for 32-bit Systems Microsoft Windows 10 Version 1809 for ARM64-based Systems Microsoft Windows 10 Version 1809 for x64-based Systems Microsoft Windows 10 Version 1803 for ARM64-based Systems Microsoft Windows 10 Version 1803 for 32-bit Systems Microsoft Windows Server 1803 Microsoft Windows Server 2019 Microsoft Windows Server 1709 Microsoft Windows Server 2016 Microsoft Windows Server 2012 R2 Microsoft Windows Server 2012 Microsoft Windows Server 2008 R2 for x64-based Systems SP1 Microsoft Windows Server 2008 R2 for Itanium-based Systems SP1 Microsoft Windows RT 8.1 Microsoft Windows 8.1 for x64-based Systems Microsoft Windows 8.1 for 32-bit Systems Microsoft Windows 7 for x64-based Systems SP1 Microsoft Windows 7 for 32-bit Systems SP1 Microsoft Windows 10 Version 1709 for ARM64-based Systems Microsoft Windows 10 version 1709 for x64-based Systems Microsoft Windows 10 version 1709 for 32-bit Systems Microsoft Windows 10 version 1703 for x64-based Systems Microsoft Windows 10 version 1703 for 32-bit Systems Microsoft Windows 10 Version 1607 for x64-based Systems Microsoft Windows 10 Version 1607 for 32-bit Systems Microsoft Windows 10 for 32-bit Systems Microsoft Windows 10 for x64-based Systems
|
Details |
An information disclosure vulnerability exists when the win32k component improperly provides kernel information. An attacker who successfully exploited the vulnerability could obtain information to further compromise the user's system.
|
Intrusion Protection System (IPS) Response |
Sig ID: N/A |
Other Detections |
AV: N/A Skeptic: N/A |
ID and Rating |
CAN/CVE ID: CVE-2019-1097 BID: 108945 Microsoft Rating: Important |
Vulnerability Type |
DirectWrite Information Disclosure Vulnerability |
Vulnerability Affects |
Microsoft Windows 10 for 32-bit Systems Microsoft Windows 10 for x64-based Systems Microsoft Windows 10 Version 1607 for 32-bit Systems Microsoft Windows 10 Version 1607 for x64-based Systems Microsoft Windows 10 version 1703 for 32-bit Systems Microsoft Windows 10 version 1703 for x64-based Systems Microsoft Windows 10 version 1709 for 32-bit Systems Microsoft Windows 10 Version 1709 for ARM64-based Systems Microsoft Windows 10 version 1709 for x64-based Systems Microsoft Windows 10 Version 1803 for 32-bit Systems Microsoft Windows 10 Version 1803 for ARM64-based Systems Microsoft Windows 10 Version 1803 for x64-based Systems Microsoft Windows 10 Version 1809 for 32-bit Systems Microsoft Windows 10 Version 1809 for ARM64-based Systems Microsoft Windows 10 Version 1809 for x64-based Systems Microsoft Windows 10 Version 1903 for 32-bit Systems Microsoft Windows 10 Version 1903 for ARM64-based Systems Microsoft Windows 10 Version 1903 for x64-based Systems Microsoft Windows 7 for 32-bit Systems SP1 Microsoft Windows 7 for x64-based Systems SP1 Microsoft Windows 8.1 for 32-bit Systems Microsoft Windows 8.1 for x64-based Systems Microsoft Windows RT 8.1 Microsoft Windows Server 2008 for 32-bit Systems SP2 Microsoft Windows Server 2008 for Itanium-based Systems SP2 Microsoft Windows Server 2008 for x64-based Systems SP2 Microsoft Windows Server 2008 R2 for Itanium-based Systems SP1 Microsoft Windows Server 2008 R2 for x64-based Systems SP1 Microsoft Windows Server 2012 Microsoft Windows Server 2012 R2 Microsoft Windows Server 2016 Microsoft Windows Server 2019 Microsoft Windows Server 1803 Microsoft Windows Server 1903
|
Details |
An information disclosure vulnerability exists when DirectWrite improperly discloses the contents of its memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise the user's system.
|
Intrusion Protection System (IPS) Response |
Sig ID: N/A |
Other Detections |
AV: N/A Skeptic: N/A |
ID and Rating |
CAN/CVE ID: CVE-2019-1098 BID: 108949 Microsoft Rating: Important |
Vulnerability Type |
Windows GDI Information Disclosure Vulnerability |
Vulnerability Affects |
Microsoft Windows 7 for 32-bit Systems SP1 Microsoft Windows 7 for x64-based Systems SP1 Microsoft Windows Server 2008 for 32-bit Systems SP2 Microsoft Windows Server 2008 for Itanium-based Systems SP2 Microsoft Windows Server 2008 for x64-based Systems SP2 Microsoft Windows Server 2008 R2 for Itanium-based Systems SP1 Microsoft Windows Server 2008 R2 for x64-based Systems SP1
|
Details |
An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise the user's system.
