Update Reports

OVAL Vulnerability Bulletins




Date Bulletin ID Title

2024-04-17 CVE-2024-3834 Use after free in Downloads in Google Chrome prior to 124.0.6367.60
  CVE-2024-3839 Out of bounds read in Fonts in Google Chrome prior to 124.0.6367.60
  CVE-2024-3838 Inappropriate implementation in Autofill in Google Chrome prior to 124.0.6367.60

2024-04-06 CVE-2024-3158 Use after free in Bookmarks in Google Chrome prior to 123.0.6312.105
  CVE-2024-3159 Out of bounds memory access in V8 in Google Chrome
  CVE-2024-3156 Inappropriate implementation in V8 in Google Chrome prior to 123.0.6312.105

2024-03-20 CVE-2024-2627 Use after free in Canvas
  CVE-2024-2626 Out of bounds read in Swiftshader
  CVE-2024-2625 Object lifecycle issue in V8 in Google Chrome prior to 123.0.6312.58
  CVE-2024-2630 Inappropriate implementation in iOS in Google Chrome prior to 123.0.6312.58
  CVE-2024-2628 Inappropriate implementation in Downloads in Google Chrome prior to 123.0.6312.58

2024-03-13 CVE-2024-2400 Use after free in Performance Manager

2024-01-30 CVE-2024-1059 Use after free in Peer Connection
  CVE-2024-1077 Use after free in Network in Google Chrome prior to 121.0.6167.139

2024-01-24 CVE-2024-0807 Use after free in Web Audio in Google Chrome prior to 121.0.6167.85
  CVE-2024-0813 Use after free in Reading Mode
  CVE-2024-0806 Use after free in Passwords in Google Chrome prior to 121.0.6167.85 allowed a remote attacker to potentially exploit heap corruption via specific UI interaction.
  CVE-2024-0804 Insufficient policy enforcement in iOS Security UI in Google Chrome prior to 121.0.6167.85
  CVE-2024-0810 Insufficient policy enforcement in DevTools in Google Chrome prior to 121.0.6167.85 allowed an attacker who convinced a user to install a malicious extension to leak cross-origin data via a crafted Chrome Extension.
  CVE-2024-0814 Incorrect security UI in Payments in Google Chrome prior to 121.0.6167.85
  CVE-2024-0805 Inappropriate implementation in Downloads in Google Chrome prior to 121.0.6167.85 allowed domain spoofing
  CVE-2024-0809 Inappropriate implementation in Autofill in Google Chrome prior to 121.0.6167.85
  CVE-2024-0812 Inappropriate implementation in Accessibility in Google Chrome prior to 121.0.6167.85

2024-01-23 CVE-2024-0743 Unchecked Return Value in TLS Handshake Code
  CVE-2024-0745 Stack Buffer Overflow in WebAudio OscillatorNode
  CVE-2024-0754 Some WASM source files could have caused a crash when loaded in devtools
  CVE-2024-0751 Privilege Escalation via Malicious Devtools Extension
  CVE-2024-0750 Popup Notifications Delay Calculation Vulnerability
  CVE-2024-0749 Phishing site could repurpose about: dialog to show incorrect origin in address bar
  CVE-2024-0741 Out of Bounds Write in ANGLE
  CVE-2024-0755 Memory safety bugs in Firefox 121, Firefox ESR 115.6, and Thunderbird 115.6
  CVE-2024-0746 Linux User Print Preview Dialog Crash
  CVE-2024-0744 JIT Compiled Code Dereference Wild Pointer Crash Vulnerability
  CVE-2024-0742 Incorrect Timestamp Handling in Browser Prompts
  CVE-2024-0753 Bypass of HSTS on Subdomain in Specific Configurations

2024-01-16 CVE-2024-0517 Out of bounds write in V8 in Google Chrome prior to 120.0.6099.224 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

2024-01-04 CVE-2024-0222 Use after free in ANGLE in Google Chrome prior to 120.0.6099.199

2023-12-19 CVE-2023-6858 Firefox was susceptible to a heap buffer overflow in `nsTextFragment` due to insufficient OOM handling. This vulnerability affects Firefox ESR < 115.6, Thunderbird < 115.6, and Firefox < 121.

2023-12-14 CVE-2023-6702 Type confusion in V8 in Google Chrome prior to 120.0.6099.109 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

2023-11-29 CVE-2023-6346 Use after free in WebAudio in Google Chrome prior to 119.0.6045.199 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

2023-11-21 CVE-2023-6207 Ownership mismanagement led to a use-after-free in ReadableByteStreams This vulnerability affects Firefox < 120, Firefox ESR < 115.5.0, and Thunderbird < 115.5.
  CVE-2023-6213 Memory safety bugs present in Firefox 119. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 120.
  CVE-2023-6205 It was possible to cause the use of a MessagePort after it had already been freed, which could potentially have led to an exploitable crash. This vulnerability affects Firefox < 120, Firefox ESR < 115.5.0, and Thunderbird < 115.5.

2023-10-25 CVE-2023-5722 Using iterative requests an attacker was able to learn the size of an opaque response, as well as the contents of a server-supplied Vary header. This vulnerability affects Firefox < 119.
  CVE-2023-5721 It was possible for certain browser prompts and dialogs to be activated or dismissed unintentionally by the user due to an insufficient activation-delay. This vulnerability affects Firefox < 119, Firefox ESR < 115.4, and Thunderbird < 115.4.1.
  CVE-2023-5728 During garbage collection extra operations were performed on a object that should not be. This could have led to a potentially exploitable crash. This vulnerability affects Firefox < 119, Firefox ESR < 115.4, and Thunderbird < 115.4.1.
  CVE-2023-5724 Drivers are not always robust to extremely large draw calls and in some cases this scenario could have led to a crash. This vulnerability affects Firefox < 119, Firefox ESR < 115.4, and Thunderbird < 115.4.1.
  CVE-2023-5723 An attacker with temporary script access to a site could have set a cookie containing invalid characters using `document.cookie` that could have led to unknown errors. This vulnerability affects Firefox < 119.
  CVE-2023-5732 An attacker could have created a malicious link using bidirectional characters to spoof the location in the address bar when visited. This vulnerability affects Firefox < 117, Firefox ESR < 115.4, and Thunderbird < 115.4.1.
  CVE-2023-5729 A malicious web site can enter fullscreen mode while simultaneously triggering a WebAuthn prompt. This could have obscured the fullscreen notification and could have been leveraged in a spoofing attack. This vulnerability affects Firefox < 119.
  CVE-2023-5725 A malicious installed WebExtension could open arbitrary URLs, which under the right circumstance could be leveraged to collect sensitive user data. This vulnerability affects Firefox < 119, Firefox ESR < 115.4, and Thunderbird < 115.4.1.

2023-10-05 CVE-2023-5346 Type confusion in V8 in Google Chrome prior to 117.0.5938.149 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

2023-09-28 CVE-2023-5186 Use after free in Passwords in Google Chrome prior to 117.0.5938.132 allowed a remote attacker who convinced a user to engage in specific UI interaction to potentially exploit heap corruption via crafted UI interaction.
  CVE-2023-5217 Heap buffer overflow in vp8 encoding in libvpx in Google Chrome prior to 117.0.5938.132 and libvpx 1.13.1 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

2023-09-12 CVE-2023-4863 Heap buffer overflow in libwebp in Google Chrome prior to 116.0.5845.187 and libwebp 1.3.2 allowed a remote attacker to perform an out of bounds memory write via a crafted HTML page.

2023-09-11 CVE-2023-4580 Push notifications stored on disk in private browsing mode were not being encrypted potentially allowing the leak of sensitive information. This vulnerability affects Firefox < 117, Firefox ESR < 115.2, and Thunderbird < 115.2.

2023-09-05 CVE-2023-4762 Type Confusion in V8 in Google Chrome prior to 116.0.5845.179 allowed a remote attacker to execute arbitrary code via a crafted HTML page.
  CVE-2023-4761 Out of bounds memory access in FedCM in Google Chrome prior to 116.0.5845.179 allowed a remote attacker who had compromised the renderer process to perform an out of bounds memory read via a crafted HTML page.

2023-08-29 CVE-2023-4572 Use after free in MediaStream in Google Chrome prior to 116.0.5845.140 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

2023-08-25 CVE-2022-4452 Insufficient data validation in crosvm in Google Chrome prior to 107.0.5304.62 allowed a remote attacker to potentially exploit object corruption via a crafted HTML page.
  CVE-2019-13689 Inappropriate implementation in OS in Google Chrome on ChromeOS prior to 75.0.3770.80 allowed a remote attacker to perform arbitrary read/write via a malicious file.

2023-08-23 CVE-2023-4430 Use after free in Vulkan in Google Chrome prior to 116.0.5845.110 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
  CVE-2023-4429 Use after free in Loader in Google Chrome prior to 116.0.5845.110 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
  CVE-2023-4427 Out of bounds memory access in V8 in Google Chrome prior to 116.0.5845.110 allowed a remote attacker to perform an out of bounds memory read via a crafted HTML page.
  CVE-2023-4431 Out of bounds memory access in Fonts in Google Chrome prior to 116.0.5845.110 allowed a remote attacker to perform an out of bounds memory read via a crafted HTML page.
  CVE-2023-4428 Out of bounds memory access in CSS in Google Chrome prior to 116.0.5845.110 allowed a remote attacker to perform an out of bounds memory read via a crafted HTML page.

2023-08-15 CVE-2023-2312 Use after free in Offline in Google Chrome on Android prior to 116.0.5845.96 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page.
  CVE-2023-4351 Use after free in Network in Google Chrome prior to 116.0.5845.96 allowed a remote attacker who has elicited a browser shutdown to potentially exploit heap corruption via a crafted HTML page.
  CVE-2023-4366 Use after free in Extensions in Google Chrome prior to 116.0.5845.96 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted HTML page.
  CVE-2023-4358 Use after free in DNS in Google Chrome prior to 116.0.5845.96 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
  CVE-2023-4349 Use after free in Device Trust Connectors in Google Chrome prior to 116.0.5845.96 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
  CVE-2023-4356 Use after free in Audio in Google Chrome prior to 116.0.5845.96 allowed a remote attacker who has convinced a user to engage in specific UI interaction to potentially exploit heap corruption via a crafted HTML page.
  CVE-2023-4352 Type confusion in V8 in Google Chrome prior to 116.0.5845.96 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
  CVE-2023-4355 Out of bounds memory access in V8 in Google Chrome prior to 116.0.5845.96 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
  CVE-2023-4357 Insufficient validation of untrusted input in XML in Google Chrome prior to 116.0.5845.96 allowed a remote attacker to bypass file access restrictions via a crafted HTML page.
  CVE-2023-4363 Inappropriate implementation in WebShare in Google Chrome on Android prior to 116.0.5845.96 allowed a remote attacker to spoof the contents of a dialog URL via a crafted HTML page.
  CVE-2023-4364 Inappropriate implementation in Permission Prompts in Google Chrome prior to 116.0.5845.96 allowed a remote attacker to obfuscate security UI via a crafted HTML page.
  CVE-2023-4365 Inappropriate implementation in Fullscreen in Google Chrome prior to 116.0.5845.96 allowed a remote attacker to obfuscate security UI via a crafted HTML page.
  CVE-2023-4350 Inappropriate implementation in Fullscreen in Google Chrome on Android prior to 116.0.5845.96 allowed a remote attacker to potentially spoof the contents of the Omnibox
  CVE-2023-4360 Inappropriate implementation in Color in Google Chrome prior to 116.0.5845.96 allowed a remote attacker to obfuscate security UI via a crafted HTML page.
  CVE-2023-4361 Inappropriate implementation in Autofill in Google Chrome on Android prior to 116.0.5845.96 allowed a remote attacker to bypass Autofill restrictions via a crafted HTML page.
  CVE-2023-4359 Inappropriate implementation in App Launcher in Google Chrome on iOS prior to 116.0.5845.96 allowed a remote attacker to potentially spoof elements of the security UI via a crafted HTML page.
  CVE-2023-4354 Heap buffer overflow in Skia in Google Chrome prior to 116.0.5845.96 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page.
  CVE-2023-4353 Heap buffer overflow in ANGLE in Google Chrome prior to 116.0.5845.96 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

2023-08-01 CVE-2023-32681 RHSA-2023:4350: python-requests security update
  CVE-2023-28484,CVE-2023-29469 RHSA-2023:4349: libxml2 security update

2023-07-31 CVE-2023-30581,CVE-2023-30588,CVE-2023-30589,CVE-2023-30590 RHSA-2023:4331: nodejs security, bug fix, and enhancement update
  CVE-2023-3347 RHSA-2023:4325: samba security and bug fix update

2023-07-20 CVE-2023-22045,CVE-2023-22049 RHSA-2023:4178: java-1.8.0-openjdk security and bug fix update
  CVE-2023-22006,CVE-2023-22036,CVE-2023-22041,CVE-2023-22044,CVE-2023-22045,CVE-2023-22049,CVE-2023-25193 RHSA-2023:4177: java-17-openjdk security and bug fix update
  CVE-2023-22006,CVE-2023-22036,CVE-2023-22041,CVE-2023-22045,CVE-2023-22049,CVE-2023-25193 RHSA-2023:4158: java-11-openjdk security and bug fix update

2023-07-18 CVE-2023-32435,CVE-2023-32439,CVE-2023-37450 RHSA-2023:4201: webkit2gtk3 security update

2023-07-17 CVE-2023-2828 RHSA-2023:4099: bind security update

2023-07-13 CVE-2023-37201,CVE-2023-37202,CVE-2023-37207,CVE-2023-37208,CVE-2023-37211 RHSA-2023:4071: firefox security update
  CVE-2023-37201,CVE-2023-37202,CVE-2023-37207,CVE-2023-37208,CVE-2023-37211 RHSA-2023:4064: thunderbird security update
  CVE-2023-33170 RHSA-2023:4060: .NET 6.0 security, bug fix, and enhancement update
  CVE-2023-33170 RHSA-2023:4057: .NET 7.0 security, bug fix, and enhancement update

2023-07-12 CVE-2023-3128 RHSA-2023:4030: grafana security update

2023-05-16 CVE-2023-2721 Use after free in Navigation in Google Chrome prior to 113.0.5672.126 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
  CVE-2023-2725 Use after free in Guest View in Google Chrome prior to 113.0.5672.126 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted HTML page.
  CVE-2023-2723 Use after free in DevTools in Google Chrome prior to 113.0.5672.126 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page.
  CVE-2023-2722 Use after free in Autofill UI in Google Chrome on Android prior to 113.0.5672.126 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
  CVE-2023-2724 Type confusion in V8 in Google Chrome prior to 113.0.5672.126 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
  CVE-2023-2726 Inappropriate implementation in WebApp Installs in Google Chrome prior to 113.0.5672.126 allowed an attacker who convinced a user to install a malicious web app to bypass install dialog via a crafted HTML page.

2023-05-03 CVE-2023-2466 Inappropriate implementation in Prompts in Google Chrome prior to 113.0.5672.63 allowed a remote attacker to spoof the contents of the security UI via a crafted HTML page.
  CVE-2023-2462 Inappropriate implementation in Prompts in Google Chrome prior to 113.0.5672.63 allowed a remote attacker to obfuscate main origin data via a crafted HTML page.
  CVE-2023-2459 Inappropriate implementation in Prompts in Google Chrome prior to 113.0.5672.63 allowed a remote attacker to bypass permission restrictions via a crafted HTML page.
  CVE-2023-2467 Inappropriate implementation in Prompts in Google Chrome on Android prior to 113.0.5672.63 allowed a remote attacker to bypass permissions restrictions via a crafted HTML page.
  CVE-2023-2468 Inappropriate implementation in PictureInPicture in Google Chrome prior to 113.0.5672.63 allowed a remote attacker who had compromised the renderer process to obfuscate the security UI via a crafted HTML page.
  CVE-2023-2463 Inappropriate implementation in Full Screen Mode in Google Chrome on Android prior to 113.0.5672.63 allowed a remote attacker to hide the contents of the Omnibox

2023-04-19 CVE-2023-2135 Use after free in DevTools in Google Chrome prior to 112.0.5615.137 allowed a remote attacker who convinced a user to enable specific preconditions to potentially exploit heap corruption via a crafted HTML page.
  CVE-2023-2134 Out of bounds memory access in Service Worker API in Google Chrome prior to 112.0.5615.137 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
  CVE-2023-2137 Heap buffer overflow in sqlite in Google Chrome prior to 112.0.5615.137 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

2023-04-14 CVE-2023-2033 Type confusion in V8 in Google Chrome prior to 112.0.5615.121 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

2023-04-04 CVE-2023-1818 Use after free in Vulkan in Google Chrome prior to 112.0.5615.49 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
  CVE-2023-1811 Use after free in Frames in Google Chrome prior to 112.0.5615.49 allowed a remote attacker who convinced a user to engage in specific UI interaction to potentially exploit heap corruption via a crafted HTML page.
  CVE-2023-1393 RHSA-2023:1594: tigervnc and xorg-x11-server security update
  CVE-2023-25690 RHSA-2023:1593: httpd security update
  CVE-2023-1393 RHSA-2023:1592: tigervnc security update
  CVE-2023-28154 RHSA-2023:1591: pcs security update
  CVE-2023-1819 Out of bounds read in Accessibility in Google Chrome prior to 112.0.5615.49 allowed a remote attacker to perform an out of bounds memory read via a crafted HTML page.
  CVE-2023-1812 Out of bounds memory access in DOM Bindings in Google Chrome prior to 112.0.5615.49 allowed a remote attacker to perform out of bounds memory access via a crafted HTML page.
  CVE-2023-1814 Insufficient validation of untrusted input in Safe Browsing in Google Chrome prior to 112.0.5615.49 allowed a remote attacker to bypass download checking via a crafted HTML page.
  CVE-2023-1817 Insufficient policy enforcement in Intents in Google Chrome on Android prior to 112.0.5615.49 allowed a remote attacker to bypass navigation restrictions via a crafted HTML page.
  CVE-2023-1816 Incorrect security UI in Picture In Picture in Google Chrome prior to 112.0.5615.49 allowed a remote attacker to potentially perform navigation spoofing via a crafted HTML page.
  CVE-2023-1822 Incorrect security UI in Navigation in Google Chrome prior to 112.0.5615.49 allowed a remote attacker to perform domain spoofing via a crafted HTML page.
  CVE-2023-1821 Inappropriate implementation in WebShare in Google Chrome prior to 112.0.5615.49 allowed a remote attacker to potentially hide the contents of the Omnibox
  CVE-2023-1823 Inappropriate implementation in FedCM in Google Chrome prior to 112.0.5615.49 allowed a remote attacker to bypass navigation restrictions via a crafted HTML page.
  CVE-2023-1813 Inappropriate implementation in Extensions in Google Chrome prior to 112.0.5615.49 allowed an attacker who convinced a user to install a malicious extension to bypass file access restrictions via a crafted HTML page.
  CVE-2023-1810 Heap buffer overflow in Visuals in Google Chrome prior to 112.0.5615.49 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page.

2023-03-21 CVE-2023-1533 Use after free in WebProtect in Google Chrome prior to 111.0.5563.110 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
  CVE-2023-1530 Use after free in PDF in Google Chrome prior to 111.0.5563.110 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
  CVE-2023-1528 Use after free in Passwords in Google Chrome prior to 111.0.5563.110 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page.
  CVE-2023-1531 Use after free in ANGLE in Google Chrome prior to 111.0.5563.110 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
  CVE-2023-1532 Out of bounds read in GPU Video in Google Chrome prior to 111.0.5563.110 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
  CVE-2023-1534 Out of bounds read in ANGLE in Google Chrome prior to 111.0.5563.110 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page.

2023-03-02 CISEC:9468 Multiple vulnerabilities on Adobe Animate 2022, Adobe Animate 2023
  CISEC:9470 Adobe InDesign versions ID18.1 (and earlier) and ID17.4 (and earlier) are affected by a NULL Pointer Dereference vulnerability.

2023-03-01 CISEC:9466 Multiple vulnerabilities on Adobe Media Encoder
  CISEC:9469 Multiple vulnerabilities on Adobe Bridge versions 12.0.3 (and earlier) and 13.0.1
  CISEC:9471 Multiple vulnerabilites on Photoshop version 23.5.3
  CISEC:9467 Adobe InDesign versions 14.0.1 and below have an unsafe hyperlink processing vulnerability.
  CISEC:9472 Adobe Digital Editions versions 4.5.10.185749 and below have a heap overflow vulnerability.

2023-02-22 CVE-2023-0927 Use after free in Web Payments API in Google Chrome on Android prior to 110.0.5481.177 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page.
  CVE-2023-0929 Use after free in Vulkan in Google Chrome prior to 110.0.5481.177 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
  CVE-2023-0931 Use after free in Video in Google Chrome prior to 110.0.5481.177 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
  CVE-2023-0928 Use after free in SwiftShader in Google Chrome prior to 110.0.5481.177 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
  CVE-2023-0941 Use after free in Prompts in Google Chrome prior to 110.0.5481.177 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
  CVE-2023-0933 Integer overflow in PDF in Google Chrome prior to 110.0.5481.177 allowed a remote attacker to potentially exploit heap corruption via a crafted PDF file.
  CVE-2023-0930 Heap buffer overflow in Video in Google Chrome prior to 110.0.5481.177 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

2023-02-07 CVE-2023-0699 Use after free in GPU in Google Chrome prior to 110.0.5481.77 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page and browser shutdown.
  CVE-2023-0696 Type confusion in V8 in Google Chrome prior to 110.0.5481.77 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
  CVE-2023-0703 Type confusion in DevTools in Google Chrome prior to 110.0.5481.77 allowed a remote attacker who convinced a user to engage in specific UI interactions to potentially exploit heap corruption via UI interactions.
  CVE-2023-0698 Out of bounds read in WebRTC in Google Chrome prior to 110.0.5481.77 allowed a remote attacker to perform an out of bounds memory read via a crafted HTML page.
  CVE-2023-0705 Integer overflow in Core in Google Chrome prior to 110.0.5481.77 allowed a remote attacker who had one a race condition to potentially exploit heap corruption via a crafted HTML page.
  CVE-2023-0704 Insufficient policy enforcement in DevTools in Google Chrome prior to 110.0.5481.77 allowed a remote attacker to bypass same origin policy and proxy settings via a crafted HTML page.
  CVE-2023-0697 Inappropriate implementation in Full screen mode in Google Chrome on Android prior to 110.0.5481.77 allowed a remote attacker to spoof the contents of the security UI via a crafted HTML page.
  CVE-2023-0700 Inappropriate implementation in Download in Google Chrome prior to 110.0.5481.77 allowed a remote attacker to potentially spoof the contents of the Omnibox
  CVE-2023-0701 Heap buffer overflow in WebUI in Google Chrome prior to 110.0.5481.77 allowed a remote attacker who convinced a user to engage in specific UI interactions to potentially exploit heap corruption via UI interaction .

2022-11-01 CVE-2022-3661 Insufficient data validation in Extensions in Google Chrome prior to 107.0.5304.62 allowed a remote attacker who had compromised the renderer process to leak cross-origin data via a crafted Chrome extension.

2022-07-22 CISEC:9448 Windows SMB Denial of Service Vulnerability
  CISEC:9439 Windows Print Spooler Elevation of Privilege Vulnerability
  CISEC:9462 Windows Network File System Remote Code Execution Vulnerability
  CISEC:9454 Windows Network Address Translation (NAT) Denial of Service Vulnerability
  CISEC:9440 Windows Media Center Elevation of Privilege Vulnerability
  CISEC:9458 Windows Lightweight Directory Access Protocol (LDAP) Remote Code Execution Vulnerability
  CISEC:9436 Windows Lightweight Directory Access Protocol (LDAP) Remote Code Execution Vulnerability
  CISEC:9438 Windows Lightweight Directory Access Protocol (LDAP) Remote Code Execution Vulnerability
  CISEC:9441 Windows Lightweight Directory Access Protocol (LDAP) Remote Code Execution Vulnerability
  CISEC:9442 Windows Lightweight Directory Access Protocol (LDAP) Remote Code Execution Vulnerability
  CISEC:9445 Windows Lightweight Directory Access Protocol (LDAP) Remote Code Execution Vulnerability
  CISEC:9453 Windows Lightweight Directory Access Protocol (LDAP) Remote Code Execution Vulnerability
  CISEC:9461 Windows Kernel Information Disclosure Vulnerability
  CISEC:9437 Windows Kernel Denial of Service Vulnerability
  CISEC:9456 Windows Kerberos Elevation of Privilege Vulnerability
  CISEC:9446 Windows iSCSI Discovery Service Remote Code Execution Vulnerability
  CISEC:9455 Windows Installer Elevation of Privilege Vulnerability
  CISEC:9465 Windows Hyper-V Remote Code Execution Vulnerability
  CISEC:9457 Windows File History Remote Code Execution Vulnerability
  CISEC:9452 Windows Encrypting File System (EFS) Remote Code Execution Vulnerability
  CISEC:9443 Windows Defender Remote Credential Guard Elevation of Privilege Vulnerability
  CISEC:9449 Windows Container Manager Service Elevation of Privilege Vulnerability
  CISEC:9463 Windows Container Isolation FS Filter Driver Elevation of Privilege Vulnerability
  CISEC:9451 Windows Autopilot Device Management and Enrollment Client Spoofing Vulnerability
  CISEC:9447 Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability
  CISEC:9450 Windows Advanced Local Procedure Call Elevation of Privilege Vulnerability
  CISEC:9459 Microsoft Windows Support Diagnostic Tool (MSDT) Remote Code Execution Vulnerability
  CISEC:9460 Microsoft File Server Shadow Copy Agent Service (RVSS) Elevation of Privilege Vulnerability
  CISEC:9444 Local Security Authority Subsystem Service Elevation of Privilege Vulnerability
  CISEC:9464 Kerberos AppContainer Security Feature Bypass Vulnerability

2022-06-17 CISEC:9390 Windows WLAN AutoConfig Service Information Disclosure Vulnerability
  CISEC:9414 Windows WLAN AutoConfig Service Denial of Service Vulnerability
  CISEC:9378 Windows Server Service Information Disclosure Vulnerability
  CISEC:9406 Windows Remote Desktop Protocol (RDP) Information Disclosure Vulnerability
  CISEC:9376 Windows Remote Access Connection Manager Information Disclosure Vulnerability
  CISEC:9396 Windows Remote Access Connection Manager Elevation of Privilege Vulnerability
  CISEC:9393 Windows Push Notifications Apps Elevation of Privilege Vulnerability
  CISEC:9409 Windows Print Spooler Information Disclosure Vulnerability
  CISEC:9375 Windows Print Spooler Information Disclosure Vulnerability
  CISEC:9413 Windows Print Spooler Elevation of Privilege Vulnerability
  CISEC:9425 Windows Print Spooler Elevation of Privilege Vulnerability
  CISEC:9387 Windows PlayToManager Elevation of Privilege Vulnerability
  CISEC:9386 Windows NTFS Information Disclosure Vulnerability
  CISEC:9417 Windows Network File System Remote Code Execution Vulnerability
  CISEC:9397 Windows LSA Spoofing Vulnerability
  CISEC:9410 Windows LDAP Remote Code Execution Vulnerability
  CISEC:9381 Windows LDAP Remote Code Execution Vulnerability
  CISEC:9398 Windows LDAP Remote Code Execution Vulnerability
  CISEC:9400 Windows LDAP Remote Code Execution Vulnerability
  CISEC:9402 Windows LDAP Remote Code Execution Vulnerability
  CISEC:9422 Windows LDAP Remote Code Execution Vulnerability
  CISEC:9423 Windows LDAP Remote Code Execution Vulnerability
  CISEC:9424 Windows LDAP Remote Code Execution Vulnerability
  CISEC:9432 Windows LDAP Remote Code Execution Vulnerability
  CISEC:9433 Windows LDAP Remote Code Execution Vulnerability
  CISEC:9434 Windows Kernel Information Disclosure Vulnerability
  CISEC:9427 Windows Kernel Elevation of Privilege Vulnerability
  CISEC:9430 Windows Kernel Elevation of Privilege Vulnerability
  CISEC:9431 Windows Kerberos Elevation of Privilege Vulnerability
  CISEC:9389 Windows Hyper-V Shared Virtual Disk Elevation of Privilege Vulnerability
  CISEC:9421 Windows Hyper-V Security Feature Bypass Vulnerability
  CISEC:9426 Windows Hyper-V Denial of Service Vulnerability
  CISEC:9374 Windows Graphics Component Remote Code Execution Vulnerability
  CISEC:9412 Windows Graphics Component Information Disclosure Vulnerability
  CISEC:9394 Windows Graphics Component Information Disclosure Vulnerability
  CISEC:9418 Windows Graphics Component Information Disclosure Vulnerability
  CISEC:9416 Windows Fax Service Remote Code Execution Vulnerability
  CISEC:9405 Windows Failover Cluster Information Disclosure Vulnerability
  CISEC:9382 Windows Digital Media Receiver Elevation of Privilege Vulnerability
  CISEC:9404 Windows Clustered Shared Volume Information Disclosure Vulnerability
  CISEC:9419 Windows Clustered Shared Volume Information Disclosure Vulnerability
  CISEC:9428 Windows Clustered Shared Volume Information Disclosure Vulnerability
  CISEC:9429 Windows Clustered Shared Volume Information Disclosure Vulnerability
  CISEC:9379 Windows Clustered Shared Volume Elevation of Privilege Vulnerability
  CISEC:9383 Windows Cluster Shared Volume (CSV) Elevation of Privilege Vulnerability
  CISEC:9401 Windows Cluster Shared Volume (CSV) Elevation of Privilege Vulnerability
  CISEC:9420 Windows Cluster Shared Volume (CSV) Elevation of Privilege Vulnerability
  CISEC:9403 Windows Authentication Security Feature Bypass Vulnerability
  CISEC:9377 Windows ALPC Elevation of Privilege Vulnerability
  CISEC:9388 Windows Address Book Remote Code Execution Vulnerability
  CISEC:9435 Tablet Windows User Interface Application Core Elevation of Privilege Vulnerability
  CISEC:9384 Storage Spaces Direct Elevation of Privilege Vulnerability
  CISEC:9385 Storage Spaces Direct Elevation of Privilege Vulnerability
  CISEC:9407 Storage Spaces Direct Elevation of Privilege Vulnerability
  CISEC:9380 Remote Procedure Call Runtime Remote Code Execution Vulnerability
  CISEC:9391 Remote Desktop Protocol Client Information Disclosure Vulnerability
  CISEC:9411 Remote Desktop Client Remote Code Execution Vulnerability
  CISEC:9392 Point-to-Point Tunneling Protocol Remote Code Execution Vulnerability
  CISEC:9395 Point-to-Point Tunneling Protocol Remote Code Execution Vulnerability
  CISEC:9415 Microsoft Windows Media Foundation Remote Code Execution Vulnerability
  CISEC:9399 BitLocker Security Feature Bypass Vulnerability
  CISEC:9408 Active Directory Domain Services Elevation of Privilege Vulnerability

2022-05-27 CISEC:9302 Windows Work Folder Service Elevation of Privilege Vulnerability
  CISEC:9327 Windows Win32k Elevation of Privilege Vulnerability
  CISEC:9309 Windows Win32k Elevation of Privilege Vulnerability
  CISEC:9303 Windows User Profile Service Elevation of Privilege Vulnerability
  CISEC:9360 Windows Telephony Server Elevation of Privilege Vulnerability
  CISEC:9328 Windows SMB Remote Code Execution Vulnerability
  CISEC:9316 Windows Server Service Remote Code Execution Vulnerability
  CISEC:9279 Windows Secure Channel Denial of Service Vulnerability
  CISEC:9369 Windows Print Spooler Elevation of Privilege Vulnerability
  CISEC:9373 Windows Print Spooler Elevation of Privilege Vulnerability
  CISEC:9282 Windows Print Spooler Elevation of Privilege Vulnerability
  CISEC:9322 Windows Print Spooler Elevation of Privilege Vulnerability
  CISEC:9323 Windows Print Spooler Elevation of Privilege Vulnerability
  CISEC:9329 Windows Print Spooler Elevation of Privilege Vulnerability
  CISEC:9280 Windows Print Spooler Elevation of Privilege Vulnerability
  CISEC:9292 Windows Print Spooler Elevation of Privilege Vulnerability
  CISEC:9296 Windows Print Spooler Elevation of Privilege Vulnerability
  CISEC:9298 Windows Print Spooler Elevation of Privilege Vulnerability
  CISEC:9304 Windows Print Spooler Elevation of Privilege Vulnerability
  CISEC:9306 Windows Print Spooler Elevation of Privilege Vulnerability
  CISEC:9342 Windows Print Spooler Elevation of Privilege Vulnerability
  CISEC:9343 Windows Print Spooler Elevation of Privilege Vulnerability
  CISEC:9368 Windows Print Spooler Elevation of Privilege Vulnerability
  CISEC:9355 Windows Network File System Remote Code Execution Vulnerability
  CISEC:9278 Windows Network File System Remote Code Execution Vulnerability
  CISEC:9308 Windows Local Security Authority (LSA) Remote Code Execution Vulnerability
  CISEC:9281 Windows LDAP Remote Code Execution Vulnerability
  CISEC:9365 Windows LDAP Denial of Service Vulnerability
  CISEC:9325 Windows Kernel Information Disclosure Vulnerability
  CISEC:9276 Windows Kerberos Remote Code Execution Vulnerability
  CISEC:9354 Windows Kerberos Elevation of Privilege Vulnerability
  CISEC:9334 Windows Kerberos Elevation of Privilege Vulnerability
  CISEC:9351 Windows iSCSI Target Service Information Disclosure Vulnerability
  CISEC:9312 Windows Installer Elevation of Privilege Vulnerability
  CISEC:9361 Windows Installer Elevation of Privilege Vulnerability
  CISEC:9370 Windows Hyper-V Shared Virtual Hard Disks Information Disclosure Vulnerability
  CISEC:9324 Windows Hyper-V Shared Virtual Hard Disks Information Disclosure Vulnerability
  CISEC:9314 Windows Hyper-V Shared Virtual Hard Disks Information Disclosure Vulnerability
  CISEC:9340 Windows Hyper-V Shared Virtual Hard Disks Information Disclosure Vulnerability
  CISEC:9277 Windows Hyper-V Remote Code Execution Vulnerability
  CISEC:9286 Windows Hyper-V Remote Code Execution Vulnerability
  CISEC:9295 Windows Hyper-V Remote Code Execution Vulnerability
  CISEC:9358 Windows Hyper-V Remote Code Execution Vulnerability
  CISEC:9336 Windows Hyper-V Denial of Service Vulnerability
  CISEC:9362 Windows Graphics Component Remote Code Execution Vulnerability
  CISEC:9359 Windows Graphics Component Information Disclosure Vulnerability
  CISEC:9284 Windows File Server Resource Management Service Elevation of Privilege Vulnerability
  CISEC:9363 Windows File Server Resource Management Service Elevation of Privilege Vulnerability
  CISEC:9357 Windows File Explorer Elevation of Privilege Vulnerability
  CISEC:9294 Windows Fax Compose Form Remote Code Execution Vulnerability
  CISEC:9345 Windows Fax Compose Form Remote Code Execution Vulnerability
  CISEC:9367 Windows Fax Compose Form Remote Code Execution Vulnerability
  CISEC:9349 Windows Endpoint Configuration Manager Elevation of Privilege Vulnerability
  CISEC:9310 Windows DWM Core Library Elevation of Privilege Vulnerability
  CISEC:9372 Windows DNS Server Remote Code Execution Vulnerability
  CISEC:9289 Windows DNS Server Remote Code Execution Vulnerability
  CISEC:9326 Windows DNS Server Remote Code Execution Vulnerability
  CISEC:9290 Windows DNS Server Remote Code Execution Vulnerability
  CISEC:9297 Windows DNS Server Remote Code Execution Vulnerability
  CISEC:9301 Windows DNS Server Remote Code Execution Vulnerability
  CISEC:9315 Windows DNS Server Remote Code Execution Vulnerability
  CISEC:9318 Windows DNS Server Remote Code Execution Vulnerability
  CISEC:9319 Windows DNS Server Remote Code Execution Vulnerability
  CISEC:9320 Windows DNS Server Remote Code Execution Vulnerability
  CISEC:9330 Windows DNS Server Remote Code Execution Vulnerability
  CISEC:9333 Windows DNS Server Remote Code Execution Vulnerability
  CISEC:9337 Windows DNS Server Remote Code Execution Vulnerability
  CISEC:9338 Windows DNS Server Remote Code Execution Vulnerability
  CISEC:9341 Windows DNS Server Remote Code Execution Vulnerability
  CISEC:9347 Windows DNS Server Remote Code Execution Vulnerability
  CISEC:9364 Windows DNS Server Remote Code Execution Vulnerability
  CISEC:9344 Windows DNS Server Information Disclosure Vulnerability
  CISEC:9331 Windows Direct Show - Remote Code Execution Vulnerability
  CISEC:9288 Windows Digital Media Receiver Elevation of Privilege Vulnerability
  CISEC:9285 Windows Desktop Bridge Elevation of Privilege Vulnerability
  CISEC:9287 Windows Common Log File System Driver Elevation of Privilege Vulnerability
  CISEC:9348 Windows Common Log File System Driver Elevation of Privilege Vulnerability
  CISEC:9307 Windows Cluster Shared Volume (CSV) Denial of Service Vulnerability
  CISEC:9313 Windows Cluster Shared Volume (CSV) Denial of Service Vulnerability
  CISEC:9317 Windows Cluster Shared Volume (CSV) Denial of Service Vulnerability
  CISEC:9300 Windows Bluetooth Driver Elevation of Privilege Vulnerability
  CISEC:9335 Windows AppX Package Manager Elevation of Privilege Vulnerability
  CISEC:9371 Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability
  CISEC:9353 Windows ALPC Elevation of Privilege Vulnerability
  CISEC:9356 Windows ALPC Elevation of Privilege Vulnerability
  CISEC:9311 Win32k Elevation of Privilege Vulnerability
  CISEC:9283 Win32 Stream Enumeration Remote Code Execution Vulnerability
  CISEC:9291 Win32 Stream Enumeration Remote Code Execution Vulnerability
  CISEC:9366 Win32 File Enumeration Remote Code Execution Vulnerability
  CISEC:9321 Remote Procedure Call Runtime Remote Code Execution Vulnerability
  CISEC:9352 Remote Procedure Call Runtime Remote Code Execution Vulnerability
  CISEC:9305 Remote Procedure Call Runtime Remote Code Execution Vulnerability
  CISEC:9332 Remote Desktop Protocol Remote Code Execution Vulnerability
  CISEC:9299 PowerShell Elevation of Privilege Vulnerability
  CISEC:9293 Microsoft Local Security Authority (LSA) Server Information Disclosure Vulnerability
  CISEC:9350 Local Security Authority (LSA) Elevation of Privilege Vulnerability
  CISEC:9275 DiskUsage.exe Remote Code Execution Vulnerability
  CISEC:9346 Connected User Experiences and Telemetry Elevation of Privilege Vulnerability
  CISEC:9339 Cluster Client Failover (CCF) Elevation of Privilege Vulnerability

2022-05-18 CVE-2022-22965 Spring4Shell - Windows
  CVE-2022-22965 Spring4Shell - Unix

2022-04-15 CISEC:9258 Xbox Live Auth Manager for Windows Elevation of Privilege Vulnerability
  CISEC:9273 Windows Update Stack Elevation of Privilege Vulnerability
  CISEC:9246 Windows SMBv3 Client/Server Remote Code Execution Vulnerability
  CISEC:9271 Windows Security Support Provider Interface Elevation of Privilege Vulnerability
  CISEC:9250 Windows Print Spooler Elevation of Privilege Vulnerability
  CISEC:9256 Windows PDEV Elevation of Privilege Vulnerability
  CISEC:9263 Windows NT OS Kernel Elevation of Privilege Vulnerability
  CISEC:9267 Windows NT Lan Manager Datagram Receiver Driver Information Disclosure Vulnerability
  CISEC:9266 Windows Media Center Update Denial of Service Vulnerability
  CISEC:9268 Windows Installer Elevation of Privilege Vulnerability
  CISEC:9247 Windows Inking COM Elevation of Privilege Vulnerability
  CISEC:9272 Windows Hyper-V Denial of Service Vulnerability
  CISEC:9270 Windows HTML Platforms Security Feature Bypass Vulnerability
  CISEC:9251 Windows Fax and Scan Service Elevation of Privilege Vulnerability
  CISEC:9265 Windows Fast FAT File System Driver Elevation of Privilege Vulnerability
  CISEC:9253 Windows Event Tracing Remote Code Execution Vulnerability
  CISEC:9243 Windows DWM Core Library Elevation of Privilege Vulnerability
  CISEC:9261 Windows DWM Core Library Elevation of Privilege Vulnerability
  CISEC:9245 Windows Common Log File System Driver Information Disclosure Vulnerability
  CISEC:9255 Windows Cloud Files Mini Filter Driver Elevation of Privilege Vulnerability
  CISEC:9252 Windows CD-ROM Driver Elevation of Privilege Vulnerability
  CISEC:9260 Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability
  CISEC:9244 Windows ALPC Elevation of Privilege Vulnerability
  CISEC:9254 Windows ALPC Elevation of Privilege Vulnerability
  CISEC:9257 Windows ALPC Elevation of Privilege Vulnerability
  CISEC:9264 Tablet Windows User Interface Application Elevation of Privilege Vulnerability
  CISEC:9274 Remote Desktop Protocol Client Information Disclosure Vulnerability
  CISEC:9262 Remote Desktop Client Remote Code Execution Vulnerability
  CISEC:9269 Remote Desktop Client Remote Code Execution Vulnerability
  CISEC:9248 Point-to-Point Tunneling Protocol Denial of Service Vulnerability
  CISEC:9249 Media Foundation Information Disclosure Vulnerability
  CISEC:9259 Media Foundation Information Disclosure Vulnerability

2022-03-18 CISEC:9229 Windows User Account Profile Picture Denial of Service Vulnerability
  CISEC:9241 Windows Services for NFS ONCRPC XDR Driver Information Disclosure Vulnerability
  CISEC:9227 Windows Runtime Remote Code Execution Vulnerability
  CISEC:9226 Windows Remote Access Connection Manager Information Disclosure Vulnerability
  CISEC:9214 Windows Remote Access Connection Manager Elevation of Privilege Vulnerability
  CISEC:9209 Windows Print Spooler Elevation of Privilege Vulnerability
  CISEC:9230 Windows Print Spooler Elevation of Privilege Vulnerability
  CISEC:9231 Windows Print Spooler Elevation of Privilege Vulnerability
  CISEC:9235 Windows Print Spooler Elevation of Privilege Vulnerability
  CISEC:9221 Windows Mobile Device Management Remote Code Execution Vulnerability
  CISEC:9234 Windows Mobile Device Management Elevation of Privilege Vulnerability
  CISEC:9239 Windows Kernel Information Disclosure Vulnerability
  CISEC:9215 Windows Kernel Elevation of Privilege Vulnerability
  CISEC:9236 Windows Hyper-V Remote Code Execution Vulnerability
  CISEC:9240 Windows Hyper-V Remote Code Execution Vulnerability
  CISEC:9213 Windows Hyper-V Denial of Service Vulnerability
  CISEC:9223 Windows DWM Core Library Elevation of Privilege Vulnerability
  CISEC:9220 Windows DNS Server Remote Code Execution Vulnerability
  CISEC:9225 Windows Common Log File System Driver Information Disclosure Vulnerability
  CISEC:9212 Windows Common Log File System Driver Elevation of Privilege Vulnerability
  CISEC:9238 Windows Common Log File System Driver Elevation of Privilege Vulnerability
  CISEC:9222 Windows Common Log File System Driver Denial of Service Vulnerability
  CISEC:9232 Win32k Elevation of Privilege Vulnerability
  CISEC:9233 Win32k Elevation of Privilege Vulnerability
  CISEC:9237 Roaming Security Rights Management Services Remote Code Execution Vulnerability
  CISEC:9228 Named Pipe File System Elevation of Privilege Vulnerability

2022-03-04 CISEC:9137 Workstation Service Remote Protocol Security Feature Bypass Vulnerability
  CISEC:9129 Windows User-mode Driver Framework Reflector Driver Elevation of Privilege Vulnerability
  CISEC:9190 Windows User Profile Service Elevation of Privilege Vulnerability
  CISEC:9155 Windows User Profile Service Elevation of Privilege Vulnerability
  CISEC:9142 Windows UI Immersive Server API Elevation of Privilege Vulnerability
  CISEC:9157 Windows System Launcher Elevation of Privilege Vulnerability
  CISEC:9161 Windows Storage Elevation of Privilege Vulnerability
  CISEC:9187 Windows StateRepository API Server file Elevation of Privilege Vulnerability
  CISEC:9189 Windows Security Center API Remote Code Execution Vulnerability
  CISEC:9184 Windows Resilient File System (ReFS) Remote Code Execution Vulnerability
  CISEC:9186 Windows Resilient File System (ReFS) Remote Code Execution Vulnerability
  CISEC:9198 Windows Resilient File System (ReFS) Remote Code Execution Vulnerability
  CISEC:9144 Windows Resilient File System (ReFS) Remote Code Execution Vulnerability
  CISEC:9136 Windows Resilient File System (ReFS) Remote Code Execution Vulnerability
  CISEC:9149 Windows Resilient File System (ReFS) Remote Code Execution Vulnerability
  CISEC:9162 Windows Resilient File System (ReFS) Remote Code Execution Vulnerability
  CISEC:9176 Windows Resilient File System (ReFS) Remote Code Execution Vulnerability
  CISEC:9191 Windows Remote Access Connection Manager Elevation of Privilege Vulnerability
  CISEC:9131 Windows Remote Access Connection Manager Elevation of Privilege Vulnerability
  CISEC:9207 Windows Push Notifications Apps Elevation Of Privilege Vulnerability
  CISEC:9183 Windows Modern Execution Server Remote Code Execution Vulnerability
  CISEC:9196 Windows Kernel Elevation of Privilege Vulnerability
  CISEC:9126 Windows Kernel Elevation of Privilege Vulnerability
  CISEC:9173 Windows Kerberos Elevation of Privilege Vulnerability
  CISEC:9166 Windows Installer Elevation of Privilege Vulnerability
  CISEC:9192 Windows IKE Extension Remote Code Execution Vulnerability
  CISEC:9185 Windows IKE Extension Denial of Service Vulnerability
  CISEC:9193 Windows IKE Extension Denial of Service Vulnerability
  CISEC:9160 Windows IKE Extension Denial of Service Vulnerability
  CISEC:9168 Windows IKE Extension Denial of Service Vulnerability
  CISEC:9178 Windows IKE Extension Denial of Service Vulnerability
  CISEC:9140 Windows Hyper-V Security Feature Bypass Vulnerability
  CISEC:9177 Windows Hyper-V Security Feature Bypass Vulnerability
  CISEC:9143 Windows Hyper-V Elevation of Privilege Vulnerability
  CISEC:9201 Windows Hyper-V Denial of Service Vulnerability
  CISEC:9188 Windows Geolocation Service Remote Code Execution Vulnerability
  CISEC:9133 Windows GDI+ Information Disclosure Vulnerability
  CISEC:9169 Windows GDI+ Information Disclosure Vulnerability
  CISEC:9204 Windows GDI Information Disclosure Vulnerability
  CISEC:9146 Windows GDI Elevation of Privilege Vulnerability
  CISEC:9154 Windows Extensible Firmware Interface Security Feature Bypass Vulnerability
  CISEC:9174 Windows Event Tracing Elevation of Privilege Vulnerability
  CISEC:9171 Windows Event Tracing Discretionary Access Control List Denial of Service Vulnerability
  CISEC:9147 Windows DWM Core Library Elevation of Privilege Vulnerability
  CISEC:9158 Windows DWM Core Library Elevation of Privilege Vulnerability
  CISEC:9175 Windows DWM Core Library Elevation of Privilege Vulnerability
  CISEC:9167 Windows Devices Human Interface Elevation of Privilege Vulnerability
  CISEC:9199 Windows Common Log File System Driver Elevation of Privilege Vulnerability
  CISEC:9203 Windows Common Log File System Driver Elevation of Privilege Vulnerability
  CISEC:9159 Windows Cleanup Manager Elevation of Privilege Vulnerability
  CISEC:9151 Windows Certificate Spoofing Vulnerability
  CISEC:9163 Windows Bind Filter Driver Elevation of Privilege Vulnerability
  CISEC:9200 Windows BackupKey Remote Protocol Security Feature Bypass Vulnerability
  CISEC:9170 Windows Application Model Core API Elevation of Privilege Vulnerability
  CISEC:9197 Windows AppContracts API Server Elevation of Privilege Vulnerability
  CISEC:9152 Windows Accounts Control Elevation of Privilege Vulnerability
  CISEC:9132 Win32k Information Disclosure Vulnerability
  CISEC:9127 Win32k Elevation of Privilege Vulnerability
  CISEC:9179 Virtual Machine IDE Drive Elevation of Privilege Vulnerability
  CISEC:9134 Tile Data Repository Elevation of Privilege Vulnerability
  CISEC:9181 Task Flow Data Engine Elevation of Privilege Vulnerability
  CISEC:9180 Tablet Windows User Interface Application Core Elevation of Privilege Vulnerability
  CISEC:9206 Storage Spaces Controller Information Disclosure Vulnerability
  CISEC:9156 Secure Boot Security Feature Bypass Vulnerability
  CISEC:9139 Remote Procedure Call Runtime Remote Code Execution Vulnerability
  CISEC:9153 Remote Desktop Protocol Remote Code Execution Vulnerability
  CISEC:9135 Remote Desktop Licensing Diagnoser Information Disclosure Vulnerability
  CISEC:9208 Remote Desktop Client Remote Code Execution Vulnerability
  CISEC:9145 Remote Desktop Client Remote Code Execution Vulnerability
  CISEC:9172 Open Source Curl Remote Code Execution Vulnerability
  CISEC:9164 Microsoft Diagnostics Hub Standard Collector Runtime Elevation of Privilege Vulnerability
  CISEC:9195 Microsoft Cryptographic Services Elevation of Privilege Vulnerability
  CISEC:9205 Microsoft Cluster Port Driver Elevation of Privilege Vulnerability
  CISEC:9148 Local Security Authority Subsystem Service Elevation of Privilege Vulnerability
  CISEC:9182 Local Security Authority (Domain Policy) Remote Protocol Security Feature Bypass
  CISEC:9165 Libarchive Remote Code Execution Vulnerability
  CISEC:9141 HTTP Protocol Stack Remote Code Execution Vulnerability
  CISEC:9128 DirectX Graphics Kernel Remote Code Execution Vulnerability
  CISEC:9150 DirectX Graphics Kernel Remote Code Execution Vulnerability
  CISEC:9138 DirectX Graphics Kernel File Denial of Service Vulnerability
  CISEC:9130 Connected Devices Platform Service Elevation of Privilege Vulnerability
  CISEC:9202 Clipboard User Service Elevation of Privilege Vulnerability
  CISEC:9194 Active Directory Domain Services Elevation of Privilege Vulnerability

2022-01-14 CISEC:9100 Windows TCP/IP Driver Elevation of Privilege Vulnerability
  CISEC:9110 Windows Setup Elevation of Privilege Vulnerability
  CISEC:9096 Windows Remote Access Elevation of Privilege Vulnerability
  CISEC:9098 Windows Remote Access Connection Manager Elevation of Privilege Vulnerability
  CISEC:9107 Windows Recovery Environment Agent Elevation of Privilege Vulnerability
  CISEC:9105 Windows Print Spooler Elevation of Privilege Vulnerability
  CISEC:9097 Windows NTFS Elevation of Privilege Vulnerability
  CISEC:9112 Windows NTFS Elevation of Privilege Vulnerability
  CISEC:9122 Windows NTFS Elevation of Privilege Vulnerability
  CISEC:9123 Windows Media Center Elevation of Privilege Vulnerability
  CISEC:9101 Windows Kernel Information Disclosure Vulnerability
  CISEC:9103 Windows Installer Elevation of Privilege Vulnerability
  CISEC:9104 Windows Hyper-V Denial of Service Vulnerability
  CISEC:9099 Windows Fax Service Remote Code Execution Vulnerability
  CISEC:9117 Windows Event Tracing Remote Code Execution Vulnerability
  CISEC:9115 Windows Encrypting File System (EFS) Remote Code Execution Vulnerability
  CISEC:9094 Windows Encrypting File System (EFS) Elevation of Privilege Vulnerability
  CISEC:9121 Windows Digital TV Tuner Elevation of Privilege Vulnerability
  CISEC:9118 Windows Digital Media Receiver Elevation of Privilege Vulnerability
  CISEC:9109 Windows Common Log File System Driver Information Disclosure Vulnerability
  CISEC:9106 Windows Common Log File System Driver Elevation of Privilege Vulnerability
  CISEC:9108 Windows Common Log File System Driver Elevation of Privilege Vulnerability
  CISEC:9120 SymCrypt Denial of Service Vulnerability
  CISEC:9102 Storage Spaces Controller Information Disclosure Vulnerability
  CISEC:9116 Storage Spaces Controller Information Disclosure Vulnerability
  CISEC:9125 Remote Desktop Client Remote Code Execution Vulnerability
  CISEC:9095 NTFS Set Short Name Elevation of Privilege Vulnerability
  CISEC:9119 Microsoft Message Queuing Information Disclosure Vulnerability
  CISEC:9124 Microsoft Message Queuing Information Disclosure Vulnerability
  CISEC:9113 Microsoft Local Security Authority Server (lsasrv) Information Disclosure Vulnerability
  CISEC:9111 iSNS Server Memory Corruption Vulnerability Can Lead to Remote Code Execution
  CISEC:9114 DirectX Graphics Kernel File Denial of Service Vulnerability

2021-12-21 CVE-2021-45105 Log4j: multiple vulnerabilities - Windows

2021-12-20 CVE-2021-45105 Log4j: multiple vulnerabilities - Linux

2021-12-10 CISEC:9071 Windows Remote Desktop Protocol (RDP) Information Disclosure Vulnerability
  CISEC:9090 Windows Remote Desktop Protocol (RDP) Information Disclosure Vulnerability
  CISEC:9092 Windows NTFS Remote Code Execution Vulnerability
  CISEC:9068 Windows Kernel Elevation of Privilege Vulnerability
  CISEC:9081 Windows Installer Elevation of Privilege Vulnerability
  CISEC:9077 Windows Hyper-V Discrete Device Assignment (DDA) Denial of Service Vulnerability
  CISEC:9079 Windows Hyper-V Denial of Service Vulnerability
  CISEC:9083 Windows Hello Security Feature Bypass Vulnerability
  CISEC:9093 Windows Feedback Hub Elevation of Privilege Vulnerability
  CISEC:9080 Windows Fast FAT File System Driver Elevation of Privilege Vulnerability
  CISEC:9063 Windows Desktop Bridge Elevation of Privilege Vulnerability
  CISEC:9076 Windows Denial of Service Vulnerability
  CISEC:9074 Windows Core Shell SI Host Extension Framework for Composable Shell Elevation of Privilege Vulnerability
  CISEC:9067 Remote Desktop Protocol Client Information Disclosure Vulnerability
  CISEC:9088 Remote Desktop Client Remote Code Execution Vulnerability
  CISEC:9062 NTFS Elevation of Privilege Vulnerability
  CISEC:9078 NTFS Elevation of Privilege Vulnerability
  CISEC:9084 NTFS Elevation of Privilege Vulnerability
  CISEC:9086 Microsoft Windows Media Foundation Remote Code Execution Vulnerability
  CISEC:9066 Microsoft Virtual Machine Bus (VMBus) Remote Code Execution Vulnerability
  CISEC:9061 Microsoft COM for Windows Remote Code Execution Vulnerability
  CISEC:9089 Credential Security Support Provider Protocol (CredSSP) Elevation of Privilege Vulnerability
  CISEC:9069 Chakra Scripting Engine Memory Corruption Vulnerability
  CISEC:9065 Active Directory Domain Services Elevation of Privilege Vulnerability
  CISEC:9070 Active Directory Domain Services Elevation of Privilege Vulnerability
  CISEC:9072 Active Directory Domain Services Elevation of Privilege Vulnerability
  CISEC:9087 Active Directory Domain Services Elevation of Privilege Vulnerability

2021-11-19 CISEC:9023 Multiple vulnerabilities on Acrobat DC and Acrobat Reader DC version 21.007.20095 (and earlier), Acrobat 2020 and Acrobat Reader 2020 version 20.004.30015 (and earlier), Acrobat 2017 and Acrobat Reader 2017 version...
  CISEC:9022 Multiple vulnerabilities on Acrobat DC and Acrobat Reader DC version 21.005.20060 (and earlier), Acrobat 2020 and Acrobat Reader 2020 version 20.004.30006 (and earlier), Acrobat 2017 and Acrobat Reader 2017 version...

2021-11-12 CISEC:8988 Windows Text Shaping Remote Code Execution Vulnerability
  CISEC:9018 Windows TCP/IP Denial of Service Vulnerability
  CISEC:9006 Windows Remote Procedure Call Runtime Security Feature Bypass Vulnerability
  CISEC:9014 Windows Print Spooler Spoofing Vulnerability
  CISEC:8994 Windows Print Spooler Information Disclosure Vulnerability
  CISEC:8979 Windows Nearby Sharing Elevation of Privilege Vulnerability
  CISEC:9012 Windows NAT Denial of Service Vulnerability
  CISEC:8992 Windows MSHTML Platform Remote Code Execution Vulnerability
  CISEC:8995 Windows Media Foundation Dolby Digital Atmos Decoders Remote Code Execution Vulnerability
  CISEC:9007 Windows Media Audio Decoder Remote Code Execution Vulnerability
  CISEC:8996 Windows Kernel Elevation of Privilege Vulnerability
  CISEC:8984 Windows Installer Spoofing Vulnerability
  CISEC:9004 Windows Hyper-V Remote Code Execution Vulnerability
  CISEC:8985 Windows HTTP.sys Elevation of Privilege Vulnerability
  CISEC:8986 Windows Graphics Component Remote Code Execution Vulnerability
  CISEC:9021 Windows Fast FAT File System Driver Information Disclosure Vulnerability
  CISEC:8980 Windows Fast FAT File System Driver Information Disclosure Vulnerability
  CISEC:9017 Windows exFAT File System Information Disclosure Vulnerability
  CISEC:9008 Windows Event Tracing Elevation of Privilege Vulnerability
  CISEC:9002 Windows DNS Server Remote Code Execution Vulnerability
  CISEC:8989 Windows Desktop Bridge Elevation of Privilege Vulnerability
  CISEC:9001 Windows Common Log File System Driver Elevation of Privilege Vulnerability
  CISEC:9015 Windows Common Log File System Driver Elevation of Privilege Vulnerability
  CISEC:9016 Windows Common Log File System Driver Elevation of Privilege Vulnerability
  CISEC:9011 Windows Cloud Files Mini Filter Driver Information Disclosure Vulnerability
  CISEC:8999 Windows Bind Filter Driver Information Disclosure Vulnerability
  CISEC:8982 Windows AppX Deployment Service Elevation of Privilege Vulnerability
  CISEC:9013 Windows AppContainer Firewall Rules Security Feature Bypass Vulnerability
  CISEC:8993 Windows AppContainer Elevation Of Privilege Vulnerability
  CISEC:8981 Windows AD FS Security Feature Bypass Vulnerability
  CISEC:8998 Win32k Elevation of Privilege Vulnerability
  CISEC:9000 Win32k Elevation of Privilege Vulnerability
  CISEC:8983 Win32k Elevation of Privilege Vulnerability
  CISEC:9003 Storage Spaces Controller Elevation of Privilege Vulnerability
  CISEC:9010 Storage Spaces Controller Elevation of Privilege Vulnerability
  CISEC:9020 Storage Spaces Controller Elevation of Privilege Vulnerability
  CISEC:8978 Storage Spaces Controller Elevation of Privilege Vulnerability
  CISEC:8987 Storage Spaces Controller Elevation of Privilege Vulnerability
  CISEC:8991 Microsoft Windows Media Foundation Remote Code Execution Vulnerability
  CISEC:9005 Microsoft DWM Core Library Elevation of Privilege Vulnerability
  CISEC:8990 DirectX Graphics Kernel Elevation of Privilege Vulnerability
  CISEC:8997 Console Window Host Security Feature Bypass Vulnerability
  CISEC:9009 Active Directory Security Feature Bypass Vulnerability
  CISEC:9019 Active Directory Federation Server Spoofing Vulnerability

2021-10-22 CISEC:8975 Windows WLAN AutoConfig Service Remote Code Execution Vulnerability
  CISEC:8949 Windows WLAN AutoConfig Service Elevation of Privilege Vulnerability
  CISEC:8948 Windows Subsystem for Linux Elevation of Privilege Vulnerability
  CISEC:8976 Windows Storage Information Disclosure Vulnerability
  CISEC:8968 Windows SMB Information Disclosure Vulnerability
  CISEC:8973 Windows SMB Information Disclosure Vulnerability
  CISEC:8965 Windows SMB Elevation of Privilege Vulnerability
  CISEC:8977 Windows Scripting Engine Memory Corruption Vulnerability
  CISEC:8962 Windows Redirected Drive Buffering System Elevation of Privilege Vulnerability
  CISEC:8963 Windows Redirected Drive Buffering SubSystem Driver Information Disclosure Vulnerability
  CISEC:8969 Windows Redirected Drive Buffering SubSystem Driver Information Disclosure Vulnerability
  CISEC:8971 Windows Redirected Drive Buffering SubSystem Driver Information Disclosure Vulnerability
  CISEC:8956 Windows Print Spooler Remote Code Execution Vulnerability
  CISEC:8942 Windows Print Spooler Elevation of Privilege Vulnerability
  CISEC:8964 Windows Print Spooler Elevation of Privilege Vulnerability
  CISEC:8974 Windows Print Spooler Elevation of Privilege Vulnerability
  CISEC:8966 Windows Key Storage Provider Security Feature Bypass Vulnerability
  CISEC:8945 Windows Kernel Elevation of Privilege Vulnerability
  CISEC:8959 Windows Kernel Elevation of Privilege Vulnerability
  CISEC:8960 Windows Installer Information Disclosure Vulnerability
  CISEC:8967 Windows Installer Denial of Service Vulnerability
  CISEC:8947 Windows Event Tracing Elevation of Privilege Vulnerability
  CISEC:8958 Windows Event Tracing Elevation of Privilege Vulnerability
  CISEC:8961 Windows DNS Elevation of Privilege Vulnerability
  CISEC:8943 Windows Common Log File System Driver Elevation of Privilege Vulnerability
  CISEC:8944 Windows Common Log File System Driver Elevation of Privilege Vulnerability
  CISEC:8951 Windows Common Log File System Driver Elevation of Privilege Vulnerability
  CISEC:8952 Windows Bind Filter Driver Elevation of Privilege Vulnerability
  CISEC:8950 Windows Authenticode Spoofing Vulnerability
  CISEC:8953 Windows Ancillary Function Driver for WinSock Information Disclosure Vulnerability
  CISEC:8954 Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability
  CISEC:8972 Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability
  CISEC:8946 Win32k Elevation of Privilege Vulnerability
  CISEC:8970 Win32k Elevation of Privilege Vulnerability
  CISEC:8957 Microsoft Windows Update Client Elevation of Privilege Vulnerability
  CISEC:8941 Microsoft MSHTML Remote Code Execution Vulnerability
  CISEC:8955 BitLocker Security Feature Bypass Vulnerability

2021-10-08 CISEC:8937 Multiple vulnerabilities on Creative Cloud Desktop Application versions 4.6.1 and earlier
  CISEC:8938 Multiple vulnerabilities on Adobe Media Encoder versions 13.1 and earlier
  CISEC:8939 Multiple vulnerabilities on Adobe Digital Editions versions 4.5.10 and below
  CISEC:8940 Creative Cloud Desktop Application

2021-09-24 CISEC:8935 Multiple vulnerabilities on Creative Cloud Desktop Application versions 5.1 and earlier
  CISEC:8934 Multiple vulnerabilities on Adobe Media Encoder versions 14.2 and earlier
  CISEC:8933 Adobe Digital Editions versions 4.5.11.187212 and below have a file enumeration

2021-09-17 CISEC:8929 Multiple vulnerabilities on Creative Cloud Desktop Application version 5.3
  CISEC:8931 Multiple vulnerabilities on Acrobat DC and Acrobat Reader DC version 2020.009.20074?and?earlier?versions, Acrobat 2020 and Acrobat Reader 2020 version 2020.001.30002, Acrobat 2017 and Acrobat Reader 2017 version...
  CISEC:8922 InCopy version 15.1.1
  CISEC:8925 Adobe Prelude version 9.0.1
  CISEC:8924 Adobe Lightroom Classic version 10.0
  CISEC:8927 Adobe Illustrator version 25.0

2021-09-10 CISEC:8903 Windows User Profile Service Elevation of Privilege Vulnerability
  CISEC:8915 Windows User Account Profile Picture Elevation of Privilege Vulnerability
  CISEC:8899 Windows Update Medic Service Elevation of Privilege Vulnerability
  CISEC:8909 Windows TCP/IP Remote Code Execution Vulnerability
  CISEC:8894 Windows Services for NFS ONCRPC XDR Driver Remote Code Execution Vulnerability
  CISEC:8895 Windows Services for NFS ONCRPC XDR Driver Information Disclosure Vulnerability
  CISEC:8902 Windows Services for NFS ONCRPC XDR Driver Information Disclosure Vulnerability
  CISEC:8911 Windows Services for NFS ONCRPC XDR Driver Information Disclosure Vulnerability
  CISEC:8914 Windows Services for NFS ONCRPC XDR Driver Information Disclosure Vulnerability
  CISEC:8908 Windows Recovery Environment Agent Elevation of Privilege Vulnerability
  CISEC:8898 Windows Print Spooler Remote Code Execution Vulnerability
  CISEC:8900 Windows Print Spooler Remote Code Execution Vulnerability
  CISEC:8913 Windows Print Spooler Remote Code Execution Vulnerability
  CISEC:8916 Windows Print Spooler Elevation of Privilege Vulnerability
  CISEC:8912 Windows MSHTML Platform Remote Code Execution Vulnerability
  CISEC:8897 Windows Media MPEG-4 Video Decoder Remote Code Execution Vulnerability
  CISEC:8906 Windows LSA Spoofing Vulnerability
  CISEC:8920 Windows Graphics Component Remote Code Execution Vulnerability
  CISEC:8907 Windows Graphics Component Font Parsing Remote Code Execution Vulnerability
  CISEC:8893 Windows Event Tracing Elevation of Privilege Vulnerability
  CISEC:8905 Windows Event Tracing Elevation of Privilege Vulnerability
  CISEC:8921 Windows Event Tracing Elevation of Privilege Vulnerability
  CISEC:8917 Windows Elevation of Privilege Vulnerability
  CISEC:8919 Windows Digital TV Tuner device registration application Elevation of Privilege Vulnerability
  CISEC:8896 Windows Cryptographic Primitives Library Information Disclosure Vulnerability
  CISEC:8918 Windows Bluetooth Driver Elevation of Privilege Vulnerability
  CISEC:8904 Storage Spaces Controller Elevation of Privilege Vulnerability
  CISEC:8910 Scripting Engine Memory Corruption Vulnerability
  CISEC:8901 Remote Desktop Client Remote Code Execution Vulnerability

2021-08-27 CISEC:8885 Multiple vulnerabilities on Illustrator 2021 version 25.2.3 and?earlier?versions
  CISEC:8890 Multiple vulnerabilities on Adobe Bridge version 11.0.2 and earlier versions
  CISEC:8888 Multiple vulnerabilities on Adobe Animate version 21.0.6 and?earlier versions
  CISEC:8891 Multiple vulnerabilities on Acrobat DC and Acrobat Reader DC version 2021.005.20054?and?earlier?versions, Acrobat 2020 and Acrobat Reader 2020 version 2020.004.30005 and earlier versions, Acrobat 2017 and Acrobat Reader...
  CISEC:8892 Multiple vulnerabilities on Acrobat DC and Acrobat Reader DC version 2021.001.20155?and?earlier?versions, Acrobat 2020 and Acrobat Reader 2020 version 2020.001.30025 and earlier versions, Acrobat 2017 and Acrobat Reader...
  CISEC:8887 Adobe Robohelp version 2020.0.3
  CISEC:8889 Adobe Photoshop versions 21.2.6 (and earlier) and 22.3 (and earlier) are affected by a Buffer Overflow vulnerability when parsing a specially crafted JSX file (CVE-2021-28548, CVE-2021-28549).

2021-08-13 CISEC:8815 Windows TCP/IP Driver Denial of Service Vulnerability
  CISEC:8817 Windows TCP/IP Driver Denial of Service Vulnerability
  CISEC:8837 Windows TCP/IP Driver Denial of Service Vulnerability
  CISEC:8791 Windows SMB Information Disclosure Vulnerability
  CISEC:8826 Windows Security Account Manager Remote Protocol Security Feature Bypass Vulnerability
  CISEC:8806 Windows Secure Kernel Mode Security Feature Bypass Vulnerability
  CISEC:8824 Windows Remote Assistance Information Disclosure Vulnerability
  CISEC:8839 Windows Remote Access Connection Manager Information Disclosure Vulnerability
  CISEC:8840 Windows Remote Access Connection Manager Information Disclosure Vulnerability
  CISEC:8858 Windows Remote Access Connection Manager Information Disclosure Vulnerability
  CISEC:8866 Windows Remote Access Connection Manager Elevation of Privilege Vulnerability
  CISEC:8823 Windows Remote Access Connection Manager Elevation of Privilege Vulnerability
  CISEC:8827 Windows Remote Access Connection Manager Elevation of Privilege Vulnerability
  CISEC:8836 Windows Remote Access Connection Manager Elevation of Privilege Vulnerability
  CISEC:8844 Windows Projected File System Elevation of Privilege Vulnerability
  CISEC:8860 Windows Print Spooler Remote Code Execution Vulnerability
  CISEC:8796 Windows Partition Management Driver Elevation of Privilege Vulnerability
  CISEC:8868 Windows MSHTML Platform Remote Code Execution Vulnerability
  CISEC:8789 Windows MSHTML Platform Remote Code Execution Vulnerability
  CISEC:8813 Windows Media Remote Code Execution Vulnerability
  CISEC:8829 Windows LSA Security Feature Bypass Vulnerability
  CISEC:8838 Windows LSA Denial of Service Vulnerability
  CISEC:8797 Windows Key Distribution Center Information Disclosure Vulnerability
  CISEC:8853 Windows Kernel Remote Code Execution Vulnerability
  CISEC:8870 Windows Kernel Remote Code Execution Vulnerability
  CISEC:8825 Windows Kernel Memory Information Disclosure Vulnerability
  CISEC:8816 Windows Kernel Elevation of Privilege Vulnerability
  CISEC:8828 Windows Kernel Elevation of Privilege Vulnerability
  CISEC:8833 Windows Kernel Elevation of Privilege Vulnerability
  CISEC:8846 Windows InstallService Elevation of Privilege Vulnerability
  CISEC:8834 Windows Installer Spoofing Vulnerability
  CISEC:8805 Windows Installer Elevation of Privilege Vulnerability
  CISEC:8848 Windows Hyper-V Remote Code Execution Vulnerability
  CISEC:8832 Windows Hyper-V Denial of Service Vulnerability
  CISEC:8798 Windows Hyper-V Denial of Service Vulnerability
  CISEC:8831 Windows HTML Platforms Security Feature Bypass Vulnerability
  CISEC:8859 Windows Hello Security Feature Bypass Vulnerability
  CISEC:8863 Windows GDI Information Disclosure Vulnerability
  CISEC:8862 Windows GDI Elevation of Privilege Vulnerability
  CISEC:8793 Windows Font Driver Host Remote Code Execution Vulnerability
  CISEC:8812 Windows File History Service Elevation of Privilege Vulnerability
  CISEC:8865 Windows Event Tracing Elevation of Privilege Vulnerability
  CISEC:8807 Windows DNS Snap-in Remote Code Execution Vulnerability
  CISEC:8822 Windows DNS Snap-in Remote Code Execution Vulnerability
  CISEC:8842 Windows DNS Snap-in Remote Code Execution Vulnerability
  CISEC:8787 Windows DNS Snap-in Remote Code Execution Vulnerability
  CISEC:8864 Windows DNS Server Remote Code Execution Vulnerability
  CISEC:8820 Windows DNS Server Remote Code Execution Vulnerability
  CISEC:8850 Windows DNS Server Remote Code Execution Vulnerability
  CISEC:8856 Windows DNS Server Remote Code Execution Vulnerability
  CISEC:8794 Windows DNS Server Remote Code Execution Vulnerability
  CISEC:8819 Windows DNS Server Denial of Service Vulnerability
  CISEC:8857 Windows DNS Server Denial of Service Vulnerability
  CISEC:8800 Windows DNS Server Denial of Service Vulnerability
  CISEC:8799 Windows DNS Server Denial of Service Vulnerability
  CISEC:8803 Windows Desktop Bridge Elevation of Privilege Vulnerability
  CISEC:8808 Windows Container Isolation FS Filter Driver Elevation of Privilege Vulnerability
  CISEC:8810 Windows Console Driver Elevation of Privilege Vulnerability
  CISEC:8854 Windows Cloud Files Mini Filter Driver Elevation of Privilege Vulnerability
  CISEC:8861 Windows Certificate Spoofing Vulnerability
  CISEC:8801 Windows Authenticode Spoofing Vulnerability
  CISEC:8811 Windows AppX Deployment Extensions Elevation of Privilege Vulnerability
  CISEC:8821 Windows AppContainer Elevation Of Privilege Vulnerability
  CISEC:8843 Windows AF_UNIX Socket Provider Denial of Service Vulnerability
  CISEC:8788 Windows ADFS Security Feature Bypass Vulnerability
  CISEC:8852 Windows Address Book Remote Code Execution Vulnerability
  CISEC:8835 Win32k Information Disclosure Vulnerability
  CISEC:8841 Win32k Elevation of Privilege Vulnerability
  CISEC:8851 Win32k Elevation of Privilege Vulnerability
  CISEC:8855 Storage Spaces Controller Information Disclosure Vulnerability
  CISEC:8809 Storage Spaces Controller Elevation of Privilege Vulnerability
  CISEC:8814 Storage Spaces Controller Elevation of Privilege Vulnerability
  CISEC:8830 Storage Spaces Controller Elevation of Privilege Vulnerability
  CISEC:8790 Storage Spaces Controller Elevation of Privilege Vulnerability
  CISEC:8795 Storage Spaces Controller Elevation of Privilege Vulnerability
  CISEC:8792 Scripting Engine Memory Corruption Vulnerability
  CISEC:8802 Raw Image Extension Remote Code Execution Vulnerability
  CISEC:8867 Microsoft Windows Media Foundation Remote Code Execution Vulnerability
  CISEC:8847 Microsoft Windows Media Foundation Remote Code Execution Vulnerability
  CISEC:8786 Microsoft Windows Media Foundation Remote Code Execution Vulnerability
  CISEC:8818 Media Foundation Information Disclosure Vulnerability
  CISEC:8849 GDI+ Information Disclosure Vulnerability
  CISEC:8804 DirectWrite Remote Code Execution Vulnerability
  CISEC:8869 Bowser.sys Denial of Service Vulnerability
  CISEC:8845 Active Directory Security Feature Bypass Vulnerability

2021-08-03 CVE-2021-30560 Use after free in Blink XSLT in Google Chrome prior to 91.0.4472.164 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

2021-07-23 CISEC:8779 Out-of-Bounds Read vulnerability on Adobe Media Encoder 15.1 and earlier versions
  CISEC:8773 Multiple vulnerabilities on Illustrator 2021 version 25.2 and earlier versions
  CISEC:8778 Multiple vulnerabilities on Adobe InDesign 16.0 and earlier versions
  CISEC:8774 Multiple vulnerabilities on Adobe Animate 21.0.5 and earlier versions
  CISEC:8777 Multiple vulnerabilities on Acrobat DC Continuous and Acrobat Reader DC Continuous versions 2021.001.20150 and earlier, Acrobat 2020 and Acrobat Reader 2020 versions 2020.001.30020 and earlier versions, Acrobat 2017 and...

2021-07-09 CISEC:8754 Windows TCP/IP Driver Security Feature Bypass Vulnerability
  CISEC:8762 Windows Remote Desktop Services Denial of Service Vulnerability
  CISEC:8760 Windows Print Spooler Elevation of Privilege Vulnerability
  CISEC:8771 Windows NTLM Elevation of Privilege Vulnerability
  CISEC:8769 Windows NTFS Elevation of Privilege Vulnerability
  CISEC:8745 Windows MSHTML Platform Remote Code Execution Vulnerability
  CISEC:8751 Windows Kernel-Mode Driver Elevation of Privilege Vulnerability
  CISEC:8750 Windows Kernel Information Disclosure Vulnerability
  CISEC:8757 Windows Kernel Elevation of Privilege Vulnerability
  CISEC:8755 Windows Hyper-V Denial of Service Vulnerability
  CISEC:8756 Windows HTML Platform Security Feature Bypass Vulnerability
  CISEC:8763 Windows GPSVC Elevation of Privilege Vulnerability
  CISEC:8752 Windows Filter Manager Elevation of Privilege Vulnerability
  CISEC:8766 Windows DCOM Server Security Feature Bypass
  CISEC:8746 Windows Common Log File System Driver Elevation of Privilege Vulnerability
  CISEC:8761 Windows Cloud Files Mini Filter Driver Elevation of Privilege Vulnerability
  CISEC:8748 Windows Bind Filter Driver Information Disclosure Vulnerability
  CISEC:8753 Server for NFS Information Disclosure Vulnerability
  CISEC:8768 Server for NFS Information Disclosure Vulnerability
  CISEC:8758 Server for NFS Denial of Service Vulnerability
  CISEC:8749 Scripting Engine Memory Corruption Vulnerability
  CISEC:8747 Microsoft Enhanced Cryptographic Provider Elevation of Privilege Vulnerability
  CISEC:8764 Microsoft Enhanced Cryptographic Provider Elevation of Privilege Vulnerability
  CISEC:8765 Microsoft DWM Core Library Elevation of Privilege Vulnerability
  CISEC:8767 Kerberos AppContainer Security Feature Bypass Vulnerability
  CISEC:8770 Event Tracing for Windows Information Disclosure Vulnerability

2021-07-02 CISEC:8740 Multiple vulnerabilities in Adobe Acrobat and Reader versions 2020.013.20074 and earlier, 2020.001.30018 and earlier, and 2017.011.30188 and earlier
  CISEC:8741 Multiple vulnerabilities in Adobe Acrobat and Reader versions 2020.006.20042 and earlier, 2017.011.30166 and earlier, 2017.011.30166 and earlier, and 2015.006.30518 and earlier

2021-06-11 CISEC:8723 Windows Wireless Networking Spoofing Vulnerability
  CISEC:8725 Windows Wireless Networking Spoofing Vulnerability
  CISEC:8721 Windows Wireless Networking Information Disclosure Vulnerability
  CISEC:8730 Windows WalletService Elevation of Privilege Vulnerability
  CISEC:8734 Windows SSDP Service Elevation of Privilege Vulnerability
  CISEC:8715 Windows SMB Client Security Feature Bypass Vulnerability
  CISEC:8724 Windows Remote Desktop Protocol (RDP) Information Disclosure Vulnerability
  CISEC:8726 Windows Projected File System FS Filter Driver Information Disclosure Vulnerability
  CISEC:8728 Windows Media Foundation Core Remote Code Execution Vulnerability
  CISEC:8722 Windows Graphics Component Elevation of Privilege Vulnerability
  CISEC:8732 Windows Graphics Component Elevation of Privilege Vulnerability
  CISEC:8718 Windows Desktop Bridge Denial of Service Vulnerability
  CISEC:8719 Windows CSC Service Information Disclosure Vulnerability
  CISEC:8717 Windows Container Manager Service Elevation of Privilege Vulnerability
  CISEC:8720 Windows Container Manager Service Elevation of Privilege Vulnerability
  CISEC:8727 Windows Container Manager Service Elevation of Privilege Vulnerability
  CISEC:8729 Windows Container Manager Service Elevation of Privilege Vulnerability
  CISEC:8737 Windows Container Manager Service Elevation of Privilege Vulnerability
  CISEC:8735 Windows Container Isolation FS Filter Driver Elevation of Privilege Vulnerability
  CISEC:8733 OLE Automation Remote Code Execution Vulnerability
  CISEC:8731 Microsoft Windows Infrared Data Association (IrDA) Information Disclosure Vulnerability
  CISEC:8716 Microsoft Bluetooth Driver Spoofing Vulnerability
  CISEC:8736 Hyper-V Remote Code Execution Vulnerability
  CISEC:8738 HTTP Protocol Stack Remote Code Execution Vulnerability

2021-05-14 CISEC:8691 Windows WLAN AutoConfig Service Security Feature Bypass Vulnerability
  CISEC:8677 Windows TCP/IP Information Disclosure Vulnerability
  CISEC:8684 Windows TCP/IP Driver Denial of Service Vulnerability
  CISEC:8709 Windows TCP/IP Driver Denial of Service Vulnerability
  CISEC:8665 Windows Speech Runtime Elevation of Privilege Vulnerability
  CISEC:8700 Windows Speech Runtime Elevation of Privilege Vulnerability
  CISEC:8706 Windows Speech Runtime Elevation of Privilege Vulnerability
  CISEC:8644 Windows SMB Information Disclosure Vulnerability
  CISEC:8701 Windows SMB Information Disclosure Vulnerability
  CISEC:8687 Windows Services and Controller App Elevation of Privilege Vulnerability
  CISEC:8663 Windows Secure Kernel Mode Elevation of Privilege Vulnerability
  CISEC:8678 Windows Resource Manager PSM Service Extension Elevation of Privilege Vulnerability
  CISEC:8688 Windows Portmapping Information Disclosure Vulnerability
  CISEC:8692 Windows Overlay Filter Information Disclosure Vulnerability
  CISEC:8651 Windows NTFS Denial of Service Vulnerability
  CISEC:8649 Windows Network File System Remote Code Execution Vulnerability
  CISEC:8696 Windows Media Video Decoder Remote Code Execution Vulnerability
  CISEC:8705 Windows Media Video Decoder Remote Code Execution Vulnerability
  CISEC:8680 Windows Media Photo Codec Information Disclosure Vulnerability
  CISEC:8645 Windows Kernel Information Disclosure Vulnerability
  CISEC:8661 Windows Kernel Information Disclosure Vulnerability
  CISEC:8671 Windows Installer Spoofing Vulnerability
  CISEC:8652 Windows Installer Information Disclosure Vulnerability
  CISEC:8682 Windows Installer Elevation of Privilege Vulnerability
  CISEC:8699 Windows Installer Elevation of Privilege Vulnerability
  CISEC:8693 Windows Hyper-V Security Feature Bypass Vulnerability
  CISEC:8657 Windows Hyper-V Information Disclosure Vulnerability
  CISEC:8676 Windows Hyper-V Elevation of Privilege Vulnerability
  CISEC:8640 Windows Hyper-V Denial of Service Vulnerability
  CISEC:8666 Windows GDI+ Remote Code Execution Vulnerability
  CISEC:8702 Windows GDI+ Remote Code Execution Vulnerability
  CISEC:8707 Windows GDI+ Remote Code Execution Vulnerability
  CISEC:8675 Windows GDI+ Information Disclosure Vulnerability
  CISEC:8660 Windows Event Tracing Information Disclosure Vulnerability
  CISEC:8642 Windows Event Tracing Elevation of Privilege Vulnerability
  CISEC:8653 Windows Early Launch Antimalware Driver Security Feature Bypass Vulnerability
  CISEC:8697 Windows Early Launch Antimalware Driver Security Feature Bypass Vulnerability
  CISEC:8674 Windows DNS Information Disclosure Vulnerability
  CISEC:8683 Windows DNS Information Disclosure Vulnerability
  CISEC:8638 Windows Console Driver Denial of Service Vulnerability
  CISEC:8690 Windows Console Driver Denial of Service Vulnerability
  CISEC:8712 Windows AppX Deployment Server Denial of Service Vulnerability
  CISEC:8670 Windows Application Compatibility Cache Denial of Service Vulnerability
  CISEC:8641 Win32k Elevation of Privilege Vulnerability
  CISEC:8668 Win32k Elevation of Privilege Vulnerability
  CISEC:8639 RPC Endpoint Mapper Service Elevation of Privilege Vulnerability
  CISEC:8643 Remote Procedure Call Runtime Remote Code Execution Vulnerability
  CISEC:8646 Remote Procedure Call Runtime Remote Code Execution Vulnerability
  CISEC:8647 Remote Procedure Call Runtime Remote Code Execution Vulnerability
  CISEC:8648 Remote Procedure Call Runtime Remote Code Execution Vulnerability
  CISEC:8650 Remote Procedure Call Runtime Remote Code Execution Vulnerability
  CISEC:8655 Remote Procedure Call Runtime Remote Code Execution Vulnerability
  CISEC:8656 Remote Procedure Call Runtime Remote Code Execution Vulnerability
  CISEC:8658 Remote Procedure Call Runtime Remote Code Execution Vulnerability
  CISEC:8659 Remote Procedure Call Runtime Remote Code Execution Vulnerability
  CISEC:8662 Remote Procedure Call Runtime Remote Code Execution Vulnerability
  CISEC:8667 Remote Procedure Call Runtime Remote Code Execution Vulnerability
  CISEC:8669 Remote Procedure Call Runtime Remote Code Execution Vulnerability
  CISEC:8672 Remote Procedure Call Runtime Remote Code Execution Vulnerability
  CISEC:8679 Remote Procedure Call Runtime Remote Code Execution Vulnerability
  CISEC:8681 Remote Procedure Call Runtime Remote Code Execution Vulnerability
  CISEC:8685 Remote Procedure Call Runtime Remote Code Execution Vulnerability
  CISEC:8686 Remote Procedure Call Runtime Remote Code Execution Vulnerability
  CISEC:8689 Remote Procedure Call Runtime Remote Code Execution Vulnerability
  CISEC:8694 Remote Procedure Call Runtime Remote Code Execution Vulnerability
  CISEC:8695 Remote Procedure Call Runtime Remote Code Execution Vulnerability
  CISEC:8698 Remote Procedure Call Runtime Remote Code Execution Vulnerability
  CISEC:8703 Remote Procedure Call Runtime Remote Code Execution Vulnerability
  CISEC:8704 Remote Procedure Call Runtime Remote Code Execution Vulnerability
  CISEC:8708 Remote Procedure Call Runtime Remote Code Execution Vulnerability
  CISEC:8711 Remote Procedure Call Runtime Remote Code Execution Vulnerability
  CISEC:8713 Remote Procedure Call Runtime Remote Code Execution Vulnerability
  CISEC:8714 Remote Procedure Call Runtime Remote Code Execution Vulnerability
  CISEC:8654 NTFS Elevation of Privilege Vulnerability
  CISEC:8673 Microsoft Windows Codecs Library Information Disclosure Vulnerability
  CISEC:8710 Microsoft Internet Messaging API Remote Code Execution Vulnerability
  CISEC:8664 Azure AD Web Sign-in Security Feature Bypass Vulnerability

2021-04-16 CISEC:8621 Windows Win32k Elevation of Privilege Vulnerability
  CISEC:8623 Windows Win32k Elevation of Privilege Vulnerability
  CISEC:8603 Windows Win32k Elevation of Privilege Vulnerability
  CISEC:8610 Windows Win32k Elevation of Privilege Vulnerability
  CISEC:8629 Windows WalletService Elevation of Privilege Vulnerability
  CISEC:8600 Windows WalletService Elevation of Privilege Vulnerability
  CISEC:8636 Windows Virtual Registry Provider Elevation of Privilege Vulnerability
  CISEC:8616 Windows User Profile Service Elevation of Privilege Vulnerability
  CISEC:8611 Windows UPnP Device Host Elevation of Privilege Vulnerability
  CISEC:8635 Windows Update Stack Setup Elevation of Privilege Vulnerability
  CISEC:8615 Windows Update Stack Elevation of Privilege Vulnerability
  CISEC:8628 Windows Update Service Elevation of Privilege Vulnerability
  CISEC:8612 Windows Projected File System Elevation of Privilege Vulnerability
  CISEC:8627 Windows Print Spooler Elevation of Privilege Vulnerability
  CISEC:8631 Windows Print Spooler Elevation of Privilege Vulnerability
  CISEC:8595 Windows Overlay Filter Elevation of Privilege Vulnerability
  CISEC:8591 Windows NAT Denial of Service Vulnerability
  CISEC:8607 Windows Media Photo Codec Information Disclosure Vulnerability
  CISEC:8626 Windows Installer Elevation of Privilege Vulnerability
  CISEC:8604 Windows Hyper-V Remote Code Execution Vulnerability
  CISEC:8625 Windows Graphics Component Remote Code Execution Vulnerability
  CISEC:8594 Windows Graphics Component Elevation of Privilege Vulnerability
  CISEC:8633 Windows Extensible Firmware Interface Security Feature Bypass Vulnerability
  CISEC:8613 Windows Event Tracing Information Disclosure Vulnerability
  CISEC:8637 Windows Event Tracing Elevation of Privilege Vulnerability
  CISEC:8597 Windows Event Tracing Elevation of Privilege Vulnerability
  CISEC:8609 Windows Event Tracing Elevation of Privilege Vulnerability
  CISEC:8632 Windows Error Reporting Elevation of Privilege Vulnerability
  CISEC:8614 Windows DNS Server Remote Code Execution Vulnerability
  CISEC:8624 Windows DNS Server Remote Code Execution Vulnerability
  CISEC:8592 Windows DNS Server Remote Code Execution Vulnerability
  CISEC:8598 Windows DNS Server Remote Code Execution Vulnerability
  CISEC:8605 Windows DNS Server Remote Code Execution Vulnerability
  CISEC:8617 Windows DNS Server Denial of Service Vulnerability
  CISEC:8602 Windows DNS Server Denial of Service Vulnerability
  CISEC:8618 Windows Container Execution Agent Elevation of Privilege Vulnerability
  CISEC:8630 Windows Container Execution Agent Elevation of Privilege Vulnerability
  CISEC:8608 Windows App-V Overlay Filter Elevation of Privilege Vulnerability
  CISEC:8599 Windows ActiveX Installer Service Information Disclosure Vulnerability
  CISEC:8606 Windows 10 Update Assistant Elevation of Privilege Vulnerability
  CISEC:8601 User Profile Service Denial of Service Vulnerability
  CISEC:8622 Storage Spaces Controller Elevation of Privilege Vulnerability
  CISEC:8590 Remote Access API Elevation of Privilege Vulnerability
  CISEC:8634 OpenType Font Parsing Remote Code Execution Vulnerability
  CISEC:8596 Microsoft Windows Security Feature Bypass Vulnerability
  CISEC:8620 Microsoft Windows Media Foundation Remote Code Execution Vulnerability
  CISEC:8619 DirectX Elevation of Privilege Vulnerability
  CISEC:8593 Application Virtualization Remote Code Execution Vulnerability

2021-03-17 CISEC:8562 Windows Win32k Elevation of Privilege Vulnerability
  CISEC:8589 Windows Win32k Elevation of Privilege Vulnerability
  CISEC:8580 Windows Trust Verification API Denial of Service Vulnerability
  CISEC:8576 Windows TCP/IP Remote Code Execution Vulnerability
  CISEC:8579 Windows TCP/IP Remote Code Execution Vulnerability
  CISEC:8577 Windows TCP/IP Denial of Service Vulnerability
  CISEC:8586 Windows Remote Procedure Call Information Disclosure Vulnerability
  CISEC:8574 Windows PKU2U Elevation of Privilege Vulnerability
  CISEC:8584 Windows Network File System Denial of Service Vulnerability
  CISEC:8569 Windows Mobile Device Management Information Disclosure Vulnerability
  CISEC:8563 Windows Local Spooler Remote Code Execution Vulnerability
  CISEC:8582 Windows Kernel Elevation of Privilege Vulnerability
  CISEC:8566 Windows Installer Elevation of Privilege Vulnerability
  CISEC:8585 Windows Graphics Component Remote Code Execution Vulnerability
  CISEC:8573 Windows Fax Service Remote Code Execution Vulnerability
  CISEC:8581 Windows Fax Service Remote Code Execution Vulnerability
  CISEC:8570 Windows Event Tracing Elevation of Privilege Vulnerability
  CISEC:8583 Windows Event Tracing Elevation of Privilege Vulnerability
  CISEC:8567 Windows DNS Server Remote Code Execution Vulnerability
  CISEC:8564 Windows DirectX Information Disclosure Vulnerability
  CISEC:8571 Windows Console Driver Denial of Service Vulnerability
  CISEC:8565 Windows Camera Codec Pack Remote Code Execution Vulnerability
  CISEC:8575 Windows Backup Engine Information Disclosure Vulnerability
  CISEC:8588 Windows Address Book Remote Code Execution Vulnerability
  CISEC:8572 PFX Encryption Security Feature Bypass Vulnerability
  CISEC:8587 Microsoft.PowerShell.Utility Module WDAC Security Feature Bypass Vulnerability
  CISEC:8578 Microsoft Windows VMSwitch Information Disclosure Vulnerability
  CISEC:8568 Microsoft Windows Codecs Library Remote Code Execution Vulnerability

2021-02-12 CISEC:8545 Windows WLAN Service Elevation of Privilege Vulnerability
  CISEC:8516 Windows Win32k Elevation of Privilege Vulnerability
  CISEC:8505 Windows WalletService Elevation of Privilege Vulnerability
  CISEC:8528 Windows WalletService Elevation of Privilege Vulnerability
  CISEC:8550 Windows WalletService Elevation of Privilege Vulnerability
  CISEC:8559 Windows WalletService Elevation of Privilege Vulnerability
  CISEC:8537 Windows Update Stack Elevation of Privilege Vulnerability
  CISEC:8529 Windows Runtime C++ Template Library Elevation of Privilege Vulnerability
  CISEC:8532 Windows Remote Procedure Call Runtime Elevation of Privilege Vulnerability
  CISEC:8542 Windows Remote Desktop Protocol Core Security Feature Bypass Vulnerability
  CISEC:8503 Windows Projected File System FS Filter Driver Information Disclosure Vulnerability
  CISEC:8513 Windows Projected File System FS Filter Driver Information Disclosure Vulnerability
  CISEC:8523 Windows Projected File System FS Filter Driver Information Disclosure Vulnerability
  CISEC:8522 Windows Print Spooler Elevation of Privilege Vulnerability
  CISEC:8555 Windows NT Lan Manager Datagram Receiver Driver Information Disclosure Vulnerability
  CISEC:8515 Windows Multipoint Management Elevation of Privilege Vulnerability
  CISEC:8548 Windows LUAFV Elevation of Privilege Vulnerability
  CISEC:8534 Windows Kernel Elevation of Privilege Vulnerability
  CISEC:8560 Windows InstallService Elevation of Privilege Vulnerability
  CISEC:8506 Windows Installer Elevation of Privilege Vulnerability
  CISEC:8538 Windows Hyper-V Elevation of Privilege Vulnerability
  CISEC:8527 Windows Graphics Component Information Disclosure Vulnerability
  CISEC:8554 Windows GDI+ Information Disclosure Vulnerability
  CISEC:8518 Windows Fax Compose Form Remote Code Execution Vulnerability
  CISEC:8543 Windows Event Tracing Elevation of Privilege Vulnerability
  CISEC:8541 Windows Event Logging Service Elevation of Privilege Vulnerability
  CISEC:8552 Windows Docker Information Disclosure Vulnerability
  CISEC:8540 Windows DNS Query Information Disclosure Vulnerability
  CISEC:8504 Windows CSC Service Elevation of Privilege Vulnerability
  CISEC:8510 Windows CSC Service Elevation of Privilege Vulnerability
  CISEC:8519 Windows CSC Service Elevation of Privilege Vulnerability
  CISEC:8535 Windows CSC Service Elevation of Privilege Vulnerability
  CISEC:8553 Windows CSC Service Elevation of Privilege Vulnerability
  CISEC:8556 Windows CSC Service Elevation of Privilege Vulnerability
  CISEC:8561 Windows CSC Service Elevation of Privilege Vulnerability
  CISEC:8520 Windows CryptoAPI Denial of Service Vulnerability
  CISEC:8536 Windows Bluetooth Security Feature Bypass Vulnerability
  CISEC:8530 Windows Bluetooth Security Feature Bypass Vulnerability
  CISEC:8557 Windows Bluetooth Security Feature Bypass Vulnerability
  CISEC:8512 Windows AppX Deployment Extensions Elevation of Privilege Vulnerability
  CISEC:8524 Windows AppX Deployment Extensions Elevation of Privilege Vulnerability
  CISEC:8511 Windows (modem.sys) Information Disclosure Vulnerability
  CISEC:8507 Remote Procedure Call Runtime Remote Code Execution Vulnerability
  CISEC:8539 Remote Procedure Call Runtime Remote Code Execution Vulnerability
  CISEC:8517 Remote Procedure Call Runtime Remote Code Execution Vulnerability
  CISEC:8521 Remote Procedure Call Runtime Remote Code Execution Vulnerability
  CISEC:8525 Remote Procedure Call Runtime Remote Code Execution Vulnerability
  CISEC:8526 Remote Procedure Call Runtime Remote Code Execution Vulnerability
  CISEC:8533 Remote Procedure Call Runtime Remote Code Execution Vulnerability
  CISEC:8546 Remote Procedure Call Runtime Remote Code Execution Vulnerability
  CISEC:8547 Remote Procedure Call Runtime Remote Code Execution Vulnerability
  CISEC:8549 NTLM Security Feature Bypass Vulnerability
  CISEC:8531 Microsoft Windows Media Foundation Remote Code Execution Vulnerability
  CISEC:8558 Microsoft splwow64 Elevation of Privilege Vulnerability
  CISEC:8514 Microsoft DTV-DVD Video Decoder Remote Code Execution Vulnerability
  CISEC:8508 Hyper-V Denial of Service Vulnerability
  CISEC:8551 Hyper-V Denial of Service Vulnerability
  CISEC:8509 GDI+ Remote Code Execution Vulnerability
  CISEC:8544 Active Template Library Elevation of Privilege Vulnerability

2021-01-08 CISEC:8502 Windows SMB Information Disclosure Vulnerability
  CISEC:8482 Windows Overlay Filter Security Feature Bypass Vulnerability
  CISEC:8487 Windows NTFS Remote Code Execution Vulnerability
  CISEC:8498 Windows Network Connections Service Elevation of Privilege Vulnerability
  CISEC:8492 Windows Lock Screen Security Feature Bypass Vulnerability
  CISEC:8489 Windows GDI+ Information Disclosure Vulnerability
  CISEC:8481 Windows Error Reporting Information Disclosure Vulnerability
  CISEC:8500 Windows Error Reporting Information Disclosure Vulnerability
  CISEC:8483 Windows Digital Media Receiver Elevation of Privilege Vulnerability
  CISEC:8488 Windows Cloud Files Mini Filter Driver Elevation of Privilege Vulnerability
  CISEC:8490 Windows Cloud Files Mini Filter Driver Elevation of Privilege Vulnerability
  CISEC:8501 Windows Cloud Files Mini Filter Driver Elevation of Privilege Vulnerability
  CISEC:8484 Windows Backup Engine Elevation of Privilege Vulnerability
  CISEC:8485 Windows Backup Engine Elevation of Privilege Vulnerability
  CISEC:8491 Windows Backup Engine Elevation of Privilege Vulnerability
  CISEC:8493 Windows Backup Engine Elevation of Privilege Vulnerability
  CISEC:8495 Windows Backup Engine Elevation of Privilege Vulnerability
  CISEC:8497 Windows Backup Engine Elevation of Privilege Vulnerability
  CISEC:8499 Windows Backup Engine Elevation of Privilege Vulnerability
  CISEC:8494 Kerberos Security Feature Bypass Vulnerability
  CISEC:8496 Hyper-V Remote Code Execution Vulnerability
  CISEC:8486 DirectX Graphics Kernel Elevation of Privilege Vulnerability

2020-12-23 CVE-2020-10148 Solarwinds Orion SUNBURST infection

2020-12-11 CISEC:8473 Windows Win32k Elevation of Privilege Vulnerability
  CISEC:8437 Windows WalletService Information Disclosure Vulnerability
  CISEC:8451 Windows WalletService Elevation of Privilege Vulnerability
  CISEC:8425 Windows USO Core Worker Elevation of Privilege Vulnerability
  CISEC:8472 Windows Update Stack Elevation of Privilege Vulnerability
  CISEC:8450 Windows Update Orchestrator Service Elevation of Privilege Vulnerability
  CISEC:8431 Windows Update Orchestrator Service Elevation of Privilege Vulnerability
  CISEC:8433 Windows Update Orchestrator Service Elevation of Privilege Vulnerability
  CISEC:8440 Windows Update Medic Service Elevation of Privilege Vulnerability
  CISEC:8463 Windows Spoofing Vulnerability
  CISEC:8454 Windows Remote Access Elevation of Privilege Vulnerability
  CISEC:8467 Windows Remote Access Elevation of Privilege Vulnerability
  CISEC:8469 Windows Remote Access Elevation of Privilege Vulnerability
  CISEC:8475 Windows Remote Access Elevation of Privilege Vulnerability
  CISEC:8428 Windows Remote Access Elevation of Privilege Vulnerability
  CISEC:8429 Windows Remote Access Elevation of Privilege Vulnerability
  CISEC:8439 Windows Remote Access Elevation of Privilege Vulnerability
  CISEC:8462 Windows Remote Access Elevation of Privilege Vulnerability
  CISEC:8464 Windows Remote Access Elevation of Privilege Vulnerability
  CISEC:8478 Windows Remote Access Elevation of Privilege Vulnerability
  CISEC:8480 Windows Remote Access Elevation of Privilege Vulnerability
  CISEC:8474 Windows Print Spooler Remote Code Execution Vulnerability
  CISEC:8446 Windows Print Spooler Elevation of Privilege Vulnerability
  CISEC:8426 Windows Print Spooler Elevation of Privilege Vulnerability
  CISEC:8471 Windows Print Configuration Elevation of Privilege Vulnerability
  CISEC:8455 Windows Port Class Library Elevation of Privilege Vulnerability
  CISEC:8479 Windows Network File System Remote Code Execution Vulnerability
  CISEC:8476 Windows Network File System Information Disclosure Vulnerability
  CISEC:8448 Windows Network File System Denial of Service Vulnerability
  CISEC:8424 Windows NDIS Information Disclosure Vulnerability
  CISEC:8435 Windows MSCTF Server Information Disclosure Vulnerability
  CISEC:8423 Windows KernelStream Information Disclosure Vulnerability
  CISEC:8444 Windows Kernel Local Elevation of Privilege Vulnerability
  CISEC:8434 Windows Kernel Elevation of Privilege Vulnerability
  CISEC:8436 Windows Hyper-V Security Feature Bypass Vulnerability
  CISEC:8427 Windows Graphics Component Information Disclosure Vulnerability
  CISEC:8438 Windows GDI+ Remote Code Execution Vulnerability
  CISEC:8456 Windows Function Discovery SSDP Provider Information Disclosure Vulnerability
  CISEC:8432 Windows Error Reporting Elevation of Privilege Vulnerability
  CISEC:8461 Windows Error Reporting Denial of Service Vulnerability
  CISEC:8458 Windows Delivery Optimization Information Disclosure Vulnerability
  CISEC:8453 Windows Common Log File System Driver Elevation of Privilege Vulnerability
  CISEC:8468 Windows Client Side Rendering Print Provider Elevation of Privilege Vulnerability
  CISEC:8466 Windows Canonical Display Driver Information Disclosure Vulnerability
  CISEC:8470 Windows Camera Codec Information Disclosure Vulnerability
  CISEC:8445 Windows Bind Filter Driver Elevation of Privilege Vulnerability
  CISEC:8442 Win32k Information Disclosure Vulnerability
  CISEC:8449 Win32k Elevation of Privilege Vulnerability
  CISEC:8460 Win32k Elevation of Privilege Vulnerability
  CISEC:8441 Remote Desktop Protocol Server Information Disclosure Vulnerability
  CISEC:8443 Remote Desktop Protocol Client Information Disclosure Vulnerability
  CISEC:8459 Microsoft Defender for Endpoint Security Feature Bypass Vulnerability
  CISEC:8430 Kerberos Security Feature Bypass Vulnerability
  CISEC:8465 DirectX Elevation of Privilege Vulnerability

2020-11-13 CISEC:8381 Windows Text Services Framework Information Disclosure Vulnerability
  CISEC:8386 Windows TCP/IP Remote Code Execution Vulnerability
  CISEC:8413 Windows TCP/IP Denial of Service Vulnerability
  CISEC:8392 Windows Subsystem for Linux Elevation of Privilege Vulnerability
  CISEC:8414 Windows Storage VSP Driver Elevation of Privilege Vulnerability
  CISEC:8397 Windows Storage Services Elevation of Privilege Vulnerability
  CISEC:8376 Windows Spoofing Vulnerability
  CISEC:8419 Windows SMBv3 Client/Server Denial of Service Vulnerability
  CISEC:8374 Windows Shell Infrastructure Component Elevation of Privilege Vulnerability
  CISEC:8373 Windows Security Feature Bypass Vulnerability
  CISEC:8415 Windows Remote Desktop Service Denial of Service Vulnerability
  CISEC:8385 Windows Remote Desktop Protocol (RDP) Information Disclosure Vulnerability
  CISEC:8398 Windows Remote Desktop Protocol (RDP) Denial of Service Vulnerability
  CISEC:8363 Windows Network Connections Service Elevation of Privilege Vulnerability
  CISEC:8369 Windows NAT Remote Code Execution Vulnerability
  CISEC:8402 Windows KernelStream Information Disclosure Vulnerability
  CISEC:8379 Windows Kernel Information Disclosure Vulnerability
  CISEC:8407 Windows Kernel Information Disclosure Vulnerability
  CISEC:8404 Windows Kernel Elevation of Privilege Vulnerability
  CISEC:8411 Windows iSCSI Target Service Elevation of Privilege Vulnerability
  CISEC:8420 Windows Installer Elevation of Privilege Vulnerability
  CISEC:8391 Windows Image Elevation of Privilege Vulnerability
  CISEC:8377 Windows Hyper-V Remote Code Execution Vulnerability
  CISEC:8370 Windows Hyper-V Elevation of Privilege Vulnerability
  CISEC:8401 Windows Hyper-V Elevation of Privilege Vulnerability
  CISEC:8395 Windows Hyper-V Denial of Service Vulnerability
  CISEC:8393 Windows GDI+ Information Disclosure Vulnerability
  CISEC:8410 Windows Event System Elevation of Privilege Vulnerability
  CISEC:8368 Windows Error Reporting Manager Elevation of Privilege Vulnerability
  CISEC:8418 Windows Error Reporting Elevation of Privilege Vulnerability
  CISEC:8405 Windows Error Reporting Elevation of Privilege Vulnerability
  CISEC:8421 Windows Enterprise App Management Service Information Disclosure Vulnerability
  CISEC:8390 Windows Elevation of Privilege Vulnerability
  CISEC:8365 Windows COM Server Elevation of Privilege Vulnerability
  CISEC:8387 Windows COM Server Elevation of Privilege Vulnerability
  CISEC:8384 Windows Camera Codec Pack Remote Code Execution Vulnerability
  CISEC:8406 Windows Camera Codec Pack Remote Code Execution Vulnerability
  CISEC:8412 Windows Backup Service Elevation of Privilege Vulnerability
  CISEC:8416 Windows Backup Service Elevation of Privilege Vulnerability
  CISEC:8367 Windows Backup Service Elevation of Privilege Vulnerability
  CISEC:8380 Windows Backup Service Elevation of Privilege Vulnerability
  CISEC:8382 Windows Backup Service Elevation of Privilege Vulnerability
  CISEC:8383 Windows Backup Service Elevation of Privilege Vulnerability
  CISEC:8388 Windows Backup Service Elevation of Privilege Vulnerability
  CISEC:8364 Windows Application Compatibility Client Library Elevation of Privilege Vulnerability
  CISEC:8366 Windows Application Compatibility Client Library Elevation of Privilege Vulnerability
  CISEC:8409 Windows - User Profile Service Elevation of Privilege Vulnerability
  CISEC:8378 Win32k Elevation of Privilege Vulnerability
  CISEC:8389 Win32k Elevation of Privilege Vulnerability
  CISEC:8417 Projected Filesystem Security Feature Bypass Vulnerability
  CISEC:8394 NetBT Information Disclosure Vulnerability
  CISEC:8371 Microsoft Graphics Components Remote Code Execution Vulnerability
  CISEC:8400 Microsoft Graphics Components Remote Code Execution Vulnerability
  CISEC:8372 Media Foundation Memory Corruption Vulnerability
  CISEC:8396 Jet Database Engine Remote Code Execution Vulnerability
  CISEC:8408 Group Policy Elevation of Privilege Vulnerability
  CISEC:8403 GDI+ Remote Code Execution Vulnerability
  CISEC:8422 Connected User Experiences and Telemetry Service Denial of Service Vulnerability

2020-10-09 CISEC:8314 Windows Win32k Elevation of Privilege Vulnerability
  CISEC:8344 Windows UPnP Service Elevation of Privilege Vulnerability
  CISEC:8353 Windows Text Service Module Remote Code Execution Vulnerability
  CISEC:8329 Windows Storage Services Elevation of Privilege Vulnerability
  CISEC:8341 Windows Storage Services Elevation of Privilege Vulnerability
  CISEC:8326 Windows State Repository Service Information Disclosure Vulnerability
  CISEC:8292 Windows Runtime Elevation of Privilege Vulnerability
  CISEC:8350 Windows Runtime Elevation of Privilege Vulnerability
  CISEC:8288 Windows RSoP Service Application Elevation of Privilege Vulnerability
  CISEC:8340 Windows Routing Utilities Denial of Service
  CISEC:8317 Windows Remote Code Execution Vulnerability
  CISEC:8318 Windows Print Spooler Elevation of Privilege Vulnerability
  CISEC:8320 Windows Modules Installer Elevation of Privilege Vulnerability
  CISEC:8304 Windows Mobile Device Management Diagnostics Information Disclosure Vulnerability
  CISEC:8325 Windows Media Audio Decoder Remote Code Execution Vulnerability
  CISEC:8349 Windows Media Audio Decoder Remote Code Execution Vulnerability
  CISEC:8293 Windows Language Pack Installer Elevation of Privilege Vulnerability
  CISEC:8290 Windows Kernel Information Disclosure Vulnerability
  CISEC:8309 Windows Kernel Information Disclosure Vulnerability
  CISEC:8310 Windows Kernel Information Disclosure Vulnerability
  CISEC:8319 Windows Kernel Information Disclosure Vulnerability
  CISEC:8345 Windows Kernel Information Disclosure Vulnerability
  CISEC:8298 Windows Kernel Elevation of Privilege Vulnerability
  CISEC:8301 Windows InstallService Elevation of Privilege Vulnerability
  CISEC:8335 Windows Information Disclosure Vulnerability
  CISEC:8308 Windows Hyper-V Denial of Service Vulnerability
  CISEC:8322 Windows Hyper-V Denial of Service Vulnerability
  CISEC:8352 Windows Graphics Component Information Disclosure Vulnerability
  CISEC:8354 Windows Graphics Component Information Disclosure Vulnerability
  CISEC:8303 Windows Graphics Component Elevation of Privilege Vulnerability
  CISEC:8315 Windows GDI Information Disclosure Vulnerability
  CISEC:8332 Windows Function Discovery SSDP Provider Elevation of Privilege Vulnerability
  CISEC:8295 Windows Function Discovery Service Elevation of Privilege Vulnerability
  CISEC:8327 Windows Elevation of Privilege Vulnerability
  CISEC:8333 Windows Elevation of Privilege Vulnerability
  CISEC:8334 Windows Elevation of Privilege Vulnerability
  CISEC:8302 Windows dnsrslvr.dll Elevation of Privilege Vulnerability
  CISEC:8342 Windows DNS Denial of Service Vulnerability
  CISEC:8359 Windows DNS Denial of Service Vulnerability
  CISEC:8328 Windows DHCP Server Information Disclosure Vulnerability
  CISEC:8312 Windows Defender Application Control Security Feature Bypass Vulnerability
  CISEC:8307 Windows Cryptographic Catalog Services Elevation of Privilege Vulnerability
  CISEC:8296 Windows Common Log File System Driver Elevation of Privilege Vulnerability
  CISEC:8357 Windows CloudExperienceHost Elevation of Privilege Vulnerability
  CISEC:8336 Windows Camera Codec Pack Remote Code Execution Vulnerability
  CISEC:8299 Win32k Information Disclosure Vulnerability
  CISEC:8316 Win32k Information Disclosure Vulnerability
  CISEC:8291 Win32k Elevation of Privilege Vulnerability
  CISEC:8348 TLS Information Disclosure Vulnerability
  CISEC:8323 Shell infrastructure component Elevation of Privilege Vulnerability
  CISEC:8311 Projected Filesystem Information Disclosure Vulnerability
  CISEC:8300 NTFS Elevation of Privilege Vulnerability
  CISEC:8346 Microsoft Windows Codecs Library Remote Code Execution Vulnerability
  CISEC:8356 Microsoft Windows Codecs Library Remote Code Execution Vulnerability
  CISEC:8297 Microsoft Store Runtime Elevation of Privilege Vulnerability
  CISEC:8358 Microsoft Store Runtime Elevation of Privilege Vulnerability
  CISEC:8324 Microsoft splwow64 Information Disclosure Vulnerability
  CISEC:8339 Microsoft splwow64 Elevation of Privilege Vulnerability
  CISEC:8313 Microsoft Graphics Component Information Disclosure Vulnerability
  CISEC:8338 Microsoft Graphics Component Information Disclosure Vulnerability
  CISEC:8305 Microsoft COM for Windows Remote Code Execution Vulnerability
  CISEC:8294 Microsoft COM for Windows Elevation of Privilege Vulnerability
  CISEC:8289 Jet Database Engine Remote Code Execution Vulnerability
  CISEC:8306 Jet Database Engine Remote Code Execution Vulnerability
  CISEC:8330 Group Policy Elevation of Privilege Vulnerability
  CISEC:8355 GDI+ Remote Code Execution Vulnerability
  CISEC:8343 DirectX Elevation of Privilege Vulnerability
  CISEC:8347 DirectX Elevation of Privilege Vulnerability
  CISEC:8351 Connected User Experiences and Telemetry Service Elevation of Privilege Vulnerability
  CISEC:8331 ADFS Spoofing Vulnerability
  CISEC:8321 Active Directory Remote Code Execution Vulnerability
  CISEC:8337 Active Directory Remote Code Execution Vulnerability
  CISEC:8286 Active Directory Information Disclosure Vulnerability
  CISEC:8287 Active Directory Information Disclosure Vulnerability