|
Intrusion Protection System (IPS) Response |
Sig ID: N/A |
Other Detections |
AV: N/A Skeptic: N/A |
ID and Rating |
CAN/CVE ID: CVE-2019-1099 BID: 108950 Microsoft Rating: Important |
Vulnerability Type |
Windows GDI Information Disclosure Vulnerability |
Vulnerability Affects |
Microsoft Windows 7 for 32-bit Systems SP1 Microsoft Windows 7 for x64-based Systems SP1 Microsoft Windows Server 2008 for 32-bit Systems SP2 Microsoft Windows Server 2008 for Itanium-based Systems SP2 Microsoft Windows Server 2008 for x64-based Systems SP2 Microsoft Windows Server 2008 R2 for Itanium-based Systems SP1 Microsoft Windows Server 2008 R2 for x64-based Systems SP1
|
Details |
An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise the user's system.
|
Intrusion Protection System (IPS) Response |
Sig ID: N/A |
Other Detections |
AV: N/A Skeptic: N/A |
ID and Rating |
CAN/CVE ID: CVE-2019-1100 BID: 108953 Microsoft Rating: Important |
Vulnerability Type |
Windows GDI Information Disclosure Vulnerability |
Vulnerability Affects |
Microsoft Windows Server 2008 R2 for x64-based Systems SP1 Microsoft Windows Server 2008 R2 for Itanium-based Systems SP1 Microsoft Windows Server 2008 for x64-based Systems SP2 Microsoft Windows Server 2008 for Itanium-based Systems SP2 Microsoft Windows Server 2008 for 32-bit Systems SP2 Microsoft Windows 7 for x64-based Systems SP1 Microsoft Windows 7 for 32-bit Systems SP1
|
Details |
An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise the user's system.
|
Intrusion Protection System (IPS) Response |
Sig ID: N/A |
Other Detections |
AV: N/A Skeptic: N/A |
ID and Rating |
CAN/CVE ID: CVE-2019-1101 BID: 108952 Microsoft Rating: Important |
Vulnerability Type |
Windows GDI Information Disclosure Vulnerability |
Vulnerability Affects |
Microsoft Windows Server 2008 R2 for x64-based Systems SP1 Microsoft Windows Server 2008 R2 for Itanium-based Systems SP1 Microsoft Windows Server 2008 for x64-based Systems SP2 Microsoft Windows Server 2008 for Itanium-based Systems SP2 Microsoft Windows Server 2008 for 32-bit Systems SP2 Microsoft Windows 7 for x64-based Systems SP1 Microsoft Windows 7 for 32-bit Systems SP1
|
Details |
An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise the user's system.
|
Intrusion Protection System (IPS) Response |
Sig ID: N/A |
Other Detections |
AV: N/A Skeptic: N/A |
ID and Rating |
CAN/CVE ID: CVE-2019-1108 BID: 108966 Microsoft Rating: Important |
Vulnerability Type |
Remote Desktop Protocol Client Information Disclosure Vulnerability |
Vulnerability Affects |
Microsoft Windows 10 for 32-bit Systems Microsoft Windows 10 for x64-based Systems Microsoft Windows 10 Version 1607 for 32-bit Systems Microsoft Windows 10 Version 1607 for x64-based Systems Microsoft Windows 10 version 1703 for 32-bit Systems Microsoft Windows 10 version 1703 for x64-based Systems Microsoft Windows 10 version 1709 for 32-bit Systems Microsoft Windows 10 Version 1709 for ARM64-based Systems Microsoft Windows 10 version 1709 for x64-based Systems Microsoft Windows 10 Version 1803 for 32-bit Systems Microsoft Windows 10 Version 1803 for ARM64-based Systems Microsoft Windows 10 Version 1803 for x64-based Systems Microsoft Windows 10 Version 1809 for 32-bit Systems Microsoft Windows 10 Version 1809 for ARM64-based Systems Microsoft Windows 10 Version 1809 for x64-based Systems Microsoft Windows 10 Version 1903 for 32-bit Systems Microsoft Windows 10 Version 1903 for ARM64-based Systems Microsoft Windows 10 Version 1903 for x64-based Systems Microsoft Windows 7 for 32-bit Systems SP1 Microsoft Windows 7 for x64-based Systems SP1 Microsoft Windows 8.1 for 32-bit Systems Microsoft Windows 8.1 for x64-based Systems Microsoft Windows RT 8.1 Microsoft Windows Server 2008 for 32-bit Systems SP2 Microsoft Windows Server 2008 for Itanium-based Systems SP2 Microsoft Windows Server 2008 for x64-based Systems SP2 Microsoft Windows Server 2008 R2 for Itanium-based Systems SP1 Microsoft Windows Server 2008 R2 for x64-based Systems SP1 Microsoft Windows Server 2012 Microsoft Windows Server 2012 R2 Microsoft Windows Server 2016 Microsoft Windows Server 2019 Microsoft Windows Server 1803 Microsoft Windows Server 1903
|
Details |
An information disclosure vulnerability exists when the Windows RDP client improperly discloses the contents of its memory. An attacker who successfully exploited this vulnerability could obtain information to further compromise the user's system.