2020-09-18 CISEC:8248 Vulnerability in the MySQL Server component of Oracle MySQL
  CISEC:8262 Vulnerability in the MySQL Server component of Oracle MySQL
  CISEC:8284 Vulnerability in Oracle MySQL through 5.5.51, 5.6.x through 5.6.32, and 5.7.x through 5.7.14; MariaDB before 5.5.52, and 10.0.x before 10.0.28, and 10.1.x before 10.1.18
  CISEC:8260 Vulnerability in Oracle MySQL before 5.7.3 and MariaDB before 5.5.44
  CISEC:8267 Vulnerability in Oracle MySQL 5.5.38 and earlier, 5.6.19 and earlier
  CISEC:8279 Vulnerability in Oracle MySQL 5.1.x before 5.1.63, 5.5.x before 5.5.24, and 5.6.x before 5.6.6
  CISEC:8258 Vulnerability in Oracle MySQL 5.1.69 and earlier, 5.5.31 and earlier, and 5.6.11 and earlier
  CISEC:8265 Vulnerability in Oracle MySQL 5.1.67 and earlier and 5.5.29 and earlier, and MariaDB 5.5.28a and possibly other versions
  CISEC:8257 Vulnerability in MariaDB before 5.5.47, 10.0.x before 10.0.23, and 10.1.x before 10.1.10
  CISEC:8264 Vulnerability in MariaDB before 10.1.30 and 10.2.x before 10.2.10
  CISEC:8285 Vulnerability in MariaDB 10.4.7 through 10.4.11
  CISEC:8276 Unspecified vulnerability in Oracle MySQL 5.6.29 and earlier and 5.7.11 and earlier and MariaDB 10.0.0 before 10.0.25 and 10.1.0 before 10.1.14
  CISEC:8263 Unspecified vulnerability in Oracle MySQL 5.6.27 and earlier and MariaDB before 10.0.22 and 10.1.x before 10.1.9
  CISEC:8256 Unspecified vulnerability in Oracle MySQL 5.5.51 and earlier, 5.6.32 and earlier, and 5.7.14 and earlier
  CISEC:8268 Unspecified vulnerability in Oracle MySQL 5.5.51 and earlier, 5.6.32 and earlier, and 5.7.14 and earlier
  CISEC:8255 Unspecified vulnerability in Oracle MySQL 5.5.48 and earlier, 5.6.29 and earlier, and 5.7.11 and earlier and MariaDB before 5.5.49 and 10.0.0 before 10.0.25 and 10.1.0 before 10.1.14
  CISEC:8271 Unspecified vulnerability in Oracle MySQL 5.5.48 and earlier, 5.6.29 and earlier, and 5.7.11 and earlier and MariaDB before 5.5.49 and 10.0.0 before 10.0.25 and 10.1.0 before 10.1.14
  CISEC:8275 Unspecified vulnerability in Oracle MySQL 5.5.48 and earlier, 5.6.29 and earlier, and 5.7.11 and earlier and MariaDB before 5.5.49 and 10.0.0 before 10.0.25 and 10.1.0 before 10.1.14
  CISEC:8246 Unspecified vulnerability in Oracle MySQL 5.5.47 and earlier, 5.6.28 and earlier, and 5.7.10 and earlier and MariaDB before 5.5.48 and 10.0.0 before 10.0.24 and 10.1.0 before 10.1.12
  CISEC:8250 Unspecified vulnerability in Oracle MySQL 5.5.47 and earlier, 5.6.28 and earlier, and 5.7.10 and earlier and MariaDB before 5.5.48 and 10.0.0 before 10.0.24 and 10.1.0 before 10.1.12
  CISEC:8254 Unspecified vulnerability in Oracle MySQL 5.5.47 and earlier, 5.6.28 and earlier, and 5.7.10 and earlier and MariaDB before 5.5.48 and 10.0.0 before 10.0.24 and 10.1.0 before 10.1.12
  CISEC:8259 Unspecified vulnerability in Oracle MySQL 5.5.47 and earlier, 5.6.28 and earlier, and 5.7.10 and earlier and MariaDB before 5.5.48 and 10.0.0 before 10.0.24 and 10.1.0 before 10.1.12
  CISEC:8273 Unspecified vulnerability in Oracle MySQL 5.5.47 and earlier, 5.6.28 and earlier, and 5.7.10 and earlier and MariaDB before 5.5.48 and 10.0.0 before 10.0.24 and 10.1.0 before 10.1.12
  CISEC:8277 Unspecified vulnerability in Oracle MySQL 5.5.47 and earlier, 5.6.28 and earlier, and 5.7.10 and earlier and MariaDB before 5.5.48 and 10.0.0 before 10.0.24 and 10.1.0 before 10.1.12
  CISEC:8249 Unspecified vulnerability in Oracle MySQL 5.5.46 and earlier, 5.6.27 and earlier, and 5.7.9 and MariaDB before 5.5.47, 10.0.x before 10.0.23, and 10.1.x before 10.1.10
  CISEC:8251 Unspecified vulnerability in Oracle MySQL 5.5.46 and earlier, 5.6.27 and earlier, and 5.7.9 and MariaDB before 5.5.47, 10.0.x before 10.0.23, and 10.1.x before 10.1.10
  CISEC:8252 Unspecified vulnerability in Oracle MySQL 5.5.46 and earlier, 5.6.27 and earlier, and 5.7.9 and MariaDB before 5.5.47, 10.0.x before 10.0.23, and 10.1.x before 10.1.10
  CISEC:8261 Unspecified vulnerability in Oracle MySQL 5.5.46 and earlier, 5.6.27 and earlier, and 5.7.9 and MariaDB before 5.5.47, 10.0.x before 10.0.23, and 10.1.x before 10.1.10
  CISEC:8269 Unspecified vulnerability in Oracle MySQL 5.5.46 and earlier, 5.6.27 and earlier, and 5.7.9 and MariaDB before 5.5.47, 10.0.x before 10.0.23, and 10.1.x before 10.1.10
  CISEC:8274 Unspecified vulnerability in Oracle MySQL 5.5.46 and earlier, 5.6.27 and earlier, and 5.7.9 and MariaDB before 5.5.47, 10.0.x before 10.0.23, and 10.1.x before 10.1.10
  CISEC:8278 Unspecified vulnerability in Oracle MySQL 5.5.46 and earlier, 5.6.27 and earlier, and 5.7.9 and MariaDB before 5.5.47, 10.0.x before 10.0.23, and 10.1.x before 10.1.10
  CISEC:8280 Unspecified vulnerability in Oracle MySQL 5.5.46 and earlier, 5.6.27 and earlier, and 5.7.9 and MariaDB before 5.5.47, 10.0.x before 10.0.23, and 10.1.x before 10.1.10
  CISEC:8282 Unspecified vulnerability in Oracle MySQL 5.5.46 and earlier and MariaDB before 5.5.47, 10.0.x before 10.0.23, and 10.1.x before 10.1.10
  CISEC:8253 Unspecified vulnerability in Oracle MySQL 5.5.46 and earlier and 5.6.27 and earlier and MariaDB before 5.5.47, 10.0.x before 10.0.23, and 10.1.x before 10.1.10
  CISEC:8247 Oracle MySQL and MariaDB 5.5.x before 5.5.29, 5.3.x before 5.3.12, and 5.2.x before 5.2.14
  CISEC:8283 Multiple SQL injection vulnerabilities in Oracle MySQL
  CISEC:8270 Buffer overflow in Oracle MySQL and MariaDB before 5.5.35

2020-09-11 CISEC:8123 Windows Work Folders Service Elevation of Privilege Vulnerability
  CISEC:8143 Windows Work Folders Service Elevation of Privilege Vulnerability
  CISEC:8171 Windows Work Folders Service Elevation of Privilege Vulnerability
  CISEC:8133 Windows Work Folder Service Elevation of Privilege Vulnerability
  CISEC:8166 Windows WalletService Elevation of Privilege Vulnerability
  CISEC:8167 Windows WalletService Elevation of Privilege Vulnerability
  CISEC:8155 Windows WaasMedic Service Information Disclosure Vulnerability
  CISEC:8161 Windows UPnP Device Host Elevation of Privilege Vulnerability
  CISEC:8168 Windows UPnP Device Host Elevation of Privilege Vulnerability
  CISEC:8163 Windows Telephony Server Elevation of Privilege Vulnerability
  CISEC:8165 Windows Storage Service Elevation of Privilege Vulnerability
  CISEC:8100 Windows State Repository Service Information Disclosure Vulnerability
  CISEC:8147 Windows Spoofing Vulnerability
  CISEC:8119 Windows Speech Shell Components Elevation of Privilege Vulnerability
  CISEC:8095 Windows Speech Runtime Elevation of Privilege Vulnerability
  CISEC:8134 Windows Speech Runtime Elevation of Privilege Vulnerability
  CISEC:8141 Windows Server Resource Management Service Elevation of Privilege Vulnerability
  CISEC:8160 Windows Runtime Elevation of Privilege Vulnerability
  CISEC:8136 Windows RRAS Service Information Disclosure Vulnerability
  CISEC:8137 Windows Remote Desktop Gateway (RD Gateway) Denial of Service Vulnerability
  CISEC:8117 Windows Remote Access Elevation of Privilege Vulnerability
  CISEC:8125 Windows Remote Access Elevation of Privilege Vulnerability
  CISEC:8108 Windows Registry Elevation of Privilege Vulnerability
  CISEC:8142 Windows Registry Elevation of Privilege Vulnerability
  CISEC:8132 Windows Radio Manager API Elevation of Privilege Vulnerability
  CISEC:8130 Windows Print Spooler Elevation of Privilege Vulnerability
  CISEC:8102 Windows Network Connection Broker Elevation of Privilege Vulnerability
  CISEC:8154 Windows Media Remote Code Execution Vulnerability
  CISEC:8099 Windows Kernel Information Disclosure Vulnerability
  CISEC:8101 Windows Kernel Elevation of Privilege Vulnerability
  CISEC:8145 Windows Kernel Elevation of Privilege Vulnerability
  CISEC:8175 Windows Kernel Elevation of Privilege Vulnerability
  CISEC:8104 Windows Image Acquisition Service Information Disclosure Vulnerability
  CISEC:8109 Windows Image Acquisition Service Information Disclosure Vulnerability
  CISEC:8094 Windows Hard Link Elevation of Privilege Vulnerability
  CISEC:8111 Windows GDI Elevation of Privilege Vulnerability
  CISEC:8146 Windows GDI Elevation of Privilege Vulnerability
  CISEC:8162 Windows Function Discovery SSDP Provider Elevation of Privilege Vulnerability
  CISEC:8170 Windows Font Driver Host Remote Code Execution Vulnerability
  CISEC:8105 Windows File Server Resource Management Service Elevation of Privilege Vulnerability
  CISEC:8116 Windows File Server Resource Management Service Elevation of Privilege Vulnerability
  CISEC:8126 Windows Elevation of Privilege Vulnerability
  CISEC:8097 Windows dnsrslvr.dll Elevation of Privilege Vulnerability
  CISEC:8153 Windows Custom Protocol Engine Elevation of Privilege Vulnerability
  CISEC:8113 Windows CSC Service Elevation of Privilege Vulnerability
  CISEC:8120 Windows CSC Service Elevation of Privilege Vulnerability
  CISEC:8144 Windows CDP User Components Elevation of Privilege Vulnerability
  CISEC:8150 Windows CDP User Components Elevation of Privilege Vulnerability
  CISEC:8149 Windows Backup Service Elevation of Privilege Vulnerability
  CISEC:8093 Windows Backup Engine Elevation of Privilege Vulnerability
  CISEC:8098 Windows Backup Engine Elevation of Privilege Vulnerability
  CISEC:8115 Windows Backup Engine Elevation of Privilege Vulnerability
  CISEC:8122 Windows Backup Engine Elevation of Privilege Vulnerability
  CISEC:8135 Windows Backup Engine Elevation of Privilege Vulnerability
  CISEC:8139 Windows Backup Engine Elevation of Privilege Vulnerability
  CISEC:8140 Windows Backup Engine Elevation of Privilege Vulnerability
  CISEC:8148 Windows Backup Engine Elevation of Privilege Vulnerability
  CISEC:8151 Windows Backup Engine Elevation of Privilege Vulnerability
  CISEC:8152 Windows Backup Engine Elevation of Privilege Vulnerability
  CISEC:8169 Windows Backup Engine Elevation of Privilege Vulnerability
  CISEC:8173 Windows Backup Engine Elevation of Privilege Vulnerability
  CISEC:8157 Windows AppX Deployment Extensions Elevation of Privilege Vulnerability
  CISEC:8138 Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability
  CISEC:8159 Windows Accounts Control Elevation of Privilege Vulnerability
  CISEC:8103 Win32k Information Disclosure Vulnerability
  CISEC:8206 Vulnerability PostgreSQL before 12.2, before 11.7, before 10.12 and before 9.6.17.
  CISEC:8216 Vulnerability insufficiently random numbers
  CISEC:8185 Vulnerability in the core server component in PostgreSQL 8.3 before 8.3.20, 8.4 before 8.4.13, 9.0 before 9.0.9, and 9.1 before 9.1.5
  CISEC:8227 Vulnerability in Postgresql versions before 10.5, 9.6.10, 9.5.14, 9.4.19, and 9.3.24
  CISEC:8211 Vulnerability in PostgreSQL versions before 10.5, 9.6.10, 9.5.14, 9.4.19, and 9.3.24
  CISEC:8218 Vulnerability in PostgreSQL before 9.5.x before 9.5.2
  CISEC:8240 Vulnerability in PostgreSQL before 9.5.x before 9.5.2
  CISEC:8242 Vulnerability in PostgreSQL before 9.3.15, 9.4.x before 9.4.10, and 9.5.x before 9.5.5
  CISEC:8225 Vulnerability in PostgreSQL before 9.2.22, 9.3.x before 9.3.18, 9.4.x before 9.4.13, 9.5.x before 9.5.8, and 9.6.x before 9.6.4
  CISEC:8219 Vulnerability in PostgreSQL before 9.2.22, 9.3.x before 9.3.18, 9.4.x before 9.4.13, 9.5.x before 9.5.8, and 9.6.x before 9.6.4
  CISEC:8202 Vulnerability in PostgreSQL before 9.2.22, 9.3.x before 9.3.18, 9.4.x before 9.4.13, 9.5.x before 9.5.8, and 9.6.x before 9.6.4
  CISEC:8224 Vulnerability in PostgreSQL before 9.2.21, 9.3.x before 9.3.17, 9.4.x before 9.4.12, 9.5.x before 9.5.7, and 9.6.x before 9.6.3
  CISEC:8236 Vulnerability in PostgreSQL before 9.2.21, 9.3.x before 9.3.17, 9.4.x before 9.4.12, 9.5.x before 9.5.7, and 9.6.x before 9.6.3
  CISEC:8190 Vulnerability in PostgreSQL before 9.2.21, 9.3.x before 9.3.17, 9.4.x before 9.4.12, 9.5.x before 9.5.7, and 9.6.x before 9.6.3
  CISEC:8222 Vulnerability in PostgreSQL before 9.1.23, 9.2.x before 9.2.18, 9.3.x before 9.3.14, 9.4.x before 9.4.9, and 9.5.x before 9.5.4
  CISEC:8207 Vulnerability in PostgreSQL before 9.1.23, 9.2.x before 9.2.18, 9.3.x before 9.3.14, 9.4.x before 9.4.9, and 9.5.x before 9.5.4
  CISEC:8234 Vulnerability in PostgreSQL before 9.1.20, 9.2.x before 9.2.15, 9.3.x before 9.3.11, 9.4.x before 9.4.6, and 9.5.x before 9.5.1
  CISEC:8210 Vulnerability in PostgreSQL before 9.1.20, 9.2.x before 9.2.15, 9.3.x before 9.3.11, 9.4.x before 9.4.6, and 9.5.x before 9.5.1
  CISEC:8208 Vulnerability in PostgreSQL before 9.0.23, 9.1.x before 9.1.19, 9.2.x before 9.2.14, 9.3.x before 9.3.10, and 9.4.x before 9.4.5
  CISEC:8179 Vulnerability in PostgreSQL before 8.4.20, 9.0.x before 9.0.16, 9.1.x before 9.1.12, 9.2.x before 9.2.7, and 9.3.x before 9.3.3
  CISEC:8180 Vulnerability in PostgreSQL before 8.4.20, 9.0.x before 9.0.16, 9.1.x before 9.1.12, 9.2.x before 9.2.7, and 9.3.x before 9.3.3
  CISEC:8237 Vulnerability in PostgreSQL before 11.1, 10.6
  CISEC:8193 Vulnerability in PostgreSQL 9.3.x before 9.3.22, 9.4.x before 9.4.17, 9.5.x before 9.5.12, 9.6.x before 9.6.8 and 10.x before 10.3
  CISEC:8198 Vulnerability in PostgreSQL 9.3.x before 9.3.21, 9.4.x before 9.4.16, 9.5.x before 9.5.11, 9.6.x before 9.6.7 and 10.x before 10.2
  CISEC:8199 Vulnerability in PostgreSQL 9.3.3 and earlier
  CISEC:8197 Vulnerability in PostgreSQL 9.2.x before 9.2.4, 9.1.x before 9.1.9, 9.0.x before 9.0.13, 8.4.x before 8.4.17, and 8.3.x before 8.3.23
  CISEC:8177 Vulnerability in PostgreSQL 9.2.x before 9.2.4 and 9.1.x before 9.1.9
  CISEC:8200 Vulnerability in PostgreSQL 9.2.x before 9.2.3, 9.1.x before 9.1.8, 9.0.x before 9.0.12, 8.4.x before 8.4.16, and 8.3.x before 8.3.23
  CISEC:8205 Vulnerability in PostgreSQL 8.4.x before 8.4.11, 9.0.x before 9.0.7, and 9.1.x before 9.1.3
  CISEC:8183 Vulnerability in PostgreSQL 8.3.x before 8.3.19, 8.4.x before 8.4.12, 9.0.x before 9.0.8, and 9.1.x before 9.1.4
  CISEC:8232 Vulnerability in PostgreSQL 7.4.x before 7.4.27, 8.0.x before 8.0.23, 8.1.x before 8.1.19, 8.2.x before 8.2.15, 8.3.x before 8.3.9, and 8.4.x before 8.4.2
  CISEC:8184 Vulnerability in PostgreSQL 7.4.x before 7.4.27, 8.0.x before 8.0.23, 8.1.x before 8.1.19, 8.2.x before 8.2.15, 8.3.x before 8.3.9, and 8.4.x before 8.4.2
  CISEC:8189 Vulnerability in PostgreSQL 7.4 before 7.4.29, 8.0 before 8.0.25, 8.1 before 8.1.21, 8.2 before 8.2.17, 8.3 before 8.3.11, and 8.4 before 8.4.4
  CISEC:8220 Vulnerability in PostgreSQL 11.x prior to 11.3
  CISEC:8192 Vulnerability in PostgreSQL 11.x before 11.5, 10.x before 10.10, 9.6.x before 9.6.15, 9.5.x before 9.5.19, 9.4.x before 9.4.24
  CISEC:8212 Vulnerability in PostgreSQL 11.x before 11.5
  CISEC:8196 Vulnerability in PostgreSQL 11.x before 11.3, 10.xbefore 10.8, 9.6.x before 9.6.13, 9.5.x before 9.5.17
  CISEC:8181 Vulnerability in PostgreSQL 10.x before 10.4, 9.6.x before 9.6.9
  CISEC:8187 Vulnerability in PostgreSQL 10.x before 10.1, 9.6.x before 9.6.6, and 9.5.x before 9.5.10
  CISEC:8204 Vulnerability in PostgreSQL 10.x before 10.1, 9.6.x before 9.6.6, 9.5.x before 9.5.10, 9.4.x before 9.4.15, and 9.3.x before 9.3.20
  CISEC:8223 Vulnerability in PostgreSQL 10.x before 10.1, 9.6.x before 9.6.6, 9.5.x before 9.5.10, 9.4.x before 9.4.15, 9.3.x before 9.3.20, and 9.2.x before 9.2.24
  CISEC:8221 Vulnerability in PostgreSQL
  CISEC:8229 Vulnerability in PostgreSQL
  CISEC:8186 Vulnerability in PostgreSQL
  CISEC:8194 Vulnerability in PostgreSQL
  CISEC:8195 Vulnerability in PostgreSQL
  CISEC:8203 Vulnerability in PHP through 5.3.13, PostgreSQL 8.4 before 8.4.12, PostgreSQL 9.0 before 9.0.8, PostgreSQL 9.1 before 9.1.4
  CISEC:8213 Vulnerability in contrib/xml2 in PostgreSQL 8.3 before 8.3.20, 8.4 before 8.4.13, 9.0 before 9.0.9, and 9.1 before 9.1.5
  CISEC:8182 Unanticipated errors from the standard library in PostgreSQL
  CISEC:8226 Race condition INDEX and
  CISEC:8201 pgcrypto has multiple error messages for decryption with an incorrect key in PostgreSQL
  CISEC:8114 Netlogon Elevation of Privilege Vulnerability
  CISEC:8176 Multiple stack-based buffer overflows in PostgreSQL before 9.3.x before 9.3.10 and 9.4.x before 9.4.5
  CISEC:8188 Multiple stack-based buffer overflows in PostgreSQL before 8.4.20, 9.0.x before 9.0.16, 9.1.x before 9.1.12, 9.2.x before 9.2.7, and 9.3.x before 9.3.3
  CISEC:8191 Multiple integer overflows in PostgreSQL 9.0.x before 9.0.16, 9.1.x before 9.1.12, 9.2.x before 9.2.7, and 9.3.x before 9.3.3
  CISEC:8245 Multiple integer overflows in PostgreSQL
  CISEC:8241 Multiple buffer overflows in PostgreSQL before 8.4.20, 9.0.x before 9.0.16, 9.1.x before 9.1.12, 9.2.x before 9.2.7, and 9.3.x before 9.3.3
  CISEC:8106 Microsoft Graphics Components Remote Code Execution Vulnerability
  CISEC:8110 Microsoft Graphics Components Remote Code Execution Vulnerability
  CISEC:8244 Memory errors in the pgcrypto extension in PostgreSQL
  CISEC:8178 Memory disclosure vulnerability in PostgreSQL 10.x before 10.2
  CISEC:8096 Media Foundation Memory Corruption Vulnerability
  CISEC:8129 Media Foundation Memory Corruption Vulnerability
  CISEC:8131 Media Foundation Memory Corruption Vulnerability
  CISEC:8156 Media Foundation Memory Corruption Vulnerability
  CISEC:8158 Media Foundation Memory Corruption Vulnerability
  CISEC:8174 Media Foundation Memory Corruption Vulnerability
  CISEC:8112 Media Foundation Information Disclosure Vulnerability
  CISEC:8172 Local Security Authority Subsystem Service Elevation of Privilege Vulnerability
  CISEC:8118 Jet Database Engine Remote Code Execution Vulnerability
  CISEC:8121 Jet Database Engine Remote Code Execution Vulnerability
  CISEC:8127 Jet Database Engine Remote Code Execution Vulnerability
  CISEC:8128 Jet Database Engine Remote Code Execution Vulnerability
  CISEC:8215 Integer overflow in PostgreSQL 8.4.1 and earlier, and 8.5 through 8.5alpha2
  CISEC:8243 EnterpriseDB Windows installer bundled OpenSSL executes code from unprotected directory
  CISEC:8235 Double free vulnerability in PostgreSQL before 9.0.20, 9.1.x before 9.1.16, 9.2.x before 9.2.11, 9.3.x before 9.3.7, and 9.4.x before 9.4.2
  CISEC:8164 DirectX Elevation of Privilege Vulnerability
  CISEC:8107 DirectWrite Information Disclosure Vulnerability
  CISEC:8217 CRLF injection vulnerability in PostgreSQL 8.3.x before 8.3.18, 8.4.x before 8.4.11, 9.0.x before 9.0.7, and 9.1.x before 9.1.3
  CISEC:8228 CREATE TRIGGER in PostgreSQL 8.3.x before 8.3.18, 8.4.x before 8.4.11, 9.0.x before 9.0.7, and 9.1.x before 9.1.3
  CISEC:8238 Constraint violation errors in PostgreSQL
  CISEC:8124 Connected User Experiences and Telemetry Service Elevation of Privilege Vulnerability
  CISEC:8209 Buffer overruns in PostgreSQL
  CISEC:8239 Buffer overrun in PostgreSQL
  CISEC:8230 Buffer overflow intarray array module in PostgreSQL 9.0.x before 9.0.3, 8.4.x before 8.4.7, 8.3.x before 8.3.14, and 8.2.x before 8.2.20
  CISEC:8214 Argument injection vulnerability in PostgreSQL 9.2.x before 9.2.4, 9.1.x before 9.1.9, and 9.0.x before 9.0.13
  CISEC:8231 Arbitrary code execution vulnerability in PostgreSQL 9.3 through 11.2
  CISEC:8233 An error in PostgreSQL

2020-08-21 CISEC:8065 Vulnerability in JetBrains Hub versions earlier than 2019.1.11738
  CISEC:8064 Vulnerability in JetBrains Hub before 2020.1.12099
  CISEC:8062 Vulnerability in JetBrains Hub before 2018.4.11436
  CISEC:8066 Vulnerability in JetBrains Hub before 2018.4.11298
  CISEC:8061 Vulnerability in Bitdefender Total Security 21.0.24.62
  CISEC:8058 Vulnerability in Bitdefender Total Security 2020 prior to 24.9
  CISEC:8048 Vulnerability in Bitdefender Total Security 2020 prior to 24.0.20.116
  CISEC:8052 Vulnerability in Bitdefender Total Security 2020 prior to 24.0.12.69
  CISEC:8050 Vulnerability in Bitdefender Safepay before 23.0.10.34
  CISEC:8057 Vulnerability in Bitdefender Safepay before 23.0.10.34
  CISEC:8060 Vulnerability in Bitdefender Safepay before 23.0.10.34
  CISEC:8053 Vulnerability in Bitdefender products
  CISEC:8059 Vulnerability in Bitdefender Endpoint Security Tools prior to 6.6.11.163
  CISEC:8051 Vulnerability in Bitdefender Antivirus Free prior to 1.0.17.178
  CISEC:8045 Vulnerability in Bitdefender Antivirus Free prior to 1.0.17
  CISEC:8054 Vulnerability in Bitdefender Antivirus Free prior to 1.0.15.138
  CISEC:8047 Code injection vulnerability in Bitdefender

2020-08-13 CISEC:7959 Windows WalletService Information Disclosure Vulnerability
  CISEC:8022 Windows WalletService Elevation of Privilege Vulnerability
  CISEC:8037 Windows WalletService Elevation of Privilege Vulnerability
  CISEC:7997 Windows WalletService Elevation of Privilege Vulnerability
  CISEC:8010 Windows WalletService Denial of Service Vulnerability
  CISEC:7996 Windows USO Core Worker Elevation of Privilege Vulnerability
  CISEC:8033 Windows UPnP Device Host Elevation of Privilege Vulnerability
  CISEC:7968 Windows UPnP Device Host Elevation of Privilege Vulnerability
  CISEC:7958 Windows Update Stack Elevation of Privilege Vulnerability
  CISEC:7974 Windows System Events Broker Elevation of Privilege Vulnerability
  CISEC:8025 Windows Sync Host Service Elevation of Privilege Vulnerability
  CISEC:7976 Windows Storage Services Elevation of Privilege Vulnerability
  CISEC:7993 Windows Spatial Data Service Elevation of Privilege Vulnerability
  CISEC:7970 Windows SharedStream Library Elevation of Privilege Vulnerability
  CISEC:8015 Windows Runtime Elevation of Privilege Vulnerability
  CISEC:8017 Windows Runtime Elevation of Privilege Vulnerability
  CISEC:8021 Windows Runtime Elevation of Privilege Vulnerability
  CISEC:8039 Windows Runtime Elevation of Privilege Vulnerability
  CISEC:7960 Windows Runtime Elevation of Privilege Vulnerability
  CISEC:7975 Windows Runtime Elevation of Privilege Vulnerability
  CISEC:7987 Windows Runtime Elevation of Privilege Vulnerability
  CISEC:7990 Windows Runtime Elevation of Privilege Vulnerability
  CISEC:7991 Windows Runtime Elevation of Privilege Vulnerability
  CISEC:8028 Windows Resource Policy Information Disclosure Vulnerability
  CISEC:7988 Windows Push Notification Service Elevation of Privilege Vulnerability
  CISEC:8006 Windows Profile Service Elevation of Privilege Vulnerability
  CISEC:7963 Windows Print Workflow Service Elevation of Privilege Vulnerability
  CISEC:8018 Windows Picker Platform Elevation of Privilege Vulnerability
  CISEC:8029 Windows Network Location Awareness Service Elevation of Privilege Vulnerability
  CISEC:8042 Windows Network List Service Elevation of Privilege Vulnerability
  CISEC:8008 Windows Network Connections Service Elevation of Privilege Vulnerability
  CISEC:8011 Windows Network Connections Service Elevation of Privilege Vulnerability
  CISEC:7995 Windows Network Connections Service Elevation of Privilege Vulnerability
  CISEC:7979 Windows Network Connections Service Elevation of Privilege Vulnerability
  CISEC:7981 Windows Network Connections Service Elevation of Privilege Vulnerability
  CISEC:7986 Windows Mobile Device Management Diagnostics Information Disclosure Vulnerability
  CISEC:7973 Windows Mobile Device Management Diagnostics Elevation of Privilege Vulnerability
  CISEC:7983 Windows Mobile Device Management Diagnostics Elevation of Privilege Vulnerability
  CISEC:8041 Windows Lockscreen Elevation of Privilege Vulnerability
  CISEC:8016 Windows Kernel Information Disclosure Vulnerability
  CISEC:8026 Windows Kernel Information Disclosure Vulnerability
  CISEC:8036 Windows Kernel Information Disclosure Vulnerability
  CISEC:7964 Windows Kernel Information Disclosure Vulnerability
  CISEC:7961 Windows Kernel Elevation of Privilege Vulnerability
  CISEC:7966 Windows Kernel Elevation of Privilege Vulnerability
  CISEC:8027 Windows iSCSI Target Service Elevation of Privilege Vulnerability
  CISEC:7977 Windows Imaging Component Information Disclosure Vulnerability
  CISEC:8007 Windows Graphics Component Elevation of Privilege Vulnerability
  CISEC:8013 Windows Graphics Component Elevation of Privilege Vulnerability
  CISEC:7998 Windows GDI Information Disclosure Vulnerability
  CISEC:7962 Windows Function Discovery Service Elevation of Privilege Vulnerability
  CISEC:7985 Windows Font Library Remote Code Execution Vulnerability
  CISEC:8012 Windows Font Driver Host Remote Code Execution Vulnerability
  CISEC:8032 Windows Event Logging Service Elevation of Privilege Vulnerability
  CISEC:7980 Windows Event Logging Service Elevation of Privilege Vulnerability
  CISEC:8019 Windows Error Reporting Manager Elevation of Privilege Vulnerability
  CISEC:7972 Windows Error Reporting Information Disclosure Vulnerability
  CISEC:8002 Windows Elevation of Privilege Vulnerability
  CISEC:8009 Windows Elevation of Privilege Vulnerability
  CISEC:8023 Windows Elevation of Privilege Vulnerability
  CISEC:8000 Windows Elevation of Privilege Vulnerability
  CISEC:8030 Windows DNS Server Remote Code Execution Vulnerability
  CISEC:8040 Windows Diagnostics Hub Elevation of Privilege Vulnerability
  CISEC:8001 Windows Credential Picker Elevation of Privilege Vulnerability
  CISEC:7994 Windows Credential Enrollment Manager Service Elevation of Privilege Vulnerability
  CISEC:7969 Windows COM Server Elevation of Privilege Vulnerability
  CISEC:7989 Windows CNG Key Isolation Service Elevation of Privilege Vulnerability
  CISEC:7992 Windows CNG Key Isolation Service Elevation of Privilege Vulnerability
  CISEC:7967 Windows AppX Deployment Extensions Elevation of Privilege Vulnerability
  CISEC:8035 Windows ALPC Elevation of Privilege Vulnerability
  CISEC:8034 Windows Agent Activation Runtime Information Disclosure Vulnerability
  CISEC:8004 Windows Address Book Remote Code Execution Vulnerability
  CISEC:7971 Windows ActiveX Installer Service Elevation of Privilege Vulnerability
  CISEC:8003 Remote Desktop Client Remote Code Execution Vulnerability
  CISEC:8005 Microsoft Graphics Remote Code Execution Vulnerability
  CISEC:7982 Microsoft Graphics Components Remote Code Execution Vulnerability
  CISEC:8020 Microsoft Graphics Component Information Disclosure Vulnerability
  CISEC:7965 Local Security Authority Subsystem Service Denial of Service Vulnerability
  CISEC:8031 LNK Remote Code Execution Vulnerability
  CISEC:8014 Jet Database Engine Remote Code Execution Vulnerability
  CISEC:8024 Jet Database Engine Remote Code Execution Vulnerability
  CISEC:8038 Jet Database Engine Remote Code Execution Vulnerability
  CISEC:7999 Group Policy Services Policy Processing Elevation of Privilege Vulnerability
  CISEC:7984 GDI+ Remote Code Execution Vulnerability
  CISEC:7978 Connected User Experiences and Telemetry Service Information Disclosure Vulnerability

2020-07-31 CISEC:7936 Vulnerability in Avira Antivirus through 15.0.2005.1866
  CISEC:7935 Vulnerability in Avira Antivirus before 8.3.54.138
  CISEC:7933 Vulnerability in Avira Antivirus before 15.0.2004.1825
  CISEC:7934 Vulnerability in Avira Antivirus before 15.0.2003.1821
  CISEC:7932 Vulnerability in Avira Antivirus
  CISEC:7937 Vulnerability in Avira Antivirus
  CISEC:7939 Vulnerability in Avira Antivirus

2020-07-24 CISEC:7925 Vulnerability in Kaspersky products
  CISEC:7904 Vulnerability in Kaspersky Password Manager before 8.0.6.538
  CISEC:7921 Vulnerability in Kaspersky Embedded Systems Security 1.2.0.300 and 2.0.0.385
  CISEC:7905 Vulnerability in Kaspersky Anti-Virus products
  CISEC:7906 Vulnerability in Kaspersky Anti-Virus products
  CISEC:7908 Vulnerability in Kaspersky Anti-Virus products
  CISEC:7912 Vulnerability in Kaspersky Anti-Virus products
  CISEC:7916 Vulnerability in Kaspersky Anti-Virus products
  CISEC:7919 Vulnerability in Kaspersky Anti-Virus products
  CISEC:7923 Vulnerability in Kaspersky Anti-Virus products
  CISEC:7927 Vulnerability in Kaspersky Anti-Virus products
  CISEC:7928 Vulnerability in Kaspersky Anti-Virus products
  CISEC:7929 Vulnerability in Kaspersky Anti-Virus products
  CISEC:7930 Vulnerability in Kaspersky Anti-Virus products
  CISEC:7924 Vulnerability in AhnLab V3 Internet Security 2011.01.18.00, avast! Antivirus 4.8.1351.0 and 5.0.677.0, Kaspersky Anti-Virus 7.0.0.125, ClamAV 0.96.4, Emsisoft Anti-Malware 5.1.0.1

2020-07-17 CISEC:7856 Vulnerability index error in Google Chrome before 41.0.2272.76
  CISEC:7825 Vulnerability in Skia, as used in Google Chrome before 41.0.2272.76
  CISEC:7896 Vulnerability in Skia, as used in Google Chrome before 41.0.2272.76
  CISEC:7822 Vulnerability in Google Chrome before 45.0.2454.85
  CISEC:7839 Vulnerability in Google Chrome before 45.0.2454.85
  CISEC:7848 Vulnerability in Google Chrome before 45.0.2454.85
  CISEC:7854 Vulnerability in Google Chrome before 45.0.2454.85
  CISEC:7881 Vulnerability in Google Chrome before 45.0.2454.85
  CISEC:7866 Vulnerability in Google Chrome before 44.0.2403.89, mishandles converter names with initial x- substrings
  CISEC:7819 Vulnerability in Google Chrome before 44.0.2403.89
  CISEC:7837 Vulnerability in Google Chrome before 44.0.2403.89
  CISEC:7838 Vulnerability in Google Chrome before 44.0.2403.89
  CISEC:7844 Vulnerability in Google Chrome before 44.0.2403.89
  CISEC:7847 Vulnerability in Google Chrome before 44.0.2403.89
  CISEC:7863 Vulnerability in Google Chrome before 44.0.2403.89
  CISEC:7867 Vulnerability in Google Chrome before 44.0.2403.89
  CISEC:7869 Vulnerability in Google Chrome before 44.0.2403.89
  CISEC:7898 Vulnerability in Google Chrome before 44.0.2403.89
  CISEC:7864 Vulnerability in Google Chrome before 43.0.2357.65, enables the inheritance of the designMode attribute
  CISEC:7872 Vulnerability in Google Chrome before 43.0.2357.65 relies on libvpx code that was not built with an appropriate --size-limit value
  CISEC:7821 Vulnerability in Google Chrome before 43.0.2357.65
  CISEC:7855 Vulnerability in Google Chrome before 43.0.2357.65
  CISEC:7901 Vulnerability in Google Chrome before 43.0.2357.65
  CISEC:7824 Vulnerability in Google Chrome before 43.0.2357.130
  CISEC:7829 Vulnerability in Google Chrome before 43.0.2357.130
  CISEC:7841 Vulnerability in Google Chrome before 43.0.2357.130
  CISEC:7885 Vulnerability in Google Chrome before 43.0.2357.130
  CISEC:7812 Vulnerability in Google Chrome before 42.0.2311.90
  CISEC:7818 Vulnerability in Google Chrome before 42.0.2311.90
  CISEC:7826 Vulnerability in Google Chrome before 42.0.2311.90
  CISEC:7832 Vulnerability in Google Chrome before 42.0.2311.90
  CISEC:7840 Vulnerability in Google Chrome before 42.0.2311.90
  CISEC:7874 Vulnerability in Google Chrome before 42.0.2311.90
  CISEC:7891 Vulnerability in Google Chrome before 42.0.2311.90
  CISEC:7813 Vulnerability in Google Chrome before 41.0.2272.76
  CISEC:7817 Vulnerability in Google Chrome before 41.0.2272.76
  CISEC:7853 Vulnerability in Google Chrome before 41.0.2272.76
  CISEC:7859 Vulnerability in Google Chrome before 41.0.2272.76
  CISEC:7861 Vulnerability in Google Chrome before 41.0.2272.76
  CISEC:7884 Vulnerability in Google Chrome before 41.0.2272.76
  CISEC:7897 Vulnerability in Google Chrome before 41.0.2272.76
  CISEC:7902 Vulnerability in Google Chrome before 41.0.2272.76
  CISEC:7845 Vulnerability in Google Chrome before 41.0.2272.118
  CISEC:7870 Vulnerability in Google Chrome before 40.0.2214.91
  CISEC:7889 Vulnerability in Google Chrome before 40.0.2214.111
  CISEC:7890 Vulnerability in Blink, as used initialize a certain width field
  CISEC:7852 Vulnerability in Blink, as used in Google Chrome before 45.0.2454.85
  CISEC:7830 Vulnerability in Blink, as used in Google Chrome before 43.0.2357.65
  CISEC:7892 Vulnerability in Blink, as used in Google Chrome before 43.0.2357.65
  CISEC:7873 Vulnerability in Blink, as used in Google Chrome before 42.0.2311.90
  CISEC:7883 Vulnerability in Blink, as used in Google Chrome before 42.0.2311.90
  CISEC:7835 Vulnerability in Blink, as used in Google Chrome before 40.0.2214.111
  CISEC:7882 Use-after-free vulnerability IndexedDB implementation in Google Chrome before 44.0.2403.89
  CISEC:7880 Use-after-free vulnerability in the Speech subsystem in Google Chrome before 43.0.2357.65
  CISEC:7879 Use-after-free vulnerability in Google Chrome before 45.0.2454.85
  CISEC:7850 Use-after-free vulnerability in Google Chrome before 44.0.2403.89
  CISEC:7886 Use-after-free vulnerability in Google Chrome before 44.0.2403.89
  CISEC:7851 Use-after-free vulnerability in Google Chrome before 43.0.2357.65
  CISEC:7816 Use-after-free vulnerability in Google Chrome before 42.0.2311.90
  CISEC:7820 Use-after-free vulnerability in Google Chrome before 41.0.2272.76
  CISEC:7878 Use-after-free vulnerability in Google Chrome before 41.0.2272.76
  CISEC:7900 Use-after-free vulnerability in Google Chrome before 41.0.2272.76
  CISEC:7831 Use-after-free vulnerability in Blink, as used in Google Chrome before 45.0.2454.85
  CISEC:7877 Use-after-free vulnerability in Blink, as used in Google Chrome before 43.0.2357.65
  CISEC:7828 Use-after-free vulnerability in Blink, as used in Google Chrome before 42.0.2311.135
  CISEC:7893 Use-after-free vulnerability in Blink, as used in Google Chrome before 41.0.2272.76
  CISEC:7815 Use-after-free vulnerability in Blink, as used in Google Chrome before 40.0.2214.111
  CISEC:7868 Race condition in Google Chrome before 41.0.2272.118
  CISEC:7875 Multiple use-after-free vulnerabilities in Google Chrome before 45.0.2454.85
  CISEC:7899 Multiple use-after-free vulnerabilities in Google Chrome before 44.0.2403.89
  CISEC:7827 Multiple use-after-free vulnerabilities in Google Chrome before 43.0.2357.65
  CISEC:7849 Multiple use-after-free vulnerabilities in Google Chrome before 41.0.2272.76
  CISEC:7894 Multiple use-after-free vulnerabilities in Blink, as used in Google Chrome before 41.0.2272.76
  CISEC:7895 Multiple use-after-free vulnerabilities in Blink, as used in Google Chrome before 41.0.2272.76
  CISEC:7871 Multiple unspecified vulnerabilities in Google Chrome before 44.0.2403.89
  CISEC:7836 Multiple unspecified vulnerabilities in Google Chrome before 43.0.2357.65
  CISEC:7903 Multiple unspecified vulnerabilities in Google Chrome before 42.0.2311.90
  CISEC:7860 Multiple unspecified vulnerabilities in Google Chrome before 42.0.2311.135
  CISEC:7865 Multiple unspecified vulnerabilities in Google Chrome before 41.0.2272.76
  CISEC:7876 Multiple unspecified vulnerabilities in Google Chrome before 40.0.2214.91
  CISEC:7823 Multiple unspecified vulnerabilities in Google Chrome before 40.0.2214.111
  CISEC:7814 Multiple integer overflows in Expat through 2.1.0, as used in Google Chrome before 44.0.2403.89 and other products
  CISEC:7887 Memory corruption in V8 in Google Chrome before 44.0.2403.89
  CISEC:7842 Integer overflow in Skia, as used in Google Chrome before 41.0.2272.76
  CISEC:7843 Integer overflow in Google Chrome before 44.0.2403.89
  CISEC:7888 Integer overflow in Google Chrome before 41.0.2272.76
  CISEC:7834 Heap-based buffer overflow in PDFium in Google Chrome before 44.0.2403.89
  CISEC:7862 Double-free vulnerability in Google Chrome 41.0.2251.0
  CISEC:7846 Cross-site scripting
  CISEC:7857 Cross-site scripting

2020-07-10 CISEC:7785 Windows WLAN Service Elevation of Privilege Vulnerability
  CISEC:7782 Windows WalletService Elevation of Privilege Vulnerability
  CISEC:7719 Windows WalletService Elevation of Privilege Vulnerability
  CISEC:7776 Windows Update Orchestrator Service Elevation of Privilege Vulnerability
  CISEC:7777 Windows Text Service Framework Elevation of Privilege Vulnerability
  CISEC:7766 Windows State Repository Service Elevation of Privilege Vulnerability
  CISEC:7718 Windows SMBv3 Client/Server Information Disclosure Vulnerability
  CISEC:7727 Windows SMB Remote Code Execution Vulnerability
  CISEC:7778 Windows Shell Remote Code Execution Vulnerability
  CISEC:7757 Windows Service Information Disclosure Vulnerability
  CISEC:7763 Windows Runtime Information Disclosure Vulnerability
  CISEC:7797 Windows Runtime Elevation of Privilege Vulnerability
  CISEC:7758 Windows Runtime Elevation of Privilege Vulnerability
  CISEC:7715 Windows Runtime Elevation of Privilege Vulnerability
  CISEC:7731 Windows Runtime Elevation of Privilege Vulnerability
  CISEC:7738 Windows Runtime Elevation of Privilege Vulnerability
  CISEC:7746 Windows Runtime Elevation of Privilege Vulnerability
  CISEC:7750 Windows Runtime Elevation of Privilege Vulnerability
  CISEC:7779 Windows Runtime Elevation of Privilege Vulnerability
  CISEC:7752 Windows Remote Code Execution Vulnerability
  CISEC:7760 Windows Registry Denial of Service Vulnerability
  CISEC:7795 Windows Print Configuration Elevation of Privilege Vulnerability
  CISEC:7717 Windows OLE Remote Code Execution Vulnerability
  CISEC:7787 Windows Now Playing Session Manager Elevation of Privilege Vulnerability
  CISEC:7774 Windows Network List Service Elevation of Privilege Vulnerability
  CISEC:7728 Windows Network Connections Service Elevation of Privilege Vulnerability
  CISEC:7780 Windows Modules Installer Service Elevation of Privilege Vulnerability
  CISEC:7720 Windows Mobile Device Management Diagnostics Elevation of Privilege Vulnerability
  CISEC:7764 Windows Lockscreen Elevation of Privilege Vulnerability
  CISEC:7722 Windows Kernel Security Feature Bypass Vulnerability
  CISEC:7789 Windows Kernel Elevation of Privilege Vulnerability
  CISEC:7790 Windows Kernel Elevation of Privilege Vulnerability
  CISEC:7791 Windows Kernel Elevation of Privilege Vulnerability
  CISEC:7723 Windows Kernel Elevation of Privilege Vulnerability
  CISEC:7724 Windows Kernel Elevation of Privilege Vulnerability
  CISEC:7725 Windows Kernel Elevation of Privilege Vulnerability
  CISEC:7726 Windows Kernel Elevation of Privilege Vulnerability
  CISEC:7730 Windows Kernel Elevation of Privilege Vulnerability
  CISEC:7734 Windows Kernel Elevation of Privilege Vulnerability
  CISEC:7735 Windows Kernel Elevation of Privilege Vulnerability
  CISEC:7736 Windows Kernel Elevation of Privilege Vulnerability
  CISEC:7742 Windows Kernel Elevation of Privilege Vulnerability
  CISEC:7769 Windows Kernel Elevation of Privilege Vulnerability
  CISEC:7796 Windows Installer Elevation of Privilege Vulnerability
  CISEC:7748 Windows Installer Elevation of Privilege Vulnerability
  CISEC:7751 Windows Installer Elevation of Privilege Vulnerability
  CISEC:7762 Windows Installer Elevation of Privilege Vulnerability
  CISEC:7793 Windows Host Guardian Service Security Feature Bypass Vulnerability
  CISEC:7786 Windows GDI Information Disclosure Vulnerability
  CISEC:7714 Windows GDI Elevation of Privilege Vulnerability
  CISEC:7744 Windows GDI Elevation of Privilege Vulnerability
  CISEC:7747 Windows Feedback Hub Elevation of Privilege Vulnerability
  CISEC:7775 Windows Error Reporting Manager Elevation of Privilege Vulnerability
  CISEC:7792 Windows Error Reporting Information Disclosure Vulnerability
  CISEC:7759 Windows Error Reporting Information Disclosure Vulnerability
  CISEC:7773 Windows Error Reporting Elevation of Privilege Vulnerability
  CISEC:7799 Windows Elevation of Privilege Vulnerability
  CISEC:7756 Windows Elevation of Privilege Vulnerability
  CISEC:7741 Windows Diagnostics & feedback Information Disclosure Vulnerability
  CISEC:7765 Windows Denial of Service Vulnerability
  CISEC:7767 Windows Bluetooth Service Elevation of Privilege Vulnerability
  CISEC:7753 Windows Backup Service Elevation of Privilege Vulnerability
  CISEC:7716 Windows Background Intelligent Transfer Service Elevation of Privilege Vulnerability
  CISEC:7743 Win32k Information Disclosure Vulnerability
  CISEC:7732 Win32k Elevation of Privilege Vulnerability
  CISEC:7737 Win32k Elevation of Privilege Vulnerability
  CISEC:7739 Win32k Elevation of Privilege Vulnerability
  CISEC:7740 Win32k Elevation of Privilege Vulnerability
  CISEC:7770 Win32k Elevation of Privilege Vulnerability
  CISEC:7749 OpenSSH for Windows Elevation of Privilege Vulnerability
  CISEC:7772 OLE Automation Elevation of Privilege Vulnerability
  CISEC:7781 Microsoft Store Runtime Elevation of Privilege Vulnerability
  CISEC:7798 Microsoft Store Runtime Elevation of Privilege Vulnerability
  CISEC:7794 Microsoft Graphics Component Information Disclosure Vulnerability
  CISEC:7783 Media Foundation Memory Corruption Vulnerability
  CISEC:7771 Media Foundation Memory Corruption Vulnerability
  CISEC:7755 Media Foundation Information Disclosure Vulnerability
  CISEC:7729 LNK Remote Code Execution Vulnerability
  CISEC:7745 Jet Database Engine Remote Code Execution Vulnerability
  CISEC:7768 Jet Database Engine Remote Code Execution Vulnerability
  CISEC:7754 Group Policy Elevation of Privilege Vulnerability
  CISEC:7733 GDI+ Remote Code Execution Vulnerability
  CISEC:7721 DirectX Elevation of Privilege Vulnerability
  CISEC:7784 Connected User Experiences and Telemetry Service Denial of Service Vulnerability
  CISEC:7788 Connected Devices Platform Service Elevation of Privilege Vulnerability
  CISEC:7761 Component Object Model Elevation of Privilege Vulnerability

2020-07-03 CISEC:7663 Vulnerability in Acronis True Image up to and including version 2017 Build 8053
  CISEC:7666 Untrusted search path vulnerability in Amazon Kindle before 1.19
  CISEC:7653 Microsoft Office Remote Code Execution Vulnerability

2020-06-12 CISEC:7576 Windows Update Stack Elevation of Privilege Vulnerability
  CISEC:7585 Windows Update Stack Elevation of Privilege Vulnerability
  CISEC:7590 Windows Task Scheduler Security Feature Bypass Vulnerability
  CISEC:7609 Windows Subsystem for Linux Information Disclosure Vulnerability
  CISEC:7619 Windows Storage Service Elevation of Privilege Vulnerability
  CISEC:7564 Windows State Repository Service Elevation of Privilege Vulnerability
  CISEC:7584 Windows State Repository Service Elevation of Privilege Vulnerability
  CISEC:7596 Windows State Repository Service Elevation of Privilege Vulnerability
  CISEC:7599 Windows State Repository Service Elevation of Privilege Vulnerability
  CISEC:7600 Windows State Repository Service Elevation of Privilege Vulnerability
  CISEC:7602 Windows State Repository Service Elevation of Privilege Vulnerability
  CISEC:7603 Windows State Repository Service Elevation of Privilege Vulnerability
  CISEC:7604 Windows State Repository Service Elevation of Privilege Vulnerability
  CISEC:7606 Windows State Repository Service Elevation of Privilege Vulnerability
  CISEC:7617 Windows State Repository Service Elevation of Privilege Vulnerability
  CISEC:7618 Windows State Repository Service Elevation of Privilege Vulnerability
  CISEC:7558 Windows State Repository Service Elevation of Privilege Vulnerability
  CISEC:7569 Windows Runtime Elevation of Privilege Vulnerability
  CISEC:7578 Windows Runtime Elevation of Privilege Vulnerability
  CISEC:7591 Windows Runtime Elevation of Privilege Vulnerability
  CISEC:7594 Windows Runtime Elevation of Privilege Vulnerability
  CISEC:7605 Windows Runtime Elevation of Privilege Vulnerability
  CISEC:7611 Windows Runtime Elevation of Privilege Vulnerability
  CISEC:7613 Windows Runtime Elevation of Privilege Vulnerability
  CISEC:7623 Windows Runtime Elevation of Privilege Vulnerability
  CISEC:7560 Windows Runtime Elevation of Privilege Vulnerability
  CISEC:7561 Windows Runtime Elevation of Privilege Vulnerability
  CISEC:7552 Windows Runtime Elevation of Privilege Vulnerability
  CISEC:7555 Windows Runtime Elevation of Privilege Vulnerability
  CISEC:7550 Windows Remote Code Execution Vulnerability
  CISEC:7620 Windows Remote Access Common Dialog Elevation of Privilege Vulnerability
  CISEC:7551 Windows Push Notification Service Elevation of Privilege Vulnerability
  CISEC:7597 Windows Printer Service Elevation of Privilege Vulnerability
  CISEC:7607 Windows Print Spooler Elevation of Privilege Vulnerability
  CISEC:7546 Windows Print Spooler Elevation of Privilege Vulnerability
  CISEC:7579 Windows Kernel Information Disclosure Vulnerability
  CISEC:7573 Windows Kernel Elevation of Privilege Vulnerability
  CISEC:7595 Windows Kernel Elevation of Privilege Vulnerability
  CISEC:7574 Windows Installer Elevation of Privilege Vulnerability
  CISEC:7622 Windows Hyper-V Denial of Service Vulnerability
  CISEC:7554 Windows Graphics Component Elevation of Privilege Vulnerability
  CISEC:7588 Windows GDI Information Disclosure Vulnerability
  CISEC:7601 Windows GDI Information Disclosure Vulnerability
  CISEC:7548 Windows GDI Information Disclosure Vulnerability
  CISEC:7549 Windows GDI Information Disclosure Vulnerability
  CISEC:7570 Windows GDI Elevation of Privilege Vulnerability
  CISEC:7562 Windows Error Reporting Manager Elevation of Privilege Vulnerability
  CISEC:7587 Windows Error Reporting Elevation of Privilege Vulnerability
  CISEC:7589 Windows Error Reporting Elevation of Privilege Vulnerability
  CISEC:7621 Windows Error Reporting Elevation of Privilege Vulnerability
  CISEC:7553 Windows Denial of Service Vulnerability
  CISEC:7608 Windows CSRSS Information Disclosure Vulnerability
  CISEC:7571 Windows Common Log File System Driver Elevation of Privilege Vulnerability
  CISEC:7565 Windows Clipboard Service Elevation of Privilege Vulnerability
  CISEC:7568 Windows Clipboard Service Elevation of Privilege Vulnerability
  CISEC:7556 Windows Clipboard Service Elevation of Privilege Vulnerability
  CISEC:7559 Windows Clipboard Service Elevation of Privilege Vulnerability
  CISEC:7592 Windows Background Intelligent Transfer Service Elevation of Privilege Vulnerability
  CISEC:7598 Win32k Elevation of Privilege Vulnerability
  CISEC:7612 Win32k Elevation of Privilege Vulnerability
  CISEC:7580 Microsoft Windows Transport Layer Security Denial of Service Vulnerability
  CISEC:7567 Microsoft Windows Elevation of Privilege Vulnerability
  CISEC:7610 Microsoft Windows Elevation of Privilege Vulnerability
  CISEC:7547 Microsoft Windows Elevation of Privilege Vulnerability
  CISEC:7581 Microsoft Script Runtime Remote Code Execution Vulnerability
  CISEC:7582 Microsoft Graphics Components Remote Code Execution Vulnerability
  CISEC:7615 Microsoft Color Management Remote Code Execution Vulnerability
  CISEC:7577 Microsoft Active Directory Federation Services Cross-Site Scripting Vulnerability
  CISEC:7572 Media Foundation Memory Corruption Vulnerability
  CISEC:7583 Media Foundation Memory Corruption Vulnerability
  CISEC:7614 Media Foundation Memory Corruption Vulnerability
  CISEC:7557 Media Foundation Memory Corruption Vulnerability
  CISEC:7566 Jet Database Engine Remote Code Execution Vulnerability
  CISEC:7575 Jet Database Engine Remote Code Execution Vulnerability
  CISEC:7586 Jet Database Engine Remote Code Execution Vulnerability
  CISEC:7563 Jet Database Engine Remote Code Execution Vulnerability
  CISEC:7616 DirectX Elevation of Privilege Vulnerability
  CISEC:7593 Connected User Experiences and Telemetry Service Denial of Service Vulnerability
  CISEC:7545 Connected User Experiences and Telemetry Service Denial of Service Vulnerability

2020-05-29 CISEC:7516 Windows VBScript Engine Remote Code Execution Vulnerability
  CISEC:7515 VBScript Remote Code Execution Vulnerability
  CISEC:7513 Scripting Engine Memory Corruption Vulnerability
  CISEC:7518 Scripting Engine Memory Corruption Vulnerability
  CISEC:7519 Scripting Engine Memory Corruption Vulnerability
  CISEC:7506 Scripting Engine Memory Corruption Vulnerability
  CISEC:7507 Scripting Engine Memory Corruption Vulnerability
  CISEC:7508 Scripting Engine Memory Corruption Vulnerability
  CISEC:7512 Scripting Engine Memory Corruption Vulnerability
  CISEC:7509 Microsoft Edge Memory Corruption Vulnerability
  CISEC:7517 Internet Explorer Memory Corruption Vulnerability
  CISEC:7514 Chakra Scripting Engine Memory Corruption Vulnerability
  CISEC:7510 Chakra Scripting Engine Memory Corruption Vulnerability
  CISEC:7511 Chakra Scripting Engine Memory Corruption Vulnerability

2020-05-22 CISEC:7427 Windows Work Folder Service Elevation of Privilege Vulnerability
  CISEC:7443 Windows Update Stack Elevation of Privilege Vulnerability
  CISEC:7487 Windows Update Stack Elevation of Privilege Vulnerability
  CISEC:7488 Windows Token Security Feature Bypass Vulnerability
  CISEC:7455 Windows SMBv3 Client/Server Remote Code Execution Vulnerability
  CISEC:7480 Windows Scheduled Task Elevation of Privilege Vulnerability
  CISEC:7454 Windows Push Notification Service Information Disclosure Vulnerability
  CISEC:7436 Windows Push Notification Service Elevation of Privilege Vulnerability
  CISEC:7469 Windows Push Notification Service Elevation of Privilege Vulnerability
  CISEC:7482 Windows Push Notification Service Elevation of Privilege Vulnerability
  CISEC:7486 Windows Push Notification Service Elevation of Privilege Vulnerability
  CISEC:7426 Windows Kernel Information Disclosure Vulnerability
  CISEC:7493 Windows Kernel Information Disclosure Vulnerability
  CISEC:7477 Windows Kernel Information Disclosure in CPU Memory Access
  CISEC:7430 Windows Kernel Elevation of Privilege Vulnerability
  CISEC:7466 Windows Kernel Elevation of Privilege Vulnerability
  CISEC:7472 Windows Kernel Elevation of Privilege Vulnerability
  CISEC:7490 Windows Kernel Elevation of Privilege Vulnerability
  CISEC:7438 Windows Hyper-V Remote Code Execution Vulnerability
  CISEC:7428 Windows Hyper-V Elevation of Privilege Vulnerability
  CISEC:7464 Windows Hyper-V Elevation of Privilege Vulnerability
  CISEC:7424 Windows Graphics Component Elevation of Privilege Vulnerability
  CISEC:7437 Windows GDI Information Disclosure Vulnerability
  CISEC:7433 Windows Elevation of Privilege Vulnerability
  CISEC:7440 Windows Elevation of Privilege Vulnerability
  CISEC:7444 Windows Elevation of Privilege Vulnerability
  CISEC:7449 Windows Elevation of Privilege Vulnerability
  CISEC:7450 Windows Elevation of Privilege Vulnerability
  CISEC:7489 Windows Elevation of Privilege Vulnerability
  CISEC:7475 Windows DNS Denial of Service Vulnerability
  CISEC:7432 Windows Denial of Service Vulnerability
  CISEC:7452 Win32k Information Disclosure Vulnerability
  CISEC:7481 Win32k Information Disclosure Vulnerability
  CISEC:7445 Win32k Elevation of Privilege Vulnerability
  CISEC:7484 Win32k Elevation of Privilege Vulnerability
  CISEC:7491 Win32k Elevation of Privilege Vulnerability
  CISEC:7448 Remote Desktop Client Remote Code Execution Vulnerability
  CISEC:7483 Microsoft Windows Update Client Elevation of Privilege Vulnerability
  CISEC:7470 Microsoft Windows Codecs Library Remote Code Execution Vulnerability
  CISEC:7447 Microsoft Graphics Remote Code Execution Vulnerability
  CISEC:7457 Microsoft Graphics Components Remote Code Execution Vulnerability
  CISEC:7429 Microsoft Graphics Component Information Disclosure Vulnerability
  CISEC:7456 Microsoft Graphics Component Information Disclosure Vulnerability
  CISEC:7468 Microsoft Graphics Component Information Disclosure Vulnerability
  CISEC:7434 Media Foundation Memory Corruption Vulnerability
  CISEC:7446 Media Foundation Memory Corruption Vulnerability
  CISEC:7459 Media Foundation Memory Corruption Vulnerability
  CISEC:7431 Media Foundation Information Disclosure Vulnerability
  CISEC:7453 Media Foundation Information Disclosure Vulnerability
  CISEC:7461 Media Foundation Information Disclosure Vulnerability
  CISEC:7465 Media Foundation Information Disclosure Vulnerability
  CISEC:7471 Media Foundation Information Disclosure Vulnerability
  CISEC:7425 Jet Database Engine Remote Code Execution Vulnerability
  CISEC:7439 Jet Database Engine Remote Code Execution Vulnerability
  CISEC:7458 Jet Database Engine Remote Code Execution Vulnerability
  CISEC:7460 Jet Database Engine Remote Code Execution Vulnerability
  CISEC:7463 Jet Database Engine Remote Code Execution Vulnerability
  CISEC:7473 Jet Database Engine Remote Code Execution Vulnerability
  CISEC:7474 Jet Database Engine Remote Code Execution Vulnerability
  CISEC:7476 Jet Database Engine Remote Code Execution Vulnerability
  CISEC:7479 Jet Database Engine Remote Code Execution Vulnerability
  CISEC:7492 Jet Database Engine Remote Code Execution Vulnerability
  CISEC:7451 GDI+ Remote Code Execution Vulnerability
  CISEC:7467 DirectX Elevation of Privilege Vulnerability
  CISEC:7478 DirectX Elevation of Privilege Vulnerability
  CISEC:7435 Connected User Experiences and Telemetry Service Elevation of Privilege Vulnerability
  CISEC:7442 Connected User Experiences and Telemetry Service Elevation of Privilege Vulnerability
  CISEC:7462 Connected User Experiences and Telemetry Service Elevation of Privilege Vulnerability
  CISEC:7441 Adobe Font Manager Library Remote Code Execution Vulnerability
  CISEC:7485 Adobe Font Manager Library Remote Code Execution Vulnerability