|
Intrusion Protection System (IPS) Response |
Sig ID: N/A |
Other Detections |
AV: N/A Skeptic: N/A |
ID and Rating |
CAN/CVE ID: CVE-2019-1109 BID: 108965 Microsoft Rating: Important |
Vulnerability Type |
Microsoft Office Spoofing Vulnerability |
Vulnerability Affects |
Microsoft Office 2013 RT Service Pack 1 Microsoft Office 2013 Service Pack 1 (32-bit editions) Microsoft Office 2013 Service Pack 1 (64-bit editions) Microsoft Office 2016 (32-bit edition) Microsoft Office 2016 (64-bit edition) Microsoft Office 2019 for 32-bit editions Microsoft Office 2019 for 64-bit editions Microsoft Office 365 ProPlus for 32-bit Systems Microsoft Office 365 ProPlus for 64-bit Systems
|
Details |
A spoofing vulnerability exists when Microsoft Office Javascript does not check the validity of the web page making a request to Office documents. An attacker who successfully exploited this vulnerability could read or write information in Office documents.
|
Intrusion Protection System (IPS) Response |
Sig ID: N/A |
Other Detections |
AV: N/A Skeptic: N/A |
ID and Rating |
CAN/CVE ID: CVE-2019-1110 BID: 108967 Microsoft Rating: Important |
Vulnerability Type |
Microsoft Excel Remote Code Execution Vulnerability |
Vulnerability Affects |
Microsoft Excel 2010 Service Pack 2 (32-bit editions) Microsoft Excel 2010 Service Pack 2 (64-bit editions) Microsoft Excel 2013 RT Service Pack 1 Microsoft Excel 2013 Service Pack 1 (32-bit editions) Microsoft Excel 2013 Service Pack 1 (64-bit editions) Microsoft Excel 2016 (32-bit editions) Microsoft Excel 2016 (64-bit editions) Microsoft Office 2016 for Mac Microsoft Office 2019 for 32-bit editions Microsoft Office 2019 for 64-bit editions Microsoft Office 2019 for Mac Microsoft Office 365 ProPlus for 32-bit Systems Microsoft Office 365 ProPlus for 64-bit Systems
|
Details |
A remote code execution vulnerability exists in Microsoft Excel software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user.
|
Intrusion Protection System (IPS) Response |
Sig ID: N/A |
Other Detections |
AV: N/A Skeptic: N/A |
ID and Rating |
CAN/CVE ID: CVE-2019-1111 BID: 108974 Microsoft Rating: Important |
Vulnerability Type |
Microsoft Excel Remote Code Execution Vulnerability |
Vulnerability Affects |
Microsoft Excel 2010 Service Pack 2 (32-bit editions) Microsoft Excel 2010 Service Pack 2 (64-bit editions) Microsoft Excel 2013 RT Service Pack 1 Microsoft Excel 2013 Service Pack 1 (32-bit editions) Microsoft Excel 2013 Service Pack 1 (64-bit editions) Microsoft Excel 2016 (32-bit editions) Microsoft Excel 2016 (64-bit editions) Microsoft Office 2010 Service Pack 2 (32-bit editions) Microsoft Office 2010 Service Pack 2 (64-bit editions) Microsoft Office 2013 RT Service Pack 1 Microsoft Office 2013 Service Pack 1 (32-bit editions) Microsoft Office 2013 Service Pack 1 (64-bit editions) Microsoft Office 2016 (32-bit edition) Microsoft Office 2016 (64-bit edition) Microsoft Office 2016 for Mac Microsoft Office 2019 for 32-bit editions Microsoft Office 2019 for 64-bit editions Microsoft Office 2019 for Mac Microsoft Office 365 ProPlus for 32-bit Systems Microsoft Office 365 ProPlus for 64-bit Systems
|
Details |
A remote code execution vulnerability exists in Microsoft Excel software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user.
|
Intrusion Protection System (IPS) Response |
Sig ID: N/A |
Other Detections |
AV: N/A Skeptic: N/A |
ID and Rating |
CAN/CVE ID: CVE-2019-1112 BID: 108975 Microsoft Rating: Important |
Vulnerability Type |
Microsoft Excel Information Disclosure Vulnerability |
Vulnerability Affects |
Microsoft Office 2019 for 32-bit editions Microsoft Office 2019 for 64-bit editions Microsoft Office 365 ProPlus for 32-bit Systems Microsoft Office 365 ProPlus for 64-bit Systems
|
Details |
An information disclosure vulnerability exists when Microsoft Excel improperly discloses the contents of its memory. An attacker who exploited the vulnerability could use the information to compromise the user's computer or data.