2020-04-17 CISEC:7340 Windows Work Folder Service Elevation of Privilege Vulnerability
  CISEC:7370 Windows Work Folder Service Elevation of Privilege Vulnerability
  CISEC:7387 Windows Work Folder Service Elevation of Privilege Vulnerability
  CISEC:7398 Windows Work Folder Service Elevation of Privilege Vulnerability
  CISEC:7402 Windows Work Folder Service Elevation of Privilege Vulnerability
  CISEC:7328 Windows Work Folder Service Elevation of Privilege Vulnerability
  CISEC:7330 Windows Work Folder Service Elevation of Privilege Vulnerability
  CISEC:7374 Windows User Profile Service Elevation of Privilege Vulnerability
  CISEC:7347 Windows UPnP Service Elevation of Privilege Vulnerability
  CISEC:7359 Windows UPnP Service Elevation of Privilege Vulnerability
  CISEC:7365 Windows Update Orchestrator Service Elevation of Privilege Vulnerability
  CISEC:7329 Windows Update Orchestrator Service Elevation of Privilege Vulnerability
  CISEC:7384 Windows Tile Object Service Denial of Service Vulnerability
  CISEC:7339 Windows Search Indexer Elevation of Privilege Vulnerability
  CISEC:7334 Windows Network List Service Elevation of Privilege Vulnerability
  CISEC:7364 Windows Network Driver Interface Specification (NDIS) Information Disclosure Vulnerability
  CISEC:7350 Windows Network Connections Service Information Disclosure Vulnerability
  CISEC:7343 Windows Network Connections Service Elevation of Privilege Vulnerability
  CISEC:7366 Windows Network Connections Service Elevation of Privilege Vulnerability
  CISEC:7367 Windows Network Connections Service Elevation of Privilege Vulnerability
  CISEC:7368 Windows Network Connections Service Elevation of Privilege Vulnerability
  CISEC:7375 Windows Network Connections Service Elevation of Privilege Vulnerability
  CISEC:7338 Windows Modules Installer Service Information Disclosure Vulnerability
  CISEC:7381 Windows Mobile Device Management Diagnostics Elevation of Privilege Vulnerability
  CISEC:7344 Windows Language Pack Installer Elevation of Privilege Vulnerability
  CISEC:7327 Windows Kernel Elevation of Privilege Vulnerability
  CISEC:7361 Windows Installer Elevation of Privilege Vulnerability
  CISEC:7377 Windows Installer Elevation of Privilege Vulnerability
  CISEC:7395 Windows Installer Elevation of Privilege Vulnerability
  CISEC:7400 Windows Installer Elevation of Privilege Vulnerability
  CISEC:7333 Windows Installer Elevation of Privilege Vulnerability
  CISEC:7385 Windows Imaging Component Information Disclosure Vulnerability
  CISEC:7341 Windows Hard Link Elevation of Privilege Vulnerability
  CISEC:7355 Windows Hard Link Elevation of Privilege Vulnerability
  CISEC:7358 Windows Hard Link Elevation of Privilege Vulnerability
  CISEC:7331 Windows Hard Link Elevation of Privilege Vulnerability
  CISEC:7372 Windows Graphics Component Information Disclosure Vulnerability
  CISEC:7342 Windows Graphics Component Elevation of Privilege Vulnerability
  CISEC:7383 Windows Graphics Component Elevation of Privilege Vulnerability
  CISEC:7369 Windows GDI Information Disclosure Vulnerability
  CISEC:7382 Windows GDI Information Disclosure Vulnerability
  CISEC:7389 Windows GDI Information Disclosure Vulnerability
  CISEC:7393 Windows GDI Information Disclosure Vulnerability
  CISEC:7337 Windows GDI Information Disclosure Vulnerability
  CISEC:7376 Windows Error Reporting Information Disclosure Vulnerability
  CISEC:7360 Windows Error Reporting Elevation of Privilege Vulnerability
  CISEC:7399 Windows Error Reporting Elevation of Privilege Vulnerability
  CISEC:7352 Windows Elevation of Privilege Vulnerability
  CISEC:7388 Windows Elevation of Privilege Vulnerability
  CISEC:7351 Windows Device Setup Manager Elevation of Privilege Vulnerability
  CISEC:7378 Windows Defender Security Center Elevation of Privilege Vulnerability
  CISEC:7379 Windows Defender Security Center Elevation of Privilege Vulnerability
  CISEC:7348 Windows CSC Service Elevation of Privilege Vulnerability
  CISEC:7401 Windows CSC Service Elevation of Privilege Vulnerability
  CISEC:7363 Windows Background Intelligent Transfer Service Elevation of Privilege Vulnerability
  CISEC:7332 Windows ALPC Elevation of Privilege Vulnerability
  CISEC:7357 Windows ActiveX Installer Service Elevation of Privilege Vulnerability
  CISEC:7362 Windows ActiveX Installer Service Elevation of Privilege Vulnerability
  CISEC:7391 Windows ActiveX Installer Service Elevation of Privilege Vulnerability
  CISEC:7354 Win32k Information Disclosure Vulnerability
  CISEC:7349 Win32k Elevation of Privilege Vulnerability
  CISEC:7371 Win32k Elevation of Privilege Vulnerability
  CISEC:7336 Win32k Elevation of Privilege Vulnerability
  CISEC:7386 Provisioning Runtime Elevation of Privilege Vulnerability
  CISEC:7373 Microsoft IIS Server Tampering Vulnerability
  CISEC:7380 Media Foundation Memory Corruption Vulnerability
  CISEC:7392 Media Foundation Memory Corruption Vulnerability
  CISEC:7394 Media Foundation Memory Corruption Vulnerability
  CISEC:7335 Media Foundation Memory Corruption Vulnerability
  CISEC:7353 Media Foundation Information Disclosure Vulnerability
  CISEC:7346 LNK Remote Code Execution Vulnerability
  CISEC:7396 GDI+ Remote Code Execution Vulnerability
  CISEC:7397 GDI+ Remote Code Execution Vulnerability
  CISEC:7390 DirectX Elevation of Privilege Vulnerability
  CISEC:7356 Connected User Experiences and Telemetry Service Information Disclosure Vulnerability
  CISEC:7345 Connected User Experiences and Telemetry Service Elevation of Privilege Vulnerability

2020-04-05 CVE-2019-20781 oval:com.altx-soft.win:def:68524: Vulnerability in LG Bridge before 1.2.54

2020-03-27 CISEC:7274 Adobe Photoshop CC 19.1.7 and earlier, and 20.0.2 and earlier have a heap corruption vulnerability

2020-03-20 CISEC:7273 Multiple vulnerabilities on Adobe Photoshop CC versions 19.1.8 and earlier and 20.0.5 and earlier
  CISEC:7271 Multiple vulnerabilities on Adobe Acrobat and Reader versions, 2019.021.20061 and earlier, 2017.011.30156 and earlier, 2017.011.30156 and earlier, and 2015.006.30508 and earlier.
  CISEC:7270 Internet Explorer Memory Corruption Vulnerability

2020-03-13 CISEC:7212 Windows Wireless Network Manager Elevation of Privilege Vulnerability
  CISEC:7253 Windows User Profile Service Elevation of Privilege Vulnerability
  CISEC:7243 Windows SSH Elevation of Privilege Vulnerability
  CISEC:7193 Windows Search Indexer Elevation of Privilege Vulnerability
  CISEC:7217 Windows Search Indexer Elevation of Privilege Vulnerability
  CISEC:7247 Windows Search Indexer Elevation of Privilege Vulnerability
  CISEC:7264 Windows Search Indexer Elevation of Privilege Vulnerability
  CISEC:7219 Windows Remote Desktop Protocol (RDP) Denial of Service Vulnerability
  CISEC:7203 Windows Remote Code Execution Vulnerability
  CISEC:7258 Windows Network Driver Interface Specification (NDIS) Information Disclosure Vulnerability
  CISEC:7210 Windows Modules Installer Service Information Disclosure Vulnerability
  CISEC:7194 Windows Key Isolation Service Information Disclosure Vulnerability
  CISEC:7202 Windows Key Isolation Service Information Disclosure Vulnerability
  CISEC:7205 Windows Key Isolation Service Information Disclosure Vulnerability
  CISEC:7228 Windows Key Isolation Service Information Disclosure Vulnerability
  CISEC:7239 Windows Key Isolation Service Information Disclosure Vulnerability
  CISEC:7251 Windows Key Isolation Service Information Disclosure Vulnerability
  CISEC:7265 Windows Kernel Information Disclosure Vulnerability
  CISEC:7192 Windows Kernel Elevation of Privilege Vulnerability
  CISEC:7215 Windows Kernel Elevation of Privilege Vulnerability
  CISEC:7245 Windows Kernel Elevation of Privilege Vulnerability
  CISEC:7249 Windows Kernel Elevation of Privilege Vulnerability
  CISEC:7261 Windows Kernel Elevation of Privilege Vulnerability
  CISEC:7197 Windows Installer Elevation of Privilege Vulnerability
  CISEC:7263 Windows Installer Elevation of Privilege Vulnerability
  CISEC:7240 Windows Information Disclosure Vulnerability
  CISEC:7188 Windows IME Elevation of Privilege Vulnerability
  CISEC:7241 Windows Imaging Library Remote Code Execution Vulnerability
  CISEC:7196 Windows Hyper-V Denial of Service Vulnerability
  CISEC:7227 Windows Hyper-V Denial of Service Vulnerability
  CISEC:7201 Windows Graphics Component Elevation of Privilege Vulnerability
  CISEC:7222 Windows Graphics Component Elevation of Privilege Vulnerability
  CISEC:7250 Windows Graphics Component Elevation of Privilege Vulnerability
  CISEC:7208 Windows Function Discovery Service Elevation of Privilege Vulnerability
  CISEC:7254 Windows Function Discovery Service Elevation of Privilege Vulnerability
  CISEC:7257 Windows Function Discovery Service Elevation of Privilege Vulnerability
  CISEC:7237 Windows Error Reporting Manager Elevation of Privilege Vulnerability
  CISEC:7252 Windows Error Reporting Elevation of Privilege Vulnerability
  CISEC:7260 Windows Error Reporting Elevation of Privilege Vulnerability
  CISEC:7207 Windows Elevation of Privilege Vulnerability
  CISEC:7226 Windows Elevation of Privilege Vulnerability
  CISEC:7191 Windows Data Sharing Service Elevation of Privilege Vulnerability
  CISEC:7214 Windows Data Sharing Service Elevation of Privilege Vulnerability
  CISEC:7231 Windows Common Log File System Driver Information Disclosure Vulnerability
  CISEC:7259 Windows Common Log File System Driver Elevation of Privilege Vulnerability
  CISEC:7262 Windows COM Server Elevation of Privilege Vulnerability
  CISEC:7195 Windows Client License Service Elevation of Privilege Vulnerability
  CISEC:7206 Windows Backup Service Elevation of Privilege Vulnerability
  CISEC:7233 Win32k Information Disclosure Vulnerability
  CISEC:7235 Win32k Information Disclosure Vulnerability
  CISEC:7198 Win32k Elevation of Privilege Vulnerability
  CISEC:7199 Win32k Elevation of Privilege Vulnerability
  CISEC:7204 Win32k Elevation of Privilege Vulnerability
  CISEC:7211 Win32k Elevation of Privilege Vulnerability
  CISEC:7218 Win32k Elevation of Privilege Vulnerability
  CISEC:7221 Win32k Elevation of Privilege Vulnerability
  CISEC:7223 Win32k Elevation of Privilege Vulnerability
  CISEC:7225 Win32k Elevation of Privilege Vulnerability
  CISEC:7242 Win32k Elevation of Privilege Vulnerability
  CISEC:7244 Win32k Elevation of Privilege Vulnerability
  CISEC:7216 Remote Desktop Services Remote Code Execution Vulnerability
  CISEC:7232 Remote Desktop Client Remote Code Execution Vulnerability
  CISEC:7255 Remote Desktop Client Remote Code Execution Vulnerability
  CISEC:7229 Microsoft Secure Boot Security Feature Bypass Vulnerability
  CISEC:7234 Microsoft Graphics Components Information Disclosure Vulnerability
  CISEC:7213 Media Foundation Memory Corruption Vulnerability
  CISEC:7236 LNK Remote Code Execution Vulnerability
  CISEC:7190 DirectX Information Disclosure Vulnerability
  CISEC:7189 DirectX Elevation of Privilege Vulnerability
  CISEC:7209 DirectX Elevation of Privilege Vulnerability
  CISEC:7266 Connected User Experiences and Telemetry Service Elevation of Privilege Vulnerability
  CISEC:7200 Connected Devices Platform Service Elevation of Privilege Vulnerability
  CISEC:7224 Connected Devices Platform Service Elevation of Privilege Vulnerability
  CISEC:7238 Connected Devices Platform Service Elevation of Privilege Vulnerability
  CISEC:7246 Connected Devices Platform Service Elevation of Privilege Vulnerability
  CISEC:7248 Connected Devices Platform Service Elevation of Privilege Vulnerability
  CISEC:7256 Connected Devices Platform Service Elevation of Privilege Vulnerability
  CISEC:7220 Active Directory Elevation of Privilege Vulnerability

2020-03-06 CISEC:7174 Brackets versions 1.14 and earlier have a command injection vulnerability

2020-02-28 CISEC:7173 Adobe Photoshop CC versions before 20.0.8 and 21.0.x before 21.0.2 have a memory corruption vulnerability

2020-02-21 CISEC:7160 VBScript Remote Code Execution Vulnerability
  CISEC:7164 Multiple vulnerabilities on Adobe Acrobat and Reader versions, 2019.021.20056 and earlier, 2017.011.30152 and earlier, 2017.011.30155 and earlier version, 2017.011.30152 and earlier, and 2015.006.30505 and earlier.
  CISEC:7162 Microsoft Browser Spoofing Vulnerability
  CISEC:7163 Microsoft Browser Security Feature Bypass Vulnerability
  CISEC:7161 Chakra Scripting Engine Memory Corruption Vulnerability
  CISEC:7158 Adobe Bridge CC versions 9.1 and earlier have a memory corruption vulnerability
  CISEC:7157 Adobe Bridge CC version 9.0.2 and earlier versions have an out of bound read vulnerability

2020-02-14 CISEC:7138 Windows Subsystem for Linux Elevation of Privilege Vulnerability
  CISEC:7128 Windows Security Feature Bypass Vulnerability
  CISEC:7122 Windows Search Indexer Elevation of Privilege Vulnerability
  CISEC:7124 Windows Search Indexer Elevation of Privilege Vulnerability
  CISEC:7135 Windows Search Indexer Elevation of Privilege Vulnerability
  CISEC:7136 Windows Search Indexer Elevation of Privilege Vulnerability
  CISEC:7137 Windows Search Indexer Elevation of Privilege Vulnerability
  CISEC:7139 Windows Search Indexer Elevation of Privilege Vulnerability
  CISEC:7142 Windows Search Indexer Elevation of Privilege Vulnerability
  CISEC:7146 Windows Search Indexer Elevation of Privilege Vulnerability
  CISEC:7148 Windows Search Indexer Elevation of Privilege Vulnerability
  CISEC:7149 Windows Search Indexer Elevation of Privilege Vulnerability
  CISEC:7154 Windows Search Indexer Elevation of Privilege Vulnerability
  CISEC:7155 Windows Search Indexer Elevation of Privilege Vulnerability
  CISEC:7133 Windows Remote Desktop Gateway (RD Gateway) Remote Code Execution Vulnerability
  CISEC:7134 Windows Remote Desktop Gateway (RD Gateway) Remote Code Execution Vulnerability
  CISEC:7151 Windows Remote Desktop Gateway (RD Gateway) Denial of Service Vulnerability
  CISEC:7145 Windows GDI+ Information Disclosure Vulnerability
  CISEC:7125 Windows Elevation of Privilege Vulnerability
  CISEC:7152 Windows Elevation of Privilege Vulnerability
  CISEC:7156 Windows CryptoAPI Spoofing Vulnerability
  CISEC:7143 Windows Common Log File System Driver Information Disclosure Vulnerability
  CISEC:7144 Windows Common Log File System Driver Information Disclosure Vulnerability
  CISEC:7132 Windows Common Log File System Driver Elevation of Privilege Vulnerability
  CISEC:7121 Win32k Information Disclosure Vulnerability
  CISEC:7123 Win32k Elevation of Privilege Vulnerability
  CISEC:7130 Win32k Elevation of Privilege Vulnerability
  CISEC:7147 Update Notification Manager Elevation of Privilege Vulnerability
  CISEC:7126 Remote Desktop Web Access Information Disclosure Vulnerability
  CISEC:7140 Remote Desktop Client Remote Code Execution Vulnerability
  CISEC:7150 Microsoft Windows Elevation of Privilege Vulnerability
  CISEC:7129 Microsoft Windows Denial of Service Vulnerability
  CISEC:7153 Microsoft Graphics Components Information Disclosure Vulnerability
  CISEC:7141 Microsoft Graphics Component Information Disclosure Vulnerability
  CISEC:7127 Microsoft Cryptographic Services Elevation of Privilege Vulnerability
  CISEC:7131 Hyper-V Denial of Service Vulnerability

2020-01-17 CISEC:6833 Windows Remote Desktop Protocol (RDP) Denial of Service Vulnerability
  CISEC:6830 Windows Printer Service Elevation of Privilege Vulnerability
  CISEC:6836 Windows OLE Remote Code Execution Vulnerability
  CISEC:6828 Windows Media Player Information Disclosure Vulnerability
  CISEC:6829 Windows Media Player Information Disclosure Vulnerability
  CISEC:6840 Windows Kernel Information Disclosure Vulnerability
  CISEC:6842 Windows Kernel Information Disclosure Vulnerability
  CISEC:6844 Windows Hyper-V Remote Code Execution Vulnerability
  CISEC:6839 Windows Hyper-V Information Disclosure Vulnerability
  CISEC:6826 Windows GDI Information Disclosure Vulnerability
  CISEC:6831 Windows GDI Information Disclosure Vulnerability
  CISEC:6834 Windows GDI Information Disclosure Vulnerability
  CISEC:6832 Windows Elevation of Privilege Vulnerability
  CISEC:6835 Windows Elevation of Privilege Vulnerability
  CISEC:6838 Windows COM Server Elevation of Privilege Vulnerability
  CISEC:6827 Win32k Information Disclosure Vulnerability
  CISEC:6843 Win32k Graphics Remote Code Execution Vulnerability
  CISEC:6841 Win32k Elevation of Privilege Vulnerability
  CISEC:6837 Microsoft Defender Security Feature Bypass Vulnerability

2019-12-20 CISEC:6767 Windows User Profile Service Elevation of Privilege Vulnerability
  CISEC:6770 Windows UPnP Service Elevation of Privilege Vulnerability
  CISEC:6778 Windows TCP/IP Information Disclosure Vulnerability
  CISEC:6788 Windows Subsystem for Linux Elevation of Privilege Vulnerability
  CISEC:6780 Windows Remote Procedure Call Information Disclosure Vulnerability
  CISEC:6781 Windows Modules Installer Service Information Disclosure Vulnerability
  CISEC:6760 Windows Kernel Information Disclosure Vulnerability
  CISEC:6758 Windows Kernel Elevation of Privilege Vulnerability
  CISEC:6763 Windows Installer Elevation of Privilege Vulnerability
  CISEC:6739 Windows Hyper-V Remote Code Execution Vulnerability
  CISEC:6743 Windows Hyper-V Remote Code Execution Vulnerability
  CISEC:6772 Windows Hyper-V Remote Code Execution Vulnerability
  CISEC:6750 Windows Hyper-V Denial of Service Vulnerability
  CISEC:6786 Windows Hyper-V Denial of Service Vulnerability
  CISEC:6793 Windows Hyper-V Denial of Service Vulnerability
  CISEC:6794 Windows Hyper-V Denial of Service Vulnerability
  CISEC:6755 Windows Graphics Component Elevation of Privilege Vulnerability
  CISEC:6746 Windows Graphics Component Elevation of Privilege Vulnerability
  CISEC:6756 Windows Graphics Component Elevation of Privilege Vulnerability
  CISEC:6773 Windows Graphics Component Elevation of Privilege Vulnerability
  CISEC:6789 Windows Graphics Component Elevation of Privilege Vulnerability
  CISEC:6792 Windows GDI Information Disclosure Vulnerability
  CISEC:6764 Windows Error Reporting Information Disclosure Vulnerability
  CISEC:6740 Windows Elevation of Privilege Vulnerability
  CISEC:6748 Windows Elevation of Privilege Vulnerability
  CISEC:6759 Windows Elevation of Privilege Vulnerability
  CISEC:6742 Windows Denial of Service Vulnerability
  CISEC:6768 Windows Denial of Service Vulnerability
  CISEC:6745 Windows Data Sharing Service Elevation of Privilege Vulnerability
  CISEC:6757 Windows Data Sharing Service Elevation of Privilege Vulnerability
  CISEC:6782 Windows Data Sharing Service Elevation of Privilege Vulnerability
  CISEC:6777 Windows Certificate Dialog Elevation of Privilege Vulnerability
  CISEC:6741 Windows AppX Deployment Extensions Elevation of Privilege Vulnerability
  CISEC:6752 Win32k Information Disclosure Vulnerability
  CISEC:6754 Win32k Information Disclosure Vulnerability
  CISEC:6747 Win32k Graphics Remote Code Execution Vulnerability
  CISEC:6753 Win32k Elevation of Privilege Vulnerability
  CISEC:6744 Win32k Elevation of Privilege Vulnerability
  CISEC:6761 Win32k Elevation of Privilege Vulnerability
  CISEC:6762 Win32k Elevation of Privilege Vulnerability
  CISEC:6769 Win32k Elevation of Privilege Vulnerability
  CISEC:6790 Win32k Elevation of Privilege Vulnerability
  CISEC:6749 OpenType Font Parsing Remote Code Execution Vulnerability
  CISEC:6784 OpenType Font Parsing Remote Code Execution Vulnerability
  CISEC:6771 OpenType Font Driver Information Disclosure Vulnerability
  CISEC:6785 NetLogon Security Feature Bypass Vulnerability
  CISEC:6812 Multiple vulnerabilities on Adobe Acrobat and Reader versions, 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2017.011.30142 and earlier, 2015.006.30497...
  CISEC:6815 Multiple vulnerabilities on Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and...
  CISEC:6814 Multiple vulnerabilities on Adobe Acrobat and Reader versions 2019.010.20098 and earlier, 2019.010.20098 and earlier, 2017.011.30127 and earlier version, and 2015.006.30482 and earlier.
  CISEC:6810 Multiple vulnerabilities on Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier.
  CISEC:6791 Microsoft Windows Security Feature Bypass Vulnerability
  CISEC:6774 Microsoft Windows Media Foundation Remote Code Execution Vulnerability
  CISEC:6775 Microsoft Windows Information Disclosure Vulnerability
  CISEC:6783 Microsoft splwow64 Elevation of Privilege Vulnerability
  CISEC:6779 Microsoft ActiveX Installer Service Elevation of Privilege Vulnerability
  CISEC:6776 Jet Database Engine Remote Code Execution Vulnerability
  CISEC:6751 Hyper-V Remote Code Execution Vulnerability
  CISEC:6787 Hyper-V Remote Code Execution Vulnerability
  CISEC:6765 DirectWrite Information Disclosure Vulnerability
  CISEC:6766 DirectWrite Information Disclosure Vulnerability

2019-12-06 CISEC:6648 XmlLite Runtime Denial of Service Vulnerability
  CISEC:6534 Winlogon Elevation of Privilege Vulnerability
  CISEC:6505 Windows WLAN Service Elevation of Privilege Vulnerability
  CISEC:6523 Windows VBScript Engine Remote Code Execution Vulnerability
  CISEC:6524 Windows VBScript Engine Remote Code Execution Vulnerability
  CISEC:6641 Windows User Profile Service Elevation of Privilege Vulnerability
  CISEC:6392 Windows Update Delivery Optimization Elevation of Privilege Vulnerability
  CISEC:6611 Windows Update Client Information Disclosure Vulnerability
  CISEC:6513 Windows Transaction Manager Information Disclosure Vulnerability
  CISEC:6649 Windows Text Service Framework Elevation of Privilege Vulnerability
  CISEC:6607 Windows TCP/IP Information Disclosure Vulnerability
  CISEC:6516 Windows Subsystem for Linux Elevation of Privilege Vulnerability
  CISEC:6553 Windows Subsystem for Linux Elevation of Privilege Vulnerability
  CISEC:6558 Windows Subsystem for Linux Elevation of Privilege Vulnerability
  CISEC:6408 Windows Subsystem for Linux Elevation of Privilege Vulnerability
  CISEC:6581 Windows Subsystem for Linux Elevation of Privilege Vulnerability
  CISEC:6637 Windows Subsystem for Linux Elevation of Privilege Vulnerability
  CISEC:6554 Windows Storage Service Elevation of Privilege Vulnerability
  CISEC:6664 Windows Storage Service Elevation of Privilege Vulnerability
  CISEC:6450 Windows Storage Service Elevation of Privilege Vulnerability
  CISEC:6565 Windows SMB Information Disclosure Vulnerability
  CISEC:6667 Windows SMB Information Disclosure Vulnerability
  CISEC:6631 Windows SMB Information Disclosure Vulnerability
  CISEC:6633 Windows SMB Client Driver Information Disclosure Vulnerability
  CISEC:6466 Windows Shell Elevation of Privilege Vulnerability
  CISEC:6477 Windows Security Feature Bypass Vulnerability
  CISEC:6418 Windows Secure Kernel Mode Security Feature Bypass Vulnerability
  CISEC:6374 Windows Secure Boot Security Feature Bypass Vulnerability
  CISEC:6398 Windows Secure Boot Security Feature Bypass Vulnerability
  CISEC:6635 Windows RPCSS Elevation of Privilege Vulnerability
  CISEC:6416 Windows Remote Desktop Protocol (RDP) Denial of Service Vulnerability
  CISEC:6645 Windows Remote Desktop Protocol (RDP) Denial of Service Vulnerability
  CISEC:6679 Windows Remote Code Execution Vulnerability
  CISEC:6675 Windows Redirected Drive Buffering System Elevation of Privilege Vulnerability
  CISEC:6356 Windows Print Spooler Information Disclosure Vulnerability
  CISEC:6445 Windows Power Service Elevation of Privilege Vulnerability
  CISEC:6414 Windows OLE Remote Code Execution Vulnerability
  CISEC:6542 Windows NTLM Tampering Vulnerability
  CISEC:6455 Windows NTLM Tampering Vulnerability
  CISEC:6647 Windows NTLM Security Feature Bypass Vulnerability
  CISEC:6357 Windows NTFS Elevation of Privilege Vulnerability
  CISEC:6629 Windows Network File System Elevation of Privilege Vulnerability
  CISEC:6555 Windows Network Connectivity Assistant Elevation of Privilege Vulnerability
  CISEC:6578 Windows NDIS Elevation of Privilege Vulnerability
  CISEC:6351 Windows Media Elevation of Privilege Vulnerability
  CISEC:6529 Windows Kernel Information Disclosure Vulnerability
  CISEC:6559 Windows Kernel Information Disclosure Vulnerability
  CISEC:6564 Windows Kernel Information Disclosure Vulnerability
  CISEC:6697 Windows Kernel Information Disclosure Vulnerability
  CISEC:6346 Windows Kernel Information Disclosure Vulnerability
  CISEC:6349 Windows Kernel Information Disclosure Vulnerability
  CISEC:6375 Windows Kernel Information Disclosure Vulnerability
  CISEC:6684 Windows Kernel Information Disclosure Vulnerability
  CISEC:6688 Windows Kernel Information Disclosure Vulnerability
  CISEC:6402 Windows Kernel Information Disclosure Vulnerability
  CISEC:6425 Windows Kernel Information Disclosure Vulnerability
  CISEC:6470 Windows Kernel Information Disclosure Vulnerability
  CISEC:6473 Windows Kernel Information Disclosure Vulnerability
  CISEC:6573 Windows Kernel Information Disclosure Vulnerability
  CISEC:6574 Windows Kernel Information Disclosure Vulnerability
  CISEC:6626 Windows Kernel Information Disclosure Vulnerability
  CISEC:6651 Windows Kernel Information Disclosure Vulnerability
  CISEC:6541 Windows Kernel Elevation of Privilege Vulnerability
  CISEC:6545 Windows Kernel Elevation of Privilege Vulnerability
  CISEC:6696 Windows Kernel Elevation of Privilege Vulnerability
  CISEC:6662 Windows Kernel Elevation of Privilege Vulnerability
  CISEC:6478 Windows Kernel Elevation of Privilege Vulnerability
  CISEC:6602 Windows Kernel Elevation of Privilege Vulnerability
  CISEC:6660 Windows Kernel Elevation of Privilege Vulnerability
  CISEC:6652 Windows IOleCvt Interface Remote Code Execution Vulnerability
  CISEC:6381 Windows Installer Elevation of Privilege Vulnerability
  CISEC:6501 Windows Information Disclosure Vulnerability
  CISEC:6400 Windows Information Disclosure Vulnerability
  CISEC:6597 Windows Information Disclosure Vulnerability
  CISEC:6487 Windows Imaging API Remote Code Execution Vulnerability
  CISEC:6539 Windows Image Elevation of Privilege Vulnerability
  CISEC:6405 Windows Hyper-V Remote Code Execution Vulnerability
  CISEC:6439 Windows Hyper-V Remote Code Execution Vulnerability
  CISEC:6440 Windows Hyper-V Remote Code Execution Vulnerability
  CISEC:6615 Windows Hyper-V Remote Code Execution Vulnerability
  CISEC:6517 Windows Hyper-V Information Disclosure Vulnerability
  CISEC:6677 Windows Hyper-V Information Disclosure Vulnerability
  CISEC:6590 Windows Hyper-V Information Disclosure Vulnerability
  CISEC:6494 Windows Hyper-V Denial of Service Vulnerability
  CISEC:6480 Windows Hyper-V Denial of Service Vulnerability
  CISEC:6515 Windows Hyper-V Denial of Service Vulnerability
  CISEC:6531 Windows Hyper-V Denial of Service Vulnerability
  CISEC:6543 Windows Hyper-V Denial of Service Vulnerability
  CISEC:6666 Windows Hyper-V Denial of Service Vulnerability
  CISEC:6436 Windows Hyper-V Denial of Service Vulnerability
  CISEC:6458 Windows Hyper-V Denial of Service Vulnerability
  CISEC:6606 Windows Hyper-V Denial of Service Vulnerability
  CISEC:6571 Windows Hyper-V Denial of Service Vulnerability
  CISEC:6625 Windows Hyper-V Denial of Service Vulnerability
  CISEC:6636 Windows Hyper-V Denial of Service Vulnerability
  CISEC:6486 Windows Graphics Component Information Disclosure Vulnerability
  CISEC:6444 Windows Graphics Component Information Disclosure Vulnerability
  CISEC:6658 Windows Graphics Component Information Disclosure Vulnerability
  CISEC:6481 Windows GDI Information Disclosure Vulnerability
  CISEC:6511 Windows GDI Information Disclosure Vulnerability
  CISEC:6532 Windows GDI Information Disclosure Vulnerability
  CISEC:6546 Windows GDI Information Disclosure Vulnerability
  CISEC:6548 Windows GDI Information Disclosure Vulnerability
  CISEC:6557 Windows GDI Information Disclosure Vulnerability
  CISEC:6693 Windows GDI Information Disclosure Vulnerability
  CISEC:6342 Windows GDI Information Disclosure Vulnerability
  CISEC:6343 Windows GDI Information Disclosure Vulnerability
  CISEC:6347 Windows GDI Information Disclosure Vulnerability
  CISEC:6348 Windows GDI Information Disclosure Vulnerability
  CISEC:6358 Windows GDI Information Disclosure Vulnerability
  CISEC:6360 Windows GDI Information Disclosure Vulnerability
  CISEC:6370 Windows GDI Information Disclosure Vulnerability
  CISEC:6371 Windows GDI Information Disclosure Vulnerability
  CISEC:6377 Windows GDI Information Disclosure Vulnerability
  CISEC:6383 Windows GDI Information Disclosure Vulnerability
  CISEC:6661 Windows GDI Information Disclosure Vulnerability
  CISEC:6678 Windows GDI Information Disclosure Vulnerability
  CISEC:6399 Windows GDI Information Disclosure Vulnerability
  CISEC:6394 Windows GDI Information Disclosure Vulnerability
  CISEC:6419 Windows GDI Information Disclosure Vulnerability
  CISEC:6427 Windows GDI Information Disclosure Vulnerability
  CISEC:6446 Windows GDI Information Disclosure Vulnerability
  CISEC:6467 Windows GDI Information Disclosure Vulnerability
  CISEC:6476 Windows GDI Information Disclosure Vulnerability
  CISEC:6604 Windows GDI Information Disclosure Vulnerability
  CISEC:6579 Windows GDI Information Disclosure Vulnerability
  CISEC:6585 Windows GDI Information Disclosure Vulnerability
  CISEC:6598 Windows GDI Information Disclosure Vulnerability
  CISEC:6601 Windows GDI Information Disclosure Vulnerability
  CISEC:6475 Windows File Signature Security Feature Bypass Vulnerability
  CISEC:6685 Windows Event Viewer Information Disclosure Vulnerability
  CISEC:6484 Windows Error Reporting Manager Elevation of Privilege Vulnerability
  CISEC:6376 Windows Error Reporting Manager Elevation of Privilege Vulnerability
  CISEC:6397 Windows Error Reporting Manager Elevation of Privilege Vulnerability
  CISEC:6550 Windows Error Reporting Elevation of Privilege Vulnerability
  CISEC:6412 Windows Error Reporting Elevation of Privilege Vulnerability
  CISEC:6420 Windows Error Reporting Elevation of Privilege Vulnerability
  CISEC:6492 Windows Elevation of Privilege Vulnerability
  CISEC:6485 Windows Elevation of Privilege Vulnerability
  CISEC:6504 Windows Elevation of Privilege Vulnerability
  CISEC:6525 Windows Elevation of Privilege Vulnerability
  CISEC:6535 Windows Elevation of Privilege Vulnerability
  CISEC:6552 Windows Elevation of Privilege Vulnerability
  CISEC:6563 Windows Elevation of Privilege Vulnerability
  CISEC:6568 Windows Elevation of Privilege Vulnerability
  CISEC:6698 Windows Elevation of Privilege Vulnerability
  CISEC:6350 Windows Elevation of Privilege Vulnerability
  CISEC:6355 Windows Elevation of Privilege Vulnerability
  CISEC:6422 Windows Elevation of Privilege Vulnerability
  CISEC:6429 Windows Elevation of Privilege Vulnerability
  CISEC:6431 Windows Elevation of Privilege Vulnerability
  CISEC:6432 Windows Elevation of Privilege Vulnerability
  CISEC:6452 Windows Elevation of Privilege Vulnerability
  CISEC:6462 Windows Elevation of Privilege Vulnerability
  CISEC:6468 Windows Elevation of Privilege Vulnerability
  CISEC:6474 Windows Elevation of Privilege Vulnerability
  CISEC:6582 Windows Elevation of Privilege Vulnerability
  CISEC:6583 Windows Elevation of Privilege Vulnerability
  CISEC:6612 Windows Elevation of Privilege Vulnerability
  CISEC:6627 Windows Elevation of Privilege Vulnerability
  CISEC:6654 Windows Elevation of Privilege Vulnerability
  CISEC:6655 Windows Elevation of Privilege Vulnerability
  CISEC:6407 Windows dnsrlvr.dll Elevation of Privilege Vulnerability
  CISEC:6691 Windows DNS Server Denial of Service Vulnerability
  CISEC:6561 Windows DHCP Server Remote Code Execution Vulnerability
  CISEC:6417 Windows DHCP Server Remote Code Execution Vulnerability
  CISEC:6457 Windows DHCP Server Remote Code Execution Vulnerability
  CISEC:6521 Windows DHCP Server Denial of Service Vulnerability
  CISEC:6442 Windows DHCP Server Denial of Service Vulnerability
  CISEC:6522 Windows DHCP Client Remote Code Execution Vulnerability
  CISEC:6361 Windows DHCP Client Remote Code Execution Vulnerability
  CISEC:6384 Windows DHCP Client Remote Code Execution Vulnerability
  CISEC:6593 Windows DHCP Client Remote Code Execution Vulnerability
  CISEC:6368 Windows Deployment Services TFTP Server Remote Code Execution Vulnerability
  CISEC:6490 Windows Denial of Service Vulnerability
  CISEC:6530 Windows Denial of Service Vulnerability
  CISEC:6676 Windows Denial of Service Vulnerability
  CISEC:6409 Windows Denial of Service Vulnerability
  CISEC:6646 Windows Denial of Service Vulnerability
  CISEC:6656 Windows Denial of Service Vulnerability
  CISEC:6586 Windows CSRSS Elevation of Privilege Vulnerability
  CISEC:6639 Windows Common Log File System Driver Information Disclosure Vulnerability
  CISEC:6533 Windows Common Log File System Driver Elevation of Privilege Vulnerability
  CISEC:6682 Windows Common Log File System Driver Elevation of Privilege Vulnerability
  CISEC:6464 Windows Common Log File System Driver Elevation of Privilege Vulnerability
  CISEC:6617 Windows Code Integrity Module Information Disclosure Vulnerability
  CISEC:6488 Windows Audio Service Elevation of Privilege Vulnerability
  CISEC:6506 Windows Audio Service Elevation of Privilege Vulnerability
  CISEC:6556 Windows Audio Service Elevation of Privilege Vulnerability
  CISEC:6672 Windows Audio Service Elevation of Privilege Vulnerability
  CISEC:6438 Windows Audio Service Elevation of Privilege Vulnerability
  CISEC:6471 Windows Audio Service Elevation of Privilege Vulnerability
  CISEC:6589 Windows Audio Service Elevation of Privilege Vulnerability
  CISEC:6592 Windows Audio Service Elevation of Privilege Vulnerability
  CISEC:6596 Windows Audio Service Elevation of Privilege Vulnerability
  CISEC:6616 Windows Audio Service Elevation of Privilege Vulnerability
  CISEC:6495 Windows ALPC Elevation of Privilege Vulnerability
  CISEC:6472 Windows ALPC Elevation of Privilege Vulnerability
  CISEC:6584 Windows ALPC Elevation of Privilege Vulnerability
  CISEC:6650 Windows ALPC Elevation of Privilege Vulnerability
  CISEC:6387 Windows ActiveX Remote Code Execution Vulnerability
  CISEC:6500 Win32k Information Disclosure Vulnerability
  CISEC:6518 Win32k Information Disclosure Vulnerability
  CISEC:6372 Win32k Information Disclosure Vulnerability
  CISEC:6603 Win32k Information Disclosure Vulnerability
  CISEC:6498 Win32k Elevation of Privilege Vulnerability
  CISEC:6537 Win32k Elevation of Privilege Vulnerability
  CISEC:6544 Win32k Elevation of Privilege Vulnerability
  CISEC:6547 Win32k Elevation of Privilege Vulnerability
  CISEC:6369 Win32k Elevation of Privilege Vulnerability
  CISEC:6388 Win32k Elevation of Privilege Vulnerability
  CISEC:6663 Win32k Elevation of Privilege Vulnerability
  CISEC:6683 Win32k Elevation of Privilege Vulnerability
  CISEC:6396 Win32k Elevation of Privilege Vulnerability
  CISEC:6390 Win32k Elevation of Privilege Vulnerability
  CISEC:6428 Win32k Elevation of Privilege Vulnerability
  CISEC:6461 Win32k Elevation of Privilege Vulnerability
  CISEC:6594 Win32k Elevation of Privilege Vulnerability
  CISEC:6618 Win32k Elevation of Privilege Vulnerability
  CISEC:6624 Win32k Elevation of Privilege Vulnerability
  CISEC:6332 VBScript Remote Code Execution Vulnerability
  CISEC:6327 VBScript Remote Code Execution Vulnerability
  CISEC:6344 Unified Write Filter Elevation of Privilege Vulnerability
  CISEC:6680 Task Scheduler Elevation of Privilege Vulnerability
  CISEC:6634 SymCrypt Information Disclosure Vulnerability
  CISEC:6395 SymCrypt Denial of Service Vulnerability
  CISEC:6512 Remote Desktop Services Remote Code Execution Vulnerability
  CISEC:6671 Remote Desktop Services Remote Code Execution Vulnerability
  CISEC:6674 Remote Desktop Services Remote Code Execution Vulnerability
  CISEC:6435 Remote Desktop Services Remote Code Execution Vulnerability
  CISEC:6572 Remote Desktop Services Remote Code Execution Vulnerability
  CISEC:6580 Remote Desktop Services Remote Code Execution Vulnerability
  CISEC:6441 Remote Desktop Protocol Server Information Disclosure Vulnerability
  CISEC:6642 Remote Desktop Protocol Server Information Disclosure Vulnerability
  CISEC:6577 Remote Desktop Protocol Client Information Disclosure Vulnerability
  CISEC:6378 Remote Desktop Client Remote Code Execution Vulnerability
  CISEC:6690 Remote Desktop Client Remote Code Execution Vulnerability
  CISEC:6595 Remote Desktop Client Remote Code Execution Vulnerability
  CISEC:6628 Remote Desktop Client Remote Code Execution Vulnerability
  CISEC:6643 Remote Desktop Client Remote Code Execution Vulnerability
  CISEC:6367 OLE Automation Remote Code Execution Vulnerability
  CISEC:6493 MS XML Remote Code Execution Vulnerability
  CISEC:6527 MS XML Remote Code Execution Vulnerability
  CISEC:6694 MS XML Remote Code Execution Vulnerability
  CISEC:6665 MS XML Remote Code Execution Vulnerability
  CISEC:6668 MS XML Remote Code Execution Vulnerability
  CISEC:6411 MS XML Remote Code Execution Vulnerability
  CISEC:6469 MS XML Remote Code Execution Vulnerability
  CISEC:6576 MS XML Remote Code Execution Vulnerability
  CISEC:6502 Microsoft Windows Update Client Elevation of Privilege Vulnerability
  CISEC:6519 Microsoft Windows Update Client Elevation of Privilege Vulnerability
  CISEC:6386 Microsoft Windows Transport Layer Security Spoofing Vulnerability
  CISEC:6352 Microsoft Windows Store Installer Elevation of Privilege Vulnerability
  CISEC:6423 Microsoft Windows Security Feature Bypass Vulnerability
  CISEC:6456 Microsoft Windows p2pimsvc Elevation of Privilege Vulnerability
  CISEC:6497 Microsoft Windows Elevation of Privilege Vulnerability
  CISEC:6499 Microsoft Windows Elevation of Privilege Vulnerability
  CISEC:6669 Microsoft Windows Elevation of Privilege Vulnerability
  CISEC:6591 Microsoft Windows Elevation of Privilege Vulnerability
  CISEC:6614 Microsoft Windows Elevation of Privilege Vulnerability
  CISEC:6653 Microsoft Windows Elevation of Privilege Vulnerability
  CISEC:6659 Microsoft Windows Elevation of Privilege Vulnerability
  CISEC:6562 Microsoft Windows Denial of Service Vulnerability
  CISEC:6608 Microsoft Windows CloudStore Elevation of Privilege Vulnerability
  CISEC:6569 Microsoft unistore.dll Information Disclosure Vulnerability
  CISEC:6620 Microsoft splwow64 Elevation of Privilege Vulnerability
  CISEC:6587 Microsoft Speech API Remote Code Execution Vulnerability
  CISEC:6599 Microsoft IIS Server Elevation of Privilege Vulnerability
  CISEC:6345 Microsoft IIS Server Denial of Service Vulnerability
  CISEC:6538 Microsoft Graphics Remote Code Execution Vulnerability
  CISEC:6540 Microsoft Graphics Remote Code Execution Vulnerability
  CISEC:6363 Microsoft Graphics Remote Code Execution Vulnerability
  CISEC:6403 Microsoft Graphics Remote Code Execution Vulnerability
  CISEC:6373 Microsoft Graphics Components Information Disclosure Vulnerability
  CISEC:6681 Microsoft Graphics Components Information Disclosure Vulnerability
  CISEC:6453 Microsoft Graphics Component Information Disclosure Vulnerability
  CISEC:6382 Microsoft Compatibility Appraiser Elevation of Privilege Vulnerability
  CISEC:6424 Local Security Authority Subsystem Service Denial of Service Vulnerability
  CISEC:6508 LNK Remote Code Execution Vulnerability
  CISEC:6401 LNK Remote Code Execution Vulnerability
  CISEC:6496 Jet Database Engine Remote Code Execution Vulnerability
  CISEC:6482 Jet Database Engine Remote Code Execution Vulnerability
  CISEC:6503 Jet Database Engine Remote Code Execution Vulnerability
  CISEC:6507 Jet Database Engine Remote Code Execution Vulnerability
  CISEC:6520 Jet Database Engine Remote Code Execution Vulnerability
  CISEC:6536 Jet Database Engine Remote Code Execution Vulnerability
  CISEC:6560 Jet Database Engine Remote Code Execution Vulnerability
  CISEC:6695 Jet Database Engine Remote Code Execution Vulnerability
  CISEC:6353 Jet Database Engine Remote Code Execution Vulnerability
  CISEC:6364 Jet Database Engine Remote Code Execution Vulnerability
  CISEC:6379 Jet Database Engine Remote Code Execution Vulnerability
  CISEC:6380 Jet Database Engine Remote Code Execution Vulnerability
  CISEC:6670 Jet Database Engine Remote Code Execution Vulnerability
  CISEC:6673 Jet Database Engine Remote Code Execution Vulnerability
  CISEC:6687 Jet Database Engine Remote Code Execution Vulnerability
  CISEC:6692 Jet Database Engine Remote Code Execution Vulnerability
  CISEC:6391 Jet Database Engine Remote Code Execution Vulnerability
  CISEC:6393 Jet Database Engine Remote Code Execution Vulnerability
  CISEC:6404 Jet Database Engine Remote Code Execution Vulnerability
  CISEC:6413 Jet Database Engine Remote Code Execution Vulnerability
  CISEC:6426 Jet Database Engine Remote Code Execution Vulnerability
  CISEC:6433 Jet Database Engine Remote Code Execution Vulnerability
  CISEC:6434 Jet Database Engine Remote Code Execution Vulnerability
  CISEC:6437 Jet Database Engine Remote Code Execution Vulnerability
  CISEC:6448 Jet Database Engine Remote Code Execution Vulnerability
  CISEC:6449 Jet Database Engine Remote Code Execution Vulnerability
  CISEC:6451 Jet Database Engine Remote Code Execution Vulnerability
  CISEC:6465 Jet Database Engine Remote Code Execution Vulnerability
  CISEC:6479 Jet Database Engine Remote Code Execution Vulnerability
  CISEC:6605 Jet Database Engine Remote Code Execution Vulnerability
  CISEC:6575 Jet Database Engine Remote Code Execution Vulnerability
  CISEC:6588 Jet Database Engine Remote Code Execution Vulnerability
  CISEC:6600 Jet Database Engine Remote Code Execution Vulnerability
  CISEC:6613 Jet Database Engine Remote Code Execution Vulnerability
  CISEC:6619 Jet Database Engine Remote Code Execution Vulnerability
  CISEC:6621 Jet Database Engine Remote Code Execution Vulnerability
  CISEC:6630 Jet Database Engine Remote Code Execution Vulnerability
  CISEC:6632 Jet Database Engine Remote Code Execution Vulnerability
  CISEC:6640 Jet Database Engine Remote Code Execution Vulnerability
  CISEC:6644 Jet Database Engine Remote Code Execution Vulnerability
  CISEC:6329 Internet Explorer Memory Corruption Vulnerability
  CISEC:6389 Hyper-V vSMB Remote Code Execution Vulnerability
  CISEC:6354 Hyper-V Remote Code Execution Vulnerability
  CISEC:6489 Hyper-V Information Disclosure Vulnerability
  CISEC:6514 HTTP/2 Server Denial of Service Vulnerability
  CISEC:6366 HTTP/2 Server Denial of Service Vulnerability
  CISEC:6430 HTTP/2 Server Denial of Service Vulnerability
  CISEC:6460 HTTP/2 Server Denial of Service Vulnerability
  CISEC:6610 HTTP/2 Server Denial of Service Vulnerability
  CISEC:6362 GDI+ Remote Code Execution Vulnerability
  CISEC:6447 GDI+ Remote Code Execution Vulnerability
  CISEC:6609 GDI+ Remote Code Execution Vulnerability
  CISEC:6567 DirectX Information Disclosure Vulnerability
  CISEC:6463 DirectX Information Disclosure Vulnerability
  CISEC:6406 DirectX Elevation of Privilege Vulnerability
  CISEC:6443 DirectX Elevation of Privilege Vulnerability
  CISEC:6459 DirectX Elevation of Privilege Vulnerability
  CISEC:6638 DirectX Elevation of Privilege Vulnerability
  CISEC:6491 DirectWrite Remote Code Execution Vulnerability
  CISEC:6526 DirectWrite Remote Code Execution Vulnerability
  CISEC:6551 DirectWrite Remote Code Execution Vulnerability
  CISEC:6686 DirectWrite Remote Code Execution Vulnerability
  CISEC:6410 DirectWrite Remote Code Execution Vulnerability
  CISEC:6415 DirectWrite Remote Code Execution Vulnerability
  CISEC:6421 DirectWrite Remote Code Execution Vulnerability
  CISEC:6454 DirectWrite Remote Code Execution Vulnerability
  CISEC:6623 DirectWrite Remote Code Execution Vulnerability
  CISEC:6657 DirectWrite Remote Code Execution Vulnerability
  CISEC:6528 DirectWrite Information Disclosure Vulnerability
  CISEC:6549 DirectWrite Information Disclosure Vulnerability
  CISEC:6566 DirectWrite Information Disclosure Vulnerability
  CISEC:6570 DirectWrite Information Disclosure Vulnerability
  CISEC:6622 DirectWrite Information Disclosure Vulnerability
  CISEC:6483 ADFS Security Feature Bypass Vulnerability
  CISEC:6359 ADFS Security Feature Bypass Vulnerability
  CISEC:6689 ActiveX Data Objects (ADO) Remote Code Execution Vulnerability
  CISEC:6510 Active Directory Federation Services XSS Vulnerability
  CISEC:6385 Active Directory Elevation of Privilege Vulnerability

2019-07-26 CVE-2019-13962 VLC avcodec picture copy heap-buffer-overflow

2019-03-29 CISEC:5972 Windows VBScript Engine Remote Code Execution Vulnerability
  CISEC:5996 Windows Theme API Remote Code Execution Vulnerability
  CISEC:5926 Windows TCP/IP Information Disclosure Vulnerability
  CISEC:5968 Windows Subsystem for Linux Information Disclosure Vulnerability
  CISEC:5986 Windows Storage Services Elevation of Privilege Vulnerability
  CISEC:5935 Windows Storage Service Elevation of Privilege Vulnerability
  CISEC:5980 Windows SMB Remote Code Execution Vulnerability
  CISEC:5920 Windows SMB Remote Code Execution Vulnerability
  CISEC:6005 Windows Shell Remote Code Execution Vulnerability
  CISEC:5994 Windows Security Feature Bypass Vulnerability
  CISEC:5997 Windows Security Feature Bypass Vulnerability
  CISEC:5919 Windows Security Feature Bypass Vulnerability
  CISEC:5924 Windows Security Feature Bypass Vulnerability
  CISEC:5923 Windows Search Remote Code Execution Vulnerability
  CISEC:5984 Windows Runtime Elevation of Privilege Vulnerability
  CISEC:5948 Windows Remote Code Execution Vulnerability
  CISEC:5918 Windows Registry Elevation of Privilege Vulnerability
  CISEC:5929 Windows Media Player Information Disclosure Vulnerability
  CISEC:5932 Windows Media Player Information Disclosure Vulnerability
  CISEC:5946 Windows Kernel Information Disclosure Vulnerability
  CISEC:5947 Windows Kernel Information Disclosure Vulnerability
  CISEC:5965 Windows Kernel Information Disclosure Vulnerability
  CISEC:5981 Windows Kernel Information Disclosure Vulnerability
  CISEC:5992 Windows Kernel Information Disclosure Vulnerability
  CISEC:6015 Windows Kernel Information Disclosure Vulnerability
  CISEC:6020 Windows Kernel Information Disclosure Vulnerability
  CISEC:5917 Windows Kernel Information Disclosure Vulnerability
  CISEC:5921 Windows Kernel Information Disclosure Vulnerability
  CISEC:5930 Windows Kernel Information Disclosure Vulnerability
  CISEC:5944 Windows Kernel Information Disclosure Vulnerability
  CISEC:6016 Windows Kernel Elevation of Privilege Vulnerability
  CISEC:5928 Windows Kernel Elevation of Privilege Vulnerability
  CISEC:5937 Windows Information Disclosure Vulnerability
  CISEC:5950 Windows Hyper-V Remote Code Execution Vulnerability
  CISEC:5956 Windows Hyper-V Remote Code Execution Vulnerability
  CISEC:5958 Windows Hyper-V Remote Code Execution Vulnerability
  CISEC:6004 Windows Hyper-V Remote Code Execution Vulnerability
  CISEC:5931 Windows Hyper-V Information Disclosure Vulnerability
  CISEC:5961 Windows Hyper-V Denial of Service Vulnerability
  CISEC:5951 Windows GDI Information Disclosure Vulnerability
  CISEC:5964 Windows GDI Information Disclosure Vulnerability
  CISEC:5974 Windows GDI Information Disclosure Vulnerability
  CISEC:5975 Windows GDI Information Disclosure Vulnerability
  CISEC:5976 Windows GDI Information Disclosure Vulnerability
  CISEC:5998 Windows GDI Information Disclosure Vulnerability
  CISEC:5940 Windows GDI Information Disclosure Vulnerability
  CISEC:5941 Windows GDI Information Disclosure Vulnerability
  CISEC:5973 Windows Elevation of Privilege Vulnerability
  CISEC:5991 Windows Elevation Of Privilege Vulnerability
  CISEC:5988 Windows DNS Server Heap Overflow Vulnerability
  CISEC:5957 Windows DHCP Server Remote Code Execution Vulnerability
  CISEC:6011 Windows DHCP Client Remote Code Execution Vulnerability
  CISEC:5915 Windows Deployment Services TFTP Server Remote Code Execution Vulnerability
  CISEC:5967 Windows Denial of Service Vulnerability
  CISEC:5916 Windows Denial of Service Vulnerability
  CISEC:5970 Windows Defender Firewall Security Feature Bypass Vulnerability
  CISEC:5977 Windows Data Sharing Service Elevation of Privilege Vulnerability
  CISEC:6009 Windows Data Sharing Service Elevation of Privilege Vulnerability
  CISEC:6014 Windows Data Sharing Service Elevation of Privilege Vulnerability
  CISEC:5938 Windows Data Sharing Service Elevation of Privilege Vulnerability
  CISEC:5966 Windows COM Elevation of Privilege Vulnerability
  CISEC:5922 Windows COM Elevation of Privilege Vulnerability
  CISEC:5983 Windows Code Integrity Module Denial of Service Vulnerability
  CISEC:5979 Win32k Information Disclosure Vulnerability
  CISEC:5993 Win32k Information Disclosure Vulnerability
  CISEC:6003 Win32k Information Disclosure Vulnerability
  CISEC:5989 Win32k Elevation of Privilege Vulnerability
  CISEC:5990 Win32k Elevation of Privilege Vulnerability
  CISEC:6008 Win32k Elevation of Privilege Vulnerability
  CISEC:6021 Win32k Elevation of Privilege Vulnerability
  CISEC:5934 Win32k Elevation of Privilege Vulnerability
  CISEC:6012 Remote Procedure Call runtime Information Disclosure Vulnerability
  CISEC:5927 Remote Procedure Call runtime Information Disclosure Vulnerability
  CISEC:5995 MS XML Remote Code Execution Vulnerability
  CISEC:5969 Microsoft XmlDocument Elevation of Privilege Vulnerability
  CISEC:5943 Microsoft Windows Elevation of Privilege Vulnerability
  CISEC:5982 Microsoft Text-To-Speech Remote Code Execution Vulnerability
  CISEC:5999 Microsoft JScript Security Feature Bypass Vulnerability
  CISEC:5945 Microsoft JET Database Engine Remote Code Execution Vulnerability
  CISEC:5978 Microsoft Graphics Components Remote Code Execution Vulnerability
  CISEC:6013 Microsoft Filter Manager Elevation Of Privilege Vulnerability
  CISEC:6007 Microsoft Cortana Elevation of Privilege Vulnerability
  CISEC:5952 Jet Database Engine Remote Code Execution Vulnerability
  CISEC:5953 Jet Database Engine Remote Code Execution Vulnerability
  CISEC:5955 Jet Database Engine Remote Code Execution Vulnerability
  CISEC:5959 Jet Database Engine Remote Code Execution Vulnerability
  CISEC:5960 Jet Database Engine Remote Code Execution Vulnerability
  CISEC:5963 Jet Database Engine Remote Code Execution Vulnerability
  CISEC:5985 Jet Database Engine Remote Code Execution Vulnerability
  CISEC:6000 Jet Database Engine Remote Code Execution Vulnerability
  CISEC:6001 Jet Database Engine Remote Code Execution Vulnerability
  CISEC:6006 Jet Database Engine Remote Code Execution Vulnerability
  CISEC:6010 Jet Database Engine Remote Code Execution Vulnerability
  CISEC:5914 Jet Database Engine Remote Code Execution Vulnerability
  CISEC:5925 Jet Database Engine Remote Code Execution Vulnerability
  CISEC:5939 Jet Database Engine Remote Code Execution Vulnerability
  CISEC:5942 Jet Database Engine Remote Code Execution Vulnerability
  CISEC:5954 HID Information Disclosure Vulnerability
  CISEC:5987 HID Information Disclosure Vulnerability
  CISEC:6018 GDI+ Remote Code Execution Vulnerability
  CISEC:6019 GDI+ Remote Code Execution Vulnerability
  CISEC:6002 DirectX Information Disclosure Vulnerability
  CISEC:5949 DirectX Elevation of Privilege Vulnerability
  CISEC:5962 DirectX Elevation of Privilege Vulnerability
  CISEC:6017 Device Guard Code Integrity Policy Security Feature Bypass Vulnerability
  CISEC:5936 Cortana Elevation of Privilege Vulnerability
  CISEC:5971 Connected User Experiences and Telemetry Service Denial of Service Vulnerability
  CISEC:5933 Active Directory Federation Services XSS Vulnerability

2019-01-11 CISEC:5860 Vulnerability

2018-12-21 CISEC:5856 Microsoft RemoteFX Virtual GPU miniport driver Elevation of Privilege Vulnerability This affects Windows Server 2016, Windows 10, Windows 81, Windows 7, Windows Server 2019
  CISEC:5858 Microsoft Outlook Remote Code Execution Vulnerability This affects Office 365 ProPlus, Microsoft Office, Microsoft Outlook This CVE ID is unique from CVE-2018-8522, CVE-2018-8524, CVE-2018-8576
  CISEC:5854 DirectX Information Disclosure Vulnerability This affects Windows 7, Windows Server 2012 R2, Windows RT 81, Windows Server 2012, Windows 81, Windows Server 2008 R2
  CISEC:5853 DirectX Elevation of Privilege Vulnerability This affects Windows Server 2012 R2, Windows RT 81, Windows Server 2012, Windows Server 2019, Windows Server 2016, Windows 81, Windows 10, Windows 10 Servers This CVE ID is...
  CISEC:5855 Chakra Scripting Engine Memory Corruption Vulnerability This affects Microsoft Edge, ChakraCore This CVE ID is unique from CVE-2018-8542, CVE-2018-8543, CVE-2018-8551, CVE-2018-8555, CVE-2018-8556, CVE-2018-8557,...