|
Intrusion Protection System (IPS) Response |
Sig ID: N/A |
Other Detections |
AV: N/A Skeptic: N/A |
ID and Rating |
CAN/CVE ID: CVE-2019-1116 BID: 108958 Microsoft Rating: Important |
Vulnerability Type |
Windows GDI Information Disclosure Vulnerability |
Vulnerability Affects |
Microsoft Windows Server 2008 R2 for x64-based Systems SP1 Microsoft Windows Server 2008 R2 for Itanium-based Systems SP1 Microsoft Windows Server 2008 for x64-based Systems SP2 Microsoft Windows Server 2008 for Itanium-based Systems SP2 Microsoft Windows Server 2008 for 32-bit Systems SP2 Microsoft Windows 7 for x64-based Systems SP1 Microsoft Windows 7 for 32-bit Systems SP1
|
Details |
An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise the user's system.
|
Intrusion Protection System (IPS) Response |
Sig ID: N/A |
Other Detections |
AV: N/A Skeptic: N/A |
ID and Rating |
CAN/CVE ID: CVE-2019-1117 BID: 108934 Microsoft Rating: Important |
Vulnerability Type |
DirectWrite Remote Code Execution Vulnerability |
Vulnerability Affects |
Microsoft Windows 10 version 1709 for 32-bit Systems Microsoft Windows 10 Version 1709 for ARM64-based Systems Microsoft Windows 10 version 1709 for x64-based Systems Microsoft Windows 10 Version 1803 for 32-bit Systems Microsoft Windows 10 Version 1803 for ARM64-based Systems Microsoft Windows 10 Version 1803 for x64-based Systems Microsoft Windows 10 Version 1809 for 32-bit Systems Microsoft Windows 10 Version 1809 for ARM64-based Systems Microsoft Windows 10 Version 1809 for x64-based Systems Microsoft Windows 10 Version 1903 for 32-bit Systems Microsoft Windows 10 Version 1903 for ARM64-based Systems Microsoft Windows 10 Version 1903 for x64-based Systems Microsoft Windows Server 2019 Microsoft Windows Server 1803 Microsoft Windows Server 1903
|
Details |
A remote code execution vulnerability exists in the way that DirectWrite handles objects in memory. An attacker who successfully exploited this vulnerability could take control of the affected system.
|
Intrusion Protection System (IPS) Response |
Sig ID: N/A |
Other Detections |
AV: N/A Skeptic: N/A |
ID and Rating |
CAN/CVE ID: CVE-2019-1118 BID: 108935 Microsoft Rating: Important |
Vulnerability Type |
DirectWrite Remote Code Execution Vulnerability |
Vulnerability Affects |
Microsoft Windows 10 version 1709 for 32-bit Systems Microsoft Windows 10 Version 1709 for ARM64-based Systems Microsoft Windows 10 version 1709 for x64-based Systems Microsoft Windows 10 Version 1803 for 32-bit Systems Microsoft Windows 10 Version 1803 for ARM64-based Systems Microsoft Windows 10 Version 1803 for x64-based Systems Microsoft Windows 10 Version 1809 for 32-bit Systems Microsoft Windows 10 Version 1809 for ARM64-based Systems Microsoft Windows 10 Version 1809 for x64-based Systems Microsoft Windows 10 Version 1903 for 32-bit Systems Microsoft Windows 10 Version 1903 for ARM64-based Systems Microsoft Windows 10 Version 1903 for x64-based Systems Microsoft Windows Server 2019 Microsoft Windows Server 1803 Microsoft Windows Server 1903
|
Details |
A remote code execution vulnerability exists in the way that DirectWrite handles objects in memory. An attacker who successfully exploited this vulnerability could take control of the affected system.
|
Intrusion Protection System (IPS) Response |
Sig ID: N/A |
Other Detections |
AV: N/A Skeptic: N/A |
ID and Rating |
CAN/CVE ID: CVE-2019-1119 BID: 108936 Microsoft Rating: Important |
Vulnerability Type |
DirectWrite Remote Code Execution Vulnerability |
Vulnerability Affects |
Microsoft Windows 10 version 1709 for 32-bit Systems Microsoft Windows 10 Version 1709 for ARM64-based Systems Microsoft Windows 10 version 1709 for x64-based Systems Microsoft Windows 10 Version 1803 for 32-bit Systems Microsoft Windows 10 Version 1803 for ARM64-based Systems Microsoft Windows 10 Version 1803 for x64-based Systems Microsoft Windows 10 Version 1809 for 32-bit Systems Microsoft Windows 10 Version 1809 for ARM64-based Systems Microsoft Windows 10 Version 1809 for x64-based Systems Microsoft Windows 10 Version 1903 for 32-bit Systems Microsoft Windows 10 Version 1903 for ARM64-based Systems Microsoft Windows 10 Version 1903 for x64-based Systems Microsoft Windows Server 2019
|
Details |
A remote code execution vulnerability exists in the way that DirectWrite handles objects in memory. An attacker who successfully exploited this vulnerability could take control of the affected system.