2018-12-14 CISEC:5838 Windows Win32k Elevation of Privilege Vulnerability This affects Windows Server 2008, Windows 7, Windows Server 2008 R2
  CISEC:5840 Windows Audio Service Information Disclosure Vulnerability This affects Windows 10 Servers, Windows 10, Windows Server 2019
  CISEC:5841 Windows ALPC Elevation of Privilege Vulnerability This affects Windows Server 2016, Windows 10, Windows Server 2019, Windows 10 Servers
  CISEC:5835 Vulnerability
  CISEC:5837 MS XML Remote Code Execution Vulnerability This affects Windows 7, Windows Server 2012 R2, Windows RT 81, Windows Server 2008, Windows Server 2019, Windows Server 2012, Windows 81, Windows Server 2016, Windows Server...
  CISEC:5836 Microsoft Edge Memory Corruption Vulnerability This affects Microsoft Edge, ChakraCore This CVE ID is unique from CVE-2018-8509
  CISEC:5839 Microsoft Edge Elevation of Privilege Vulnerability This affects Microsoft Edge
  CISEC:5842 Chakra Scripting Engine Memory Corruption Vulnerability This affects Microsoft Edge, ChakraCore This CVE ID is unique from CVE-2018-8541, CVE-2018-8542, CVE-2018-8543, CVE-2018-8551, CVE-2018-8555, CVE-2018-8556,...

2018-12-07 CISEC:5823 Windows GDI Information Disclosure Vulnerability
  CISEC:5825 Win32k Elevation of Privilege Vulnerability
  CISEC:5826 NTFS Elevation of Privilege Vulnerability
  CISEC:5833 Linux On Windows Elevation Of Privilege Vulnerability
  CISEC:5832 DirectX Information Disclosure Vulnerability
  CISEC:5834 DirectX Information Disclosure Vulnerability
  CISEC:5822 DirectX Graphics Kernel Elevation of Privilege Vulnerability
  CISEC:5827 Chakra Scripting Engine Memory Corruption Vulnerability
  CISEC:5828 Chakra Scripting Engine Memory Corruption Vulnerability
  CISEC:5829 Chakra Scripting Engine Memory Corruption Vulnerability
  CISEC:5830 Chakra Scripting Engine Memory Corruption Vulnerability
  CISEC:5831 Chakra Scripting Engine Memory Corruption Vulnerability

2018-11-30 CISEC:5764 Vulnerability
  CISEC:5765 Vulnerability
  CISEC:5767 Vulnerability
  CISEC:5768 Vulnerability
  CISEC:5769 Vulnerability
  CISEC:5770 Vulnerability
  CISEC:5771 Vulnerability
  CISEC:5772 Vulnerability

2018-11-26 CISEC:5751 Vulnerability
  CISEC:5752 Vulnerability
  CISEC:5749 Microsoft JET Database Engine Remote Code Execution Vulnerability
  CISEC:5750 Microsoft JET Database Engine Remote Code Execution Vulnerability
  CISEC:5757 Adobe Acrobat and Reader versions 2018.011.20058 and earlier, 2017.011.30099 and earlier, and 2015.006.30448 and earlier have an out-of-bounds write vulnerability
  CISEC:5753 Adobe Acrobat and Reader versions 2018.011.20058 and earlier, 2017.011.30099 and earlier, and 2015.006.30448 and earlier have an out-of-bounds read vulnerability
  CISEC:5754 Adobe Acrobat and Reader versions 2018.011.20058 and earlier, 2017.011.30099 and earlier, and 2015.006.30448 and earlier have an out-of-bounds read vulnerability
  CISEC:5755 Adobe Acrobat and Reader versions 2018.011.20058 and earlier, 2017.011.30099 and earlier, and 2015.006.30448 and earlier have an out-of-bounds read vulnerability
  CISEC:5756 Adobe Acrobat and Reader versions 2018.011.20058 and earlier, 2017.011.30099 and earlier, and 2015.006.30448 and earlier have an out-of-bounds read vulnerability
  CISEC:5758 Adobe Acrobat and Reader versions 2018.011.20058 and earlier, 2017.011.30099 and earlier, and 2015.006.30448 and earlier have an out-of-bounds read vulnerability
  CISEC:5759 Adobe Acrobat and Reader versions 2018.011.20058 and earlier, 2017.011.30099 and earlier, and 2015.006.30448 and earlier have an out-of-bounds read vulnerability

2018-11-16 CISEC:5746 Windows Information Disclosure Vulnerability
  CISEC:5747 Win32k Graphics Remote Code Execution Vulnerability
  CISEC:5748 .NET Framework Remote Code Execution Vulnerability

2018-11-02 CISEC:5722 Windows SMB Information Disclosure Vulnerability
  CISEC:5721 Windows SMB Denial of Service Vulnerability
  CISEC:5736 Windows ALPC Elevation of Privilege Vulnerability
  CISEC:5733 Microsoft SharePoint Elevation of Privilege Vulnerability
  CISEC:5734 Microsoft SharePoint Elevation of Privilege Vulnerability
  CISEC:5735 Microsoft Office SharePoint XSS Vulnerability
  CISEC:5723 DirectX Graphics Kernel Elevation of Privilege Vulnerability
  CISEC:5724 Device Guard Security Feature Bypass Vulnerability

2018-10-26 CISEC:5702 Windows Subsystem for Linux Security Feature Bypass Vulnerability
  CISEC:5703 Windows Subsystem for Linux Elevation of Privilege Vulnerability
  CISEC:5685 Windows Hyper-V Information Disclosure Vulnerability
  CISEC:5697 Windows GDI Information Disclosure Vulnerability
  CISEC:5699 Windows GDI Information Disclosure Vulnerability
  CISEC:5693 Scripting Engine Memory Corruption Vulnerability
  CISEC:5694 Scripting Engine Memory Corruption Vulnerability
  CISEC:5695 Scripting Engine Memory Corruption Vulnerability
  CISEC:5696 Scripting Engine Memory Corruption Vulnerability
  CISEC:5701 Scripting Engine Memory Corruption Vulnerability
  CISEC:5700 Scripting Engine Information Disclosure Vulnerability
  CISEC:5720 Microsoft Scripting Engine Information Disclosure Vulnerability
  CISEC:5698 Microsoft Graphics Component Information Disclosure Vulnerability
  CISEC:5719 Microsoft Edge PDF Remote Code Execution Vulnerability

2018-10-19 CISEC:5668 Windows Kernel Information Disclosure Vulnerability
  CISEC:5669 Windows Kernel Information Disclosure Vulnerability
  CISEC:5670 Windows Kernel Information Disclosure Vulnerability
  CISEC:5671 Windows Kernel Information Disclosure Vulnerability
  CISEC:5672 Windows Kernel Information Disclosure Vulnerability
  CISEC:5673 Windows Kernel Information Disclosure Vulnerability
  CISEC:5674 Windows Kernel Information Disclosure Vulnerability
  CISEC:5684 Windows Hyper-V Security Feature Bypass Vulnerability
  CISEC:5683 Windows Hyper-V Remote Code Execution Vulnerability
  CISEC:5688 Windows Hyper-V Remote Code Execution Vulnerability
  CISEC:5686 Windows Hyper-V Denial of Service Vulnerability
  CISEC:5687 Windows Hyper-V Denial of Service Vulnerability
  CISEC:5675 Microsoft Edge Spoofing Vulnerability
  CISEC:5677 Microsoft Edge Information Disclosure Vulnerability
  CISEC:5678 Microsoft Edge Elevation of Privilege Vulnerability
  CISEC:5676 Microsoft Edge Elevation of Privilege Vulnerability
  CISEC:5690 Internet Explorer Security Feature Bypass Vulnerability
  CISEC:5691 Internet Explorer Memory Corruption Vulnerability
  CISEC:5692 Internet Explorer Memory Corruption Vulnerability
  CISEC:5679 Chakra Scripting Engine Memory Corruption Vulnerability
  CISEC:5680 Chakra Scripting Engine Memory Corruption Vulnerability
  CISEC:5681 Chakra Scripting Engine Memory Corruption Vulnerability
  CISEC:5682 Chakra Scripting Engine Memory Corruption Vulnerability

2018-10-05 CISEC:5615 Windows PDF Remote Code Execution Vulnerability
  CISEC:5610 Windows GDI Information Disclosure Vulnerability
  CISEC:5611 Windows GDI Information Disclosure Vulnerability
  CISEC:5613 Windows GDI Information Disclosure Vulnerability
  CISEC:5616 Scripting Engine Memory Corruption Vulnerability
  CISEC:5617 Scripting Engine Memory Corruption Vulnerability
  CISEC:5618 Scripting Engine Memory Corruption Vulnerability
  CISEC:5619 Scripting Engine Memory Corruption Vulnerability
  CISEC:5620 Scripting Engine Memory Corruption Vulnerability
  CISEC:5621 Scripting Engine Memory Corruption Vulnerability
  CISEC:5622 Scripting Engine Memory Corruption Vulnerability
  CISEC:5623 Scripting Engine Memory Corruption Vulnerability
  CISEC:5624 Scripting Engine Memory Corruption Vulnerability
  CISEC:5607 OpenType Font Driver Elevation of Privilege Vulnerability
  CISEC:5656 Microsoft SQL Server Remote Code Execution Vulnerability
  CISEC:5638 Microsoft PowerPoint Remote Code Execution Vulnerability
  CISEC:5639 Microsoft Office Information Disclosure Vulnerability
  CISEC:5654 Microsoft Exchange Server Tampering Vulnerability
  CISEC:5651 Microsoft Exchange Memory Corruption Vulnerability
  CISEC:5625 Microsoft Excel Remote Code Execution Vulnerability
  CISEC:5627 Microsoft Excel Remote Code Execution Vulnerability
  CISEC:5626 Microsoft Excel Information Disclosure Vulnerability
  CISEC:5614 Microsoft COM for Windows Remote Code Execution Vulnerability
  CISEC:5609 Microsoft Browser Memory Corruption Vulnerability
  CISEC:5606 Microsoft Browser Information Disclosure Vulnerability
  CISEC:5608 Microsoft Browser Elevation of Privilege Vulnerability
  CISEC:5612 GDI+ Remote Code Execution Vulnerability
  CISEC:5629 Adobe Acrobat and Reader versions 2018.011.20055 and earlier, 2017.011.30096 and earlier, and 2015.006.30434 and earlier have an untrusted pointer dereference vulnerability
  CISEC:5628 Adobe Acrobat and Reader versions 2018.011.20055 and earlier, 2017.011.30096 and earlier, and 2015.006.30434 and earlier have an out-of-bounds write vulnerability
  CISEC:5632 .NET Framework Information Disclosure Vulnerability

2018-09-28 CISEC:5588 Internet Explorer Remote Code Execution Vulnerability
  CISEC:5602 DirectX Graphics Kernel Elevation of Privilege Vulnerability
  CISEC:5603 DirectX Graphics Kernel Elevation of Privilege Vulnerability
  CISEC:5604 DirectX Graphics Kernel Elevation of Privilege Vulnerability
  CISEC:5605 DirectX Graphics Kernel Elevation of Privilege Vulnerability

2018-09-21 CISEC:5582 Windows NDIS Elevation of Privilege Vulnerability
  CISEC:5583 Windows NDIS Elevation of Privilege Vulnerability
  CISEC:5572 Microsoft Edge Spoofing Vulnerability
  CISEC:5575 Microsoft Edge Spoofing Vulnerability
  CISEC:5578 Microsoft Edge Security Feature Bypass Vulnerability
  CISEC:5579 Microsoft Edge Memory Corruption Vulnerability
  CISEC:5581 Microsoft Edge Memory Corruption Vulnerability
  CISEC:5580 Microsoft Edge Information Disclosure Vulnerability
  CISEC:5586 LNK Remote Code Execution Vulnerability
  CISEC:5587 LNK Remote Code Execution Vulnerability
  CISEC:5573 Chakra Scripting Engine Memory Corruption Vulnerability
  CISEC:5574 Chakra Scripting Engine Memory Corruption Vulnerability
  CISEC:5576 Chakra Scripting Engine Memory Corruption Vulnerability
  CISEC:5577 Chakra Scripting Engine Memory Corruption Vulnerability
  CISEC:5584 AD FS Security Feature Bypass Vulnerability

2018-09-14 CISEC:5569 Windows Shell Remote Code Execution Vulnerability
  CISEC:5516 Windows Kernel Information Disclosure Vulnerability
  CISEC:5517 Windows Kernel Information Disclosure Vulnerability
  CISEC:5518 Windows Kernel Elevation of Privilege Vulnerability
  CISEC:5566 Windows Installer Elevation of Privilege Vulnerability
  CISEC:5571 Win32k Elevation of Privilege Vulnerability
  CISEC:5568 Win32k Elevation of Privilege Vulnerability
  CISEC:5489 Use-after-free Vulnerability in Adobe Acrobat Reader 2018.011.20040 and earlier versions, 2017.011.30080 and earlier versions, and 2015.006.30418 and earlier versions
  CISEC:5490 Use-after-free Vulnerability in Adobe Acrobat Reader 2018.011.20040 and earlier versions, 2017.011.30080 and earlier versions, and 2015.006.30418 and earlier versions
  CISEC:5491 Use-after-free Vulnerability in Adobe Acrobat Reader 2018.011.20040 and earlier versions, 2017.011.30080 and earlier versions, and 2015.006.30418 and earlier versions
  CISEC:5492 Use-after-free Vulnerability in Adobe Acrobat Reader 2018.011.20040 and earlier versions, 2017.011.30080 and earlier versions, and 2015.006.30418 and earlier versions
  CISEC:5493 Use-after-free Vulnerability in Adobe Acrobat Reader 2018.011.20040 and earlier versions, 2017.011.30080 and earlier versions, and 2015.006.30418 and earlier versions
  CISEC:5494 Use-after-free Vulnerability in Adobe Acrobat Reader 2018.011.20040 and earlier versions, 2017.011.30080 and earlier versions, and 2015.006.30418 and earlier versions
  CISEC:5495 Use-after-free Vulnerability in Adobe Acrobat Reader 2018.011.20040 and earlier versions, 2017.011.30080 and earlier versions, and 2015.006.30418 and earlier versions
  CISEC:5496 Use-after-free Vulnerability in Adobe Acrobat Reader 2018.011.20040 and earlier versions, 2017.011.30080 and earlier versions, and 2015.006.30418 and earlier versions
  CISEC:5497 Use-after-free Vulnerability in Adobe Acrobat Reader 2018.011.20040 and earlier versions, 2017.011.30080 and earlier versions, and 2015.006.30418 and earlier versions
  CISEC:5498 Use-after-free Vulnerability in Adobe Acrobat Reader 2018.011.20040 and earlier versions, 2017.011.30080 and earlier versions, and 2015.006.30418 and earlier versions
  CISEC:5499 Use-after-free Vulnerability in Adobe Acrobat Reader 2018.011.20040 and earlier versions, 2017.011.30080 and earlier versions, and 2015.006.30418 and earlier versions
  CISEC:5500 Use-after-free Vulnerability in Adobe Acrobat Reader 2018.011.20040 and earlier versions, 2017.011.30080 and earlier versions, and 2015.006.30418 and earlier versions
  CISEC:5501 Use-after-free Vulnerability in Adobe Acrobat Reader 2018.011.20040 and earlier versions, 2017.011.30080 and earlier versions, and 2015.006.30418 and earlier versions
  CISEC:5419 Untrusted Pointer Dereference Vulnerability in Adobe Acrobat Reader 2018.011.20040 and earlier versions, 2017.011.30080 and earlier versions, and 2015.006.30418 and earlier versions
  CISEC:5421 Untrusted Pointer Dereference Vulnerability in Adobe Acrobat Reader 2018.011.20040 and earlier versions, 2017.011.30080 and earlier versions, and 2015.006.30418 and earlier versions
  CISEC:5418 Type Confusion Vulnerability in Adobe Acrobat Reader 2018.011.20040 and earlier versions, 2017.011.30080 and earlier versions, and 2015.006.30418 and earlier versions
  CISEC:5420 Type Confusion Vulnerability in Adobe Acrobat Reader 2018.011.20040 and earlier versions, 2017.011.30080 and earlier versions, and 2015.006.30418 and earlier versions
  CISEC:5422 Type Confusion Vulnerability in Adobe Acrobat Reader 2018.011.20040 and earlier versions, 2017.011.30080 and earlier versions, and 2015.006.30418 and earlier versions
  CISEC:5415 Security Bypass Vulnerability in Adobe Acrobat Reader 2018.011.20040 and earlier versions, 2017.011.30080 and earlier versions, and 2015.006.30418 and earlier versions
  CISEC:5473 Out-of-bounds Write Vulnerability in Adobe Acrobat Reader 2018.011.20040 and earlier versions, 2017.011.30080 and earlier versions, and 2015.006.30418 and earlier versions
  CISEC:5474 Out-of-bounds Write Vulnerability in Adobe Acrobat Reader 2018.011.20040 and earlier versions, 2017.011.30080 and earlier versions, and 2015.006.30418 and earlier versions
  CISEC:5475 Out-of-bounds Write Vulnerability in Adobe Acrobat Reader 2018.011.20040 and earlier versions, 2017.011.30080 and earlier versions, and 2015.006.30418 and earlier versions
  CISEC:5476 Out-of-bounds Write Vulnerability in Adobe Acrobat Reader 2018.011.20040 and earlier versions, 2017.011.30080 and earlier versions, and 2015.006.30418 and earlier versions
  CISEC:5478 Out-of-bounds Write Vulnerability in Adobe Acrobat Reader 2018.011.20040 and earlier versions, 2017.011.30080 and earlier versions, and 2015.006.30418 and earlier versions
  CISEC:5479 Out-of-bounds Write Vulnerability in Adobe Acrobat Reader 2018.011.20040 and earlier versions, 2017.011.30080 and earlier versions, and 2015.006.30418 and earlier versions
  CISEC:5480 Out-of-bounds Write Vulnerability in Adobe Acrobat Reader 2018.011.20040 and earlier versions, 2017.011.30080 and earlier versions, and 2015.006.30418 and earlier versions
  CISEC:5481 Out-of-bounds Write Vulnerability in Adobe Acrobat Reader 2018.011.20040 and earlier versions, 2017.011.30080 and earlier versions, and 2015.006.30418 and earlier versions
  CISEC:5484 Out-of-bounds Write Vulnerability in Adobe Acrobat Reader 2018.011.20040 and earlier versions, 2017.011.30080 and earlier versions, and 2015.006.30418 and earlier versions
  CISEC:5485 Out-of-bounds Write Vulnerability in Adobe Acrobat Reader 2018.011.20040 and earlier versions, 2017.011.30080 and earlier versions, and 2015.006.30418 and earlier versions
  CISEC:5486 Out-of-bounds Write Vulnerability in Adobe Acrobat Reader 2018.011.20040 and earlier versions, 2017.011.30080 and earlier versions, and 2015.006.30418 and earlier versions
  CISEC:5488 Out-of-bounds Write Vulnerability in Adobe Acrobat Reader 2018.011.20040 and earlier versions, 2017.011.30080 and earlier versions, and 2015.006.30418 and earlier versions
  CISEC:5423 Out-of-bounds Read Vulnerability in Adobe Acrobat Reader 2018.011.20040 and earlier versions, 2017.011.30080 and earlier versions, and 2015.006.30418 and earlier versions
  CISEC:5424 Out-of-bounds Read Vulnerability in Adobe Acrobat Reader 2018.011.20040 and earlier versions, 2017.011.30080 and earlier versions, and 2015.006.30418 and earlier versions
  CISEC:5425 Out-of-bounds Read Vulnerability in Adobe Acrobat Reader 2018.011.20040 and earlier versions, 2017.011.30080 and earlier versions, and 2015.006.30418 and earlier versions
  CISEC:5426 Out-of-bounds Read Vulnerability in Adobe Acrobat Reader 2018.011.20040 and earlier versions, 2017.011.30080 and earlier versions, and 2015.006.30418 and earlier versions
  CISEC:5427 Out-of-bounds Read Vulnerability in Adobe Acrobat Reader 2018.011.20040 and earlier versions, 2017.011.30080 and earlier versions, and 2015.006.30418 and earlier versions
  CISEC:5428 Out-of-bounds Read Vulnerability in Adobe Acrobat Reader 2018.011.20040 and earlier versions, 2017.011.30080 and earlier versions, and 2015.006.30418 and earlier versions
  CISEC:5429 Out-of-bounds Read Vulnerability in Adobe Acrobat Reader 2018.011.20040 and earlier versions, 2017.011.30080 and earlier versions, and 2015.006.30418 and earlier versions
  CISEC:5430 Out-of-bounds Read Vulnerability in Adobe Acrobat Reader 2018.011.20040 and earlier versions, 2017.011.30080 and earlier versions, and 2015.006.30418 and earlier versions
  CISEC:5431 Out-of-bounds Read Vulnerability in Adobe Acrobat Reader 2018.011.20040 and earlier versions, 2017.011.30080 and earlier versions, and 2015.006.30418 and earlier versions
  CISEC:5432 Out-of-bounds Read Vulnerability in Adobe Acrobat Reader 2018.011.20040 and earlier versions, 2017.011.30080 and earlier versions, and 2015.006.30418 and earlier versions
  CISEC:5433 Out-of-bounds Read Vulnerability in Adobe Acrobat Reader 2018.011.20040 and earlier versions, 2017.011.30080 and earlier versions, and 2015.006.30418 and earlier versions
  CISEC:5434 Out-of-bounds Read Vulnerability in Adobe Acrobat Reader 2018.011.20040 and earlier versions, 2017.011.30080 and earlier versions, and 2015.006.30418 and earlier versions
  CISEC:5435 Out-of-bounds Read Vulnerability in Adobe Acrobat Reader 2018.011.20040 and earlier versions, 2017.011.30080 and earlier versions, and 2015.006.30418 and earlier versions
  CISEC:5436 Out-of-bounds Read Vulnerability in Adobe Acrobat Reader 2018.011.20040 and earlier versions, 2017.011.30080 and earlier versions, and 2015.006.30418 and earlier versions
  CISEC:5437 Out-of-bounds Read Vulnerability in Adobe Acrobat Reader 2018.011.20040 and earlier versions, 2017.011.30080 and earlier versions, and 2015.006.30418 and earlier versions
  CISEC:5438 Out-of-bounds Read Vulnerability in Adobe Acrobat Reader 2018.011.20040 and earlier versions, 2017.011.30080 and earlier versions, and 2015.006.30418 and earlier versions
  CISEC:5439 Out-of-bounds Read Vulnerability in Adobe Acrobat Reader 2018.011.20040 and earlier versions, 2017.011.30080 and earlier versions, and 2015.006.30418 and earlier versions
  CISEC:5440 Out-of-bounds Read Vulnerability in Adobe Acrobat Reader 2018.011.20040 and earlier versions, 2017.011.30080 and earlier versions, and 2015.006.30418 and earlier versions
  CISEC:5441 Out-of-bounds Read Vulnerability in Adobe Acrobat Reader 2018.011.20040 and earlier versions, 2017.011.30080 and earlier versions, and 2015.006.30418 and earlier versions
  CISEC:5442 Out-of-bounds Read Vulnerability in Adobe Acrobat Reader 2018.011.20040 and earlier versions, 2017.011.30080 and earlier versions, and 2015.006.30418 and earlier versions
  CISEC:5443 Out-of-bounds Read Vulnerability in Adobe Acrobat Reader 2018.011.20040 and earlier versions, 2017.011.30080 and earlier versions, and 2015.006.30418 and earlier versions
  CISEC:5444 Out-of-bounds Read Vulnerability in Adobe Acrobat Reader 2018.011.20040 and earlier versions, 2017.011.30080 and earlier versions, and 2015.006.30418 and earlier versions
  CISEC:5445 Out-of-bounds Read Vulnerability in Adobe Acrobat Reader 2018.011.20040 and earlier versions, 2017.011.30080 and earlier versions, and 2015.006.30418 and earlier versions
  CISEC:5446 Out-of-bounds Read Vulnerability in Adobe Acrobat Reader 2018.011.20040 and earlier versions, 2017.011.30080 and earlier versions, and 2015.006.30418 and earlier versions
  CISEC:5447 Out-of-bounds Read Vulnerability in Adobe Acrobat Reader 2018.011.20040 and earlier versions, 2017.011.30080 and earlier versions, and 2015.006.30418 and earlier versions
  CISEC:5448 Out-of-bounds Read Vulnerability in Adobe Acrobat Reader 2018.011.20040 and earlier versions, 2017.011.30080 and earlier versions, and 2015.006.30418 and earlier versions
  CISEC:5449 Out-of-bounds Read Vulnerability in Adobe Acrobat Reader 2018.011.20040 and earlier versions, 2017.011.30080 and earlier versions, and 2015.006.30418 and earlier versions
  CISEC:5450 Out-of-bounds Read Vulnerability in Adobe Acrobat Reader 2018.011.20040 and earlier versions, 2017.011.30080 and earlier versions, and 2015.006.30418 and earlier versions
  CISEC:5451 Out-of-bounds Read Vulnerability in Adobe Acrobat Reader 2018.011.20040 and earlier versions, 2017.011.30080 and earlier versions, and 2015.006.30418 and earlier versions
  CISEC:5452 Out-of-bounds Read Vulnerability in Adobe Acrobat Reader 2018.011.20040 and earlier versions, 2017.011.30080 and earlier versions, and 2015.006.30418 and earlier versions
  CISEC:5453 Out-of-bounds Read Vulnerability in Adobe Acrobat Reader 2018.011.20040 and earlier versions, 2017.011.30080 and earlier versions, and 2015.006.30418 and earlier versions
  CISEC:5454 Out-of-bounds Read Vulnerability in Adobe Acrobat Reader 2018.011.20040 and earlier versions, 2017.011.30080 and earlier versions, and 2015.006.30418 and earlier versions
  CISEC:5455 Out-of-bounds Read Vulnerability in Adobe Acrobat Reader 2018.011.20040 and earlier versions, 2017.011.30080 and earlier versions, and 2015.006.30418 and earlier versions
  CISEC:5456 Out-of-bounds Read Vulnerability in Adobe Acrobat Reader 2018.011.20040 and earlier versions, 2017.011.30080 and earlier versions, and 2015.006.30418 and earlier versions
  CISEC:5457 Out-of-bounds Read Vulnerability in Adobe Acrobat Reader 2018.011.20040 and earlier versions, 2017.011.30080 and earlier versions, and 2015.006.30418 and earlier versions
  CISEC:5458 Out-of-bounds Read Vulnerability in Adobe Acrobat Reader 2018.011.20040 and earlier versions, 2017.011.30080 and earlier versions, and 2015.006.30418 and earlier versions
  CISEC:5459 Out-of-bounds Read Vulnerability in Adobe Acrobat Reader 2018.011.20040 and earlier versions, 2017.011.30080 and earlier versions, and 2015.006.30418 and earlier versions
  CISEC:5460 Out-of-bounds Read Vulnerability in Adobe Acrobat Reader 2018.011.20040 and earlier versions, 2017.011.30080 and earlier versions, and 2015.006.30418 and earlier versions
  CISEC:5461 Out-of-bounds Read Vulnerability in Adobe Acrobat Reader 2018.011.20040 and earlier versions, 2017.011.30080 and earlier versions, and 2015.006.30418 and earlier versions
  CISEC:5462 Out-of-bounds Read Vulnerability in Adobe Acrobat Reader 2018.011.20040 and earlier versions, 2017.011.30080 and earlier versions, and 2015.006.30418 and earlier versions
  CISEC:5463 Out-of-bounds Read Vulnerability in Adobe Acrobat Reader 2018.011.20040 and earlier versions, 2017.011.30080 and earlier versions, and 2015.006.30418 and earlier versions
  CISEC:5464 Out-of-bounds Read Vulnerability in Adobe Acrobat Reader 2018.011.20040 and earlier versions, 2017.011.30080 and earlier versions, and 2015.006.30418 and earlier versions
  CISEC:5465 Out-of-bounds Read Vulnerability in Adobe Acrobat Reader 2018.011.20040 and earlier versions, 2017.011.30080 and earlier versions, and 2015.006.30418 and earlier versions
  CISEC:5466 Out-of-bounds Read Vulnerability in Adobe Acrobat Reader 2018.011.20040 and earlier versions, 2017.011.30080 and earlier versions, and 2015.006.30418 and earlier versions
  CISEC:5467 Out-of-bounds Read Vulnerability in Adobe Acrobat Reader 2018.011.20040 and earlier versions, 2017.011.30080 and earlier versions, and 2015.006.30418 and earlier versions
  CISEC:5468 Out-of-bounds Read Vulnerability in Adobe Acrobat Reader 2018.011.20040 and earlier versions, 2017.011.30080 and earlier versions, and 2015.006.30418 and earlier versions
  CISEC:5469 Out-of-bounds Read Vulnerability in Adobe Acrobat Reader 2018.011.20040 and earlier versions, 2017.011.30080 and earlier versions, and 2015.006.30418 and earlier versions
  CISEC:5470 Out-of-bounds Read Vulnerability in Adobe Acrobat Reader 2018.011.20040 and earlier versions, 2017.011.30080 and earlier versions, and 2015.006.30418 and earlier versions
  CISEC:5471 Out-of-bounds Read Vulnerability in Adobe Acrobat Reader 2018.011.20040 and earlier versions, 2017.011.30080 and earlier versions, and 2015.006.30418 and earlier versions
  CISEC:5472 Out-of-bounds Read Vulnerability in Adobe Acrobat Reader 2018.011.20040 and earlier versions, 2017.011.30080 and earlier versions, and 2015.006.30418 and earlier versions
  CISEC:5477 Out-of-bounds Read Vulnerability in Adobe Acrobat Reader 2018.011.20040 and earlier versions, 2017.011.30080 and earlier versions, and 2015.006.30418 and earlier versions
  CISEC:5482 Out-of-bounds Read Vulnerability in Adobe Acrobat Reader 2018.011.20040 and earlier versions, 2017.011.30080 and earlier versions, and 2015.006.30418 and earlier versions
  CISEC:5483 Out-of-bounds Read Vulnerability in Adobe Acrobat Reader 2018.011.20040 and earlier versions, 2017.011.30080 and earlier versions, and 2015.006.30418 and earlier versions
  CISEC:5487 Out-of-bounds Read Vulnerability in Adobe Acrobat Reader 2018.011.20040 and earlier versions, 2017.011.30080 and earlier versions, and 2015.006.30418 and earlier versions
  CISEC:5508 Heap Overflow Vulnerability in Adobe Acrobat Reader 2018.011.20040 and earlier versions, 2017.011.30080 and earlier versions, and 2015.006.30418 and earlier versions
  CISEC:5509 Heap Overflow Vulnerability in Adobe Acrobat Reader 2018.011.20040 and earlier versions, 2017.011.30080 and earlier versions, and 2015.006.30418 and earlier versions
  CISEC:5510 Heap Overflow Vulnerability in Adobe Acrobat Reader 2018.011.20040 and earlier versions, 2017.011.30080 and earlier versions, and 2015.006.30418 and earlier versions
  CISEC:5511 Heap Overflow Vulnerability in Adobe Acrobat Reader 2018.011.20040 and earlier versions, 2017.011.30080 and earlier versions, and 2015.006.30418 and earlier versions
  CISEC:5512 Heap Overflow Vulnerability in Adobe Acrobat Reader 2018.011.20040 and earlier versions, 2017.011.30080 and earlier versions, and 2015.006.30418 and earlier versions
  CISEC:5502 Heap Overflow Vulnerability in Adobe Acrobat Reader 2018.011.20040 and earlier versions, 2017.011.30080 and earlier versions, and 2015.006.30418 and earlier versions
  CISEC:5503 Heap Overflow Vulnerability in Adobe Acrobat Reader 2018.011.20040 and earlier versions, 2017.011.30080 and earlier versions, and 2015.006.30418 and earlier versions
  CISEC:5504 Heap Overflow Vulnerability in Adobe Acrobat Reader 2018.011.20040 and earlier versions, 2017.011.30080 and earlier versions, and 2015.006.30418 and earlier versions
  CISEC:5505 Heap Overflow Vulnerability in Adobe Acrobat Reader 2018.011.20040 and earlier versions, 2017.011.30080 and earlier versions, and 2015.006.30418 and earlier versions
  CISEC:5506 Heap Overflow Vulnerability in Adobe Acrobat Reader 2018.011.20040 and earlier versions, 2017.011.30080 and earlier versions, and 2015.006.30418 and earlier versions
  CISEC:5507 Heap Overflow Vulnerability in Adobe Acrobat Reader 2018.011.20040 and earlier versions, 2017.011.30080 and earlier versions, and 2015.006.30418 and earlier versions
  CISEC:5513 Heap Overflow Vulnerability in Adobe Acrobat Reader 2018.011.20040 and earlier versions, 2017.011.30080 and earlier versions, and 2015.006.30418 and earlier versions
  CISEC:5514 Heap Overflow Vulnerability in Adobe Acrobat Reader 2018.011.20040 and earlier versions, 2017.011.30080 and earlier versions, and 2015.006.30418 and earlier versions
  CISEC:5515 Heap Overflow Vulnerability in Adobe Acrobat Reader 2018.011.20040 and earlier versions, 2017.011.30080 and earlier versions, and 2015.006.30418 and earlier versions
  CISEC:5414 Double Free Vulnerability in Adobe Acrobat Reader 2018.011.20055 and earlier versions, 2017.011.30096 and earlier versions, and 2015.006.30434 and earlier versions
  CISEC:5570 Device Guard Code Integrity Policy Security Feature Bypass Vulnerability
  CISEC:5567 Device Guard Code Integrity Policy Security Feature Bypass Vulnerability
  CISEC:5411 Buffer Errors Vulnerability in Adobe Acrobat Reader 2018.011.20040 and earlier versions, 2017.011.30080 and earlier versions, and 2015.006.30418 and earlier versions
  CISEC:5412 Buffer Errors Vulnerability in Adobe Acrobat Reader 2018.011.20040 and earlier versions, 2017.011.30080 and earlier versions, and 2015.006.30418 and earlier versions
  CISEC:5413 Buffer Errors Vulnerability in Adobe Acrobat Reader 2018.011.20040 and earlier versions, 2017.011.30080 and earlier versions, and 2015.006.30418 and earlier versions
  CISEC:5416 Buffer Errors Vulnerability in Adobe Acrobat Reader 2018.011.20040 and earlier versions, 2017.011.30080 and earlier versions, and 2015.006.30418 and earlier versions
  CISEC:5553 Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have an XFA '\n' POST injection vulnerability
  CISEC:5538 Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have an Untrusted pointer dereference vulnerability
  CISEC:5519 Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have an Out-of-bounds read vulnerability
  CISEC:5524 Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have an Out-of-bounds read vulnerability
  CISEC:5529 Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have an Out-of-bounds read vulnerability
  CISEC:5531 Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have an Out-of-bounds read vulnerability
  CISEC:5534 Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have an Out-of-bounds read vulnerability
  CISEC:5539 Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have an Out-of-bounds read vulnerability
  CISEC:5541 Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have an Out-of-bounds read vulnerability
  CISEC:5542 Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have an Out-of-bounds read vulnerability
  CISEC:5544 Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have an Out-of-bounds read vulnerability
  CISEC:5547 Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have an Out-of-bounds read vulnerability
  CISEC:5549 Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have an Out-of-bounds read vulnerability
  CISEC:5552 Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have an Out-of-bounds read vulnerability
  CISEC:5556 Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have an Out-of-bounds read vulnerability
  CISEC:5558 Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have an Out-of-bounds read vulnerability
  CISEC:5560 Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have an Out-of-bounds read vulnerability
  CISEC:5561 Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have an Out-of-bounds read vulnerability
  CISEC:5562 Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have an Out-of-bounds read vulnerability
  CISEC:5563 Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have an Out-of-bounds read vulnerability
  CISEC:5564 Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have an Out-of-bounds read vulnerability
  CISEC:5545 Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have an NTLM SSO hash theft vulnerability
  CISEC:5522 Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have a Use-after-free vulnerability
  CISEC:5527 Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have a Use-after-free vulnerability
  CISEC:5528 Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have a Use-after-free vulnerability
  CISEC:5530 Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have a Use-after-free vulnerability
  CISEC:5532 Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have a Use-after-free vulnerability
  CISEC:5533 Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have a Use-after-free vulnerability
  CISEC:5535 Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have a Use-after-free vulnerability
  CISEC:5536 Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have a Use-after-free vulnerability
  CISEC:5548 Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have a Use-after-free vulnerability
  CISEC:5551 Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have a Use-after-free vulnerability
  CISEC:5554 Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have a Use-after-free vulnerability
  CISEC:5555 Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have a Use-after-free vulnerability
  CISEC:5557 Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have a Use-after-free vulnerability
  CISEC:5550 Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have a Type Confusion vulnerability
  CISEC:5525 Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have a Security Bypass vulnerability
  CISEC:5537 Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have a Memory Corruption vulnerability
  CISEC:5520 Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have a Heap Overflow vulnerability
  CISEC:5521 Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have a Heap Overflow vulnerability
  CISEC:5523 Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have a Heap Overflow vulnerability
  CISEC:5526 Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have a Heap Overflow vulnerability
  CISEC:5546 Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have a Heap Overflow vulnerability
  CISEC:5559 Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have a Heap Overflow vulnerability
  CISEC:5565 Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have a Heap Overflow vulnerability
  CISEC:5417 Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have a Double Free vulnerability
  CISEC:5543 Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions have a Use-after-free vulnerability
  CISEC:5540 Adobe Acrobat and Reader 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier versions have a Type Confusion vulnerability

2018-09-11 MITRE:61 Windows NT Remote Access Service Phonebook Buffer Overflow
  MITRE:158 Windows NT Process Handle Duplication Privilege Escalation
  MITRE:94 Solaris 8 mibiisa Remote Buffer Overflow Vulnerability
  MITRE:179 Solaris 7 LBXProxy Display Name Buffer Overflow
  MITRE:10 Heap Overflow in Solaris 8 xlock

2018-09-07 CISEC:5394 Windows Denial of Service Vulnerability
  CISEC:5368 Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Shell: Core / Client
  CISEC:5356 Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Security: Roles
  CISEC:5364 Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Security: Privileges
  CISEC:5371 Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Security: Privileges
  CISEC:5379 Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Security: Privileges
  CISEC:5372 Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Security: Encryption
  CISEC:5333 Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Replication
  CISEC:5360 Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Replication
  CISEC:5361 Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Options
  CISEC:5337 Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Optimizer
  CISEC:5380 Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Optimizer
  CISEC:5374 Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Memcached
  CISEC:5359 Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: DML
  CISEC:5369 Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: DML
  CISEC:5339 Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: DDL
  CISEC:5346 Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: DDL
  CISEC:5357 Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: DDL
  CISEC:5358 Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: DDL
  CISEC:5363 Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: DDL
  CISEC:5370 Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: DDL
  CISEC:5375 Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: DDL
  CISEC:5341 Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server : Security : Privileges
  CISEC:5345 Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server : Security : Privileges
  CISEC:5373 Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: MyISAM
  CISEC:5334 Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: InnoDB
  CISEC:5335 Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: InnoDB
  CISEC:5338 Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: InnoDB
  CISEC:5342 Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: InnoDB
  CISEC:5347 Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: InnoDB
  CISEC:5366 Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: InnoDB
  CISEC:5367 Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: InnoDB
  CISEC:5376 Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: InnoDB
  CISEC:5340 Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: GIS Extension
  CISEC:5336 Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Client programs
  CISEC:5343 Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Client programs
  CISEC:5365 Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Client mysqldump
  CISEC:5381 Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Audit Log
  CISEC:5362 Vulnerability in the MySQL Server 5.6.40 and prior, 5.7.22 and prior and 8.0.11 and prior
  CISEC:5344 Vulnerability in the MySQL Cluster component of Oracle MySQL (subcomponent: Cluster: ndbcluster/plugin
  CISEC:5378 Vulnerability in the MySQL Client component of Oracle MySQL (subcomponent: Client programs
  CISEC:5350 Vulnerability in the Java SE, Java SE Embedded, JRockit component of Oracle Java SE (subcomponent: Concurrency
  CISEC:5353 Vulnerability in the Java SE, Java SE Embedded component of Oracle Java SE (subcomponent: Libraries
  CISEC:5351 Vulnerability in the Java SE, Java SE Embedded component of Oracle Java SE (subcomponent: JSSE
  CISEC:5354 Vulnerability in the Java SE component of Oracle Java SE (subcomponent: Windows DLL
  CISEC:5349 Vulnerability in the Java SE component of Oracle Java SE (subcomponent: Security
  CISEC:5348 Vulnerability in the Java SE component of Oracle Java SE (subcomponent: JavaFX
  CISEC:5355 Vulnerability in the Java SE component of Oracle Java SE (subcomponent: Java DB
  CISEC:5352 Vulnerability in the Java SE component of Oracle Java SE (subcomponent: Deployment
  CISEC:5382 Skype for Business and Lync Security Feature Bypass Vulnerability

2018-08-31 CISEC:5290 WordPad Security Feature Bypass Vulnerability
  CISEC:5332 Windows Firewall Denial of Service Vulnerability
  CISEC:5330 Windows Elevation of Privilege Vulnerability
  CISEC:5327 Windows DNSAPI Denial of Service Vulnerability
  CISEC:5328 Windows Denial of Service Vulnerability
  CISEC:5331 Windows Denial of Service Vulnerability
  CISEC:5326 Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Pluggable Auth
  CISEC:5311 Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Performance Schema
  CISEC:5302 Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Optimizer
  CISEC:5306 Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Optimizer
  CISEC:5313 Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Optimizer
  CISEC:5315 Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Optimizer
  CISEC:5317 Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Optimizer
  CISEC:5324 Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Optimizer
  CISEC:5320 Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Locking
  CISEC:5325 Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: DML
  CISEC:5299 Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Connection
  CISEC:5298 Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: InnoDB
  CISEC:5300 Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: InnoDB
  CISEC:5308 Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: InnoDB
  CISEC:5309 Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: InnoDB
  CISEC:5307 Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Group Replication GCS
  CISEC:5303 Vulnerability in the Java SE, JRockit component of Oracle Java SE (subcomponent: Security
  CISEC:5314 Vulnerability in the Java SE, JRockit component of Oracle Java SE (subcomponent: RMI
  CISEC:5312 Vulnerability in the Java SE, Java SE Embedded, JRockit component of Oracle Java SE (subcomponent: Serialization
  CISEC:5316 Vulnerability in the Java SE, Java SE Embedded, JRockit component of Oracle Java SE (subcomponent: Security
  CISEC:5321 Vulnerability in the Java SE, Java SE Embedded, JRockit component of Oracle Java SE (subcomponent: Security
  CISEC:5301 Vulnerability in the Java SE, Java SE Embedded, JRockit component of Oracle Java SE (subcomponent: JMX
  CISEC:5310 Vulnerability in the Java SE, Java SE Embedded, JRockit component of Oracle Java SE (subcomponent: JAXP
  CISEC:5304 Vulnerability in the Java SE, Java SE Embedded, JRockit component of Oracle Java SE (subcomponent: Concurrency
  CISEC:5297 Vulnerability in the Java SE, Java SE Embedded, JRockit component of Oracle Java SE (subcomponent: AWT
  CISEC:5305 Vulnerability in the Java SE, Java SE Embedded component of Oracle Java SE (subcomponent: Security
  CISEC:5319 Vulnerability in the Java SE, Java SE Embedded component of Oracle Java SE (subcomponent: Hotspot
  CISEC:5322 Vulnerability in the Java SE component of Oracle Java SE (subcomponent: Libraries
  CISEC:5323 Vulnerability in the Java SE component of Oracle Java SE (subcomponent: Libraries
  CISEC:5318 Vulnerability in the Java SE component of Oracle Java SE (subcomponent: Install
  CISEC:5329 Remote Code Execution Vulnerability in Skype For Business and Lync
  CISEC:5294 Microsoft SharePoint Remote Code Execution Vulnerability
  CISEC:5292 Microsoft SharePoint Elevation of Privilege Vulnerability
  CISEC:5293 Microsoft SharePoint Elevation of Privilege Vulnerability
  CISEC:5289 Microsoft Office Tampering Vulnerability
  CISEC:5291 Device Guard Code Integrity Policy Security Feature Bypass Vulnerability

2018-08-24 CISEC:5284 Windows Kernel Elevation of Privilege Vulnerability
  CISEC:5278 Win32k Elevation of Privilege Vulnerability
  CISEC:5281 Scripting Engine Security Feature Bypass Vulnerability
  CISEC:5286 Python Integer Overflow vulnerability
  CISEC:5288 Python Heap-Buffer-Overflow vulnerability
  CISEC:5279 Chakra Scripting Engine Memory Corruption Vulnerability
  CISEC:5280 Chakra Scripting Engine Memory Corruption Vulnerability
  CISEC:5282 Chakra Scripting Engine Memory Corruption Vulnerability
  CISEC:5283 Chakra Scripting Engine Memory Corruption Vulnerability
  CISEC:5285 Buffer overflow vulnerability in os.symlink on Windows

2018-08-17 CISEC:5236 Microsoft Excel Remote Code Execution Vulnerability
  CISEC:5253 Microsoft Edge Spoofing Vulnerability
  CISEC:5237 Microsoft Edge Memory Corruption Vulnerability
  CISEC:5238 Microsoft Edge Memory Corruption Vulnerability
  CISEC:5239 Microsoft Edge Memory Corruption Vulnerability
  CISEC:5240 Microsoft Edge Memory Corruption Vulnerability
  CISEC:5241 Microsoft Edge Memory Corruption Vulnerability
  CISEC:5242 Microsoft Edge Memory Corruption Vulnerability
  CISEC:5244 Microsoft Edge Memory Corruption Vulnerability
  CISEC:5245 Microsoft Edge Memory Corruption Vulnerability
  CISEC:5246 Microsoft Edge Memory Corruption Vulnerability
  CISEC:5247 Microsoft Edge Memory Corruption Vulnerability
  CISEC:5248 Microsoft Edge Memory Corruption Vulnerability
  CISEC:5249 Microsoft Edge Memory Corruption Vulnerability
  CISEC:5250 Microsoft Edge Memory Corruption Vulnerability
  CISEC:5251 Microsoft Edge Information Disclosure Vulnerability
  CISEC:5252 Microsoft Edge Information Disclosure Vulnerability
  CISEC:5254 Microsoft Edge Information Disclosure Vulnerability
  CISEC:5255 Microsoft Edge Information Disclosure Vulnerability
  CISEC:5257 Internet Explorer Security Feature Bypass Vulnerability
  CISEC:5275 .NET Framework Security Feature Bypass Vulnerability
  CISEC:5274 .NET Framework Remote Code Injection Vulnerability
  CISEC:5277 .NET Framework Remote Code Execution Vulnerability
  CISEC:5276 .NET Framework Elevation of Privilege Vulnerability

2018-08-10 CISEC:5235 Microsoft Excel Remote Code Execution Vulnerability

2018-08-03 CISEC:5234 Windows Wireless Network Profile Information Disclosure Vulnerability
  CISEC:5228 Windows Remote Code Execution Vulnerability
  CISEC:5229 Windows Remote Code Execution Vulnerability
  CISEC:5232 Windows Hyper-V Denial of Service Vulnerability
  CISEC:5224 Windows GDI Information Disclosure Vulnerability
  CISEC:5231 Windows DNSAPI Remote Code Execution Vulnerability
  CISEC:5222 Windows Desktop Bridge Elevation of Privilege Vulnerability
  CISEC:5223 Windows Desktop Bridge Elevation of Privilege Vulnerability
  CISEC:5217 Win32k Elevation of Privilege Vulnerability
  CISEC:5227 WEBDAV Denial of Service Vulnerability
  CISEC:5219 Microsoft SharePoint Elevation of Privilege Vulnerability
  CISEC:5220 Microsoft SharePoint Elevation of Privilege Vulnerability
  CISEC:5226 Microsoft Publisher Remote Code Execution Vulnerability
  CISEC:5225 Microsoft Office Elevation of Privilege Vulnerability
  CISEC:5233 Media Foundation Memory Corruption Vulnerability
  CISEC:5230 Hypervisor Code Integrity Elevation of Privilege Vulnerability
  CISEC:5218 HTTP.sys Denial of Service Vulnerability
  CISEC:5216 HTTP Protocol Stack Remote Code Execution Vulnerability
  CISEC:5221 HIDParser Elevation of Privilege Vulnerability

2018-07-27 CISEC:5183 Windows Kernel Information Disclosure Vulnerability
  CISEC:5194 Windows Kernel Elevation of Privilege Vulnerability
  CISEC:5184 Windows Elevation of Privilege Vulnerability
  CISEC:5185 Windows Elevation of Privilege Vulnerability
  CISEC:5187 Scripting Engine Memory Corruption Vulnerability
  CISEC:5188 Scripting Engine Memory Corruption Vulnerability
  CISEC:5198 NTFS Elevation of Privilege Vulnerability
  CISEC:5173 Microsoft Edge Security Feature Bypass Vulnerability
  CISEC:5178 Microsoft Edge Memory Corruption Vulnerability
  CISEC:5180 Microsoft Edge Memory Corruption Vulnerability
  CISEC:5174 Microsoft Edge Memory Corruption Vulnerability
  CISEC:5181 Microsoft Edge Information Disclosure Vulnerability
  CISEC:5176 Microsoft Edge Information Disclosure Vulnerability
  CISEC:5177 Internet Explorer Security Feature Bypass Vulnerability
  CISEC:5179 Internet Explorer Memory Corruption Vulnerability
  CISEC:5175 Internet Explorer Memory Corruption Vulnerability
  CISEC:5190 Device Guard Code Integrity Policy Security Feature Bypass Vulnerability
  CISEC:5191 Device Guard Code Integrity Policy Security Feature Bypass Vulnerability
  CISEC:5192 Device Guard Code Integrity Policy Security Feature Bypass Vulnerability
  CISEC:5193 Device Guard Code Integrity Policy Security Feature Bypass Vulnerability
  CISEC:5195 Device Guard Code Integrity Policy Security Feature Bypass Vulnerability
  CISEC:5196 Device Guard Code Integrity Policy Security Feature Bypass Vulnerability
  CISEC:5197 Device Guard Code Integrity Policy Security Feature Bypass Vulnerability
  CISEC:5186 Chakra Scripting Engine Memory Corruption Vulnerability
  CISEC:5189 Chakra Scripting Engine Memory Corruption Vulnerability

2018-07-20 CISEC:5133 Microsoft Office Remote Code Execution Vulnerability
  CISEC:5132 Microsoft Office Remote Code Execution Vulnerability
  CISEC:5138 Git OS Command Injection Vulnerability
  CISEC:5141 Git OS Command Injection Vulnerability
  CISEC:5139 Git Input Validation Error Vulnerability
  CISEC:5140 Git Input Validation Error Vulnerability

2018-07-13 CISEC:5128 Microsoft SharePoint Elevation of Privilege Vulnerability
  CISEC:5129 Microsoft SharePoint Elevation of Privilege Vulnerabilit
  CISEC:5130 Microsoft SharePoint Elevation of Privilege Vulnerabilit
  CISEC:5131 Microsoft SharePoint Elevation of Privilege Vulnerabilit
  CISEC:5110 .NET and .NET Core Denial Of Service Vulnerability

2018-07-06 CISEC:5102 Scripting Engine Memory Corruption Vulnerability
  CISEC:5103 Scripting Engine Memory Corruption Vulnerability
  CISEC:5104 Scripting Engine Memory Corruption Vulnerability
  CISEC:5105 Scripting Engine Memory Corruption Vulnerability
  CISEC:5106 Scripting Engine Memory Corruption Vulnerability
  CISEC:5107 Scripting Engine Memory Corruption Vulnerability
  CISEC:5108 Scripting Engine Memory Corruption Vulnerability
  CISEC:5109 Scripting Engine Memory Corruption Vulnerability
  CISEC:5124 Microsoft Excel Remote Code Execution Vulnerability
  CISEC:5125 Microsoft Excel Remote Code Execution Vulnerability
  CISEC:5127 Microsoft Excel Remote Code Execution Vulnerability
  CISEC:5126 Microsoft Excel Information Disclosure Vulnerability
  CISEC:5114 Git Arbitrary Code Execution Vulnerability
  CISEC:5112 .NET and .NET Core Denial Of Service Vulnerability

2018-06-29 CISEC:5057 Windows Kernel Elevation of Privilege Vulnerability
  CISEC:5097 Scripting Engine Memory Corruption Vulnerability
  CISEC:5098 Scripting Engine Memory Corruption Vulnerability
  CISEC:5099 Scripting Engine Memory Corruption Vulnerability
  CISEC:5101 Scripting Engine Memory Corruption Vulnerability
  CISEC:5055 Microsoft Edge Security Feature Bypass Vulnerability
  CISEC:5054 Microsoft Edge Memory Corruption Vulnerability
  CISEC:5053 Microsoft Edge Information Disclosure Vulnerability
  CISEC:5094 Microsoft Edge Information Disclosure Vulnerability
  CISEC:5095 Microsoft Browser Memory Corruption Vulnerability
  CISEC:5093 Microsoft Browser Information Disclosure Vulnerability
  CISEC:5096 Internet Explorer Security Feature Bypass Vulnerability
  CISEC:5050 Chakra Scripting Engine Memory Corruption Vulnerability
  CISEC:5051 Chakra Scripting Engine Memory Corruption Vulnerability
  CISEC:5052 Chakra Scripting Engine Memory Corruption Vulnerability
  CISEC:5056 Chakra Scripting Engine Memory Corruption Vulnerability
  CISEC:5100 Chakra Scripting Engine Memory Corruption Vulnerability

2018-06-22 CISEC:5024 Windows Security Feature Bypass Vulnerability
  CISEC:5025 Windows Security Feature Bypass Vulnerability
  CISEC:5026 Windows Security Feature Bypass Vulnerability
  CISEC:5027 Windows Security Feature Bypass Vulnerability
  CISEC:5033 Windows Security Feature Bypass Vulnerability
  CISEC:5035 Windows Security Feature Bypass Vulnerability
  CISEC:5034 Windows Remote Code Execution Vulnerability
  CISEC:5048 Windows Image Elevation of Privilege Vulnerability
  CISEC:5032 Windows Elevation of Privilege Vulnerability
  CISEC:5049 Windows Common Log File System Driver Elevation of Privilege Vulnerability
  CISEC:5030 Microsoft COM for Windows Remote Code Execution Vulnerability
  CISEC:5029 Hyper-V vSMB Remote Code Execution Vulnerability
  CISEC:5028 Hyper-V Remote Code Execution Vulnerability
  CISEC:5036 DirectX Graphics Kernel Elevation of Privilege Vulnerability

2018-06-15 CISEC:5020 Windows VBScript Engine Remote Code Execution Vulnerability
  CISEC:5022 Windows Kernel Information Disclosure Vulnerability
  CISEC:5023 Windows Kernel Information Disclosure Vulnerability

2018-06-08 CISEC:4997 Windows VBScript Engine Remote Code Execution Vulnerability
  CISEC:5015 Win32k Elevation of Privilege Vulnerability
  CISEC:5017 Win32k Elevation of Privilege Vulnerability
  CISEC:5018 Win32k Elevation of Privilege Vulnerability
  CISEC:5019 Win32k Elevation of Privilege Vulnerability
  CISEC:4994 Microsoft Office Remote Code Execution Vulnerability
  CISEC:4995 Microsoft Office Remote Code Execution Vulnerability
  CISEC:4992 Microsoft Office Information Disclosure Vulnerability
  CISEC:4993 Microsoft Office Information Disclosure Vulnerability
  CISEC:4998 Microsoft Malware Protection Engine Remote Code Execution Vulnerability
  CISEC:4996 Microsoft Excel Remote Code Execution Vulnerability

2018-06-01 CISEC:4978 Scripting Engine Memory Corruption Vulnerability
  CISEC:4980 Scripting Engine Memory Corruption Vulnerability
  CISEC:4982 Scripting Engine Memory Corruption Vulnerability
  CISEC:4983 Scripting Engine Information Disclosure Vulnerability
  CISEC:4977 Scripting Engine Information Disclosure Vulnerability
  CISEC:4979 Scripting Engine Information Disclosure Vulnerability
  CISEC:4981 Scripting Engine Information Disclosure Vulnerability
  CISEC:4984 Microsoft SharePoint Elevation of Privilege Vulnerability
  CISEC:4985 Microsoft SharePoint Elevation of Privilege Vulnerability
  CISEC:4986 Microsoft SharePoint Elevation of Privilege Vulnerability
  CISEC:4987 Microsoft SharePoint Elevation of Privilege Vulnerability
  CISEC:4973 Microsoft Excel Remote Code Execution Vulnerability
  CISEC:4974 Microsoft Excel Remote Code Execution Vulnerability
  CISEC:4975 Microsoft Excel Remote Code Execution Vulnerability
  CISEC:4964 Microsoft Edge Information Disclosure Vulnerability
  CISEC:4965 Microsoft Edge Information Disclosure Vulnerability
  CISEC:4926 Microsoft DirectX Graphics Kernel Subsystem Elevation of Privilege Vulnerability
  CISEC:4976 Microsoft Browser Memory Corruption Vulnerability
  CISEC:4988 Internet Explorer Memory Corruption Vulnerability
  CISEC:4929 Internet Explorer Memory Corruption Vulnerability
  CISEC:4930 Internet Explorer Memory Corruption Vulnerability
  CISEC:4931 Internet Explorer Memory Corruption Vulnerability
  CISEC:4927 Internet Explorer Memory Corruption Vulnerability
  CISEC:4928 Internet Explorer Memory Corruption Vulnerability
  CISEC:4966 Chakra Scripting Engine Memory Corruption Vulnerability
  CISEC:4967 Chakra Scripting Engine Memory Corruption Vulnerability
  CISEC:4968 Chakra Scripting Engine Memory Corruption Vulnerability
  CISEC:4969 Chakra Scripting Engine Memory Corruption Vulnerability
  CISEC:4970 Chakra Scripting Engine Memory Corruption Vulnerability
  CISEC:4971 Chakra Scripting Engine Memory Corruption Vulnerability
  CISEC:4972 Chakra Scripting Engine Memory Corruption Vulnerability

2018-05-25 CISEC:4909 Windows Remote Desktop Protocol (RDP) Denial of Service Vulnerability
  CISEC:4910 Microsoft JET Database Engine Remote Code Execution Vulnerability
  CISEC:4924 Microsoft JET Database Engine Remote Code Execution Vulnerability
  CISEC:4905 Microsoft Graphics Component Denial of Service Vulnerability
  CISEC:4906 Hyper-V Information Disclosure Vulnerability
  CISEC:4907 Hyper-V Information Disclosure Vulnerability
  CISEC:4908 Active Directory Security Feature Bypass Vulnerability

2018-05-18 CISEC:4899 Windows SNMP Service Denial of Service Vulnerability
  CISEC:4859 Windows Kernel Information Disclosure Vulnerability
  CISEC:4860 Windows Kernel Information Disclosure Vulnerability
  CISEC:4861 Windows Kernel Information Disclosure Vulnerability
  CISEC:4862 Windows Kernel Information Disclosure Vulnerability
  CISEC:4863 Windows Kernel Information Disclosure Vulnerability
  CISEC:4864 Windows Kernel Information Disclosure Vulnerability
  CISEC:4865 Windows Kernel Information Disclosure Vulnerability
  CISEC:4867 Windows Kernel Information Disclosure Vulnerability
  CISEC:4868 Windows Kernel Information Disclosure Vulnerability
  CISEC:4869 Windows Kernel Information Disclosure Vulnerability
  CISEC:4866 Windows Kernel Elevation of Privilege Vulnerability
  CISEC:4870 Windows Kernel Elevation of Privilege Vulnerability
  CISEC:4900 Microsoft Graphics Remote Code Execution Vulnerability
  CISEC:4901 Microsoft Graphics Remote Code Execution Vulnerability
  CISEC:4902 Microsoft Graphics Remote Code Execution Vulnerability
  CISEC:4903 Microsoft Graphics Remote Code Execution Vulnerability
  CISEC:4904 Microsoft Graphics Remote Code Execution Vulnerability
  CISEC:4898 HTTP.sys Denial of Service Vulnerability
  CISEC:4897 Device Guard Security Feature Bypass Vulnerability

2018-05-11 CISEC:4858 XSS in interstitials
  CISEC:4853 Use after free in Flash
  CISEC:4852 Use after free in Flash
  CISEC:4854 URL Spoof in OmniBox
  CISEC:4855 Timing attack using SVG filters
  CISEC:4856 Information disclosure via texture data in WebGL
  CISEC:4857 Information disclosure in IPC call
  CISEC:4850 Incorrect processing of AppManifests
  CISEC:4851 Circumvention of port blocking

2018-05-04 CISEC:4751 Microsoft Office Memory Corruption Vulnerability
  CISEC:4753 Microsoft Office Information Disclosure Vulnerability
  CISEC:4755 Microsoft Office Excel Security Feature Bypass
  CISEC:4749 Microsoft Exchange Information Disclosure Vulnerability
  CISEC:4756 Microsoft Exchange Elevation of Privilege Vulnerability
  CISEC:4757 Microsoft Exchange Elevation of Privilege Vulnerability
  CISEC:4752 Microsoft Access Remote Code Execution Vulnerability

2018-05-02 CVE-2013-6272 The NotificationBroadcastReceiver class in the com.android.phone process in Google Android 4.1.1 through 4.4.2 allows attackers to bypass intended access restrictions and consequently make phone calls to arbitrary numbers, send mmi...