|
Intrusion Protection System (IPS) Response |
Sig ID: N/A |
Other Detections |
AV: N/A Skeptic: N/A |
ID and Rating |
CAN/CVE ID: CVE-2019-1120 BID: 108937 Microsoft Rating: Important |
Vulnerability Type |
DirectWrite Remote Code Execution Vulnerability |
Vulnerability Affects |
Microsoft Windows 10 version 1709 for 32-bit Systems Microsoft Windows 10 Version 1709 for ARM64-based Systems Microsoft Windows 10 version 1709 for x64-based Systems Microsoft Windows 10 Version 1803 for 32-bit Systems Microsoft Windows 10 Version 1803 for ARM64-based Systems Microsoft Windows 10 Version 1803 for x64-based Systems Microsoft Windows 10 Version 1809 for 32-bit Systems Microsoft Windows 10 Version 1809 for ARM64-based Systems Microsoft Windows 10 Version 1809 for x64-based Systems Microsoft Windows 10 Version 1903 for 32-bit Systems Microsoft Windows 10 Version 1903 for ARM64-based Systems Microsoft Windows 10 Version 1903 for x64-based Systems Microsoft Windows Server 2019 Microsoft Windows Server 1803 Microsoft Windows Server 1903
|
Details |
A remote code execution vulnerability exists in the way that DirectWrite handles objects in memory. An attacker who successfully exploited this vulnerability could take control of the affected system.
|
Intrusion Protection System (IPS) Response |
Sig ID: N/A |
Other Detections |
AV: N/A Skeptic: N/A |
ID and Rating |
CAN/CVE ID: CVE-2019-1121 BID: 108938 Microsoft Rating: Important |
Vulnerability Type |
DirectWrite Remote Code Execution Vulnerability |
Vulnerability Affects |
Microsoft Windows 10 version 1709 for 32-bit Systems Microsoft Windows 10 Version 1709 for ARM64-based Systems Microsoft Windows 10 version 1709 for x64-based Systems Microsoft Windows 10 Version 1803 for 32-bit Systems Microsoft Windows 10 Version 1803 for ARM64-based Systems Microsoft Windows 10 Version 1803 for x64-based Systems Microsoft Windows 10 Version 1809 for 32-bit Systems Microsoft Windows 10 Version 1809 for ARM64-based Systems Microsoft Windows 10 Version 1809 for x64-based Systems Microsoft Windows 10 Version 1903 for 32-bit Systems Microsoft Windows 10 Version 1903 for ARM64-based Systems Microsoft Windows 10 Version 1903 for x64-based Systems Microsoft Windows Server 2019 Microsoft Windows Server 1803 Microsoft Windows Server 1903
|
Details |
A remote code execution vulnerability exists in the way that DirectWrite handles objects in memory. An attacker who successfully exploited this vulnerability could take control of the affected system.
|
Intrusion Protection System (IPS) Response |
Sig ID: N/A |
Other Detections |
AV: N/A Skeptic: N/A |
ID and Rating |
CAN/CVE ID: CVE-2019-1122 BID: 108939 Microsoft Rating: Important |
Vulnerability Type |
DirectWrite Remote Code Execution Vulnerability |
Vulnerability Affects |
Microsoft Windows 10 version 1709 for 32-bit Systems Microsoft Windows 10 Version 1709 for ARM64-based Systems Microsoft Windows 10 version 1709 for x64-based Systems Microsoft Windows 10 Version 1803 for 32-bit Systems Microsoft Windows 10 Version 1803 for ARM64-based Systems Microsoft Windows 10 Version 1803 for x64-based Systems Microsoft Windows 10 Version 1809 for 32-bit Systems Microsoft Windows 10 Version 1809 for ARM64-based Systems Microsoft Windows 10 Version 1809 for x64-based Systems Microsoft Windows 10 Version 1903 for 32-bit Systems Microsoft Windows 10 Version 1903 for ARM64-based Systems Microsoft Windows 10 Version 1903 for x64-based Systems Microsoft Windows Server 2019 Microsoft Windows Server 1803 Microsoft Windows Server 1903
|
Details |
A remote code execution vulnerability exists in the way that DirectWrite handles objects in memory. An attacker who successfully exploited this vulnerability could take control of the affected system.
|
Intrusion Protection System (IPS) Response |
Sig ID: N/A |
Other Detections |
AV: N/A Skeptic: N/A |
ID and Rating |
CAN/CVE ID: CVE-2019-1123 BID: 108940 Microsoft Rating: Important |
Vulnerability Type |
DirectWrite Remote Code Execution Vulnerability |
Vulnerability Affects |
Microsoft Windows 10 version 1709 for 32-bit Systems Microsoft Windows 10 Version 1709 for ARM64-based Systems Microsoft Windows 10 version 1709 for x64-based Systems Microsoft Windows 10 Version 1803 for 32-bit Systems Microsoft Windows 10 Version 1803 for ARM64-based Systems Microsoft Windows 10 Version 1803 for x64-based Systems Microsoft Windows 10 Version 1809 for 32-bit Systems Microsoft Windows 10 Version 1809 for ARM64-based Systems Microsoft Windows 10 Version 1809 for x64-based Systems Microsoft Windows 10 Version 1903 for 32-bit Systems Microsoft Windows 10 Version 1903 for ARM64-based Systems Microsoft Windows 10 Version 1903 for x64-based Systems Microsoft Windows Server 2019 Microsoft Windows Server 1803 Microsoft Windows Server 1903
|
Details |
A remote code execution vulnerability exists in the way that DirectWrite handles objects in memory. An attacker who successfully exploited this vulnerability could take control of the affected system.
|
Intrusion Protection System (IPS) Response |
Sig ID: N/A |
Other Detections |
AV: N/A Skeptic: N/A |
ID and Rating |
CAN/CVE ID: CVE-2019-1124 BID: 108941 Microsoft Rating: Important |
Vulnerability Type |
DirectWrite Remote Code Execution Vulnerability |
Vulnerability Affects |
Microsoft Windows 10 version 1709 for 32-bit Systems Microsoft Windows 10 Version 1709 for ARM64-based Systems Microsoft Windows 10 version 1709 for x64-based Systems Microsoft Windows 10 Version 1803 for 32-bit Systems Microsoft Windows 10 Version 1803 for ARM64-based Systems Microsoft Windows 10 Version 1803 for x64-based Systems Microsoft Windows 10 Version 1809 for 32-bit Systems Microsoft Windows 10 Version 1809 for ARM64-based Systems Microsoft Windows 10 Version 1809 for x64-based Systems Microsoft Windows 10 Version 1903 for 32-bit Systems Microsoft Windows 10 Version 1903 for ARM64-based Systems Microsoft Windows 10 Version 1903 for x64-based Systems Microsoft Windows Server 2019 Microsoft Windows Server 1803 Microsoft Windows Server 1903
|
Details |
A remote code execution vulnerability exists in the way that DirectWrite handles objects in memory. An attacker who successfully exploited this vulnerability could take control of the affected system.
|
Intrusion Protection System (IPS) Response |
Sig ID: N/A |
Other Detections |
AV: N/A Skeptic: N/A |
ID and Rating |
CAN/CVE ID: CVE-2019-1125 BID: TBD Microsoft Rating: Important |
Vulnerability Type |
Windows Kernel Information Disclosure Vulnerability |
Vulnerability Affects |
TBD |
Details |
An information disclosure vulnerability exists when certain central processing units (CPU) speculatively access memory |
Intrusion Protection System (IPS) Response |
Sig ID: N/A |
Other Detections |
AV: N/A Skeptic: N/A |
ID and Rating |
CAN/CVE ID: CVE-2019-1126 BID: 108973 Microsoft Rating: Important |
Vulnerability Type |
ADFS Security Feature Bypass Vulnerability |
Vulnerability Affects |
Microsoft Windows Server 2016 Microsoft Windows Server 2019 Microsoft Windows Server 1803 Microsoft Windows Server 1903 Microsoft Windows Server 2012 R2
|
Details |
A security feature bypass vulnerability exists in Active Directory Federation Services (ADFS) which could allow an attacker to bypass the extranet lockout policy. To exploit this vulnerability, an attacker could run a specially crafted application, which would allow an attacker to launch a password brute-force attack or cause account lockouts in Active Directory.
|
Intrusion Protection System (IPS) Response |
Sig ID: N/A |
Other Detections |
AV: N/A Skeptic: N/A |
ID and Rating |
CAN/CVE ID: CVE-2019-1127 BID: 108942 Microsoft Rating: Important |
Vulnerability Type |
DirectWrite Remote Code Execution Vulnerability |
Vulnerability Affects |
Microsoft Windows 10 version 1709 for 32-bit Systems Microsoft Windows 10 Version 1709 for ARM64-based Systems Microsoft Windows 10 version 1709 for x64-based Systems Microsoft Windows 10 Version 1803 for 32-bit Systems Microsoft Windows 10 Version 1803 for ARM64-based Systems Microsoft Windows 10 Version 1803 for x64-based Systems Microsoft Windows 10 Version 1809 for 32-bit Systems Microsoft Windows 10 Version 1809 for ARM64-based Systems Microsoft Windows 10 Version 1809 for x64-based Systems Microsoft Windows 10 Version 1903 for 32-bit Systems Microsoft Windows 10 Version 1903 for ARM64-based Systems Microsoft Windows 10 Version 1903 for x64-based Systems Microsoft Windows Server 2019 Microsoft Windows Server 1803 Microsoft Windows Server 1903
|
Details |
A remote code execution vulnerability exists in the way that DirectWrite handles objects in memory. An attacker who successfully exploited this vulnerability could take control of the affected system.
|
Intrusion Protection System (IPS) Response |
Sig ID: N/A |
Other Detections |
AV: N/A Skeptic: N/A |
ID and Rating |
CAN/CVE ID: CVE-2019-1128 BID: 108943 Microsoft Rating: Important |
Vulnerability Type |
DirectWrite Remote Code Execution Vulnerability |
Vulnerability Affects |
Microsoft Windows 10 version 1709 for 32-bit Systems Microsoft Windows 10 Version 1709 for ARM64-based Systems Microsoft Windows 10 version 1709 for x64-based Systems Microsoft Windows 10 Version 1803 for 32-bit Systems Microsoft Windows 10 Version 1803 for ARM64-based Systems Microsoft Windows 10 Version 1803 for x64-based Systems Microsoft Windows 10 Version 1809 for 32-bit Systems Microsoft Windows 10 Version 1809 for ARM64-based Systems Microsoft Windows 10 Version 1809 for x64-based Systems Microsoft Windows 10 Version 1903 for 32-bit Systems Microsoft Windows 10 Version 1903 for ARM64-based Systems Microsoft Windows 10 Version 1903 for x64-based Systems Microsoft Windows Server 2019 Microsoft Windows Server 1803 Microsoft Windows Server 1903
|
Details |
A remote code execution vulnerability exists in the way that DirectWrite handles objects in memory. An attacker who successfully exploited this vulnerability could take control of the affected system.