2018-04-27 CISEC:4727 Windows Kernel Information Disclosure Vulnerability
  CISEC:4729 Use after free in Blink
  CISEC:4731 Type confusion in V8
  CISEC:4732 Same Origin Bypass via canvas
  CISEC:4737 Race condition in V8
  CISEC:4723 Microsoft Edge Information Disclosure Vulnerability
  CISEC:4724 Microsoft Browser Information Disclosure Vulnerability
  CISEC:4726 Microsoft Browser Information Disclosure Vulnerability
  CISEC:4725 Internet Explorer Information Disclosure Vulnerability
  CISEC:4722 Internet Explorer Elevation of Privilege Vulnerability
  CISEC:4735 Integer overflow in V8
  CISEC:4730 Incorrect permissions on shared memory
  CISEC:4733 Incorrect permissions on shared memory
  CISEC:4736 Heap buffer overflow in Skia
  CISEC:4734 Buffer overflow in Skia

2018-04-20 CISEC:4707 Windows Security Feature Bypass Vulnerability
  CISEC:4706 Windows Remote Assistance Information Disclosure Vulnerability
  CISEC:4639 Windows Kernel Information Disclosure Vulnerability
  CISEC:4641 Windows Kernel Information Disclosure Vulnerability
  CISEC:4642 Windows Kernel Information Disclosure Vulnerability
  CISEC:4643 Windows Kernel Information Disclosure Vulnerability
  CISEC:4644 Windows Kernel Information Disclosure Vulnerability
  CISEC:4645 Windows Kernel Information Disclosure Vulnerability
  CISEC:4647 Windows Kernel Information Disclosure Vulnerability
  CISEC:4648 Windows Kernel Information Disclosure Vulnerability
  CISEC:4649 Windows Kernel Information Disclosure Vulnerability
  CISEC:4650 Windows Kernel Information Disclosure Vulnerability
  CISEC:4651 Windows Kernel Information Disclosure Vulnerability
  CISEC:4653 Windows Kernel Information Disclosure Vulnerability
  CISEC:4654 Windows Installer Elevation of Privilege Vulnerability
  CISEC:4640 Windows GDI Elevation of Privilege Vulnerability
  CISEC:4646 Windows GDI Elevation of Privilege Vulnerability
  CISEC:4652 Windows GDI Elevation of Privilege Vulnerability
  CISEC:4688 Windows Desktop Bridge VFS Elevation of Privilege Vulnerability
  CISEC:4687 Windows Desktop Bridge Elevation of Privilege Vulnerability
  CISEC:4689 Windows Desktop Bridge Elevation of Privilege Vulnerability
  CISEC:4678 Use-after-free write vulnerability in Adobe Acrobat Reader 2018.009.20050 and earlier versions, 2017.011.30070 and earlier versions, 2015.006.30394 and earlier versions
  CISEC:4662 Use-after-free vulnerability in Adobe Acrobat Reader 2018.009.20050 and earlier versions, 2017.011.30070 and earlier versions, 2015.006.30394 and earlier versions
  CISEC:4682 Use-after-free vulnerability in Adobe Acrobat Reader 2018.009.20050 and earlier versions, 2017.011.30070 and earlier versions, 2015.006.30394 and earlier versions
  CISEC:4686 Use-after-free vulnerability in Adobe Acrobat Reader 2018.009.20050 and earlier versions, 2017.011.30070 and earlier versions, 2015.006.30394 and earlier versions
  CISEC:4670 Use-after-free vulnerability in Adobe Acrobat Reader 2018.009.20050 and earlier versions, 2017.011.30070 and earlier versions, 2015.006.30394 and earlier versions
  CVE-2014-0900 The Device Administrator code in Android before 4.4.1_r1 might allow attackers to spoof device administrators and consequently bypass MDM restrictions by leveraging failure to update the mAdminMap data structure.
  CISEC:4665 Security Mitigation Bypass vulnerability in Adobe Acrobat Reader 2018.009.20050 and earlier versions, 2017.011.30070 and earlier versions, 2015.006.30394 and earlier versions
  CISEC:4720 Scripting Engine Memory Corruption Vulnerability
  CISEC:4690 Scripting Engine Memory Corruption Vulnerability
  CISEC:4694 Scripting Engine Memory Corruption Vulnerability
  CISEC:4699 Scripting Engine Memory Corruption Vulnerability
  CISEC:4719 Scripting Engine Memory Corruption Vulnerability
  CISEC:4721 Scripting Engine Information Disclosure Vulnerability
  CISEC:4702 Scripting Engine Information Disclosure Vulnerability
  CISEC:4660 Out-of-bounds write vulnerability in Adobe Acrobat Reader 2018.009.20050 and earlier versions, 2017.011.30070 and earlier versions, 2015.006.30394 and earlier versions
  CISEC:4669 Out-of-bounds write vulnerability in Adobe Acrobat Reader 2018.009.20050 and earlier versions, 2017.011.30070 and earlier versions, 2015.006.30394 and earlier versions
  CISEC:4676 Out-of-bounds write vulnerability in Adobe Acrobat Reader 2018.009.20050 and earlier versions, 2017.011.30070 and earlier versions, 2015.006.30394 and earlier versions
  CISEC:4677 Out-of-bounds write vulnerability in Adobe Acrobat Reader 2018.009.20050 and earlier versions, 2017.011.30070 and earlier versions, 2015.006.30394 and earlier versions
  CISEC:4655 Microsoft Video Control Elevation of Privilege Vulnerability
  CISEC:4705 Microsoft Video Control Elevation of Privilege Vulnerability
  CISEC:4661 Microsoft SharePoint Elevation of Privilege Vulnerability
  CISEC:4663 Microsoft SharePoint Elevation of Privilege Vulnerability
  CISEC:4683 Microsoft SharePoint Elevation of Privilege Vulnerability
  CISEC:4685 Microsoft SharePoint Elevation of Privilege Vulnerability
  CISEC:4664 Microsoft Sharepoint Elevation of Privilege Vulnerability
  CISEC:4667 Microsoft SharePoint Elevation of Privilege Vulnerability
  CISEC:4668 Microsoft SharePoint Elevation of Privilege Vulnerability
  CISEC:4671 Microsoft SharePoint Elevation of Privilege Vulnerability
  CISEC:4672 Microsoft SharePoint Elevation of Privilege Vulnerability
  CISEC:4673 Microsoft SharePoint Elevation of Privilege Vulnerability
  CISEC:4674 Microsoft SharePoint Elevation of Privilege Vulnerability
  CISEC:4675 Microsoft SharePoint Elevation of Privilege Vulnerability
  CISEC:4680 Microsoft SharePoint Elevation of Privilege Vulnerability
  CISEC:4703 Hyper-V Information Disclosure Vulnerability
  CISEC:4704 Hyper-V Information Disclosure Vulnerability
  CISEC:4684 Heap Overflow write vulnerability in Adobe Acrobat Reader 2018.009.20050 and earlier versions, 2017.011.30070 and earlier versions, 2015.006.30394 and earlier versions
  CISEC:4659 Heap Overflow vulnerability in Adobe Acrobat Reader 2018.009.20050 and earlier versions, 2017.011.30070 and earlier versions, 2015.006.30394 and earlier versions
  CISEC:4681 Heap Overflow vulnerability in Adobe Acrobat Reader 2018.009.20050 and earlier versions, 2017.011.30070 and earlier versions, 2015.006.30394 and earlier versions
  CISEC:4679 Heap Overflow vulnerability in Adobe Acrobat Reader 2018.009.20050 and earlier versions, 2017.011.30070 and earlier versions, 2015.006.30394 and earlier versions
  CISEC:4709 CNG Security Feature Bypass Vulnerability
  CISEC:4691 Chakra Scripting Engine Memory Corruption Vulnerability
  CISEC:4692 Chakra Scripting Engine Memory Corruption Vulnerability
  CISEC:4693 Chakra Scripting Engine Memory Corruption Vulnerability
  CISEC:4695 Chakra Scripting Engine Memory Corruption Vulnerability
  CISEC:4696 Chakra Scripting Engine Memory Corruption Vulnerability
  CISEC:4697 Chakra Scripting Engine Memory Corruption Vulnerability
  CISEC:4698 Chakra Scripting Engine Memory Corruption Vulnerability
  CISEC:4700 Chakra Scripting Engine Memory Corruption Vulnerability
  CISEC:4701 Chakra Scripting Engine Memory Corruption Vulnerability

2018-04-06 CISEC:4618 Vulnerability in Adobe Acrobat/Reader 2018.009.20050 and earlier, 2017.011.30070 and earlier, 2015.006.30394 and earlier
  CISEC:4619 Vulnerability in Adobe Acrobat/Reader 2018.009.20050 and earlier, 2017.011.30070 and earlier, 2015.006.30394 and earlier
  CISEC:4620 Vulnerability in Adobe Acrobat/Reader 2018.009.20050 and earlier, 2017.011.30070 and earlier, 2015.006.30394 and earlier
  CISEC:4621 Vulnerability in Adobe Acrobat/Reader 2018.009.20050 and earlier, 2017.011.30070 and earlier, 2015.006.30394 and earlier
  CISEC:4622 Vulnerability in Adobe Acrobat/Reader 2018.009.20050 and earlier, 2017.011.30070 and earlier, 2015.006.30394 and earlier
  CISEC:4599 Vulnerability in Adobe Acrobat/Reader 2018.009.20050 and earlier, 2017.011.30070 and earlier, 2015.006.30394 and earlier
  CISEC:4600 Vulnerability in Adobe Acrobat/Reader 2018.009.20050 and earlier, 2017.011.30070 and earlier, 2015.006.30394 and earlier
  CISEC:4601 Vulnerability in Adobe Acrobat/Reader 2018.009.20050 and earlier, 2017.011.30070 and earlier, 2015.006.30394 and earlier
  CISEC:4602 Vulnerability in Adobe Acrobat/Reader 2018.009.20050 and earlier, 2017.011.30070 and earlier, 2015.006.30394 and earlier
  CISEC:4603 Vulnerability in Adobe Acrobat/Reader 2018.009.20050 and earlier, 2017.011.30070 and earlier, 2015.006.30394 and earlier
  CISEC:4604 Vulnerability in Adobe Acrobat/Reader 2018.009.20050 and earlier, 2017.011.30070 and earlier, 2015.006.30394 and earlier
  CISEC:4616 Vulnerability in Adobe Acrobat/Reader 2018.009.20050 and earlier, 2017.011.30070 and earlier, 2015.006.30394 and earlier
  CISEC:4617 Vulnerability in Adobe Acrobat/Reader 2018.009.20050 and earlier, 2017.011.30070 and earlier, 2015.006.30394 and earlier
  CISEC:4624 Out-of-bounds read vulnerability in Adobe Acrobat Reader 2018.009.20050 and earlier, 2017.011.30070 and earlier, 2015.006.30394 and earlier
  CISEC:4625 Out-of-bounds read vulnerability in Adobe Acrobat Reader 2018.009.20050 and earlier, 2017.011.30070 and earlier, 2015.006.30394 and earlier
  CISEC:4626 Out-of-bounds read vulnerability in Adobe Acrobat Reader 2018.009.20050 and earlier, 2017.011.30070 and earlier, 2015.006.30394 and earlier

2018-04-05 CVE-2015-9016 In blk_mq_tag_to_rq in blk-mq.c in the upstream kernel, there is a possible use after free due to a race condition when a request has been previously freed by blk_mq_complete_request. This could lead to local escalation of privilege....

2018-04-04 CVE-2015-9011 An elevation of privilege vulnerability in Qualcomm closed source components. Product: Android. Versions: Android kernel. Android ID: A-36714882.
  CVE-2014-9953 An elevation of privilege vulnerability in Qualcomm closed source components. Product: Android. Versions: Android kernel. Android ID: A-36714770.
  CVE-2015-9015 An elevation of privilege vulnerability in Qualcomm closed source components. Product: Android. Versions: Android kernel. Android ID: A-36714120.
  CVE-2015-9014 An elevation of privilege vulnerability in Qualcomm closed source components. Product: Android. Versions: Android kernel. Android ID: A-36393750.
  CVE-2015-9009 An elevation of privilege vulnerability in Qualcomm closed source components. Product: Android. Versions: Android kernel. Android ID: A-36393600.
  CVE-2015-9013 An elevation of privilege vulnerability in Qualcomm closed source components. Product: Android. Versions: Android kernel. Android ID: A-36393251.
  CVE-2015-9010 An elevation of privilege vulnerability in Qualcomm closed source components. Product: Android. Versions: Android kernel. Android ID: A-36393101.
  CVE-2014-9956 An elevation of privilege vulnerability in Qualcomm closed source components. Product: Android. Versions: Android kernel. Android ID: A-36389611.
  CVE-2014-9954 An elevation of privilege vulnerability in Qualcomm closed source components. Product: Android. Versions: Android kernel. Android ID: A-36388559.
  CVE-2014-9957 An elevation of privilege vulnerability in Qualcomm closed source components. Product: Android. Versions: Android kernel. Android ID: A-36387564.
  CVE-2014-9958 An elevation of privilege vulnerability in Qualcomm closed source components. Product: Android. Versions: Android kernel. Android ID: A-36384774.
  CVE-2015-9012 An elevation of privilege vulnerability in Qualcomm closed source components. Product: Android. Versions: Android kernel. Android ID: A-36384691.
  CVE-2015-9008 An elevation of privilege vulnerability in Qualcomm closed source components. Product: Android. Versions: Android kernel. Android ID: A-36384689.
  CVE-2014-9955 An elevation of privilege vulnerability in Qualcomm closed source components. Product: Android. Versions: Android kernel. Android ID: A-36384686.
  CVE-2014-9959 An elevation of privilege vulnerability in Qualcomm closed source components. Product: Android. Versions: Android kernel. Android ID: A-36383694.

2018-03-30 CISEC:4169 Windows Storage Services Elevation of Privilege Vulnerability
  CISEC:4170 Windows Security Feature Bypass Vulnerability
  CISEC:4163 Windows NTFS Global Reparse Point Elevation of Privilege Vulnerability
  CISEC:4165 Windows NTFS Global Reparse Point Elevation of Privilege Vulnerability
  CISEC:4172 Windows Kernel Elevation of Privilege Vulnerability
  CISEC:4173 Windows Kernel Elevation of Privilege Vulnerability
  CISEC:4174 Windows Kernel Elevation of Privilege Vulnerability
  CISEC:4164 Windows Elevation of Privilege Vulnerability
  CISEC:4166 Windows Elevation of Privilege Vulnerability
  CISEC:4167 Windows Elevation of Privilege Vulnerability
  CISEC:4161 Windows Common Log File System Driver Elevation of Privilege Vulnerability
  CISEC:4162 Windows Common Log File System Driver Elevation of Privilege Vulnerability
  CISEC:4160 Vulnerability in Adobe Acrobat/Reader 2018.009.20050 and earlier, 2017.011.30070 and earlier, 2015.006.30394 and earlier
  CISEC:4168 StructuredQuery Remote Code Execution Vulnerability
  CISEC:4171 Scripting Engine Memory Corruption Vulnerability
  CISEC:4588 Out-of-bounds read vulnerability in Adobe Acrobat Reader 2018.009.20050 and earlier, 2017.011.30070 and earlier, 2015.006.30394 and earlier
  CISEC:4589 Out-of-bounds read vulnerability in Adobe Acrobat Reader 2018.009.20050 and earlier, 2017.011.30070 and earlier, 2015.006.30394 and earlier
  CISEC:4590 Out-of-bounds read vulnerability in Adobe Acrobat Reader 2018.009.20050 and earlier, 2017.011.30070 and earlier, 2015.006.30394 and earlier
  CISEC:4591 Out-of-bounds read vulnerability in Adobe Acrobat Reader 2018.009.20050 and earlier, 2017.011.30070 and earlier, 2015.006.30394 and earlier
  CISEC:4592 Out-of-bounds read vulnerability in Adobe Acrobat Reader 2018.009.20050 and earlier, 2017.011.30070 and earlier, 2015.006.30394 and earlier
  CISEC:4593 Out-of-bounds read vulnerability in Adobe Acrobat Reader 2018.009.20050 and earlier, 2017.011.30070 and earlier, 2015.006.30394 and earlier
  CISEC:4594 Out-of-bounds read vulnerability in Adobe Acrobat Reader 2018.009.20050 and earlier, 2017.011.30070 and earlier, 2015.006.30394 and earlier
  CISEC:4595 Out-of-bounds read vulnerability in Adobe Acrobat Reader 2018.009.20050 and earlier, 2017.011.30070 and earlier, 2015.006.30394 and earlier
  CISEC:4596 Out-of-bounds read vulnerability in Adobe Acrobat Reader 2018.009.20050 and earlier, 2017.011.30070 and earlier, 2015.006.30394 and earlier
  CISEC:4597 Out-of-bounds read vulnerability in Adobe Acrobat Reader 2018.009.20050 and earlier, 2017.011.30070 and earlier, 2015.006.30394 and earlier
  CISEC:4154 Microsoft SharePoint Elevation of Privilege Vulnerability
  CISEC:4147 Microsoft SharePoint Elevation of Privilege Vulnerability
  CISEC:4146 Microsoft Outlook Memory Corruption Vulnerability
  CISEC:4155 Microsoft Outlook Elevation of Privilege Vulnerability
  CISEC:4152 Microsoft Office Memory Corruption Vulnerability
  CISEC:4153 Microsoft Office Memory Corruption Vulnerability
  CISEC:4156 Microsoft Office Memory Corruption Vulnerability
  CISEC:4149 Microsoft Office Memory Corruption Vulnerability
  CISEC:4150 Microsoft Office Memory Corruption Vulnerability
  CISEC:4148 Microsoft Office Information Disclosure Vulnerability
  CISEC:4151 Microsoft Excel Remote Code Execution Vulnerability

2018-03-27 CVE-2014-4959 **DISPUTED** SQL injection vulnerability in SQLiteDatabase.java in the SQLi Api in Android allows remote attackers to execute arbitrary SQL commands via the delete method.

2018-03-23 CISEC:4127 Windows Kernel Information Disclosure Vulnerability
  CISEC:4133 Windows Kernel Information Disclosure Vulnerability
  CISEC:4135 Windows Kernel Information Disclosure Vulnerability
  CISEC:4136 Windows Kernel Information Disclosure Vulnerability
  CISEC:4137 Windows Kernel Information Disclosure Vulnerability
  CISEC:4139 Windows Kernel Information Disclosure Vulnerability
  CISEC:4125 Windows Kernel Elevation of Privilege Vulnerability
  CISEC:4134 Windows Kernel Elevation of Privilege Vulnerability
  CISEC:4138 Windows Kernel Elevation of Privilege Vulnerability
  CISEC:4142 Windows EOT Font Engine Information Disclosure Vulnerability
  CISEC:4143 Windows EOT Font Engine Information Disclosure Vulnerability
  CISEC:4144 Windows EOT Font Engine Information Disclosure Vulnerability
  CISEC:4145 Windows EOT Font Engine Information Disclosure Vulnerability
  CISEC:4140 Scripting Engine Memory Corruption Vulnerability
  CISEC:4141 Scripting Engine Memory Corruption Vulnerability
  CISEC:4121 Scripting Engine Memory Corruption Vulnerability
  CISEC:4122 Scripting Engine Memory Corruption Vulnerability
  CISEC:4123 Scripting Engine Memory Corruption Vulnerability
  CISEC:4124 Scripting Engine Memory Corruption Vulnerability
  CISEC:4126 Scripting Engine Memory Corruption Vulnerability
  CISEC:4128 Scripting Engine Memory Corruption Vulnerability
  CISEC:4129 Scripting Engine Memory Corruption Vulnerability
  CISEC:4130 Scripting Engine Memory Corruption Vulnerability
  CISEC:4131 Scripting Engine Memory Corruption Vulnerability
  CISEC:4132 Scripting Engine Memory Corruption Vulnerability

2018-03-16 CISEC:4088 XSS in DevTools
  CISEC:4066 WCP dissector crash
  CISEC:4077 Use after free in WebUI
  CISEC:4089 Use after free in PDFium
  CISEC:4076 URL spoof in OmniBox
  CISEC:4078 URL spoof in OmniBox
  CISEC:4091 URL spoof in Navigation
  CISEC:4072 UI spoof in Permissions
  CISEC:4106 Scripting Engine Memory Corruption Vulnerability
  CISEC:4086 Same origin bypass in Shared Worker
  CISEC:4073 Referrer policy bypass in Blink
  CISEC:4087 Referrer leak in XSS Auditor
  CISEC:4070 Race when opening downloaded files
  CISEC:4065 Multiple dissectors could crash
  CISEC:4107 Microsoft Edge Security Feature Bypass Vulnerability
  CISEC:4108 Microsoft Edge Information Disclosure Vulnerability
  CISEC:4109 Microsoft Edge Information Disclosure Vulnerability
  CISEC:4075 Leak of page thumbnails in New Tab Page
  CISEC:4064 IxVeriWave file parser crash
  CISEC:4074 Integer underflow in WebAssembly
  CISEC:4069 Integer overflow in Blink
  CISEC:4079 Insufficient user gesture requirements in autofill
  CISEC:4081 Insufficient isolation of devtools from extensions
  CISEC:4082 Insufficient isolation of devtools from extensions
  CISEC:4084 Insufficient isolation of devtools from extensions
  CISEC:4085 Insufficient escaping with external URL handlers
  CISEC:4071 Incomplete no-referrer policy implementation
  CISEC:4068 ImageMagick memory leaks in MontageImageCommand in MagickWand/montage
  CISEC:4103 ImageMagick memory leak vulnerability
  CISEC:4105 ImageMagick memory exhaustion vulnerability
  CISEC:4067 ImageMagick CPU exhaustion vulnerability
  CISEC:4104 ImageMagick CPU exhaustion vulnerability
  CISEC:4096 IBM WebSphere MQ is affected by a privilege escalation vulnerability
  CISEC:4095 IBM MQ is affected by a potential denial of service to channel processes
  CISEC:4092 IBM MQ could allow an authenticated user to insert messages with malformed data into the channel, which would cause it to restart
  CISEC:4093 IBM MQ and IBM MQ Appliance MQOPEN call might succeed when it should have failed
  CISEC:4094 IBM MQ and IBM MQ Appliance could allow a local user to crash the queue manager agent thread and expose some sensitive information
  CISEC:4090 Heap buffer overflow in WebGL
  CISEC:4083 Cross origin URL leak in WebGL
  CISEC:4080 Content security policy bypass

2018-03-09 CISEC:4040 Stack overflow in V8
  CISEC:4025 OpenSSL Security Bypass Vulnerability
  CISEC:4026 OpenSSL Security Bypass Vulnerability
  CISEC:4027 OpenSSL Security Bypass Vulnerability
  CISEC:4059 ImageMagick Memory Leaks Vulnerability
  CISEC:4060 ImageMagick memory leaks in ReadPWPImage
  CISEC:4063 ImageMagick Memory Leaks
  CISEC:4058 ImageMagick Information Disclosure Vulnerability
  CISEC:4061 ImageMagick Information Disclosure Vulnerability
  CISEC:4062 ImageMagick heap buffer overflow in sixel_decode

2018-03-02 CISEC:4019 Use after free in V8
  CISEC:4010 Universal Cross-Site Scripting in V8
  CISEC:4018 Stack buffer overflow in QUIC
  CISEC:4011 Out of bounds read in V8

2018-02-23 CISEC:3921 Windows IPSec Denial of Service Vulnerability
  CISEC:3913 Windows GDI Information Disclosure Vulnerability
  CISEC:3914 Windows Elevation of Privilege Vulnerability
  CISEC:3920 Windows Elevation of Privilege Vulnerability
  CISEC:3982 Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Stored Procedure
  CISEC:3993 Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Replication
  CISEC:3987 Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Performance Schema
  CISEC:3998 Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Performance Schema
  CISEC:4001 Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Packaging (OpenSSL
  CISEC:3988 Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Optimizer
  CISEC:3991 Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Optimizer
  CISEC:3992 Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Optimizer
  CISEC:3995 Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Optimizer
  CISEC:3996 Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Optimizer
  CISEC:3985 Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: InnoDB
  CISEC:3990 Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: GIS
  CISEC:3983 Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: DML
  CISEC:3986 Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: DML
  CISEC:4000 Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: DML
  CISEC:3989 Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: DDL
  CISEC:3981 Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server : Security : Privileges
  CISEC:3984 Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server : Security : Privileges
  CISEC:3997 Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server : Partition
  CISEC:3999 Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server : Partition
  CISEC:3994 Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: InnoDB
  CISEC:3960 Vulnerability in the Java SE, JRockit component of Oracle Java SE (subcomponent: Serialization
  CISEC:3908 Vulnerability in the Java SE, Java SE Embedded, JRockit component of Oracle Java SE
  CISEC:3909 Vulnerability in the Java SE, Java SE Embedded, JRockit component of Oracle Java SE
  CISEC:3910 Vulnerability in the Java SE, Java SE Embedded, JRockit component of Oracle Java SE
  CISEC:3911 Vulnerability in the Java SE, Java SE Embedded, JRockit component of Oracle Java SE
  CISEC:3912 Vulnerability in the Java SE, Java SE Embedded, JRockit component of Oracle Java SE
  CISEC:3903 Vulnerability in the Java SE, Java SE Embedded, JRockit component of Oracle Java SE
  CISEC:3904 Vulnerability in the Java SE, Java SE Embedded, JRockit component of Oracle Java SE
  CISEC:3905 Vulnerability in the Java SE, Java SE Embedded, JRockit component of Oracle Java SE
  CISEC:3906 Vulnerability in the Java SE, Java SE Embedded, JRockit component of Oracle Java SE
  CISEC:3907 Vulnerability in the Java SE, Java SE Embedded, JRockit component of Oracle Java SE
  CISEC:3958 Vulnerability in the Java SE, Java SE Embedded component of Oracle Java SE (subcomponent: JGSS
  CISEC:3954 Vulnerability in the Java SE, Java SE Embedded component of Oracle Java SE (subcomponent: I18n
  CISEC:3953 Vulnerability in the Java SE, Java SE Embedded component of Oracle Java SE (subcomponent: Hotspot
  CISEC:3957 Vulnerability in the Java SE, Java SE Embedded component of Oracle Java SE (subcomponent: AWT
  CISEC:3951 Vulnerability in the Java SE, Java SE Embedded component of Oracle Java SE (subcomponent: AWT
  CISEC:3955 Vulnerability in the Java SE component of Oracle Java SE (subcomponent: JavaFX
  CISEC:3952 Vulnerability in the Java SE component of Oracle Java SE (subcomponent: Installer
  CISEC:3956 Vulnerability in the Java SE component of Oracle Java SE (subcomponent: Deployment
  CISEC:3959 Vulnerability in the Java SE component of Oracle Java SE (subcomponent: Deployment
  CISEC:3947 Use of uninitialized value in Skia
  CISEC:3937 Use after free in PDFium
  CISEC:3949 Use after free in PDFium
  CISEC:3930 Use after free in libXML
  CISEC:3942 URL spoofing in Omnibox
  CISEC:3933 URL Spoof in Omnibox
  CISEC:3935 URL Spoof in Omnibox
  CISEC:3946 URL Spoof in Omnibox
  CISEC:3939 Unsafe navigation in Chromecast Plugin
  CISEC:3936 Type confusion in WebAssembly
  CISEC:3902 Scripting Engine Information Disclosure Vulnerability
  CISEC:3925 Rogue Data Cache Load Vulnerability
  CISEC:3941 Pointer information disclosure in IPC call
  CISEC:3940 Out of bounds write in Skia
  CISEC:3934 Out of bounds write in QUIC
  CISEC:3931 Out of bounds read in Blink
  CISEC:3918 OpenType Font Driver Information Disclosure Vulnerability
  CISEC:3919 OpenType Font Driver Elevation of Privilege Vulnerability
  CISEC:3932 Issue with SPAKE implementation in BoringSSL
  CISEC:3948 Integer overflow in ICU
  CISEC:3938 Insufficient blocking of JavaScript in Omnibox
  CISEC:3945 Heap buffer overflow in PDFium
  CISEC:3915 Guidance to mitigate speculative execution side-channel vulnerabilities
  CISEC:3950 Cross origin leak of redirect URL in Blink
  CISEC:3944 Cross origin information disclosure in Skia
  CISEC:3924 Branch Target Injection Vulnerability
  CISEC:3928 .NET Security Feature Bypass Vulnerability
  CISEC:3927 .NET and .NET Core Denial Of Service Vulnerability

2018-02-16 CISEC:3900 Windows Elevation of Privilege Vulnerability
  CISEC:3890 Microsoft Word Remote Code Execution Vulnerability
  CISEC:3891 Microsoft Word Remote Code Execution Vulnerability
  CISEC:3892 Microsoft Word Remote Code Execution Vulnerability
  CISEC:3896 Microsoft Word Remote Code Execution Vulnerability
  CISEC:3893 Microsoft Word Memory Corruption Vulnerability
  CISEC:3901 Microsoft Word Memory Corruption Vulnerability
  CISEC:3889 Microsoft Office Remote Code Execution Vulnerability
  CISEC:3898 Microsoft Office Remote Code Execution Vulnerability
  CISEC:3894 Microsoft Office Memory Corruption Vulnerability
  CISEC:3895 Microsoft Office Memory Corruption Vulnerability
  CISEC:3899 Microsoft Excel Remote Code Execution Vulnerability
  CISEC:3897 Microsoft Access Tampering Vulnerability

2018-02-09 CISEC:3872 Windows Subsystem for Linux Elevation of Privilege Vulnerability
  CISEC:3883 Windows Information Disclosure Vulnerability
  CISEC:3884 Windows Information Disclosure Vulnerability
  CISEC:3886 Windows Information Disclosure Vulnerability
  CISEC:3882 Windows Elevation of Privilege Vulnerability
  CISEC:3885 Windows Elevation of Privilege Vulnerability
  CISEC:3860 Scripting Engine Security Feature Bypass
  CISEC:3853 Scripting Engine Memory Corruption Vulnerability
  CISEC:3855 Scripting Engine Memory Corruption Vulnerability
  CISEC:3856 Scripting Engine Memory Corruption Vulnerability
  CISEC:3857 Scripting Engine Memory Corruption Vulnerability
  CISEC:3858 Scripting Engine Memory Corruption Vulnerability
  CISEC:3859 Scripting Engine Memory Corruption Vulnerability
  CISEC:3862 Scripting Engine Memory Corruption Vulnerability
  CISEC:3863 Scripting Engine Memory Corruption Vulnerability
  CISEC:3864 Scripting Engine Memory Corruption Vulnerability
  CISEC:3865 Scripting Engine Memory Corruption Vulnerability
  CISEC:3866 Scripting Engine Memory Corruption Vulnerability
  CISEC:3867 Scripting Engine Memory Corruption Vulnerability
  CISEC:3869 Scripting Engine Memory Corruption Vulnerability
  CISEC:3870 Scripting Engine Memory Corruption Vulnerability
  CISEC:3854 Scripting Engine Information Disclosure Vulnerability
  CISEC:3887 Microsoft Word Remote Code Execution Vulnerability
  CISEC:3888 Microsoft Word Remote Code Execution Vulnerability
  CISEC:3850 Microsoft SharePoint Elevation of Privilege Vulnerability
  CISEC:3849 Microsoft SharePoint Cross Site Scripting Elevation of Privilege Vulnerability
  CISEC:3851 Microsoft Outlook Remote Code Execution Vulnerability
  CISEC:3852 Microsoft Outlook Remote Code Execution Vulnerability
  CISEC:3861 Microsoft Edge Information Disclosure Vulnerability
  CISEC:3868 Microsoft Edge Elevation of Privilege Vulnerability
  CISEC:3871 Microsoft Color Management Information Disclosure Vulnerability

2018-02-02 CISEC:3833 Cumulative Security Update for Internet Explorer

2018-01-26 CISEC:3808 Windows RRAS Service Remote Code Execution Vulnerability
  CISEC:3811 Scripting Engine Memory Corruption Vulnerability
  CISEC:3812 Scripting Engine Memory Corruption Vulnerability
  CISEC:3813 Scripting Engine Memory Corruption Vulnerability
  CISEC:3814 Scripting Engine Memory Corruption Vulnerability
  CISEC:3816 Scripting Engine Memory Corruption Vulnerability
  CISEC:3818 Scripting Engine Memory Corruption Vulnerability
  CISEC:3819 Scripting Engine Memory Corruption Vulnerability
  CISEC:3820 Scripting Engine Memory Corruption Vulnerability
  CISEC:3821 Scripting Engine Memory Corruption Vulnerability
  CISEC:3815 Scripting Engine Information Disclosure Vulnerability
  CISEC:3817 Scripting Engine Information Disclosure Vulnerability
  CISEC:3807 Microsoft SharePoint Elevation of Privilege Vulnerability
  CISEC:3822 Microsoft PowerPoint Information Disclosure Vulnerability
  CISEC:3806 Microsoft Office Information Disclosure Vulnerability
  CISEC:3810 Microsoft Exchange Spoofing Vulnerability

2018-01-19 CISEC:3789 Scripting Engine Memory Corruption Vulnerability
  CISEC:3790 Scripting Engine Memory Corruption Vulnerability
  CISEC:3791 Scripting Engine Memory Corruption Vulnerability
  CISEC:3792 Scripting Engine Memory Corruption Vulnerability
  CISEC:3794 Scripting Engine Memory Corruption Vulnerability
  CISEC:3795 Scripting Engine Memory Corruption Vulnerability
  CISEC:3796 Scripting Engine Memory Corruption Vulnerability
  CISEC:3797 Scripting Engine Memory Corruption Vulnerability
  CISEC:3798 Scripting Engine Memory Corruption Vulnerability
  CISEC:3799 Scripting Engine Memory Corruption Vulnerability
  CISEC:3793 Scripting Engine Information Disclosure Vulnerability
  CISEC:3802 Microsoft Windows Security Feature Bypass Vulnerability
  CISEC:3801 Microsoft Windows Information Disclosure Vulnerability
  CISEC:3803 Microsoft Malware Protection Engine Remote Code Execution Vulnerability
  CISEC:3804 Microsoft Malware Protection Engine Remote Code Execution Vulnerability
  CISEC:3805 Microsoft Excel Remote Code Execution Vulnerability
  CISEC:3800 Microsoft Edge Memory Corruption Vulnerability

2018-01-12 CVE-2014-7952 The backup mechanism in the adb tool in Android might allow attackers to inject additional applications (APKs) and execute arbitrary code by leveraging failure to filter application data streams.
  CISEC:3772 Scripting Engine Memory Corruption Vulnerability

2018-01-05 CISEC:3734 Untrusted pointer dereference vulnerability in Adobe Acrobat Reader 2017.012.20098 and earlier, 2017.011.30066 and earlier, 2015.006.30355 and earlier, and 11.0.22 and earlier
  CISEC:3736 Untrusted pointer dereference vulnerability in Adobe Acrobat Reader 2017.012.20098 and earlier, 2017.011.30066 and earlier, 2015.006.30355 and earlier, and 11.0.22 and earlier
  CISEC:3742 Untrusted pointer dereference vulnerability in Adobe Acrobat Reader 2017.012.20098 and earlier, 2017.011.30066 and earlier, 2015.006.30355 and earlier, and 11.0.22 and earlier
  CISEC:3738 Untrusted pointer dereference vulnerability in Adobe Acrobat Reader 2017.012.20098 and earlier, 2017.011.30066 and earlier, 2015.006.30355 and earlier, and 11.0.22 and earlier
  CISEC:3739 Untrusted pointer dereference vulnerability in Adobe Acrobat Reader 2017.012.20098 and earlier, 2017.011.30066 and earlier, 2015.006.30355 and earlier, and 11.0.22 and earlier
  CISEC:3740 Untrusted pointer dereference vulnerability in Adobe Acrobat Reader 2017.012.20098 and earlier, 2017.011.30066 and earlier, 2015.006.30355 and earlier, and 11.0.22 and earlier
  CISEC:3733 Security bypass vulnerability in Adobe Acrobat Reader 2017.012.20098 and earlier, 2017.011.30066 and earlier, 2015.006.30355 and earlier, and 11.0.22 and earlier
  CISEC:3743 Security bypass vulnerability in Adobe Acrobat Reader 2017.012.20098 and earlier, 2017.011.30066 and earlier, 2015.006.30355 and earlier, and 11.0.22 and earlier
  CISEC:3735 Out-of-bounds write vulnerability in Adobe Acrobat Reader 2017.012.20098 and earlier, 2017.011.30066 and earlier, 2015.006.30355 and earlier, and 11.0.22 and earlier
  CISEC:3737 Out-of-bounds write vulnerability in Adobe Acrobat Reader 2017.012.20098 and earlier, 2017.011.30066 and earlier, 2015.006.30355 and earlier, and 11.0.22 and earlier
  CISEC:3744 Out-of-bounds write vulnerability in Adobe Acrobat Reader 2017.012.20098 and earlier, 2017.011.30066 and earlier, 2015.006.30355 and earlier, and 11.0.22 and earlier
  CISEC:3741 Out-of-bounds write vulnerability in Adobe Acrobat Reader 2017.012.20098 and earlier, 2017.011.30066 and earlier, 2015.006.30355 and earlier, and 11.0.22 and earlier
  CISEC:3762 Adobe Acrobat Reader 2017.012.20098 and earlier, 2017.011.30066 and earlier, 2015.006.30355 and earlier, and 11.0.22 and earlier has an improper validation of array index vulnerability
  CISEC:3766 Adobe Acrobat Reader 2017.012.20098 and earlier, 2017.011.30066 and earlier, 2015.006.30355 and earlier, and 11.0.22 and earlier has an improper validation of array index vulnerability
  CISEC:3758 Adobe Acrobat Reader 2017.012.20098 and earlier, 2017.011.30066 and earlier, 2015.006.30355 and earlier, and 11.0.22 and earlier has an access of uninitialized pointer vulnerability
  CISEC:3759 Adobe Acrobat Reader 2017.012.20098 and earlier, 2017.011.30066 and earlier, 2015.006.30355 and earlier, and 11.0.22 and earlier has an access of uninitialized pointer vulnerability
  CISEC:3746 Adobe Acrobat Reader 2017.012.20098 and earlier, 2017.011.30066 and earlier, 2015.006.30355 and earlier, and 11.0.22 and earlier has a use after free vulnerability
  CISEC:3747 Adobe Acrobat Reader 2017.012.20098 and earlier, 2017.011.30066 and earlier, 2015.006.30355 and earlier, and 11.0.22 and earlier has a use after free vulnerability
  CISEC:3750 Adobe Acrobat Reader 2017.012.20098 and earlier, 2017.011.30066 and earlier, 2015.006.30355 and earlier, and 11.0.22 and earlier has a use after free vulnerability
  CISEC:3752 Adobe Acrobat Reader 2017.012.20098 and earlier, 2017.011.30066 and earlier, 2015.006.30355 and earlier, and 11.0.22 and earlier has a use after free vulnerability
  CISEC:3753 Adobe Acrobat Reader 2017.012.20098 and earlier, 2017.011.30066 and earlier, 2015.006.30355 and earlier, and 11.0.22 and earlier has a use after free vulnerability
  CISEC:3755 Adobe Acrobat Reader 2017.012.20098 and earlier, 2017.011.30066 and earlier, 2015.006.30355 and earlier, and 11.0.22 and earlier has a use after free vulnerability
  CISEC:3763 Adobe Acrobat Reader 2017.012.20098 and earlier, 2017.011.30066 and earlier, 2015.006.30355 and earlier, and 11.0.22 and earlier has a heap overflow vulnerability
  CISEC:3764 Adobe Acrobat Reader 2017.012.20098 and earlier, 2017.011.30066 and earlier, 2015.006.30355 and earlier, and 11.0.22 and earlier has a buffer overflow/underflow vulnerability
  CISEC:3751 Adobe Acrobat Reader 2017.012.20098 and earlier, 2017.011.30066 and earlier, 2015.006.30355 and earlier, and 11.0.22 and earlier has a buffer over-read vulnerability
  CISEC:3760 Adobe Acrobat Reader 2017.012.20098 and earlier, 2017.011.30066 and earlier, 2015.006.30355 and earlier, and 11.0.22 and earlier has a buffer over-read vulnerability
  CISEC:3761 Adobe Acrobat Reader 2017.012.20098 and earlier, 2017.011.30066 and earlier, 2015.006.30355 and earlier, and 11.0.22 and earlier has a buffer over-read vulnerability
  CISEC:3756 Adobe Acrobat Reader 2017.012.20098 and earlier, 2017.011.30066 and earlier, 2015.006.30355 and earlier, and 11.0.22 and earlier has a buffer over-read vulnerability
  CISEC:3765 Adobe Acrobat Reader 2017.012.20098 and earlier, 2017.011.30066 and earlier, 2015.006.30355 and earlier, and 11.0.22 and earlier has a buffer over-read vulnerability
  CISEC:3767 Adobe Acrobat Reader 2017.012.20098 and earlier, 2017.011.30066 and earlier, 2015.006.30355 and earlier, and 11.0.22 and earlier has a buffer over-read vulnerability
  CISEC:3745 Adobe Acrobat Reader 2017.012.20098 and earlier, 2017.011.30066 and earlier, 2015.006.30355 and earlier, and 11.0.22 and earlier has a buffer access with incorrect length value vulnerability
  CISEC:3748 Adobe Acrobat Reader 2017.012.20098 and earlier, 2017.011.30066 and earlier, 2015.006.30355 and earlier, and 11.0.22 and earlier has a buffer access with incorrect length value vulnerability
  CISEC:3749 Adobe Acrobat Reader 2017.012.20098 and earlier, 2017.011.30066 and earlier, 2015.006.30355 and earlier, and 11.0.22 and earlier has a buffer access with incorrect length value vulnerability
  CISEC:3754 Adobe Acrobat Reader 2017.012.20098 and earlier, 2017.011.30066 and earlier, 2015.006.30355 and earlier, and 11.0.22 and earlier has a buffer access with incorrect length value vulnerability
  CISEC:3757 Adobe Acrobat Reader 2017.012.20098 and earlier, 2017.011.30066 and earlier, 2015.006.30355 and earlier, and 11.0.22 and earlier has a buffer access with incorrect length value vulnerability

2017-12-29 CISEC:3713 Windows Wireless WPA Group Key Reinstallation Vulnerability
  CISEC:3721 Vulnerability in the MySQL Serverk component of Oracle MySQL (subcomponent: Server: Optimizer
  CISEC:3709 Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Replication
  CISEC:3718 Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Pluggable Auth
  CISEC:3719 Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Performance Schema
  CISEC:3710 Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Optimizer
  CISEC:3707 Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Optimizer
  CISEC:3717 Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Optimizer
  CISEC:3722 Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Memcached
  CISEC:3720 Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: InnoDB
  CISEC:3723 Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: FTS
  CISEC:3708 Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: DDL
  CISEC:3706 Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Client programs
  CISEC:3711 Vulnerability in MySQL Server 5.6.35 and earlier, 5.7.18 and earlier
  CISEC:3724 Type confusion vulnerability in Adobe Acrobat Reader 2017.012.20098 and earlier, 2017.011.30066 and earlier, 2015.006.30355 and earlier, and 11.0.22 and earlier
  CISEC:3725 Type confusion vulnerability in Adobe Acrobat Reader 2017.012.20098 and earlier, 2017.011.30066 and earlier, 2015.006.30355 and earlier, and 11.0.22 and earlier
  CISEC:3727 Type confusion vulnerability in Adobe Acrobat Reader 2017.012.20098 and earlier, 2017.011.30066 and earlier, 2015.006.30355 and earlier, and 11.0.22 and earlier
  CISEC:3726 Stack exhaustion vulnerability in Adobe Acrobat Reader 2017.012.20098 and earlier, 2017.011.30066 and earlier, 2015.006.30355 and earlier, and 11.0.22 and earlier
  CISEC:3675 Out-of-bounds read vulnerability in Adobe Acrobat Reader 2017.012.20098 and earlier, 2017.011.30066 and earlier, 2015.006.30355 and earlier, and 11.0.22 and earlier
  CISEC:3714 Microsoft Office Memory Corruption Vulnerability
  CISEC:3705 Microsoft Office Memory Corruption Vulnerability
  CISEC:3716 Microsoft Excel Security Feature Bypass Vulnerability
  CISEC:3715 Microsoft Excel Memory Corruption Vulnerability

2017-12-27 CVE-2015-7889 The SecEmailComposer/EmailComposer application in the Samsung S6 Edge before the October 2015 MR uses weak permissions for the com.samsung.android.email.intent.action.QUICK_REPLY_BACKGROUND service action, which might allow remote...

2017-12-22 CISEC:3654 Windows Search Denial of Service Vulnerability
  CISEC:3648 Windows Media Player Information Disclosure Vulnerability
  CISEC:3653 Windows Kernel Information Disclosure Vulnerability
  CISEC:3655 Windows Kernel Information Disclosure Vulnerability
  CISEC:3656 Windows Kernel Information Disclosure Vulnerability
  CISEC:3657 Windows Kernel Information Disclosure Vulnerability
  CISEC:3658 Windows Kernel Information Disclosure Vulnerability
  CISEC:3642 Windows Information Disclosure Vulnerability
  CISEC:3644 Windows Information Disclosure Vulnerability
  CISEC:3652 Windows GDI Information Disclosure Vulnerability
  CISEC:3641 Windows EOT Font Engine Information Disclosure Vulnerability
  CISEC:3643 Windows EOT Font Engine Information Disclosure Vulnerability
  CISEC:3635 Vulnerability in the Java SE, Java SE Embedded component of Oracle Java SE (subcomponent: JAX-WS
  CISEC:3637 Vulnerability in the Java SE component of Oracle Java SE (subcomponent: Javadoc
  CISEC:3638 Vulnerability in the Java SE component of Oracle Java SE (subcomponent: Deployment
  CISEC:3636 Vulnerability in Java SE: 7u151, 8u144, 9; Java SE Embedded: 8u144; JRockit: R28.3.15
  CISEC:3639 Stack overflow in V8
  CISEC:3669 Security bypass vulnerability in Adobe Acrobat Reader 2017.012.20098 and earlier, 2017.011.30066 and earlier, 2015.006.30355 and earlier, and 11.0.22 and earlier
  CISEC:3674 Security bypass vulnerability in Adobe Acrobat Reader 2017.012.20098 and earlier, 2017.011.30066 and earlier, 2015.006.30355 and earlier, and 11.0.22 and earlier
  CISEC:3684 Scripting Engine Memory Corruption Vulnerability
  CISEC:3682 Scripting Engine Memory Corruption Vulnerability
  CISEC:3683 Scripting Engine Memory Corruption Vulnerability
  CISEC:3685 Scripting Engine Information Disclosure Vulnerability
  CISEC:3677 Out-of-bounds read vulnerability in Adobe Acrobat Reader 2017.012.20098 and earlier, 2017.011.30066 and earlier, 2015.006.30355 and earlier, and 11.0.22 and earlier
  CISEC:3678 Out-of-bounds read vulnerability in Adobe Acrobat Reader 2017.012.20098 and earlier, 2017.011.30066 and earlier, 2015.006.30355 and earlier, and 11.0.22 and earlier
  CISEC:3679 Out-of-bounds read vulnerability in Adobe Acrobat Reader 2017.012.20098 and earlier, 2017.011.30066 and earlier, 2015.006.30355 and earlier, and 11.0.22 and earlier
  CISEC:3680 Out-of-bounds read vulnerability in Adobe Acrobat Reader 2017.012.20098 and earlier, 2017.011.30066 and earlier, 2015.006.30355 and earlier, and 11.0.22 and earlier
  CISEC:3681 Out-of-bounds read vulnerability in Adobe Acrobat Reader 2017.012.20098 and earlier, 2017.011.30066 and earlier, 2015.006.30355 and earlier, and 11.0.22 and earlier
  CISEC:3659 Out-of-bounds read vulnerability in Adobe Acrobat Reader 2017.012.20098 and earlier, 2017.011.30066 and earlier, 2015.006.30355 and earlier, and 11.0.22 and earlier
  CISEC:3660 Out-of-bounds read vulnerability in Adobe Acrobat Reader 2017.012.20098 and earlier, 2017.011.30066 and earlier, 2015.006.30355 and earlier, and 11.0.22 and earlier
  CISEC:3665 Out-of-bounds read vulnerability in Adobe Acrobat Reader 2017.012.20098 and earlier, 2017.011.30066 and earlier, 2015.006.30355 and earlier, and 11.0.22 and earlier
  CISEC:3666 Out-of-bounds read vulnerability in Adobe Acrobat Reader 2017.012.20098 and earlier, 2017.011.30066 and earlier, 2015.006.30355 and earlier, and 11.0.22 and earlier
  CISEC:3667 Out-of-bounds read vulnerability in Adobe Acrobat Reader 2017.012.20098 and earlier, 2017.011.30066 and earlier, 2015.006.30355 and earlier, and 11.0.22 and earlier
  CISEC:3668 Out-of-bounds read vulnerability in Adobe Acrobat Reader 2017.012.20098 and earlier, 2017.011.30066 and earlier, 2015.006.30355 and earlier, and 11.0.22 and earlier
  CISEC:3661 Out-of-bounds read vulnerability in Adobe Acrobat Reader 2017.012.20098 and earlier, 2017.011.30066 and earlier, 2015.006.30355 and earlier, and 11.0.22 and earlier
  CISEC:3662 Out-of-bounds read vulnerability in Adobe Acrobat Reader 2017.012.20098 and earlier, 2017.011.30066 and earlier, 2015.006.30355 and earlier, and 11.0.22 and earlier
  CISEC:3663 Out-of-bounds read vulnerability in Adobe Acrobat Reader 2017.012.20098 and earlier, 2017.011.30066 and earlier, 2015.006.30355 and earlier, and 11.0.22 and earlier
  CISEC:3664 Out-of-bounds read vulnerability in Adobe Acrobat Reader 2017.012.20098 and earlier, 2017.011.30066 and earlier, 2015.006.30355 and earlier, and 11.0.22 and earlier
  CISEC:3670 Out-of-bounds read vulnerability in Adobe Acrobat Reader 2017.012.20098 and earlier, 2017.011.30066 and earlier, 2015.006.30355 and earlier, and 11.0.22 and earlier
  CISEC:3671 Out-of-bounds read vulnerability in Adobe Acrobat Reader 2017.012.20098 and earlier, 2017.011.30066 and earlier, 2015.006.30355 and earlier, and 11.0.22 and earlier
  CISEC:3672 Out-of-bounds read vulnerability in Adobe Acrobat Reader 2017.012.20098 and earlier, 2017.011.30066 and earlier, 2015.006.30355 and earlier, and 11.0.22 and earlier
  CISEC:3673 Out-of-bounds read vulnerability in Adobe Acrobat Reader 2017.012.20098 and earlier, 2017.011.30066 and earlier, 2015.006.30355 and earlier, and 11.0.22 and earlier
  CISEC:3676 Out-of-bounds read vulnerability in Adobe Acrobat Reader 2017.012.20098 and earlier, 2017.011.30066 and earlier, 2015.006.30355 and earlier, and 11.0.22 and earlier
  CISEC:3704 Microsoft Word Memory Corruption Vulnerability
  CISEC:3650 Microsoft Project Server Elevation of Privilege Vulnerability
  CISEC:3651 Microsoft Graphics Component Information Disclosure Vulnerability
  CISEC:3649 Microsoft Browser Memory Corruption Vulnerability
  CISEC:3646 Internet Explorer Memory Corruption Vulnerability
  CISEC:3647 Internet Explorer Memory Corruption Vulnerability
  CISEC:3645 Internet Explorer Information Disclosure Vulnerability
  CISEC:3640 Device Guard Security Feature Bypass Vulnerability

2017-12-15 CISEC:3634 Vulnerability in the Java SE component of Oracle Java SE (subcomponent: Smart Card IO
  CISEC:3613 Scripting Engine Memory Corruption Vulnerability
  CISEC:3614 Scripting Engine Memory Corruption Vulnerability
  CISEC:3615 Scripting Engine Memory Corruption Vulnerability
  CISEC:3616 Scripting Engine Memory Corruption Vulnerability
  CISEC:3617 Scripting Engine Memory Corruption Vulnerability
  CISEC:3618 Scripting Engine Memory Corruption Vulnerability
  CISEC:3619 Scripting Engine Memory Corruption Vulnerability
  CISEC:3620 Scripting Engine Memory Corruption Vulnerability
  CISEC:3621 Scripting Engine Memory Corruption Vulnerability
  CISEC:3622 Scripting Engine Memory Corruption Vulnerability
  CISEC:3623 Scripting Engine Memory Corruption Vulnerability
  CISEC:3624 Scripting Engine Memory Corruption Vulnerability
  CISEC:3626 Scripting Engine Memory Corruption Vulnerability
  CISEC:3625 Scripting Engine Information Disclosure Vulnerability
  CISEC:3627 Microsoft Edge Security Feature Bypass Vulnerability
  CISEC:3630 Microsoft Edge Security Feature Bypass Vulnerability
  CISEC:3632 Microsoft Edge Security Feature Bypass Vulnerability
  CISEC:3629 Microsoft Edge Memory Corruption Vulnerability
  CISEC:3628 Microsoft Edge Information Disclosure Vulnerability
  CISEC:3631 Microsoft Edge Information Disclosure Vulnerability
  CISEC:3633 Microsoft Edge Information Disclosure Vulnerability

2017-12-08 CISEC:3579 Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Replication
  CISEC:3577 Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: FTS
  CISEC:3576 Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: FTS
  CISEC:3578 Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Group Replication GCS
  CISEC:3553 Vulnerability in the MySQL Server component of Oracle MySQL
  CISEC:3554 Vulnerability in the MySQL Server component of Oracle MySQL
  CISEC:3555 Vulnerability in the MySQL Server component of Oracle MySQL
  CISEC:3575 Vulnerability in the MySQL Server component of Oracle MySQL
  CISEC:3573 Vulnerability in Java SE: 6u161, 7u151, 8u144; Java SE Embedded: 8u144
  CISEC:3562 Vulnerability in Java SE: 6u161, 7u151, 8u144, 9; Java SE Embedded: 8u144; JRockit: R28.3.15
  CISEC:3563 Vulnerability in Java SE: 6u161, 7u151, 8u144, 9; Java SE Embedded: 8u144; JRockit: R28.3.15
  CISEC:3565 Vulnerability in Java SE: 6u161, 7u151, 8u144, 9; Java SE Embedded: 8u144; JRockit: R28.3.15
  CISEC:3567 Vulnerability in Java SE: 6u161, 7u151, 8u144, 9; Java SE Embedded: 8u144; JRockit: R28.3.15
  CISEC:3574 Vulnerability in Java SE: 6u161, 7u151, 8u144, 9; Java SE Embedded: 8u144; JRockit: R28.3.15
  CISEC:3564 Vulnerability in Java SE: 6u161, 7u151, 8u144, 9; Java SE Embedded: 8u144
  CISEC:3566 Vulnerability in Java SE: 6u161, 7u151, 8u144, 9; Java SE Embedded: 8u144
  CISEC:3568 Vulnerability in Java SE: 6u161, 7u151, 8u144, 9; Java SE Embedded: 8u144
  CISEC:3569 Vulnerability in Java SE: 6u161, 7u151, 8u144, 9; Java SE Embedded: 8u144
  CISEC:3570 Vulnerability in Java SE: 6u161, 7u151, 8u144, 9; Java SE Embedded: 8u144
  CISEC:3571 Vulnerability in Java SE: 6u161, 7u151, 8u144, 9; Java SE Embedded: 8u144
  CISEC:3572 Vulnerability in Java SE: 6u161, 7u151, 8u144, 9; Java SE Embedded: 8u144
  CISEC:3559 URL spoofing in OmniBox
  CISEC:3558 URL spoofing in extensions UI
  CISEC:3560 Referrer leak in Devtools
  CISEC:3557 Null pointer dereference in ImageCapture
  CISEC:3561 Incorrect registry key handling in PlatformIntegration
  CISEC:3544 Incorrect handling of picture ID in WebRTC
  CISEC:3556 Extension limitation bypass in Extensions
  CISEC:3550 Blink in Google Chrome
  CISEC:3545 An out-of-bounds read in V8
  CISEC:3547 An out-of-bounds read in V8
  CISEC:3546 An incorrect assumption about block structure in Blink
  CISEC:3543 Address spoofing in Omnibox
  CISEC:3548 A use after free in printing
  CISEC:3549 A use after free in Blink

2017-12-01 CISEC:3518 URL spoofing in OmniBox
  CISEC:3519 UI spoofing in Blink
  CISEC:3523 The get_client_master_key function in s2_srvr.c in the SSLv2 implementation in OpenSSL before 0.9.8zf, 1.0.0 before 1.0.0r, 1.0.1 before 1.0.1m, and 1.0.2 before 1.0.2a accepts a nonzero CLIENT-MASTER-KEY...
  CISEC:3525 The DH_check_pub_key function in crypto/dh/dh_check.c in OpenSSL 1.0.2 before 1.0.2f does not ensure that prime numbers are appropriate for Diffie-Hellman (DH) key exchange
  CISEC:3520 Out of bounds write in Skia
  CISEC:3522 Out of bounds write in Skia
  CISEC:3521 Out of bounds read in Skia
  CISEC:3516 Heap overflow in libxml2
  CISEC:3517 Content security bypass
  CISEC:3524 An oracle protection mechanism in the get_client_master_key function in s2_srvr.c in the SSLv2 implementation in OpenSSL before 0.9.8zf, 1.0.0 before 1.0.0r, 1.0.1 before 1.0.1m, and 1.0.2 before 1.0.2a overwrites...

2017-11-24 CISEC:3502 UXSS with MHTML
  CISEC:3498 Use after free in WebAudio
  CISEC:3495 Use after free in PDFium
  CISEC:3503 Use after free in PDFium
  CISEC:3492 Use after free in Chrome Apps
  CISEC:3485 URL spoofing in OmniBox
  CISEC:3490 URL spoofing in OmniBox
  CISEC:3493 URL spoofing in OmniBox
  CISEC:3488 Uninitialized use in Skia
  CISEC:3489 Uninitialized use in Skia
  CISEC:3491 UI spoofing in payments dialog
  CISEC:3494 UI spoofing in browser
  CISEC:3486 Type confusion in PDFium
  CISEC:3512 The SSLv2 protocol, as used in OpenSSL before 1.0.1s and 1.0.2 before 1.0.2g and other products, requires a server to send a ServerVerify message
  CISEC:3513 The MOD_EXP_CTIME_COPY_FROM_PREBUF function in crypto/bn/bn_exp.c in OpenSSL 1.0.1 before 1.0.1s and 1.0.2 before 1.0.2g does not properly consider cache-bank access times
  CISEC:3514 The fmtstr function in crypto/bio/b_print.c in OpenSSL 1.0.1 before 1.0.1s and 1.0.2 before 1.0.2g improperly calculates string lengths
  CISEC:3496 Out of bounds read in V8
  CISEC:3515 Multiple integer overflows in OpenSSL 1.0.1 before 1.0.1s and 1.0.2 before 1.0.2g allow remote attackers to cause a denial of service
  CISEC:3511 Memory leak in the SRP_VBASE_get_by_user implementation in OpenSSL 1.0.1 before 1.0.1s and 1.0.2 before 1.0.2g allows remote attackers to cause a denial of service
  CISEC:3497 Incorrect stack manipulation in WebAssembly
  CISEC:3504 Heap overflow in WebGL
  CISEC:3501 Heap overflow in Skia

2017-11-17 CISEC:3426 Windows Update Delivery Optimization Elevation of Privilege Vulnerability
  CISEC:3421 Windows Subsystem for Linux Denial of Service Vulnerability
  CISEC:3465 Windows Storage Security Feature Bypass Vulnerability
  CISEC:3410 Windows SMB Remote Code Execution Vulnerability
  CISEC:3416 Windows SMB Information Disclosure Vulnerability
  CISEC:3466 Windows SMB Elevation of Privilege Vulnerability
  CISEC:3413 Windows SMB Denial of Service Vulnerability
  CISEC:3429 Windows Shell Remote Code Execution Vulnerability
  CISEC:3427 Windows Shell Memory Corruption Vulnerability
  CISEC:3432 Windows Security Feature Bypass Vulnerability
  CISEC:3431 Windows Search Remote Code Execution Vulnerability
  CISEC:3411 Windows Kernel Information Disclosure Vulnerability
  CISEC:3412 Windows Kernel Information Disclosure Vulnerability
  CISEC:3414 Windows Kernel Information Disclosure Vulnerability
  CISEC:3415 Windows Kernel Information Disclosure Vulnerability
  CISEC:3422 Windows Information Disclosure Vulnerability
  CISEC:3474 Windows GDI Information Disclosure Vulnerability
  CISEC:3424 Windows Elevation of Privilege Vulnerability
  CISEC:3428 Windows DNSAPI Remote Code Execution Vulnerability
  CISEC:3484 User information leak via SVG
  CISEC:3470 Use after free in V8
  CISEC:3441 Use after free in print preview
  CISEC:3445 Use after free in credit card autofill
  CISEC:3439 Use after free in Apps Bluetooth
  CISEC:3436 UI spoofing in Blink
  CISEC:3440 UI spoofing in Blink
  CISEC:3434 Type confusion in V8
  CISEC:3430 TRIE Remote Code Execution Vulnerability
  CISEC:3460 Skype for Business Elevation of Privilege Vulnerability
  CISEC:3447 Scripting Engine Memory Corruption Vulnerability
  CISEC:3448 Scripting Engine Memory Corruption Vulnerability
  CISEC:3449 Scripting Engine Memory Corruption Vulnerability
  CISEC:3450 Scripting Engine Memory Corruption Vulnerability
  CISEC:3451 Scripting Engine Memory Corruption Vulnerability
  CISEC:3452 Scripting Engine Memory Corruption Vulnerability
  CISEC:3453 Scripting Engine Memory Corruption Vulnerability
  CISEC:3454 Scripting Engine Memory Corruption Vulnerability
  CISEC:3455 Scripting Engine Memory Corruption Vulnerability
  CISEC:3456 Scripting Engine Memory Corruption Vulnerability
  CISEC:3457 Scripting Engine Memory Corruption Vulnerability
  CISEC:3417 Scripting Engine Memory Corruption Vulnerability
  CISEC:3418 Scripting Engine Memory Corruption Vulnerability
  CISEC:3419 Scripting Engine Memory Corruption Vulnerability
  CISEC:3420 Scripting Engine Memory Corruption Vulnerability
  CISEC:3438 Possible command injection in mailto handling
  CISEC:3444 Out of bounds read in V8
  CISEC:3425 Microsoft Windows Security Feature Bypass
  CISEC:3423 Microsoft Search Information Disclosure Vulnerability
  CISEC:3464 Microsoft Outlook Security Feature Bypass Vulnerability
  CISEC:3459 Microsoft Outlook Information Disclosure Vulnerability
  CISEC:3461 Microsoft Office SharePoint XSS Vulnerability
  CISEC:3462 Microsoft Office SharePoint XSS Vulnerability
  CISEC:3463 Microsoft Office SharePoint XSS Vulnerability
  CISEC:3467 Microsoft JET Database Engine Remote Code Execution Vulnerability
  CISEC:3468 Microsoft JET Database Engine Remote Code Execution Vulnerability
  CISEC:3472 Microsoft Edge Information Disclosure Vulnerability
  CISEC:3473 Microsoft Edge Information Disclosure Vulnerability
  CISEC:3446 Information leak in CSP reporting
  CISEC:3442 Heap buffer overflow in Skia
  CISEC:3435 Extension verification bypass
  CISEC:3437 Address spoofing in Omnibox

2017-11-10 CISEC:3397 Windows Graphics Component Elevation of Privilege Vulnerability
  CISEC:3390 Win32k Elevation of Privilege Vulnerability
  CISEC:3391 Win32k Elevation of Privilege Vulnerability
  CISEC:3378 Use after free in PPAPI
  CISEC:3379 Use after free in IndexedDB
  CISEC:3384 UI spoofing in Blink
  CISEC:3386 Type confusion in extensions
  CISEC:3408 Scripting Engine Memory Corruption Vulnerability
  CISEC:3409 Scripting Engine Memory Corruption Vulnerability
  CISEC:3385 Out-of-bounds write in PDFium
  CISEC:3377 OpenSSL Security Bypass Vulnerability
  CISEC:3394 Microsoft Office Remote Code Execution Vulnerability
  CISEC:3395 Microsoft Office Memory Corruption Vulnerability
  CISEC:3392 Microsoft Graphics Remote Code Execution Vulnerability
  CISEC:3396 Microsoft Graphics Remote Code Execution Vulnerability
  CISEC:3393 Microsoft Graphics Information Disclosure Vulnerability
  CISEC:3387 Internet Explorer Information Disclosure Vulnerability
  CISEC:3388 Internet Explorer Information Disclosure Vulnerability
  CISEC:3389 Internet Explorer Information Disclosure Vulnerability

2017-11-03 CISEC:3353 Remote Code Execution Vulnerability in Apache Tomcat 7.0.0 to 7.0.79
  CISEC:3358 RAR decompression memory corruption
  CISEC:3357 RAR Decompression Denial Of Service Vulnerability
  CISEC:3355 Out-of-bounds access in V8
  CISEC:3356 Out-of-bounds access in V8
  CISEC:3354 Information Disclosure Vulnerability in Apache Tomcat 7.0.0 to 7.0.80
  CISEC:3351 IBM WebSphere MQ and IBM MQ Appliance proliferation of channel agents causes denial of service
  CISEC:3352 IBM MQ Java clients might send a password in clear text
  CISEC:3311 IBM MQ cluster channel definition causes denial of service to cluster
  CISEC:3350 IBM MQ and IBM WebSphere MQ Trace enablement could cause denial of service
  CISEC:3310 IBM MQ administration command could cause denial of service

2017-10-27 CISEC:3264 Windows Shell Remote Code Execution Vulnerability
  CISEC:3267 Windows Security Feature Bypass Vulnerability
  CISEC:3257 Windows Information Disclosure Vulnerability
  CISEC:3256 Windows Elevation of Privilege Vulnerability
  CISEC:3270 Windows DHCP Server Remote Code Execution Vulnerability
  CISEC:3268 Uniscribe Remote Code Execution Vulnerability
  CISEC:3259 Scripting Engine Memory Corruption Vulnerability
  CISEC:3260 Scripting Engine Memory Corruption Vulnerability
  CISEC:3261 Scripting Engine Memory Corruption Vulnerability
  CISEC:3262 Scripting Engine Memory Corruption Vulnerability
  CISEC:3263 Scripting Engine Memory Corruption Vulnerability
  CISEC:3269 Remote Desktop Virtual Host Remote Code Execution Vulnerability
  CISEC:3286 Plaintext Credentials Information Disclosure Vulnerability in IBM WebSphere MQ 9.0.1 and 9.0.2
  CISEC:3251 Microsoft Office Publisher Remote Code Execution
  CISEC:3252 Microsoft Office Memory Corruption Vulnerability
  CISEC:3258 Microsoft Bluetooth Driver Spoofing Vulnerability
  CISEC:3280 Local Information Disclosure Vulnerability in IBM WebSphere MQ 9.0.1 and 9.0.2
  CISEC:3254 Internet Explorer Spoofing Vulnerability
  CISEC:3253 Internet Explorer Memory Corruption Vulnerability
  CISEC:3255 Internet Explorer Memory Corruption Vulnerability
  CISEC:3309 IBM MQ Invalid channel protocol flows cause denial of service on HP-UX
  CISEC:3307 IBM MQ Channel data conversion denial of service
  CISEC:3308 IBM MQ and IBM WebSphere MQ invalid requests could cause denial of service to MQXR listener
  CISEC:3266 Device Guard Security Feature Bypass Vulnerability
  CISEC:3276 Denial of Service Vulnerability in IBM WebSphere MQ 9.0.1 and 9.0.2
  CISEC:3281 Denial of Service Vulnerability in IBM WebSphere MQ 9.0.1 and 9.0.2
  CISEC:3271 Cross Site Scripting (XSS) in IMG Tags in the ePO extension in McAfee Data Loss Prevention Endpoint (DLP Endpoint) 10.0.x
  CISEC:3278 Access control vulnerability in Intel Security Data Loss Prevention Endpoint (DLPe) 9.4.200 and 9.3.600
  CISEC:3265 .NET Framework Remote Code Execution Vulnerability

2017-10-20 CISEC:3221 Windows GDI+ Information Disclosure Vulnerability
  CISEC:3236 Scripting Engine Memory Corruption Vulnerability
  CISEC:3240 Scripting Engine Memory Corruption Vulnerability
  CISEC:3241 Scripting Engine Memory Corruption Vulnerability
  CISEC:3242 Scripting Engine Memory Corruption Vulnerability
  CISEC:3245 Scripting Engine Memory Corruption Vulnerability
  CISEC:3247 Scripting Engine Memory Corruption Vulnerability
  CISEC:3248 Scripting Engine Memory Corruption Vulnerability
  CISEC:3246 Scripting Engine Information Disclosure Vulnerability
  CISEC:3222 PowerPoint Remote Code Execution Vulnerability
  CISEC:3228 PowerPoint Remote Code Execution Vulnerability
  CISEC:3237 NetBIOS Remote Code Execution Vulnerability
  CISEC:3226 Microsoft PDF Remote Code Execution Vulnerability
  CISEC:3229 Microsoft PDF Remote Code Execution Vulnerability
  CISEC:3233 Microsoft Office Memory Corruption Vulnerability
  CISEC:3234 Microsoft Office Memory Corruption Vulnerability
  CISEC:3235 Microsoft Office Memory Corruption Vulnerability
  CISEC:3219 Microsoft Graphics Component Remote Code Execution
  CISEC:3216 Microsoft Edge Spoofing Vulnerability
  CISEC:3215 Microsoft Edge Memory Corruption Vulnerability
  CISEC:3244 Microsoft Edge Memory Corruption Vulnerability
  CISEC:3214 Microsoft Edge Information Disclosure Vulnerability
  CISEC:3243 Microsoft Browser Memory Corruption Vulnerability
  CISEC:3213 Microsoft Browser Information Disclosure Vulnerability
  CISEC:3223 Hyper-V Information Disclosure Vulnerability
  CISEC:3224 Hyper-V Information Disclosure Vulnerability
  CISEC:3230 Hyper-V Information Disclosure Vulnerability
  CISEC:3231 Hyper-V Information Disclosure Vulnerability
  CISEC:3232 Hyper-V Information Disclosure Vulnerability
  CISEC:3227 Hyper-V Denial of Service Vulnerability
  CISEC:3220 Graphics Component Information Disclosure Vulnerability
  CISEC:3238 Broadcom BCM43xx Remote Code Execution Vulnerability

2017-10-18 CVE-2014-3164 cmds/servicemanager/service_manager.c in Android before commit 7d42a3c31ba78a418f9bdde0e0ab951469f321b5 allows attackers to cause a denial of service (NULL pointer dereference, or out-of-bounds write) via vectors related to binder...

2017-10-13 CISEC:3203 Windows Kernel Information Disclosure Vulnerability
  CISEC:3205 Windows Kernel Information Disclosure Vulnerability
  CISEC:3197 Windows Kernel Information Disclosure Vulnerability
  CISEC:3200 Windows Kernel Information Disclosure Vulnerability
  CISEC:3210 Windows GDI+ Information Disclosure Vulnerability
  CISEC:3211 Windows GDI+ Information Disclosure Vulnerability
  CISEC:3212 Windows GDI+ Information Disclosure Vulnerability
  CISEC:3204 Win32k Information Disclosure Vulnerability
  CISEC:3192 Win32k Information Disclosure Vulnerability
  CISEC:3196 Win32k Information Disclosure Vulnerability
  CISEC:3198 Win32k Information Disclosure Vulnerability
  CISEC:3199 Win32k Information Disclosure Vulnerability
  CISEC:3191 Win32k Graphics Remote Code Execution Vulnerability
  CISEC:3194 Win32k Graphics Information Disclosure Vulnerability
  CISEC:3193 Win32k Elevation of Privilege Vulnerability
  CISEC:3201 Win32k Elevation of Privilege Vulnerability
  CISEC:3159 Vulnerability in ImageMagick 7.0.5-8
  CISEC:3169 Vulnerability in ImageMagick 7.0.5-7
  CISEC:3175 Vulnerability in ImageMagick 7.0.5-7
  CISEC:3158 Vulnerability in ImageMagick 7.0.5-5
  CISEC:3160 Vulnerability in ImageMagick 7.0.5-5
  CISEC:3168 Vulnerability in ImageMagick 7.0.5-5
  CISEC:3172 Vulnerability in ImageMagick 7.0.5-5
  CISEC:3174 Vulnerability in ImageMagick 7.0.5-5
  CISEC:3163 Use of uninitialized value in Skia
  CISEC:3171 Use of uninitialized value in Skia
  CISEC:3162 Use after free in PDFium
  CISEC:3166 Type confusion in V8
  CISEC:3167 Type confusion in V8
  CISEC:3181 The ReadSVGImage function in svg.c in ImageMagick 7.0.5-4 allows remote attackers to consume an amount of available memory via a crafted file
  CISEC:3186 The ReadAVSImage function in avs.c in ImageMagick 7.0.5-4 allows remote attackers to consume an amount of available memory via a crafted file
  CISEC:3161 Potential HTTPS downgrade during redirect navigation
  CISEC:3202 Microsoft SharePoint XSS Vulnerability
  CISEC:3195 Microsoft SharePoint Cross Site Scripting Vulnerability
  CISEC:3189 Microsoft Exchange Information Disclosure Vulnerability
  CISEC:3187 Microsoft Exchange Cross-Site Scripting Vulnerability
  CISEC:3176 Microsoft Edge Spoofing Vulnerability
  CISEC:3208 Microsoft Edge Security Feature Bypass Vulnerability
  CISEC:3179 Microsoft Edge Security Feature Bypass Vulnerability
  CISEC:3207 Microsoft Edge Remote Code Execution Vulnerability
  CISEC:3206 Microsoft Edge Memory Corruption Vulnerability
  CISEC:3178 Microsoft Edge Memory Corruption Vulnerability
  CISEC:3209 Microsoft Edge Information Disclosure Vulnerability
  CISEC:3177 Microsoft Edge Information Disclosure Vulnerability
  CISEC:3173 Memory lifecycle issue in PDFium
  CISEC:3131 Memory corruption vulnerability in Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier
  CISEC:3132 Memory corruption vulnerability in Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier
  CISEC:3133 Memory corruption vulnerability in Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier
  CISEC:3156 Memory corruption vulnerability in Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier
  CISEC:3157 Memory corruption vulnerability in Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier
  CISEC:3129 In ImageMagick 7.0.5-5, the ReadXWDImage function in xwd.c allows attackers to cause a denial of service (memory leak
  CISEC:3121 In ImageMagick 7.0.5-5, the ReadSUNImage function in sun.c allows attackers to cause a denial of service (memory leak
  CISEC:3122 In ImageMagick 7.0.5-5, the ReadSFWImage function in sfw.c allows attackers to cause a denial of service (memory leak
  CISEC:3123 In ImageMagick 7.0.5-5, the ReadPICTImage function in pict.c allows attackers to cause a denial of service (memory leak
  CISEC:3183 In ImageMagick 7.0.5-5, the ReadPCXImage function in pcx.c allows attackers to cause a denial of service (memory leak
  CISEC:3124 In ImageMagick 7.0.5-5, the ReadPCDImage function in pcd.c allows attackers to cause a denial of service (memory leak
  CISEC:3127 In ImageMagick 7.0.5-5, the ReadMTVImage function in mtv.c allows attackers to cause a denial of service (memory leak
  CISEC:3180 In ImageMagick 7.0.5-5, the ReadMNGImage function in png.c allows attackers to cause a denial of service (memory leak
  CISEC:3125 In ImageMagick 7.0.5-5, the ReadMATImage function in mat.c allows attackers to cause a denial of service (memory leak
  CISEC:3128 In ImageMagick 7.0.5-5, the ReadJNGImage function in png.c allows attackers to cause a denial of service (memory leak
  CISEC:3184 In ImageMagick 7.0.5-5, the ReadEXRImage function in exr.c allows attackers to cause a denial of service (memory leak
  CISEC:3126 In ImageMagick 7.0.5-5, the ReadEPTImage function in ept.c allows attackers to cause a denial of service (memory leak
  CISEC:3185 In ImageMagick 7.0.5-5, the ReadDCMImage function in dcm.c allows attackers to cause a denial of service (memory leak
  CISEC:3130 In ImageMagick 7.0.5-5, the ReadBMPImage function in bmp.c allows attackers to cause a denial of service (memory leak
  CISEC:3182 In ImageMagick 7.0.5-5, the ReadAAIImage function in aai.c allows attackers to cause a denial of service (memory leak
  CISEC:3155 Heap buffer overflow vulnerability in Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier
  CISEC:3170 Heap buffer overflow in WebGL
  CISEC:3165 Heap buffer overflow in Skia
  CISEC:3164 Bypass of Content Security Policy in Blink

2017-10-06 CISEC:3105 Remote Code Execution vulnerability in Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier
  CISEC:3098 Remote Code Execution vulnerability in Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier
  CISEC:3113 Remote code execution vulnerability in Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier
  CISEC:3109 Remote code execution vulnerability in Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier
  CISEC:3107 Office Remote Code Execution Vulnerability
  CISEC:3099 Memory corruption vulnerability in Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier
  CISEC:3106 Memory corruption vulnerability in Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier
  CISEC:3108 Memory corruption vulnerability in Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier
  CISEC:3111 Memory corruption vulnerability in Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier
  CISEC:3112 Memory corruption vulnerability in Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier
  CISEC:3114 Memory corruption vulnerability in Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier
  CISEC:3110 Memory corruption vulnerability in Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier
  CISEC:3117 Memory corruption vulnerability in Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier
  CISEC:3116 Memory corruption vulnerability in Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier
  CISEC:3115 Information disclosure vulnerability in Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier

2017-09-29 CISEC:3081 Vulnerability in Oracle Java SE: 7u141 and 8u131; Java SE Embedded: 8u131; JRockit: R28.3.14
  CISEC:3079 Vulnerability in Oracle Java SE: 7u141 and 8u131
  CISEC:3080 Vulnerability in Java SE: 6u151, 7u141, 8u131; Java SE Embedded: 8u131; JRockit: R28.3.14
  CISEC:3083 Vulnerability in Java SE: 6u151, 7u141, 8u131; Java SE Embedded: 8u131; JRockit: R28.3.14
  CISEC:3084 Vulnerability in Java SE: 6u151, 7u141, 8u131; Java SE Embedded: 8u131; JRockit: R28.3.14
  CISEC:3082 Vulnerability in Java SE: 6u151, 7u141, 8u131; Java SE Embedded: 8u131
  CISEC:3054 RPCoRDMA dissector infinite loop
  CISEC:3075 Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier has an information disclosure vulnerability
  CISEC:3055 Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier has an exploitable use after free vulnerability
  CISEC:3058 Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier has an exploitable use after free vulnerability
  CISEC:3068 Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier has an exploitable use after free vulnerability
  CISEC:3077 Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier has an exploitable use after free vulnerability
  CISEC:3057 Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier has an exploitable type confusion vulnerability
  CISEC:3069 Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier has an exploitable memory corruption vulnerability
  CISEC:3070 Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier has an exploitable memory corruption vulnerability
  CISEC:3071 Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier has an exploitable memory corruption vulnerability
  CISEC:3073 Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier has an exploitable memory corruption vulnerability
  CISEC:3074 Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier has an exploitable memory corruption vulnerability
  CISEC:3056 Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier has an exploitable memory corruption vulnerability
  CISEC:3059 Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier has an exploitable memory corruption vulnerability
  CISEC:3061 Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier has an exploitable memory corruption vulnerability
  CISEC:3064 Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier has an exploitable memory corruption vulnerability
  CISEC:3065 Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier has an exploitable memory corruption vulnerability
  CISEC:3066 Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier has an exploitable memory corruption vulnerability
  CISEC:3067 Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier has an exploitable memory corruption vulnerability
  CISEC:3078 Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier has an exploitable memory corruption vulnerability
  CISEC:3060 Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier has an exploitable heap overflow vulnerability
  CISEC:3062 Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier has an exploitable heap overflow vulnerability
  CISEC:3063 Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier has an exploitable heap overflow vulnerability
  CISEC:3076 Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier has a security bypass vulnerability

2017-09-27 CVE-2015-1526 The media_server component in Android allows remote attackers to cause a denial of service via a crafted application.
  CVE-2015-1537 Integer overflow in IHDCP.cpp in the media_server component in Android allows remote attackers to execute arbitrary code via a crafted application.

2017-09-25 CVE-2014-0997 WiFiMonitor in Android 4.4.4 as used in the Nexus 5 and 4, Android 4.2.2 as used in the LG D806, Android 4.2.2 as used in the Samsung SM-T310, Android 4.1.2 as used in the Motorola RAZR HD, and potentially other unspecified Android...
  CVE-2011-4667 The encryption library in Cisco IOS Software 15.2(1)T, 15.2(1)T1, and 15.2(2)T, Cisco NX-OS in Cisco MDS 9222i Multiservice Modular Switch, Cisco MDS 9000 18/4-Port Multiservice Module, and Cisco MDS 9000 Storage Services Node module before 5.2(6),...
  CVE-2010-3050 Cisco IOS before 12.2(33)SXI allows remote authenticated users to cause a denial of service (device reboot).
  CVE-2010-3049 Cisco IOS before 12.2(33)SXI allows local users to cause a denial of service (device reboot).

2017-09-22 CISEC:3008 Windows NetBIOS Denial of Service Vulnerability
  CISEC:3010 Vulnerability in the MySQL Server
  CISEC:3047 Vulnerability in Oracle Java SE: 7u141 and 8u131; Java SE Embedded: 8u131; JRockit: R28.3.14
  CISEC:3025 Use After Free vulnerability in Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier
  CISEC:3037 Use After Free vulnerability in Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier
  CISEC:3026 Type Confusion vulnerability in Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier
  CISEC:3000 Scripting Engine Memory Corruption Vulnerability
  CISEC:3001 Scripting Engine Memory Corruption Vulnerability
  CISEC:3002 Scripting Engine Memory Corruption Vulnerability
  CISEC:3009 Scripting Engine Memory Corruption Vulnerability
  CISEC:3013 Scripting Engine Memory Corruption Vulnerability
  CISEC:3019 Scripting Engine Memory Corruption Vulnerability
  CISEC:3046 Scripting Engine Memory Corruption Vulnerability
  CISEC:3048 Scripting Engine Memory Corruption Vulnerability
  CISEC:3018 Microsoft SQL Server Analysis Services Information Disclosure Vulnerability
  CISEC:3007 Microsoft JET Database Engine Remote Code Execution Vulnerability
  CISEC:3016 Microsoft Edge Security Feature Bypass Vulnerability
  CISEC:3011 Microsoft Edge Memory Corruption Vulnerability
  CISEC:3012 Microsoft Edge Information Disclosure Vulnerability
  CISEC:3014 Microsoft Edge Information Disclosure Vulnerability
  CISEC:3015 Microsoft Edge Information Disclosure Vulnerability
  CISEC:3003 Microsoft Browser Memory Corruption Vulnerability
  CISEC:3004 Microsoft Browser Memory Corruption Vulnerability
  CISEC:3020 Memory Corruption vulnerability in Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier
  CISEC:3021 Memory corruption vulnerability in Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier
  CISEC:3022 Memory corruption vulnerability in Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier
  CISEC:3023 Memory corruption vulnerability in Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier
  CISEC:3024 Memory Corruption vulnerability in Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier
  CISEC:3027 Memory Corruption vulnerability in Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier
  CISEC:3028 Memory Corruption vulnerability in Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier
  CISEC:3029 Memory Corruption vulnerability in Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier
  CISEC:3030 Memory corruption vulnerability in Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier
  CISEC:3032 Memory Corruption vulnerability in Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier
  CISEC:3033 Memory Corruption vulnerability in Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier
  CISEC:3034 Memory Corruption vulnerability in Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier
  CISEC:3035 Memory corruption vulnerability in Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier
  CISEC:3036 Memory corruption vulnerability in Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier
  CISEC:3038 Memory Corruption vulnerability in Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier
  CISEC:3039 Memory Corruption vulnerability in Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier
  CISEC:3040 Memory Corruption vulnerability in Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier
  CISEC:3042 Memory Corruption vulnerability in Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier
  CISEC:3043 Memory Corruption vulnerability in Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier
  CISEC:3044 Memory corruption vulnerability in Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier
  CISEC:3005 Internet Explorer Security Feature Bypass Vulnerability
  CISEC:3006 Internet Explorer Memory Corruption Vulnerability
  CISEC:3052 IMAP dissector crash
  CISEC:3053 DOF dissector infinite loop

2017-09-15 CISEC:2987 Windows Subsystem for Linux Elevation of Privilege Vulnerability
  CISEC:2988 Windows Subsystem for Linux Denial of Service Vulnerability
  CISEC:2959 Windows Search Remote Code Execution Vulnerability
  CISEC:2968 Windows Remote Desktop Protocol (RDP) Denial of Service Vulnerability
  CISEC:2980 Windows PDF Remote Code Execution Vulnerability
  CISEC:2985 Windows IME Remote Code Execution Vulnerability
  CISEC:2958 Windows Hyper-V Remote Code Execution Vulnerability
  CISEC:2956 Windows Hyper-V Denial of Service Vulnerability
  CISEC:2974 Windows Error Reporting Elevation of Privilege Vulnerability
  CISEC:2986 Windows CLFS Elevation of Privilege Vulnerability
  CISEC:2957 Win32k Information Disclosure Vulnerability
  CISEC:2955 Win32k Elevation of Privilege Vulnerability
  CISEC:2983 Vulnerability in the MySQL Server
  CISEC:2972 Volume Manager Extension Driver Information Disclosure Vulnerability
  CISEC:2984 Scripting Engine Memory Corruption Vulnerability
  CISEC:2989 Scripting Engine Memory Corruption Vulnerability
  CISEC:2982 Scripting Engine Memory Corruption Vulnerability
  CISEC:2960 Scripting Engine Memory Corruption Vulnerability
  CISEC:2961 Scripting Engine Memory Corruption Vulnerability
  CISEC:2962 Scripting Engine Memory Corruption Vulnerability
  CISEC:2963 Scripting Engine Memory Corruption Vulnerability
  CISEC:2964 Scripting Engine Memory Corruption Vulnerability
  CISEC:2975 Scripting Engine Memory Corruption Vulnerability
  CISEC:2978 Scripting Engine Memory Corruption Vulnerability
  CISEC:2979 Scripting Engine Memory Corruption Vulnerability
  CISEC:2981 Scripting Engine Information Disclosure Vulnerability
  CISEC:2971 Microsoft Office SharePoint XSS Vulnerability
  CISEC:2969 Microsoft Office Outlook Security Feature Bypass Vulnerability
  CISEC:2967 Microsoft Office Outlook Memory Corruption Vulnerability
  CISEC:2973 Microsoft Office Outlook Information Disclosure Vulnerability
  CISEC:2976 Microsoft Edge Elevation of Privilege Vulnerability
  CISEC:2977 Microsoft Edge Elevation of Privilege Vulnerability
  CVE-2015-1527 Integer overflow in IAudioPolicyService.cpp in Android allows local users to gain privileges via a crafted application, aka Android Bug ID 19261727.
  CISEC:2970 Express Compressed Fonts Remote Code Execution Vulnerability

2017-09-08 CISEC:2923 Vulnerability in MySQL Server 5.7.18 and earlier
  CISEC:2924 Vulnerability in MySQL Server 5.7.18 and earlier
  CISEC:2926 Vulnerability in MySQL Server 5.7.18 and earlier
  CISEC:2927 Vulnerability in MySQL Server 5.7.18 and earlier
  CISEC:2932 Vulnerability in MySQL Server 5.7.18 and earlier
  CISEC:2925 Vulnerability in MySQL Server 5.6.36 and earlier, 5.7.18 and earlier
  CISEC:2928 Vulnerability in MySQL Server 5.6.36 and earlier, 5.7.18 and earlier
  CISEC:2929 Vulnerability in MySQL Server 5.5.56 and earlier, 5.6.36 and earlier, 5.7.18 and earlier
  CISEC:2931 Vulnerability in MySQL Server 5.5.56 and earlier, 5.6.36 and earlier
  CISEC:2930 Vulnerability in MySQL Cluster 7.3.5 and earlier
  CISEC:2938 Vulnerability in Java SE: 8u131; Java SE Embedded: 8u131
  CISEC:2935 Vulnerability in Java SE: 7u141, 8u131
  CISEC:2933 Vulnerability in Java SE: 6u151, 7u141, 8u131; Java SE Embedded: 8u131; JRockit: R28.3.14
  CISEC:2934 Vulnerability in Java SE: 6u151, 7u141, 8u131; Java SE Embedded: 8u131; JRockit: R28.3.14
  CISEC:2936 Vulnerability in Java SE: 6u151, 7u141, 8u131; Java SE Embedded: 8u131; JRockit: R28.3.14
  CISEC:2937 Vulnerability in Java SE: 6u151, 7u141, 8u131; Java SE Embedded: 8u131
  CISEC:2940 Vulnerability in Java SE: 6u151, 7u141, 8u131; Java SE Embedded: 8u131
  CISEC:2941 Vulnerability in Java SE: 6u151, 7u141, 8u131; Java SE Embedded: 8u131
  CISEC:2939 Vulnerability in Java SE: 6u151, 7u141, 8u131
  CISEC:2942 Vulnerability in Java SE: 6u151, 7u141, 8u131
  CISEC:2843 Unspecified vulnerability in Oracle Java SE 8u131
  CISEC:2847 Unspecified vulnerability in Oracle Java SE 7u141, and 8u131; Java SE Embedded 8u131
  CISEC:2838 Unspecified vulnerability in Oracle Java SE 7u141, and 8u131
  CISEC:2839 Unspecified vulnerability in Oracle Java SE 6u151, 7u141, and 8u131; Java SE Embedded 8u131; and JRockit R28.3.14
  CISEC:2841 Unspecified vulnerability in Oracle Java SE 6u151, 7u141, and 8u131; Java SE Embedded 8u131
  CISEC:2842 Unspecified vulnerability in Oracle Java SE 6u151, 7u141, and 8u131; Java SE Embedded 8u131
  CISEC:2845 Unspecified vulnerability in Oracle Java SE 6u151, 7u141, and 8u131; Java SE Embedded 8u131
  CISEC:2846 Unspecified vulnerability in Oracle Java SE 6u151, 7u141, and 8u131; Java SE Embedded 8u131
  CISEC:2840 Unspecified vulnerability in Oracle Java SE 6u151, 7u141, and 8u131
  CISEC:2844 Unspecified vulnerability in Oracle Java SE 6u151, 7u141, and 8u131

2017-09-01 CISEC:2867 WBXML dissector infinite loop
  CISEC:2850 Vulnerability in the MySQL Server
  CISEC:2853 Vulnerability in Oracle MySQL 5.7.18 and earlier
  CISEC:2857 Vulnerability in Oracle MySQL 5.7.18 and earlier
  CISEC:2859 Vulnerability in Oracle MySQL 5.7.18 and earlier
  CISEC:2861 Vulnerability in Oracle MySQL 5.7.18 and earlier
  CISEC:2862 Vulnerability in Oracle MySQL 5.7.18 and earlier
  CISEC:2858 Vulnerability in Oracle MySQL 5.7.16 and earlier
  CISEC:2854 Vulnerability in Oracle MySQL 5.6.36 and earlier, 5.7.18 and earlier
  CISEC:2860 Vulnerability in Oracle MySQL 5.6.36 and earlier, 5.7.18 and earlier
  CISEC:2855 Vulnerability in Oracle MySQL 5.5.56 and earlier, 5.6.36 and earlier, 5.7.18 and earlier
  CISEC:2856 Vulnerability in Oracle MySQL 5.5.56 and earlier, 5.6.36 and earlier, 5.7.18 and earlier
  CISEC:2852 Vulnerability in Java SE: 6u151, 7u141, 8u131; Java SE Embedded: 8u131; JRockit: R28.3.14
  CISEC:2848 Scripting Engine Memory Corruption Vulnerability
  CISEC:2849 Scripting Engine Memory Corruption Vulnerability
  CISEC:2864 Scripting Engine Memory Corruption Vulnerability
  CISEC:2865 Scripting Engine Memory Corruption Vulnerability
  CISEC:2866 Scripting Engine Memory Corruption Vulnerability
  CISEC:2863 NetScaler file parser infinite loop
  CISEC:2851 Microsoft Browser Security Feature Bypass

2017-08-25 CISEC:2816 Windows PowerShell Remote Code Execution Vulnerability
  CISEC:2802 Windows IME Elevation of Privilege Vulnerability
  CISEC:2795 Windows Explorer Remote Code Execution Vulnerability
  CISEC:2796 Windows Elevation of Privilege Vulnerability
  CISEC:2803 Windows CLFS Elevation of Privilege Vulnerability
  CISEC:2799 Windows ALPC Elevation of Privilege Vulnerability
  CISEC:2827 Use after free in Blink
  CISEC:2798 SharePoint Server XSS Vulnerability
  CISEC:2837 Scripting Engine Memory Corruption Vulnerability
  CISEC:2805 Scripting Engine Memory Corruption Vulnerability
  CISEC:2806 Scripting Engine Memory Corruption Vulnerability
  CISEC:2817 Scripting Engine Memory Corruption Vulnerability
  CISEC:2818 Scripting Engine Memory Corruption Vulnerability
  CISEC:2819 Scripting Engine Memory Corruption Vulnerability
  CISEC:2820 Scripting Engine Memory Corruption Vulnerability
  CISEC:2801 Microsoft Malware Protection Engine Remote Code Execution Vulnerability
  CISEC:2813 Local Information Disclosure Vulnerability in ImageMagick before 7.0.5-2
  CISEC:2809 Local Denial of Service Vulnerability in ImageMagick 7.0.5-7
  CISEC:2825 Incorrect UI in Blink
  CISEC:2824 Incorrect signature handing in Networking
  CISEC:2797 Https.sys Information Disclosure Vulnerability
  CISEC:2804 HoloLens Remote Code Execution Vulnerability
  CISEC:2828 Heap overflow in Skia
  CISEC:2800 DirectX Elevation of Privilege Vulnerability
  CISEC:2812 Denial of Service Vulnerability in ImageMagick 7.0.5-7
  CISEC:2808 Denial of Service Vulnerability in ImageMagick 7.0.5-6
  CISEC:2811 Denial of Service Vulnerability in ImageMagick 7.0.5-6
  CISEC:2815 Denial of Service Vulnerability in ImageMagick 7.0.5-6
  CISEC:2807 Denial of Service Vulnerability in ImageMagick 7.0.5-5
  CISEC:2810 Denial of Service Vulnerability in ImageMagick 7.0.5-5
  CISEC:2814 Denial of Service Vulnerability in ImageMagick 7.0.5-5
  CISEC:2826 Cross-origin bypass in Blink

2017-08-18 CISEC:2781 WordPad Remote Code Execution Vulnerability
  CISEC:2757 Windows System Information Console Information Disclosure Vulnerability
  CISEC:2782 Windows Search Remote Code Execution Vulnerability
  CISEC:2756 Windows Performance Monitor Information Disclosure Vulnerability
  CISEC:2751 Windows Kernel Information Disclosure Vulnerability
  CISEC:2749 Windows Kernel Elevation of Privilege Vulnerability
  CISEC:2742 Windows Explorer Denial of Service Vulnerability
  CISEC:2745 Win32k Information Disclosure Vulnerability
  CISEC:2747 Win32k Information Disclosure Vulnerability
  CISEC:2743 Win32k Elevation of Privilege Vulnerability
  CISEC:2744 Win32k Elevation of Privilege Vulnerability
  CISEC:2746 Win32k Elevation of Privilege Vulnerability
  CISEC:2748 Win32k Elevation of Privilege Vulnerability
  CISEC:2750 Win32k Elevation of Privilege Vulnerability
  CISEC:2775 Scripting Engine Memory Corruption Vulnerability
  CISEC:2779 Scripting Engine Memory Corruption Vulnerability
  CISEC:2729 Office Remote Code Execution Vulnerability
  CISEC:2730 Office Remote Code Execution Vulnerability
  CISEC:2731 Office Remote Code Execution Vulnerability
  CISEC:2732 Office Remote Code Execution Vulnerability
  CISEC:2738 Microsoft Office Remote Code Execution Vulnerability
  CISEC:2739 Microsoft Office Remote Code Execution Vulnerability
  CISEC:2740 Microsoft Office Memory Corruption Vulnerability
  CISEC:2741 Microsoft Office Memory Corruption Vulnerability
  CISEC:2761 Microsoft Graphics Component Information Disclosure Vulnerability
  CISEC:2758 Microsoft Graphics Component Elevation of Privilege Vulnerability
  CISEC:2759 Microsoft Graphics Component Elevation of Privilege Vulnerability
  CISEC:2760 Microsoft Graphics Component Elevation of Privilege Vulnerability
  CISEC:2762 Microsoft Graphics Component Elevation of Privilege Vulnerability
  CISEC:2733 Microsoft Exchange Open Redirect Vulnerability
  CISEC:2734 Microsoft Exchange Cross-Site Scripting Vulnerability
  CISEC:2736 Microsoft Exchange Cross-Site Scripting Vulnerability
  CISEC:2776 Microsoft Edge Spoofing Vulnerability
  CISEC:2777 Microsoft Edge Security Feature Bypass Vulnerability
  CISEC:2778 Microsoft Edge Remote Code Execution Vulnerability
  CISEC:2752 Microsoft Browser Security Feature Bypass
  CISEC:2755 Kerberos SNAME Security Feature Bypass Vulnerability
  CISEC:2780 Internet Explorer Memory Corruption Vulnerability
  CISEC:2763 In Wireshark 2.2.0 to 2.2.6, the ROS dissector could crash with a NULL pointer dereference
  CISEC:2772 In Wireshark 2.2.0 to 2.2.6, the IPv6 dissector could crash
  CISEC:2768 In Wireshark 2.2.0 to 2.2.6, the DOF dissector could read past the end of a buffer
  CISEC:2769 In Wireshark 2.2.0 to 2.2.6 and 2.0.0 to 2.0.12, the SoulSeek dissector could go into an infinite loop
  CISEC:2773 In Wireshark 2.2.0 to 2.2.6 and 2.0.0 to 2.0.12, the RGMP dissector could crash
  CISEC:2764 In Wireshark 2.2.0 to 2.2.6 and 2.0.0 to 2.0.12, the openSAFETY dissector could crash or exhaust system memory
  CISEC:2765 In Wireshark 2.2.0 to 2.2.6 and 2.0.0 to 2.0.12, the MSNIP dissector misuses a NULL pointer
  CISEC:2774 In Wireshark 2.2.0 to 2.2.6 and 2.0.0 to 2.0.12, the DNS dissector could go into an infinite loop
  CISEC:2767 In Wireshark 2.2.0 to 2.2.6 and 2.0.0 to 2.0.12, the DICOM dissector has an infinite loop
  CISEC:2766 In Wireshark 2.2.0 to 2.2.6 and 2.0.0 to 2.0.12, the DHCP dissector could read past the end of a buffer
  CISEC:2771 In Wireshark 2.2.0 to 2.2.6 and 2.0.0 to 2.0.12, the Bluetooth L2CAP dissector could divide by zero
  CISEC:2770 In Wireshark 2.2.0 to 2.2.6 and 2.0.0 to 2.0.12, the Bazaar dissector could go into an infinite loop
  CISEC:2754 .NET Denial of Service Vulnerability

2017-08-11 CISEC:2719 WSP infinite loop in Wireshark
  CISEC:2718 RTMPT dissector infinite loop in Wireshark
  CISEC:2722 NetScaler file parser infinite loop in Wireshark
  CISEC:2727 Netscaler file parser infinite loop in Wireshark
  CISEC:2723 NetScaler file parser crash in Wireshark
  CISEC:2713 NCP dissector crash in Wireshark
  CISEC:2725 LDSS dissector crash in Wireshark
  CISEC:2716 K12 file parser crash in Wireshark
  CISEC:2720 IAX2 infinite loop in Wireshark
  CISEC:2726 DHCPv6 large loop in Wireshark
  CISEC:2715 Denial of Service Vulnerability in Wireshark 2.2.7
  CISEC:2721 Denial of Service Vulnerability in Wireshark 2.2.7
  CISEC:2724 Denial of Service Vulnerability in Wireshark 2.2.7
  CISEC:2714 Denial of Service Vulnerability in Wireshark
  CISEC:2728 Bluetooth L2CAP dissector crash in Wireshark
  CISEC:2717 ASTERIX infinite loop in Wireshark

2017-08-07 CISEC:2697 Windows VAD Cloning Denial of Service Vulnerability
  CISEC:2687 Windows Security Feature Bypass Vulnerability
  CISEC:2677 Windows Kernel Information Disclosure Vulnerability
  CISEC:2678 Windows Kernel Information Disclosure Vulnerability
  CISEC:2684 Windows Kernel Information Disclosure Vulnerability
  CISEC:2690 Windows Elevation of Privilege Vulnerability
  CISEC:2694 Windows Default Folder Tampering Vulnerability
  CISEC:2691 Windows Cursor Elevation of Privilege Vulnerability
  CISEC:2692 Windows COM Session Elevation of Privilege Vulnerability
  CVE-2015-3839 The updateMessageStatus function in Android 5.1.1 and earlier allows local users to cause a denial of service (NULL pointer exception and process crash).
  CISEC:2686 Sandbox Escape in IndexedDB vulnerability in Google Chrome versions
  CISEC:2698 Microsoft SharePoint Reflective XSS Vulnerability
  CISEC:2683 Hypervisor Code Integrity Elevation of Privilege Vulnerability
  CISEC:2685 GDI Information Disclosure Vulnerablity
  CISEC:2688 Device Guard Code Integrity Policy Security Feature Bypass Vulnerability
  CISEC:2689 Device Guard Code Integrity Policy Security Feature Bypass Vulnerability
  CISEC:2693 Device Guard Code Integrity Policy Security Feature Bypass Vulnerability
  CISEC:2695 Device Guard Code Integrity Policy Security Feature Bypass Vulnerability
  CISEC:2696 Device Guard Code Integrity Policy Security Feature Bypass Vulnerability

2017-08-02 CVE-2012-5030 Cisco IOS before 15.2(4)S6 does not initialize an unspecified variable, which might allow remote authenticated users to cause a denial of service (CPU consumption, watchdog timeout, crash) by walking specific SNMP objects.

2017-07-28 CISEC:2665 Windows Uniscribe Remote Code Execution Vulnerability
  CISEC:2667 Windows Uniscribe Remote Code Execution Vulnerability
  CISEC:2662 Windows Uniscribe Information Disclosure Vulnerability
  CISEC:2666 Windows Uniscribe Information Disclosure Vulnerability
  CISEC:2668 Windows Uniscribe Information Disclosure Vulnerability
  CISEC:2670 Windows Uniscribe Information Disclosure Vulnerability
  CISEC:2671 Windows TDX Elevation of Privilege Vulnerability
  CISEC:2674 Windows Remote Code Execution Vulnerability
  CISEC:2669 Windows PDF Remote Code Execution Vulnerability
  CISEC:2672 Windows PDF Remote Code Execution Vulnerability
  CISEC:2664 Windows PDF Information Disclosure Vulnerability
  CISEC:2629 Windows Kernel Information Disclosure Vulnerability
  CISEC:2631 Windows Kernel Information Disclosure Vulnerability
  CISEC:2632 Windows Kernel Information Disclosure Vulnerability
  CISEC:2633 Windows Kernel Information Disclosure Vulnerability
  CISEC:2634 Windows Kernel Information Disclosure Vulnerability
  CISEC:2635 Windows Kernel Information Disclosure Vulnerability
  CISEC:2636 Windows Kernel Information Disclosure Vulnerability
  CISEC:2637 Windows Kernel Information Disclosure Vulnerability
  CISEC:2638 Windows Kernel Information Disclosure Vulnerability
  CISEC:2639 Windows Kernel Information Disclosure Vulnerability
  CISEC:2640 Windows Kernel Information Disclosure Vulnerability
  CISEC:2641 Windows Kernel Information Disclosure Vulnerability
  CISEC:2642 Windows Kernel Information Disclosure Vulnerability
  CISEC:2643 Windows Kernel Information Disclosure Vulnerability
  CISEC:2644 Windows Kernel Information Disclosure Vulnerability
  CISEC:2630 Windows Kernel Elevation of Privilege Vulnerability
  CISEC:2604 Win32k Information Disclosure Vulnerability
  CISEC:2605 Win32k Information Disclosure Vulnerability
  CISEC:2606 Win32k Information Disclosure Vulnerability
  CISEC:2608 Win32k Information Disclosure Vulnerability
  CISEC:2609 Win32k Information Disclosure Vulnerability
  CISEC:2610 Win32k Information Disclosure Vulnerability
  CISEC:2611 Win32k Information Disclosure Vulnerability
  CISEC:2603 Win32k Elevation of Privilege Vulnerability
  CISEC:2607 Win32k Elevation of Privilege Vulnerability
  CISEC:2628 Win32k Elevation of Privilege Vulnerability
  CISEC:2663 Skype for Business Remote Code Execution Vulnerability
  CISEC:2675 Microsoft SharePoint XSS vulnerability
  CISEC:2673 Microsoft PowerPoint Remote Code Execution Vulnerability

2017-07-21 CISEC:2538 Windows Search Remote Code Execution Vulnerability
  CISEC:2543 Windows Search Remote Code Execution Vulnerability
  CISEC:2542 Windows Search Information Disclosure Vulnerability
  CISEC:2573 Windows Graphics Remote Code Execution Vulnerability
  CISEC:2571 Windows Graphics Information Disclosure Vulnerability
  CISEC:2572 Windows Graphics Information Disclosure Vulnerability
  CISEC:2574 Windows Graphics Information Disclosure Vulnerability
  CISEC:2575 Windows Graphics Information Disclosure Vulnerability
  CISEC:2576 Windows Graphics Information Disclosure Vulnerability
  CISEC:2577 Windows Graphics Information Disclosure Vulnerability
  CISEC:2578 Windows Graphics Information Disclosure Vulnerability
  CISEC:2541 Use after free in Chrome Apps
  CISEC:2535 URL spoofing in Omnibox
  CISEC:2536 URL spoofing in Omnibox
  CISEC:2544 URL spoofing in Omnibox
  CISEC:2540 Type confusion in PDFium
  CISEC:2537 Type confusion in Blink
  CISEC:2525 Microsoft Edge Security Feature Bypass Vulnerability
  CISEC:2528 Microsoft Edge Security Feature Bypass Vulnerability
  CISEC:2530 Microsoft Edge Security Feature Bypass Vulnerability
  CISEC:2531 Microsoft Edge Memory Corruption Vulnerability
  CISEC:2532 Microsoft Edge Memory Corruption Vulnerability
  CISEC:2526 Microsoft Edge Information Disclosure Vulnerability
  CISEC:2527 Microsoft Edge Information Disclosure Vulnerability
  CISEC:2529 Microsoft Browser Information Disclosure Vulnerability
  CISEC:2533 Internet Explorer Memory Corruption Vulnerability
  CISEC:2534 Internet Explorer Memory Corruption Vulnerability
  CISEC:2539 Heap use after free in Print Preview

2017-07-18 CISEC:2753 RHSA-2016:2098 -- kernel security update

2017-07-14 CISEC:2508 Scripting Engine Memory Corruption Vulnerability
  CISEC:2509 Scripting Engine Memory Corruption Vulnerability
  CISEC:2510 Scripting Engine Memory Corruption Vulnerability
  CISEC:2511 Scripting Engine Memory Corruption Vulnerability
  CISEC:2512 Scripting Engine Memory Corruption Vulnerability
  CISEC:2513 Scripting Engine Memory Corruption Vulnerability
  CISEC:2506 Scripting Engine Memory Corruption Vulnerability
  CISEC:2507 Scripting Engine Memory Corruption Vulnerability

2017-07-07 CISEC:2425 XSS Auditor in Google Chrome prior to 57.0.2987.98 for Mac, Windows, and Linux
  CISEC:2429 V8 in Google Chrome prior to 57.0.2987.98 for Mac, Windows, and Linux
  CVE-2014-7953 Race condition in the bindBackupAgent method in the ActivityManagerService in Android 4.4.4 allows local users with adb shell access to execute arbitrary code or any valid package as system by running "pm install" with the target...
  CISEC:2432 Microsoft Malware Protection Engine Remote Code Execution Vulnerability
  CISEC:2417 Microsoft Malware Protection Engine Remote Code Execution Vulnerability
  CISEC:2431 Microsoft Malware Protection Engine Remote Code Execution Vulnerability
  CISEC:2416 Microsoft Malware Protection Engine Denial of Service Vulnerability
  CISEC:2418 Microsoft Malware Protection Engine Denial of Service Vulnerability
  CISEC:2419 Microsoft Malware Protection Engine Denial of Service Vulnerability
  CISEC:2424 Heap buffer overflow in filter processing in Skia in Google Chrome prior to 57.0.2987.98 for Mac, Windows, and Linux
  CISEC:2427 Google Chrome prior to 57.0.2987.100 incorrectly handled back-forward navigation
  CVE-2014-7954 Directory traversal vulnerability in the doSendObjectInfo method in frameworks/av/media/mtp/MtpServer.cpp in Android 4.4.4 allows physically proximate attackers with a direct connection to the target Android device to upload files...
  CISEC:2423 Chrome Apps in Google Chrome prior to 57.0.2987.98 for Linux, Windows, and Mac had a use after free bug in GuestView
  CISEC:2428 Cast in Google Chrome prior to 57.0.2987.98 for Mac, Windows, and Linux
  CISEC:2420 An integer overflow in FFmpeg in Google Chrome prior to 57.0.2987.98 for Mac, Windows, and Linux
  CISEC:2421 An integer overflow in FFmpeg in Google Chrome prior to 57.0.2987.98 for Mac, Windows, and Linux
  CISEC:2422 An integer overflow in FFmpeg in Google Chrome prior to 57.0.2987.98 for Mac, Windows, and Linux
  CISEC:2426 An integer overflow in FFmpeg in Google Chrome prior to 57.0.2987.98 for Mac, Windows, and Linux
  CISEC:2430 An integer overflow in FFmpeg in Google Chrome prior to 57.0.2987.98 for Mac, Windows, and Linux

2017-06-30 CISEC:2406 Use after free in PDFium
  CISEC:2408 Use after free in PDFium
  CISEC:2409 Use after free in PDFium
  CISEC:2414 Use after free in GuestView
  CISEC:2404 Use after free in ANGLE
  CISEC:2411 Out of bounds write in PDFium
  CISEC:2413 Multiple out of bounds writes in ChunkDemuxer
  CISEC:2401 Microsoft Malware Protection Engine Denial of Service Vulnerability
  CISEC:2402 Microsoft Malware Protection Engine Denial of Service Vulnerability
  CISEC:2399 Microsoft Edge Elevation of Privilege Vulnerability
  CISEC:2407 Memory corruption in V8
  CISEC:2412 Integer overflow in libxslt
  CISEC:2405 Information disclosure in V8
  CISEC:2410 Incorrect security UI in Omnibox
  CISEC:2403 Bypass of Content Security Policy in Blink

2017-06-28 CISEC:2627 Security Update for Windows Vista, Windows Server 2008
  CISEC:2621 Security Update for Windows Server 2008, Windows Vista for x64-based Systems
  CISEC:2612 Security Update for Microsoft Office 2007
  CISEC:2616 April, 2017 Security Only Quality Update for Windows Server 2012
  CISEC:2620 April, 2017 Security Only Quality Update for Windows 7 for x64-based Systems
  CISEC:2625 April, 2017 Security Only Quality Update for Windows 7
  CISEC:2622 April, 2017 Security Monthly Quality Rollup for Windows Server 2012
  CISEC:2615 April, 2017 Security Monthly Quality Rollup for Windows 7 for x64-based Systems
  CISEC:2617 April, 2017 Security Monthly Quality Rollup for Windows 7

2017-06-27 CVE-2015-3840 The MessageStatusReceiver service in the AndroidManifest.XML in Android 5.1.1 and earlier allows local users to alter sent/received statuses of SMS and MMS messages without the associated "WRITE_SMS" permission.