|
Intrusion Protection System (IPS) Response |
Sig ID: N/A |
Other Detections |
AV: N/A Skeptic: N/A |
ID and Rating |
CAN/CVE ID: CVE-2019-1129 BID: 108997 Microsoft Rating: Important |
Vulnerability Type |
Windows Elevation of Privilege Vulnerability |
Vulnerability Affects |
Microsoft Windows 10 Version 1803 for 32-bit Systems Microsoft Windows 10 Version 1803 for ARM64-based Systems Microsoft Windows 10 Version 1803 for x64-based Systems Microsoft Windows 10 Version 1809 for 32-bit Systems Microsoft Windows 10 Version 1809 for ARM64-based Systems Microsoft Windows 10 Version 1809 for x64-based Systems Microsoft Windows 10 Version 1903 for 32-bit Systems Microsoft Windows 10 Version 1903 for ARM64-based Systems Microsoft Windows 10 Version 1903 for x64-based Systems Microsoft Windows Server 2019 Microsoft Windows Server 1803 Microsoft Windows Server 1903
|
Details |
A privilege escalation vulnerability exists when Windows AppX Deployment Service (AppXSVC) improperly handles hard links. An attacker who successfully exploited this vulnerability could run processes in an elevated context.
|
Intrusion Protection System (IPS) Response |
Sig ID: N/A |
Other Detections |
AV: Exp.CVE-2019-1129 Skeptic: N/A |
ID and Rating |
CAN/CVE ID: CVE-2019-1130 BID: 108999 Microsoft Rating: Important |
Vulnerability Type |
Windows Elevation of Privilege Vulnerability |
Vulnerability Affects |
Microsoft Windows 10 for 32-bit Systems Microsoft Windows 10 for x64-based Systems Microsoft Windows 10 Version 1607 for 32-bit Systems Microsoft Windows 10 Version 1607 for x64-based Systems Microsoft Windows 10 version 1703 for 32-bit Systems Microsoft Windows 10 version 1703 for x64-based Systems Microsoft Windows 10 version 1709 for 32-bit Systems Microsoft Windows 10 Version 1709 for ARM64-based Systems Microsoft Windows 10 version 1709 for x64-based Systems Microsoft Windows 10 Version 1803 for 32-bit Systems Microsoft Windows 10 Version 1803 for ARM64-based Systems Microsoft Windows 10 Version 1803 for x64-based Systems Microsoft Windows 10 Version 1809 for 32-bit Systems Microsoft Windows 10 Version 1809 for ARM64-based Systems Microsoft Windows 10 Version 1809 for x64-based Systems Microsoft Windows 10 Version 1903 for 32-bit Systems Microsoft Windows 10 Version 1903 for ARM64-based Systems Microsoft Windows 10 Version 1903 for x64-based Systems Microsoft Windows 7 for 32-bit Systems SP1 Microsoft Windows 8.1 for x64-based Systems Microsoft Windows RT 8.1 Microsoft Windows Server 2012 Microsoft Windows Server 2012 R2 Microsoft Windows Server 2016 Microsoft Windows Server 2019 Microsoft Windows Server 1803 Microsoft Windows Server 1903
|
Details |
A privilege escalation vulnerability exists when Windows AppX Deployment Service (AppXSVC) improperly handles hard links. An attacker who successfully exploited this vulnerability could run processes in an elevated context.
|
Intrusion Protection System (IPS) Response |
Sig ID: N/A |
Other Detections |
AV: N/A Skeptic: N/A |
ID and Rating |
CAN/CVE ID: CVE-2019-1132 BID: 109023 Microsoft Rating: Important |
Vulnerability Type |
Win32k Elevation of Privilege Vulnerability |
Vulnerability Affects |
Microsoft Windows 8.1 for x64-based Systems Microsoft Windows RT 8.1 Microsoft Windows Server 2008 for 32-bit Systems SP2 Microsoft Windows Server 2008 for Itanium-based Systems SP2 Microsoft Windows Server 2008 for x64-based Systems SP2 Microsoft Windows Server 2008 R2 for Itanium-based Systems SP1 Microsoft Windows Server 2008 R2 for x64-based Systems SP1 Microsoft Windows Server 2012 Microsoft Windows Server 2012 R2 Microsoft Windows Server 2016 Microsoft Windows 8.1 for 32-bit Systems Microsoft Windows 7 for x64-based Systems SP1 Microsoft Windows 7 for 32-bit Systems SP1 Microsoft Windows 10 for x64-based Systems Microsoft Windows 10 for 32-bit Systems Microsoft Windows 10 version 1703 for x64-based Systems Microsoft Windows 10 version 1703 for 32-bit Systems Microsoft Windows 10 Version 1607 for x64-based Systems Microsoft Windows 10 Version 1607 for 32-bit Systems Microsoft Windows Server 1803 Microsoft Windows Server 1903 Microsoft Windows Server 2019 Microsoft Windows 10 Version 1903 for x64-based Systems Microsoft Windows 10 Version 1903 for ARM64-based Systems Microsoft Windows 10 Version 1903 for 32-bit Systems Microsoft Windows 10 Version 1809 for x64-based Systems Microsoft Windows 10 Version 1809 for ARM64-based Systems Microsoft Windows 10 Version 1809 for 32-bit Systems Microsoft Windows 10 Version 1803 for x64-based Systems Microsoft Windows 10 Version 1803 for ARM64-based Systems Microsoft Windows 10 Version 1803 for 32-bit Systems Microsoft Windows 10 version 1709 for x64-based Systems Microsoft Windows 10 Version 1709 for ARM64-based Systems Microsoft Windows 10 version 1709 for 32-bit Systems
|
Details |
A privilege escalation vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode.
|
Intrusion Protection System (IPS) Response |
Sig ID: N/A |
Other Detections |
AV: Exp.CVE-2019-1132 Skeptic: N/A |
ID and Rating |
CAN/CVE ID: CVE-2019-1134 BID: 109028 Microsoft Rating: Important |
Vulnerability Type |
Microsoft Office SharePoint XSS Vulnerability |
Vulnerability Affects |
Microsoft SharePoint Enterprise Server 2013 Service Pack 1 Microsoft SharePoint Enterprise Server 2016 Microsoft SharePoint Server 2019
|
Details |
A cross-site-scripting (XSS) vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server. An authenticated attacker could exploit the vulnerability by sending a specially crafted request to an affected SharePoint server.
|
Intrusion Protection System (IPS) Response |
Sig ID: N/A |
Other Detections |
AV: N/A Skeptic: N/A |
ID and Rating |
CAN/CVE ID: CVE-2019-1136 BID: 109030 Microsoft Rating: Important |
Vulnerability Type |
Microsoft Exchange Server Elevation of Privilege Vulnerability |
Vulnerability Affects |
Microsoft Exchange Server 2010 SP3 Microsoft Exchange Server 2013 Cumulative Update 23 Microsoft Exchange Server 2016 Cumulative Update 12 Microsoft Exchange Server 2016 Cumulative Update 13
|
Details |
A privilege escalation vulnerability exists in Microsoft Exchange Server. An attacker who successfully exploited this vulnerability could gain the same rights as any other user of the Exchange server.
|
Intrusion Protection System (IPS) Response |
Sig ID: N/A |
Other Detections |
AV: N/A Skeptic: N/A |
ID and Rating |
CAN/CVE ID: CVE-2019-1137 BID: 109034 Microsoft Rating: Important |
Vulnerability Type |
Microsoft Exchange Server Spoofing Vulnerability |
Vulnerability Affects |
Microsoft Exchange Server 2013 Cumulative Update 23 Microsoft Exchange Server 2016 Cumulative Update 12 Microsoft Exchange Server 2016 Cumulative Update 13 Microsoft Exchange Server 2019 Cumulative Update 1 Microsoft Exchange Server 2019 Cumulative Update 2
|
Details |
A cross-site-scripting (XSS) vulnerability exists when Microsoft Exchange Server does not properly sanitize a specially crafted web request to an affected Exchange server. An authenticated attacker could exploit the vulnerability by sending a specially crafted request to an affected server.
|
Intrusion Protection System (IPS) Response |
Sig ID: N/A |
Other Detections |
AV: N/A Skeptic: N/A |
ID and Rating |
CAN/CVE ID: CVE-2019-1075 BID: 108984 Microsoft Rating: Moderate |
Vulnerability Type |
ASP.NET Core Spoofing Vulnerability |
Vulnerability Affects |
Microsoft ASP.NET Core 2.1 Microsoft ASP.NET Core 2.2
|
Details |
A spoofing vulnerability exists in ASP. NET Core that could lead to an open redirect.
|
Intrusion Protection System (IPS) Response |
Sig ID: N/A |
Other Detections |
AV: N/A Skeptic: N/A |
ID and Rating |
CAN/CVE ID: CVE-2018-15664 BID: 108507 Microsoft Rating: None |
Vulnerability Type |
Docker Elevation of Privilege Vulnerability |
Vulnerability Affects |
Azure IoT Edge Microsoft Azure Kubernetes Service
|
Details |
A privilege escalation vulnerability in the Docker runtime wherein a malicious container can acquire full read or write access to the host operating system where that container is running.
|
Intrusion Protection System (IPS) Response |
Sig ID: N/A |
Other Detections |
AV: N/A Skeptic: N/A |