2017-06-23 CISEC:2377 Windows Kernel Information Disclosure Vulnerability
  CISEC:2378 Windows Kernel Information Disclosure Vulnerability
  CISEC:2379 Windows Kernel Information Disclosure Vulnerability
  CISEC:2384 Windows Kernel Information Disclosure Vulnerability
  CISEC:2380 Windows Kernel Elevation of Privilege Vulnerability
  CISEC:2373 Windows Hyper-V vSMB Elevation of Privilege Vulnerability
  CISEC:2385 Windows GDI Information Disclosure Vulnerability
  CISEC:2390 Windows DNS Server Denial of Service Vulnerability
  CISEC:2375 Windows COM Elevation of Privilege Vulnerability
  CISEC:2376 Windows COM Elevation of Privilege Vulnerability
  CISEC:2383 Win32k Information Disclosure Vulnerability
  CISEC:2381 Win32k Elevation of Privilege Vulnerability
  CISEC:2382 Win32k Elevation of Privilege Vulnerability
  CISEC:2389 Microsoft SharePoint XSS Vulnerability
  CISEC:2394 Microsoft Office Remote Code Execution Vulnerability
  CISEC:2392 Microsoft Office Memory Corruption Vulnerability
  CISEC:2372 Microsoft Malware Protection Engine Remote Code Execution Vulnerability
  CISEC:2391 Microsoft ActiveX Information Disclosure Vulnerability
  CISEC:2374 Dxgkrnl.sys Elevation of Privilege Vulnerability
  CISEC:2393 .Net Security Feature Bypass Vulnerability

2017-06-16 CISEC:2338 Windows SMB Remote Code Execution Vulnerability
  CISEC:2342 Windows SMB Remote Code Execution Vulnerability
  CISEC:2344 Windows SMB Remote Code Execution Vulnerability
  CISEC:2347 Windows SMB Remote Code Execution Vulnerability
  CISEC:2337 Windows SMB Information Disclosure Vulnerability
  CISEC:2339 Windows SMB Information Disclosure Vulnerability
  CISEC:2340 Windows SMB Information Disclosure Vulnerability
  CISEC:2343 Windows SMB Information Disclosure Vulnerability
  CISEC:2334 Windows SMB Information Disclosure Vulnerability
  CISEC:2336 Windows SMB Information Disclosure Vulnerability
  CISEC:2346 Windows SMB Information Disclosure Vulnerability
  CISEC:2341 Windows SMB Denial of Service Vulnerability
  CISEC:2345 Windows SMB Denial of Service Vulnerability
  CISEC:2335 Windows SMB Denial of Service Vulnerability
  CISEC:2352 Scripting Engine Memory Corruption Vulnerability
  CISEC:2353 Scripting Engine Memory Corruption Vulnerability
  CISEC:2354 Scripting Engine Memory Corruption Vulnerability
  CISEC:2355 Scripting Engine Memory Corruption Vulnerability
  CISEC:2357 Scripting Engine Memory Corruption Vulnerability
  CISEC:2359 Scripting Engine Memory Corruption Vulnerability
  CISEC:2360 Scripting Engine Memory Corruption Vulnerability
  CISEC:2361 Scripting Engine Memory Corruption Vulnerability
  CISEC:2365 Scripting Engine Memory Corruption Vulnerability
  CISEC:2332 Microsoft Office Remote Code Execution Vulnerability
  CISEC:2333 Microsoft Office Remote Code Execution Vulnerability
  CISEC:2362 Microsoft Edge Remote Code Execution Vulnerability
  CISEC:2351 Microsoft Edge Memory Corruption Vulnerability
  CISEC:2363 Microsoft Edge Memory Corruption Vulnerability
  CISEC:2364 Microsoft Edge Elevation of Privilege Vulnerability
  CISEC:2350 Microsoft Browser Spoofing Vulnerability
  CISEC:2366 Internet Explorer Security Feature Bypass Vulnerability
  CISEC:2356 Internet Explorer Memory Corruption Vulnerability
  CISEC:2358 Internet Explorer Memory Corruption Vulnerability
  CISEC:2349 Intel Active Management Technology, Intel Small Business Technology, and Intel Standard Manageability Escalation of Privilege

2017-06-14 CISEC:2505 Vulnerable version of JetBrains TeamCity

2017-06-09 CISEC:2269 Vulnerability Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier
  CISEC:2270 Vulnerability Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier
  CISEC:2271 Vulnerability Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier
  CISEC:2272 Vulnerability Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier
  CISEC:2273 Vulnerability Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier
  CISEC:2274 Vulnerability Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier
  CISEC:2275 Vulnerability Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier
  CISEC:2276 Vulnerability Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier
  CISEC:2277 Vulnerability Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier
  CISEC:2278 Vulnerability Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier
  CISEC:2279 Vulnerability Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier
  CISEC:2280 Vulnerability Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier
  CISEC:2281 Vulnerability Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier
  CISEC:2282 Vulnerability Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier
  CISEC:2283 Vulnerability Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier
  CISEC:2284 Vulnerability Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier
  CISEC:2285 Vulnerability Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier
  CISEC:2286 Vulnerability Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier
  CISEC:2287 Vulnerability Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier
  CISEC:2288 Vulnerability Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier

2017-06-08 CVE-2014-7919 b/libs/gui/ISurfaceComposer.cpp in Android allows attackers to trigger a denial of service (null pointer dereference and process crash).

2017-06-06 CVE-2015-3830 The stock Android browser address bar in all Android operating systems suffers from Address Bar Spoofing, which allows remote attackers to trick a victim by displaying a malicious page for legitimate domain names.
  CVE-2014-9929 In WCDMA in all Android releases from CAF using the Linux kernel, a Use of Out-of-range Pointer Offset vulnerability could potentially exist.
  CVE-2014-9930 In WCDMA in all Android releases from CAF using the Linux kernel, a Use After Free vulnerability could potentially exist.
  CVE-2014-9927 In UIM in all Android releases from CAF using the Linux kernel, a Buffer Copy without Checking Size of Input vulnerability could potentially exist.
  CVE-2014-9949 In TrustZone in all Android releases from CAF using the Linux kernel, an Untrusted Pointer Dereference vulnerability could potentially exist.
  CVE-2015-9005 In TrustZone in all Android releases from CAF using the Linux kernel, an Integer Overflow to Buffer Overflow vulnerability could potentially exist.
  CVE-2014-9947 In TrustZone in all Android releases from CAF using the Linux kernel, an Information Exposure vulnerability could potentially exist.
  CVE-2014-9951 In TrustZone in all Android releases from CAF using the Linux kernel, an Information Exposure Through Timing Discrepancy vulnerability could potentially exist.
  CVE-2014-9948 In TrustZone in all Android releases from CAF using the Linux kernel, an Improper Validation of Array Index vulnerability could potentially exist.
  CVE-2014-9945 In TrustZone in all Android releases from CAF using the Linux kernel, an Improper Authorization vulnerability could potentially exist.
  CVE-2015-9007 In TrustZone in all Android releases from CAF using the Linux kernel, a Double Free vulnerability could potentially exist.
  CVE-2014-9944 In the Secure File System in all Android releases from CAF using the Linux kernel, an Integer Overflow to Buffer Overflow vulnerability could potentially exist.
  CVE-2014-9952 In the Secure File System in all Android releases from CAF using the Linux kernel, a capture-replay vulnerability could potentially exist.
  CVE-2014-9941 In the Embedded File System in all Android releases from CAF using the Linux kernel, a Time-of-Check Time-of-Use Race Condition vulnerability could potentially exist.
  CVE-2015-9006 In Resource Power Manager (RPM) in all Android releases from CAF using the Linux kernel, an Improper Access Control vulnerability could potentially exist.
  CVE-2014-9923 In NAS in all Android releases from CAF using the Linux kernel, a Buffer Copy without Checking Size of Input vulnerability could potentially exist.
  CVE-2014-9925 In HDR in all Android releases from CAF using the Linux kernel, a Buffer Copy without Checking Size of Input vulnerability could potentially exist.
  CVE-2014-9926 In GNSS in all Android releases from CAF using the Linux kernel, a Use After Free vulnerability could potentially exist.
  CVE-2014-9928 In GERAN in all Android releases from CAF using the Linux kernel, a Buffer Copy without Checking Size of Input vulnerability could potentially exist.
  CVE-2014-9950 In Core Kernel in all Android releases from CAF using the Linux kernel, an Improper Authorization vulnerability could potentially exist.
  CVE-2014-9946 In Core Kernel in all Android releases from CAF using the Linux kernel, a Use After Free vulnerability could potentially exist.
  CVE-2014-9943 In Core Kernel in all Android releases from CAF using the Linux kernel, a Null Pointer Dereference vulnerability could potentially exist.
  CVE-2014-9942 In Boot in all Android releases from CAF using the Linux kernel, a Use of Uninitialized Variable vulnerability could potentially exist.
  CVE-2014-9924 In 1x in all Android releases from CAF using the Linux kernel, a Signed to Unsigned Conversion Error could potentially occur.

2017-06-02 CISEC:2235 Scripting Engine Memory Corruption Vulnerability
  CISEC:2222 libjpeg Information Disclosure Vulnerability
  CISEC:2232 LDAP Elevation of Privilege Vulnerability
  CISEC:2224 Hyper-V Remote Code Execution Vulnerability
  CISEC:2226 Hyper-V Remote Code Execution Vulnerability
  CISEC:2229 Hyper-V Remote Code Execution Vulnerability
  CISEC:2239 Hyper-V Remote Code Execution Vulnerability
  CISEC:2225 Hyper-V Information Disclosure Vulnerability
  CISEC:2231 Hyper-V Information Disclosure Vulnerability
  CISEC:2227 Hyper-V Denial of Service Vulnerability
  CISEC:2228 Hyper-V Denial of Service Vulnerability
  CISEC:2230 Hyper-V Denial of Service Vulnerability
  CISEC:2233 Hyper-V Denial of Service Vulnerability
  CISEC:2234 Hyper-V Denial of Service Vulnerability
  CISEC:2236 Hyper-V Denial of Service Vulnerability
  CISEC:2237 Hyper-V Denial of Service Vulnerability
  CISEC:2250 Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have an exploitable use after free vulnerability
  CISEC:2256 Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have an exploitable use after free vulnerability
  CISEC:2242 Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have an exploitable use after free vulnerability
  CISEC:2251 Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have an exploitable memory corruption vulnerability
  CISEC:2252 Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have an exploitable memory corruption vulnerability
  CISEC:2255 Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have an exploitable memory corruption vulnerability
  CISEC:2264 Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have an exploitable memory corruption vulnerability
  CISEC:2266 Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have an exploitable memory corruption vulnerability
  CISEC:2257 Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have an exploitable memory corruption vulnerability
  CISEC:2260 Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have an exploitable memory corruption vulnerability
  CISEC:2261 Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have an exploitable memory corruption vulnerability
  CISEC:2267 Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have an exploitable memory corruption vulnerability
  CISEC:2240 Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have an exploitable memory corruption vulnerability
  CISEC:2243 Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have an exploitable memory corruption vulnerability
  CISEC:2244 Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have an exploitable memory corruption vulnerability
  CISEC:2258 Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have an exploitable integer overflow vulnerability
  CISEC:2246 Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have an exploitable heap overflow vulnerability
  CISEC:2248 Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have an exploitable heap overflow vulnerability
  CISEC:2265 Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have an exploitable heap overflow vulnerability
  CISEC:2245 Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have an exploitable heap overflow vulnerability
  CISEC:2247 Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have a memory address leak vulnerability
  CISEC:2249 Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have a memory address leak vulnerability
  CISEC:2253 Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have a memory address leak vulnerability
  CISEC:2254 Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have a memory address leak vulnerability
  CISEC:2262 Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have a memory address leak vulnerability
  CISEC:2263 Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have a memory address leak vulnerability
  CISEC:2241 Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have a memory address leak vulnerability
  CISEC:2223 ADFS Security Feature Bypass Vulnerability
  CISEC:2238 Active Directory Denial of Service Vulnerability

2017-05-26 CISEC:2195 Windows Elevation of Privilege Vulnerability
  CISEC:2194 Windows Denial of Service Vulnerability
  CISEC:2215 Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Security: Privileges
  CISEC:2216 Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Security: Privileges
  CISEC:2217 Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Security: Privileges
  CISEC:2211 Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Security: Encryption
  CISEC:2209 Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Pluggable Auth
  CISEC:2212 Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: DDL
  CISEC:2210 Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: C API
  CISEC:2218 Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Client mysqldump
  CISEC:2179 Vulnerability in the MySQL Cluster 7.2.27 and earlier, 7.3.16 and earlier, 7.4.14 and earlier and 7.5.5 and earlier – CVE-2016-3304
  CISEC:2176 Vulnerability in Oracle MySQL 5.7.17 and earlier
  CISEC:2177 Vulnerability in Oracle MySQL 5.7.17 and earlier
  CISEC:2182 Vulnerability in Oracle MySQL 5.7.17 and earlier
  CISEC:2189 Vulnerability in Oracle MySQL 5.7.17 and earlier
  CISEC:2191 Vulnerability in Oracle MySQL 5.7.17 and earlier
  CISEC:2193 Vulnerability in Oracle MySQL 5.7.17 and earlier
  CISEC:2190 Vulnerability in Oracle MySQL 5.7.11 to 5.7.17
  CISEC:2183 Vulnerability in Oracle MySQL 5.6.35 and earlier and 5.7.17 and earlier
  CISEC:2192 Vulnerability in Oracle MySQL 5.6.35 and earlier and 5.7.17 and earlier
  CISEC:2184 Vulnerability in Oracle MySQL 5.5.54 and earlier, 5.6.35 and earlier and 5.7.17 and earlier and MariaDB before 5.5.55
  CISEC:2185 Vulnerability in Oracle MySQL 5.5.54 and earlier, 5.6.35 and earlier and 5.7.17 and earlier and MariaDB before 5.5.55
  CISEC:2186 Vulnerability in Oracle MySQL 5.5.54 and earlier, 5.6.35 and earlier and 5.7.17 and earlier and MariaDB before 5.5.55
  CISEC:2187 Vulnerability in Oracle MySQL 5.5.54 and earlier, 5.6.35 and earlier and 5.7.17 and earlier and MariaDB before 5.5.55
  CISEC:2178 Vulnerability in Oracle MySQL 5.5.54 and earlier, 5.6.35 and earlier and 5.7.17 and earlier
  CISEC:2188 Vulnerability in Oracle MySQL 5.5.54 and earlier, 5.6.35 and earlier and 5.7.17 and earlier
  CISEC:2180 Vulnerability in Oracle MySQL 5.5.54 and earlier, 5.6.35 and earlier
  CISEC:2181 Vulnerability in Oracle MySQL 5.5.54 and earlier, 5.6.20 and earlier and MariaDB before 5.5.50, 10.0.x before 10.0.26, and 10.1.x before 10.1.15
  CISEC:2206 Vulnerability in Java SE: 7u131 and 8u121; Java SE Embedded: 8u121; JRockit: R28.3.13 of Oracle Java SE (subcomponent: JCE
  CISEC:2221 Vulnerability in Java SE: 7u131 and 8u121 of Oracle Java SE (subcomponent: AWT
  CISEC:2214 Vulnerability in Java SE: 6u141, 7u131 and 8u121; Java SE Embedded: 8u121; JRockit: R28.3.13 of Oracle Java SE (subcomponent: Networking
  CISEC:2220 Vulnerability in Java SE: 6u141, 7u131 and 8u121; Java SE Embedded: 8u121; JRockit: R28.3.13 of Oracle Java SE (subcomponent: Networking
  CISEC:2219 Vulnerability in Java SE: 6u141, 7u131 and 8u121; Java SE Embedded: 8u121; JRockit: R28.3.13 of Oracle Java SE (subcomponent: JAXP
  CISEC:2208 Vulnerability in Java SE: 6u141, 7u131 and 8u121; Java SE Embedded: 8u121 of Oracle Java SE (subcomponent: Security
  CISEC:2207 Vulnerability in Java SE: 6u141, 7u131 and 8u121; Java SE Embedded: 8u121 of Oracle Java SE (subcomponent: Networking
  CISEC:2213 Vulnerability in Java SE: 6u141, 7u131 and 8u121 of Oracle Java SE (subcomponent: AWT
  CISEC:2174 Microsoft Office XSS Elevation of Privilege Vulnerability
  CISEC:2175 Microsoft Office XSS Elevation of Privilege Vulnerability
  CISEC:2204 ATMFD.dll Information Disclosure Vulnerability
  CISEC:2205 .NET Remote Code Execution Vulnerability

2017-05-19 CISEC:2171 Windows OLE Elevation of Privilege Vulnerability
  CISEC:2161 Windows Kernel Information Disclosure Vulnerability
  CISEC:2130 Windows HelpPane Elevation of Privilege Vulnerability
  CISEC:2163 Windows Graphics Elevation of Privilege Vulnerability
  CISEC:2165 Windows Graphics Component Elevation of Privilege Vulnerability
  CISEC:2126 Windows DNS Query Information Disclosure Vulnerability
  CISEC:2128 Windows DLL Loading Remote Code Execution Vulnerability
  CISEC:2170 Win32k Information Disclosure Vulnerability
  CISEC:2162 Win32k Information Disclosure Vulnerability
  CISEC:2169 Win32k Elevation of Privilege Vulnerability
  CISEC:2127 SMBv2/SMBv3 Null Dereference Denial of Service Vulnerability
  CISEC:2155 Scripting Engine Memory Corruption Vulnerability
  CISEC:2156 Scripting Engine Memory Corruption Vulnerability
  CISEC:2158 Scripting Engine Information Disclosure Vulnerability
  CISEC:2164 Microsoft Outlook Remote Code Execution Vulnerability
  CISEC:2160 Microsoft Office/WordPad Remote Code Execution Vulnerability w/Windows API
  CISEC:2168 Microsoft Office Security Feature Bypass Vulnerability
  CISEC:2173 Microsoft Office Memory Corruption Vulnerability
  CISEC:2135 Microsoft Exchange Server Elevation of Privilege Vulnerability
  CISEC:2159 Microsoft Edge Security Feature Bypass Vulnerability
  CISEC:2152 Microsoft Edge Memory Corruption Vulnerability
  CISEC:2154 Microsoft Edge Memory Corruption Vulnerability
  CISEC:2131 iSNS Server Memory Corruption Vulnerability
  CISEC:2153 Internet Explorer Memory Corruption Vulnerability
  CISEC:2157 Internet Explorer Elevation of Privilege Vulnerability
  CISEC:2129 Device Guard Security Feature Bypass Vulnerability

2017-05-16 CVE-2014-9932 In TrustZone, an integer overflow vulnerability can potentially occur in all Android releases from CAF using the Linux kernel due to an improper address range computation.
  CVE-2014-9933 Due to missing input validation in all Android releases from CAF using the Linux kernel, HLOS can write to fuses for which it should not have access.
  CVE-2014-9934 A PKCS#1 v1.5 signature verification routine in all Android releases from CAF using the Linux kernel may not check padding.
  CVE-2014-9931 A buffer overflow vulnerability in all Android releases from CAF using the Linux kernel can potentially occur if an OEM performs an app region size customization due to a hard-coded value.

2017-05-14 CISEC:2367 Security Update for Windows XP
  CISEC:2369 Security Update for Windows Server 2003 for x64-based Systems
  CISEC:2370 Security Update for Windows Server 2003
  CISEC:2371 Security Update for Windows 8 for x64-based Systems
  CISEC:2368 Security Update for Windows 8

2017-05-12 CISEC:2089 Windows SMB Remote Code Execution Vulnerability
  CISEC:2094 Windows SMB Remote Code Execution Vulnerability
  CISEC:2095 Windows SMB Remote Code Execution Vulnerability
  CISEC:2096 Windows SMB Remote Code Execution Vulnerability
  CISEC:2099 Windows SMB Remote Code Execution Vulnerability
  CISEC:2101 Windows SMB Remote Code Execution Vulnerability
  CISEC:2090 Windows Graphics Component Remote Code Execution Vulnerability
  CISEC:2106 Windows Graphics Component Remote Code Execution Vulnerability
  CISEC:2100 Windows Graphics Component Information Disclosure Vulnerability
  CISEC:2098 Windows GDI+ Information Disclosure Vulnerability
  CISEC:2103 Windows GDI+ Information Disclosure Vulnerability
  CISEC:2105 Windows GDI+ Information Disclosure Vulnerability
  CISEC:2093 Windows GDI Elevation of Privilege Vulnerability
  CISEC:2097 Windows GDI Elevation of Privilege Vulnerability
  CISEC:2104 Windows GDI Elevation of Privilege Vulnerability
  CISEC:2107 Windows DVD Maker Cross-Site Request Forgery Vulnerability
  CISEC:2081 Windows DirectShow Information Disclosure Vulnerability
  CISEC:2125 Microsoft SharePoint XSS Vulnerability
  CISEC:2115 Microsoft Office Memory Corruption Vulnerability
  CISEC:2116 Microsoft Office Memory Corruption Vulnerability
  CISEC:2117 Microsoft Office Memory Corruption Vulnerability
  CISEC:2118 Microsoft Office Memory Corruption Vulnerability
  CISEC:2120 Microsoft Office Memory Corruption Vulnerability
  CISEC:2123 Microsoft Office Memory Corruption Vulnerability
  CISEC:2124 Microsoft Office Memory Corruption Vulnerability
  CISEC:2119 Microsoft Office Information Disclosure Vulnerability
  CISEC:2121 Microsoft Office Information Disclosure Vulnerability
  CISEC:2122 Microsoft Office Denial of Service Vulnerability
  CISEC:2114 Microsoft IIS Server XSS Elevation of Privilege Vulnerability
  CISEC:2074 Microsoft Hyper-V Network Switch Denial of Service Vulnerability
  CISEC:2091 Microsoft Color Management Information Disclosure Vulnerability
  CISEC:2092 Microsoft Color Management Information Disclosure Vulnerability
  CISEC:2080 Microsoft Active Directory Federation Services Information Disclosure Vulnerability
  CISEC:2075 Hyper-V vSMB Remote Code Execution Vulnerability
  CISEC:2078 Hyper-V vSMB Remote Code Execution Vulnerability
  CISEC:2069 Hyper-V Remote Code Execution Vulnerability
  CISEC:2076 Hyper-V Remote Code Execution Vulnerability
  CISEC:2071 Hyper-V Information Disclosure Vulnerability
  CISEC:2070 Hyper-V Denial of Service Vulnerability
  CISEC:2072 Hyper-V Denial of Service Vulnerability
  CISEC:2073 Hyper-V Denial of Service Vulnerability
  CISEC:2077 Hyper-V Denial of Service Vulnerability
  CISEC:2079 Hyper-V Denial of Service Vulnerability

2017-05-05 CISEC:2061 Win32k Elevation of Privilege Vulnerability
  CISEC:2062 Win32k Elevation of Privilege Vulnerability
  CISEC:2063 Win32k Elevation of Privilege Vulnerability
  CISEC:2064 Win32k Elevation of Privilege Vulnerability
  CISEC:2065 Win32k Elevation of Privilege Vulnerability
  CISEC:2066 Win32k Elevation of Privilege Vulnerability
  CISEC:2067 Win32k Elevation of Privilege Vulnerability
  CISEC:2068 Win32k Elevation of Privilege Vulnerability

2017-05-02 CVE-2014-9940 The regulator_ena_gpio_free function in drivers/regulator/core.c in the Linux kernel before 3.19 allows local users to gain privileges or cause a denial of service (use-after-free) via a crafted application.
  CVE-2015-9004 kernel/events/core.c in the Linux kernel before 3.19 mishandles counter grouping, which allows local users to gain privileges via a crafted application, related to the perf_pmu_register and perf_event_open functions.

2017-04-28 CISEC:2059 Windows Registry Elevation of Privilege Vulnerability
  CISEC:2057 Windows Kernel Elevation of Privilege Vulnerability
  CISEC:2060 Windows GDI Elevation of Privilege Vulnerability
  CISEC:2056 Windows Elevation of Privilege Vulnerability
  CISEC:2058 Windows Elevation of Privilege Vulnerability

2017-04-24 CVE-2010-1776 Find My iPhone on iOS 2.0 through 3.1.3 for iPhone 3G and later and iOS 2.1 through 3.1.3 for iPod touch (2nd generation) and later, when Find My iPhone is disabled, allows remote authenticated users with an associated MobileMe...

2017-04-21 CISEC:1970 Windows Uniscribe Remote Code Execution Vulnerability
  CISEC:1972 Windows Uniscribe Remote Code Execution Vulnerability
  CISEC:1976 Windows Uniscribe Remote Code Execution Vulnerability
  CISEC:1977 Windows Uniscribe Remote Code Execution Vulnerability
  CISEC:1980 Windows Uniscribe Remote Code Execution Vulnerability
  CISEC:1988 Windows Uniscribe Remote Code Execution Vulnerability
  CISEC:1989 Windows Uniscribe Remote Code Execution Vulnerability
  CISEC:1991 Windows Uniscribe Remote Code Execution Vulnerability
  CISEC:1969 Windows Uniscribe Information Disclosure Vulnerability
  CISEC:1971 Windows Uniscribe Information Disclosure Vulnerability
  CISEC:1973 Windows Uniscribe Information Disclosure Vulnerability
  CISEC:1974 Windows Uniscribe Information Disclosure Vulnerability
  CISEC:1975 Windows Uniscribe Information Disclosure Vulnerability
  CISEC:1978 Windows Uniscribe Information Disclosure Vulnerability
  CISEC:1979 Windows Uniscribe Information Disclosure Vulnerability
  CISEC:1981 Windows Uniscribe Information Disclosure Vulnerability
  CISEC:1982 Windows Uniscribe Information Disclosure Vulnerability
  CISEC:1983 Windows Uniscribe Information Disclosure Vulnerability
  CISEC:1984 Windows Uniscribe Information Disclosure Vulnerability
  CISEC:1985 Windows Uniscribe Information Disclosure Vulnerability
  CISEC:1986 Windows Uniscribe Information Disclosure Vulnerability
  CISEC:1987 Windows Uniscribe Information Disclosure Vulnerability
  CISEC:1990 Windows Uniscribe Information Disclosure Vulnerability
  CISEC:1992 Windows Uniscribe Information Disclosure Vulnerability
  CISEC:1993 Windows Uniscribe Information Disclosure Vulnerability
  CISEC:1994 Windows Uniscribe Information Disclosure Vulnerability
  CISEC:1995 Windows Uniscribe Information Disclosure Vulnerability
  CISEC:1996 Windows Uniscribe Information Disclosure Vulnerability
  CISEC:1997 Windows Uniscribe Information Disclosure Vulnerability
  CISEC:2006 Scripting Engine Memory Corruption Vulnerability
  CISEC:2011 Scripting Engine Memory Corruption Vulnerability
  CISEC:2012 Scripting Engine Memory Corruption Vulnerability
  CISEC:2013 Scripting Engine Memory Corruption Vulnerability
  CISEC:2014 Scripting Engine Memory Corruption Vulnerability
  CISEC:2016 Scripting Engine Memory Corruption Vulnerability
  CISEC:2017 Scripting Engine Memory Corruption Vulnerability
  CISEC:2018 Scripting Engine Memory Corruption Vulnerability
  CISEC:2020 Scripting Engine Memory Corruption Vulnerability
  CISEC:2021 Scripting Engine Memory Corruption Vulnerability
  CISEC:2023 Scripting Engine Memory Corruption Vulnerability
  CISEC:2024 Scripting Engine Memory Corruption Vulnerability
  CISEC:2027 Scripting Engine Memory Corruption Vulnerability
  CISEC:2031 Scripting Engine Memory Corruption Vulnerability
  CISEC:2033 Scripting Engine Memory Corruption Vulnerability
  CISEC:2036 Scripting Engine Memory Corruption Vulnerability
  CISEC:2038 Scripting Engine Memory Corruption Vulnerability
  CISEC:2001 Scripting Engine Memory Corruption Vulnerability
  CISEC:2004 Scripting Engine Memory Corruption Vulnerability
  CISEC:2005 Scripting Engine Memory Corruption Vulnerability
  CISEC:1998 Microsoft XML Core Services Information Disclosure Vulnerability
  CISEC:2010 Microsoft PDF Memory Corruption Vulnerability
  CISEC:2015 Microsoft Internet Explorer Memory Corruption Vulnerability
  CISEC:2022 Microsoft Edge Spoofing Vulnerability
  CISEC:2025 Microsoft Edge Security Feature Bypass Vulnerability
  CISEC:2029 Microsoft Edge Security Feature Bypass
  CISEC:2030 Microsoft Edge Security Feature Bypass
  CISEC:2039 Microsoft Edge Security Feature Bypass
  CISEC:2028 Microsoft Edge Memory Corruption Vulnerability
  CISEC:2008 Microsoft Edge Information Disclosure Vulnerability
  CISEC:2009 Microsoft Edge Information Disclosure Vulnerability
  CISEC:2037 Microsoft Edge Information Disclosure Vulnerability
  CISEC:2035 Microsoft Browser Spoofing Vulnerability
  CISEC:2000 Microsoft Browser Spoofing Vulnerability
  CISEC:2026 Microsoft Browser Memory Corruption Vulnerability
  CISEC:2019 Microsoft Browser Information Disclosure Vulnerability
  CISEC:2034 Microsoft Browser Information Disclosure Vulnerability
  CISEC:2032 Internet Explorer Memory Corruption Vulnerability
  CISEC:1999 Internet Explorer Information Disclosure Vulnerability
  CISEC:2002 Internet Explorer Information Disclosure Vulnerability
  CISEC:2003 Internet Explorer Information Disclosure Vulnerability
  CISEC:2007 Internet Explorer Elevation of Privilege Vulnerability

2017-04-13 CVE-2014-7921 mediaserver in Android 4.0.3 through 5.x before 5.1 allows attackers to gain privileges. NOTE: This is a different vulnerability than CVE-2014-7920.
  CVE-2014-7920 mediaserver in Android 2.2 through 5.x before 5.1 allows attackers to gain privileges. NOTE: This is a different vulnerability than CVE-2014-7921.

2017-04-07 CISEC:1950 Vulnerability in OpenSSL 1.1.0 before 1.1.0d and OpenSSL 1.0.2 before 1.0.2k
  CISEC:1949 Vulnerability in OpenSSL 1.1.0 before 1.1.0d
  CISEC:1942 UI spoofing
  CISEC:1943 Truncated packet could crash via OOB read in OpenSSL 1.0.2 before 1.0.2k, and 1.1.0 before 1.1.0d
  CISEC:1948 statem/statem_dtls.c in the DTLS implementation in OpenSSL 1.1.0 before 1.1.0a allocates memory before checking for an excessive length
  CISEC:1952 PDFium in Google Chrome prior to 54.0.2840.59 for Windows, Mac, and Linux
  CISEC:1944 Montgomery multiplication may produce incorrect results in OpenSSL 1.0.2 before 1.0.2k, and 1.1.0 before 1.1.0c
  CISEC:1947 Encrypt-Then-Mac renegotiation crash in OpenSSL 1.1.0 before 1.1.0e
  CISEC:1945 CMS Null dereference vulnerability in OpenSSL 1.1.0 before 1.1.0c
  CISEC:1946 ChaCha20/Poly1305 heap-buffer-overflow in OpenSSL 1.1.0 before 1.1.0c
  CISEC:1951 Blink in Google Chrome prior to 54.0.2840.59 for Windows, Mac, and Linux
  CISEC:1953 Blink in Google Chrome prior to 54.0.2840.59 for Windows, Mac, and Linux
  CISEC:1954 A heap use after free in PDFium in Google Chrome prior to 54.0.2840.59 for Windows, Mac, and Linux

2017-04-04 CVE-2014-9922 The eCryptfs subsystem in the Linux kernel before 3.18 allows local users to gain privileges via a large filesystem stack that includes an overlayfs layer, related to fs/ecryptfs/main.c and fs/overlayfs/super.c.

2017-03-31 CISEC:1927 Vulnerability in the state-machine implementation in OpenSSL 1.1.0 before 1.1.0a
  CISEC:1926 Vulnerability in the ssl3_read_bytes function in record/rec_layer_s3.c in OpenSSL 1.1.0 before 1.1.0a
  CISEC:1930 Vulnerability in statem/statem.c in OpenSSL 1.1.0a
  CISEC:1931 Vulnerability in crypto/x509/x509_vfy.c in OpenSSL 1.0.2i
  CISEC:1928 Vulnerability in certificate parser in OpenSSL 1.0.1 before 1.0.1u, and 1.0.2 before 1.0.2i
  CISEC:1905 The TS_OBJ_print_bio function in crypto/ts/ts_lib.c in the X.509 Public Key Infrastructure Time-Stamp Protocol (TSP) implementation in OpenSSL through 1.0.2h allows remote attackers to cause a denial of service -...
  CISEC:1903 The tls_decrypt_ticket function in ssl/t1_lib.c in OpenSSL before 1.1.0 does not consider the HMAC size during validation of the ticket length
  CISEC:1900 The DTLS implementation in OpenSSL before 1.1.0 does not properly restrict the lifetime of queue entries associated with unused out-of-order messages
  CISEC:1902 The dsa_sign_setup function in crypto/dsa/dsa_ossl.c in OpenSSL through 1.0.2h does not properly ensure the use of constant-time operations
  CISEC:1901 The BN_bn2dec function in crypto/bn/bn_print.c in OpenSSL before 1.1.0 does not properly validate division results
  CISEC:1906 The Anti-Replay feature in the DTLS implementation in OpenSSL before 1.1.0 mishandles early use of a new epoch number in conjunction with a large sequence number
  CISEC:1907 OpenSSL through 1.0.2h incorrectly uses pointer arithmetic for heap-buffer boundary checks
  CISEC:1929 Multiple memory leaks in OpenSSL 1.0.1 before 1.0.1u, 1.0.2 before 1.0.2i, and 1.1.0 before 1.1.0a
  CISEC:1904 Integer overflow in the MDC2_Update function in crypto/mdc2/mdc2dgst.c in OpenSSL before 1.1.0 allows remote attackers to cause a denial of service

2017-03-24 CISEC:1884 UI spoofing
  CISEC:1885 Heap overflow in FFmpeg
  CISEC:1865 Heap buffer overflow during image processing in Skia in Google Chrome prior to 56.0.2924.76 for Linux, Windows and Mac, and 56.0.2924.87 for Android
  CISEC:1867 Google Chrome prior to 56.0.2924.76 for Windows insufficiently sanitized DevTools URLs
  CISEC:1866 Google Chrome prior to 56.0.2924.76 for Linux, Windows and Mac, and 56.0.2924.87 for Android
  CISEC:1863 Google Chrome prior to 56.0.2924.76 for Linux incorrectly handled new tab page navigations in non-selected tabs
  CISEC:1868 Blink in Google Chrome prior to 56.0.2924.76 for Linux, Windows and Mac, and 56.0.2924.87 for Android
  CISEC:1864 A heap buffer overflow in V8 in Google Chrome prior to 56.0.2924.76 for Linux, Windows and Mac, and 56.0.2924.87 for Android

2017-03-17 CISEC:1852 WebRTC in Google Chrome prior to 56.0.2924.76 for Linux, Windows and Mac, and 56.0.2924.87 for Android, failed to perform proper bounds checking
  CISEC:1833 Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Replication
  CISEC:1830 Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Packaging
  CISEC:1831 Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Packaging
  CISEC:1829 Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Optimizer
  CISEC:1832 Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Optimizer
  CISEC:1846 Vulnerability in the MySQL Cluster 7.2.26 and earlier, 7.3.14 and earlier and 7.4.12 and earlier
  CISEC:1850 Vulnerability in the MySQL Cluster 7.2.25 and earlier, 7.3.14 and earlier and 7.4.12 and earlier – CVE-2016-3323
  CISEC:1844 Vulnerability in the MySQL Cluster 7.2.25 and earlier, 7.3.14 and earlier and 7.4.12 and earlier – CVE-2016-3322
  CISEC:1847 Vulnerability in the MySQL Cluster 7.2.19 and earlier, 7.3.8 and earlier and 7.4.5 and earlier – CVE-2016-3321
  CISEC:1827 Vulnerability in the Java SE component of Oracle Java SE (subcomponent: Java Mission Control
  CISEC:1826 Vulnerability in the Java SE component of Oracle Java SE (subcomponent: Deployment
  CISEC:1851 Vulnerability in Java SE 6u131, 7u121 and 8u112; and Java SE Embedded 8u111
  CISEC:1835 Vulnerability in IBM WebSphere MQ 7.0.1 before 7.0.1.13
  CISEC:1856 Use after free in Renderer
  CISEC:1860 Use after free in Extensions
  CISEC:1855 Universal XSS in chrome://downloads
  CISEC:1862 Universal XSS in chrome://apps
  CISEC:1859 Type confusion in metrics
  CISEC:1858 Heap overflow in FFmpeg
  CISEC:1840 Directory traversal vulnerability in Atlassian JIRA before 6.0.5
  CISEC:1842 Directory traversal vulnerability in Atlassian JIRA before 6.0.4
  CISEC:1839 Cross-site scripting
  CISEC:1841 Cross-site scripting
  CISEC:1857 Bypass of Content Security Policy in Blink
  CISEC:1853 Blink in Google Chrome prior to 56.0.2924.76 for Linux, Windows and Mac, and 56.0.2924.87 for Android, resolved promises in an inappropriate context
  CISEC:1836 Blink in Google Chrome prior to 56.0.2924.76 for Linux, Windows and Mac, and 56.0.2924.87 for Android, incorrectly handled the sequence of events when closing a page
  CISEC:1837 Blink in Google Chrome prior to 56.0.2924.76 for Linux, Windows and Mac, and 56.0.2924.87 for Android, incorrectly handled object owner relationships
  CISEC:1854 Blink in Google Chrome prior to 56.0.2924.76 for Linux, Windows and Mac, and 56.0.2924.87 for Android, allowed attacker controlled JavaScript to be run during the invocation of a private script method

2017-03-10 CISEC:1813 Vulnerability in MySQL Server 5.6.34 and earlier. and 5.7.16 and earlier
  CISEC:1815 Vulnerability in MySQL Server 5.5.53 and earlier, 5.6.34 and earlier, and 5.7.16 and earlier
  CISEC:1818 Vulnerability in MySQL Server 5.5.53 and earlier, 5.6.34 and earlier, and 5.7.16 and earlier
  CISEC:1819 Vulnerability in MySQL Server 5.5.53 and earlier, 5.6.34 and earlier, and 5.7.16 and earlier
  CISEC:1814 Vulnerability in MySQL Server 5.5.53 and earlier
  CISEC:1816 Vulnerability in MySQL Server 5.5.53 and earlier
  CISEC:1817 Vulnerability in MySQL Server 5.5.53 and earlier
  CISEC:1825 Vulnerability in MQXR service in WMQ Telemetry in IBM WebSphere MQ 7.1 before 7.1.0.7, 7.5 through 7.5.0.5, and 8.0 before 8.0.0.4
  CISEC:1822 Vulnerability in MQ Explorer in IBM WebSphere MQ before 8.0.0.3
  CISEC:1823 Vulnerability in cluster repository manager in IBM WebSphere MQ 7.5 before 7.5.0.5, and 8.0 before 8.0.0.2
  CISEC:1824 Cross-site scripting (XSS) vulnerability in MQ XR WebSockets Listener in WMQ Telemetry in IBM WebSphere MQ 7.5 before 7.5.0.5, and 8.0 before 8.0.0.2

2017-03-03 CISEC:1796 Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: InnoDB
  CISEC:1795 Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: DML
  CISEC:1797 Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: DDL
  CISEC:1789 Vulnerability in the Java SE, Java SE Embedded, JRockit component of Oracle Java SE (subcomponent: Networking
  CISEC:1790 Vulnerability in the Java SE, Java SE Embedded component of Oracle Java SE (subcomponent: Networking
  CISEC:1791 Vulnerability in the Java SE, Java SE Embedded component of Oracle Java SE (subcomponent: Networking
  CISEC:1777 Vulnerability in Oracle Java SE 7u121, and 8u112; Java SE Embedded 8u111
  CISEC:1802 Vulnerability in Oracle Java SE 7u121, and 8u112; Java SE Embedded 8u111
  CISEC:1778 Vulnerability in Oracle Java SE 6u131, 7u121, and 8u112; Java SE Embedded 8u111; and JRockit R28 3.12
  CISEC:1779 Vulnerability in Oracle Java SE 6u131, 7u121, and 8u112; Java SE Embedded 8u111; and JRockit R28 3.12
  CISEC:1800 Vulnerability in Oracle Java SE 6u131, 7u121, and 8u112; Java SE Embedded 8u111; and JRockit R28 3.12
  CISEC:1801 Vulnerability in Oracle Java SE 6u131, 7u121, and 8u112; and Java SE Embedded 8u111
  CISEC:1798 Vulnerability in IBM WebSphere MQ 8.0 before 8.0.0.5
  CISEC:1799 Vulnerability in IBM WebSphere MQ 8.0 before 8.0.0.5
  CISEC:1780 Vulnerability in IBM WebSphere MQ 7.5 before 7.5.0.7 and 8.0 before 8.0.0.5

2017-02-24 CISEC:1774 Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Security: Encryption
  CISEC:1772 Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Packaging
  CISEC:1773 Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: DDL
  CISEC:1770 Vulnerability in the Java SE, Java SE Embedded, JRockit component of Oracle Java SE (subcomponent: Libraries
  CISEC:1769 Vulnerability in the Java SE, Java SE Embedded, JRockit component of Oracle Java SE (subcomponent: JAAS
  CISEC:1771 Vulnerability in the Java SE component of Oracle Java SE (subcomponent: Java Mission Control
  CISEC:1765 Vulnerability in SSL 3.0 as used in OpenSSL through 1.0.1i
  CISEC:1776 Vulnerability in Oracle Java SE 7u121, and 8u112; Java SE Embedded 8u111
  CISEC:1775 Vulnerability in Oracle Java SE 6u131, 7u121, and 8u112; Java SE Embedded 8u111
  CISEC:1749 Vulnerability in Adobe Acrobat Reader versions 15.020.20042 and earlier, 15.006.30244 and earlier, 11.0.18 and earlier
  CISEC:1750 Vulnerability in Adobe Acrobat Reader versions 15.020.20042 and earlier, 15.006.30244 and earlier, 11.0.18 and earlier
  CISEC:1751 Vulnerability in Adobe Acrobat Reader versions 15.020.20042 and earlier, 15.006.30244 and earlier, 11.0.18 and earlier
  CISEC:1744 Vulnerability in Adobe Acrobat Reader versions 15.020.20042 and earlier, 15.006.30244 and earlier, 11.0.18 and earlier
  CISEC:1745 Vulnerability in Adobe Acrobat Reader versions 15.020.20042 and earlier, 15.006.30244 and earlier, 11.0.18 and earlier
  CISEC:1746 Vulnerability in Adobe Acrobat Reader versions 15.020.20042 and earlier, 15.006.30244 and earlier, 11.0.18 and earlier
  CISEC:1747 Vulnerability in Adobe Acrobat Reader versions 15.020.20042 and earlier, 15.006.30244 and earlier, 11.0.18 and earlier
  CISEC:1748 Vulnerability in Adobe Acrobat Reader versions 15.020.20042 and earlier, 15.006.30244 and earlier, 11.0.18 and earlier
  CISEC:1739 Adobe Acrobat Reader versions 15.020.20042 and earlier, 15.006.30244 and earlier, 11.0.18 and earlier have an exploitable use after free vulnerability
  CISEC:1740 Adobe Acrobat Reader versions 15.020.20042 and earlier, 15.006.30244 and earlier, 11.0.18 and earlier have an exploitable use after free vulnerability
  CISEC:1734 Adobe Acrobat Reader versions 15.020.20042 and earlier, 15.006.30244 and earlier, 11.0.18 and earlier have an exploitable memory corruption vulnerability
  CISEC:1738 Adobe Acrobat Reader versions 15.020.20042 and earlier, 15.006.30244 and earlier, 11.0.18 and earlier have an exploitable memory corruption vulnerability
  CISEC:1742 Adobe Acrobat Reader versions 15.020.20042 and earlier, 15.006.30244 and earlier, 11.0.18 and earlier have an exploitable memory corruption vulnerability
  CISEC:1735 Adobe Acrobat Reader versions 15.020.20042 and earlier, 15.006.30244 and earlier, 11.0.18 and earlier have an exploitable heap overflow vulnerability
  CISEC:1741 Adobe Acrobat Reader versions 15.020.20042 and earlier, 15.006.30244 and earlier, 11.0.18 and earlier have an exploitable heap overflow vulnerability
  CISEC:1743 Adobe Acrobat Reader versions 15.020.20042 and earlier, 15.006.30244 and earlier, 11.0.18 and earlier have an exploitable heap overflow vulnerability
  CISEC:1733 Adobe Acrobat Reader versions 15.020.20042 and earlier, 15.006.30244 and earlier, 11.0.18 and earlier have an exploitable buffer overflow / underflow vulnerability
  CISEC:1736 Adobe Acrobat Reader versions 15.020.20042 and earlier, 15.006.30244 and earlier, 11.0.18 and earlier have an exploitable buffer overflow / underflow vulnerability
  CISEC:1737 Adobe Acrobat Reader versions 15.020.20042 and earlier, 15.006.30244 and earlier, 11.0.18 and earlier have a security bypass vulnerability

2017-02-17 CISEC:1727 Vulnerability in Adobe Acrobat Reader versions 15.020.20042 and earlier, 15.006.30244 and earlier, 11.0.18 and earlier
  CISEC:1728 Vulnerability in Adobe Acrobat Reader versions 15.020.20042 and earlier, 15.006.30244 and earlier, 11.0.18 and earlier
  CISEC:1729 Vulnerability in Adobe Acrobat Reader versions 15.020.20042 and earlier, 15.006.30244 and earlier, 11.0.18 and earlier
  CISEC:1730 Vulnerability in Adobe Acrobat Reader versions 15.020.20042 and earlier, 15.006.30244 and earlier, 11.0.18 and earlier
  CISEC:1731 Vulnerability in Adobe Acrobat Reader versions 15.020.20042 and earlier, 15.006.30244 and earlier, 11.0.18 and earlier
  CISEC:1732 Vulnerability in Adobe Acrobat Reader versions 15.020.20042 and earlier, 15.006.30244 and earlier, 11.0.18 and earlier
  CISEC:1719 EPHEMERAL, HTTPS, MVG, MSL, TEXT, SHOW, WIN, and PLT coder vulnerability in ImageMagick before 6.9.3-10 and 7.x before 7.0.1-1
  CISEC:1720 EPHEMERAL coder vulnerability in ImageMagick before 6.9.3-10 and 7.x before 7.0.1-1
  CISEC:1717 Adobe Acrobat Reader versions 15.020.20042 and earlier, 15.006.30244 and earlier, 11.0.18 and earlier have an exploitable memory corruption vulnerability
  CISEC:1718 Adobe Acrobat Reader versions 15.020.20042 and earlier, 15.006.30244 and earlier, 11.0.18 and earlier have an exploitable memory corruption vulnerability
  CISEC:1716 Adobe Acrobat Reader versions 15.020.20042 and earlier, 15.006.30244 and earlier, 11.0.18 and earlier have an exploitable heap overflow vulnerability

2017-02-10 CISEC:1703 Vulnerability in Samsung Security Manager
  CISEC:1707 Microsoft Office Memory Corruption Vulnerability
  CISEC:1706 Microsoft Edge Elevation of Privilege Vulnerability
  CISEC:1705 Local Security Authority Subsystem Service Denial of Service Vulnerability
  CISEC:1715 Adobe Acrobat Reader versions 15.020.20042 and earlier, 15.006.30244 and earlier, 11.0.18 and earlier have an exploitable memory corruption vulnerability

2017-02-07 CVE-2014-9914 Race condition in the ip4_datagram_release_cb function in net/ipv4/datagram.c in the Linux kernel before 3.15.2 allows local users to gain privileges or cause a denial of service (use-after-free) by leveraging incorrect expectations...

2017-02-03 CISEC:1681 Windows Kernel Memory Address Information Disclosure Vulnerability
  CISEC:1680 Windows Common Log File System Driver Information Disclosure Vulnerability
  CISEC:1691 Vulnerability in Oracle MySQL before 5.5.52, 5.6.x before 5.6.33, 5.7.x before 5.7.15, and 8.x before 8.0.1; MariaDB before 5.5.52, 10.0.x before 10.0.28, and 10.1.x before 10.1.18
  CISEC:1688 Microsoft Office Security Feature Bypass Vulnerability
  CISEC:1684 Microsoft Office Memory Corruption Vulnerability
  CISEC:1687 Microsoft Office Information Disclosure Vulnerability
  CISEC:1689 Microsoft Office Information Disclosure Vulnerability

2017-01-27 CISEC:1651 Windows Uniscribe Remote Code Execution Vulnerability
  CISEC:1645 Win32k Elevation of Privilege Vulnerability
  CISEC:1646 Win32k Elevation of Privilege Vulnerability
  CISEC:1676 Vulnerability in NVIDIA Graphics Driver
  CISEC:1653 Secure Kernel Mode Elevation of Privilege Vulnerability
  CISEC:1648 Scripting Engine Memory Corruption Vulnerability
  CISEC:1643 Microsoft Office Security Feature Bypass Vulnerability
  CISEC:1644 Microsoft Office Security Feature Bypass Vulnerability
  CISEC:1639 Microsoft Office Memory Corruption Vulnerability
  CISEC:1640 Microsoft Office Information Disclosure Vulnerability
  CISEC:1641 Microsoft Office Information Disclosure Vulnerability
  CISEC:1642 Microsoft Office Information Disclosure Vulnerability
  CISEC:1647 Microsoft Browser – Memory Corruption Vulnerability
  CISEC:1650 Microsoft Browser Security Feature Bypass
  CISEC:1649 Microsoft Browser Information Disclosure Vulnerability
  CISEC:1652 .NET Information Disclosure Vulnerability

2017-01-20 CISEC:1627 Windows Hyperlink Object Library Information Disclosure Vulnerability
  CISEC:1626 Scripting Engine Memory Corruption Vulnerability
  CISEC:1628 Scripting Engine Memory Corruption Vulnerability
  CISEC:1629 Scripting Engine Memory Corruption Vulnerability
  CISEC:1631 Scripting Engine Memory Corruption Vulnerability
  CISEC:1633 Scripting Engine Memory Corruption Vulnerability
  CISEC:1638 Microsoft Office OLE DLL Side Loading Vulnerability
  CISEC:1636 Microsoft Office Memory Corruption Vulnerability
  CISEC:1637 Microsoft Office Information Disclosure Vulnerability
  CISEC:1630 Microsoft Edge Memory Corruption Vulnerability
  CISEC:1625 Microsoft Edge Information Disclosure Vulnerability
  CISEC:1635 Microsoft Edge Information Disclosure Vulnerability
  CISEC:1634 Internet Explorer Memory Corruption Vulnerability
  CISEC:1632 Internet Explorer Information Disclosure Vulnerability

2017-01-18 CVE-2014-9909 An elevation of privilege vulnerability in the Broadcom Wi-Fi driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires...
  CVE-2014-9910 An elevation of privilege vulnerability in the Broadcom Wi-Fi driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires...

2017-01-13 CISEC:1614 Windows Installer Elevation of Privilege Vulnerability
  CISEC:1603 Windows Graphics Remote Code Execution Vulnerability
  CISEC:1604 Windows Graphics Remote Code Execution Vulnerability
  CISEC:1613 Windows Crypto Driver Information Disclosure Vulnerability
  CISEC:1602 GDI Information Disclosure Vulnerability

2017-01-08 CISEC:1704 Remove OneDrive option located in the navigation panel of File Explorer on Windows 10.

2017-01-06 CISEC:1516 Windows Kernel Elevation of Privilege Vulnerability
  CISEC:1558 Vulnerability in Google Chrome before 55.0.2883.75
  CISEC:1498 VHD Driver Elevation of Privilege Vulnerability
  CISEC:1499 VHD Driver Elevation of Privilege Vulnerability
  CISEC:1500 VHD Driver Elevation of Privilege Vulnerability
  CISEC:1501 VHD Driver Elevation of Privilege Vulnerability
  CISEC:1564 Use after free in V8
  CISEC:1555 Use after free in PDFium
  CISEC:1566 Use after free in PDFium
  CISEC:1554 Universal XSS in Blink
  CISEC:1557 Universal XSS in Blink
  CISEC:1561 Universal XSS in Blink
  CISEC:1563 Universal XSS in Blink
  CISEC:1580 Type confusion in libGLESv2 in ANGLE in Google Chrome prior to 55.0.2883.75 for Mac, Windows
  CISEC:1570 The extensions API in Google Chrome prior to 55.0.2883.75 for Mac, Windows
  CISEC:1574 The extensions API in Google Chrome prior to 55.0.2883.75 for Mac, Windows
  CISEC:1514 SQL Server Agent Elevation of Privilege Vulnerability
  CISEC:1513 SQL RDBMS Engine EoP vulnerability
  CISEC:1517 Secure Boot Component Vulnerability
  CISEC:1560 Same-origin bypass in PDFium
  CISEC:1562 Private property access in V8
  CISEC:1575 PDFium in Google Chrome prior to 55.0.2883.75 for Mac, Windows
  CISEC:1565 Out of bounds write in PDFium
  CISEC:1567 Out of bounds write in Blink
  CISEC:1551 MSL coder vulnerability in ImageMagick before 6.9.3-10 and 7.x before 7.0.1-1
  CISEC:1556 Local file disclosure in DevTools
  CISEC:1552 LABEL coder vulnerability in ImageMagick before 6.9.3-10 and 7.x before 7.0.1-1
  CISEC:1568 Integer overflow in PDFium in Google Chrome prior to 55.0.2883.75 for Mac, Windows
  CISEC:1577 Incorrect handling of invalid URLs in Google Chrome prior to 55.0.2883.75 for Mac, Windows
  CISEC:1573 Google Chrome prior to 55.0.2883.75 for Windows mishandled downloaded files
  CISEC:1559 CSP Referrer disclosure
  CISEC:1553 Cisco IP Communicator 8.6(4) allows remote attackers to cause a denial of service
  CISEC:1569 Blink in Google Chrome prior to 55.0.2883.75 for Mac, Windows
  CISEC:1571 Blink in Google Chrome prior to 55.0.2883.75 for Linux, Windows
  CISEC:1579 A use after free in webaudio in Google Chrome prior to 55.0.2883.75 for Mac, Windows and Linux
  CISEC:1578 A use after free in PDFium in Google Chrome prior to 55.0.2883.75 for Mac, Windows
  CISEC:1576 A timing attack on denormalized floating point arithmetic in SVG filters in Blink in Google Chrome prior to 55.0.2883.75 for Mac, Windows
  CISEC:1572 A heap use after free in V8 in Google Chrome prior to 55.0.2883.75 for Mac, Windows

2016-12-30 CISEC:1496 Windows NTLM Elevation of Privilege Vulnerability
  CISEC:1483 Windows Bowser.sys Information Disclosure Vulnerability - CVE- 2016-7218
  CISEC:1482 Windows Animation Manager Memory Corruption Vulnerability
  CISEC:1486 Win32k Information Disclosure Vulnerability
  CISEC:1484 Win32k Elevation of Privilege Vulnerability
  CISEC:1485 Win32k Elevation of Privilege Vulnerability
  CISEC:1487 Win32k Elevation of Privilege Vulnerability
  CISEC:1480 Virtual Secure Mode Information Disclosure Vulnerability
  CISEC:1491 SQL RDBMS Engine EoP vulnerability
  CISEC:1492 SQL RDBMS Engine EoP vulnerability
  CISEC:1490 SQL Analysis Services Information Disclosure Vulnerability
  CISEC:1478 Open Type Font Remote Code Execution Vulnerability
  CISEC:1479 Open Type Font Information Disclosure Vulnerability
  CISEC:1477 Microsoft Video Control Remote Code Execution Vulnerability
  CISEC:1481 Media Foundation Memory Corruption Vulnerability
  CISEC:1488 MDS API XSS Vulnerability
  CISEC:1497 Local Security Authority Subsystem Service Denial of Service Vulnerability

2016-12-23 CISEC:1474 Windows Remote Code Execution Vulnerability
  CISEC:1407 Windows Journal RCE Vulnerability
  CISEC:1409 Windows Journal RCE Vulnerability
  CISEC:1408 Windows Journal Integer Overflow RCE Vulnerability
  CISEC:1475 Windows IME Elevation of Privilege Vulnerability
  CISEC:1455 Windows Common Log File System Driver Elevation of Privilege Vulnerability
  CISEC:1456 Windows Common Log File System Driver Elevation of Privilege Vulnerability
  CISEC:1457 Windows Common Log File System Driver Elevation of Privilege Vulnerability
  CISEC:1458 Windows Common Log File System Driver Elevation of Privilege Vulnerability
  CISEC:1459 Windows Common Log File System Driver Elevation of Privilege Vulnerability
  CISEC:1460 Windows Common Log File System Driver Elevation of Privilege Vulnerability
  CISEC:1461 Windows Common Log File System Driver Elevation of Privilege Vulnerability
  CISEC:1462 Windows Common Log File System Driver Elevation of Privilege Vulnerability
  CISEC:1463 Windows Common Log File System Driver Elevation of Privilege Vulnerability
  CISEC:1464 Windows Common Log File System Driver Elevation of Privilege Vulnerability
  CISEC:1404 Vulnerability in Symantec Anti-Virus Engine
  CISEC:1476 Task Scheduler Elevation of Privilege Vulnerability
  CISEC:1427 Scripting Engine Memory Corruption Vulnerability
  CISEC:1428 Scripting Engine Memory Corruption Vulnerability
  CISEC:1429 Scripting Engine Memory Corruption Vulnerability
  CISEC:1430 Scripting Engine Memory Corruption Vulnerability
  CISEC:1470 Scripting Engine Memory Corruption Vulnerability
  CISEC:1471 Scripting Engine Memory Corruption Vulnerability
  CISEC:1472 Scripting Engine Memory Corruption Vulnerability
  CISEC:1473 Scripting Engine Memory Corruption Vulnerability
  CISEC:1425 Microsoft Office Memory Corruption Vulnerability
  CISEC:1426 Microsoft Office Memory Corruption Vulnerability
  CISEC:1445 Microsoft Office Memory Corruption Vulnerability
  CISEC:1446 Microsoft Office Memory Corruption Vulnerability
  CISEC:1447 Microsoft Office Memory Corruption Vulnerability
  CISEC:1448 Microsoft Office Memory Corruption Vulnerability
  CISEC:1449 Microsoft Office Memory Corruption Vulnerability
  CISEC:1450 Microsoft Office Memory Corruption Vulnerability
  CISEC:1453 Microsoft Office Memory Corruption Vulnerability
  CISEC:1454 Microsoft Office Memory Corruption Vulnerability
  CISEC:1451 Microsoft Office Information Disclosure Vulnerability
  CISEC:1452 Microsoft Office Denial of Service Vulnerability
  CISEC:1465 Microsoft Edge Spoofing Vulnerability
  CISEC:1467 Microsoft Edge Information Disclosure Vulnerability
  CISEC:1420 Microsoft Browser Memory Corruption Vulnerability
  CISEC:1421 Microsoft Browser Memory Corruption Vulnerability
  CISEC:1422 Microsoft Browser Memory Corruption Vulnerability
  CISEC:1423 Microsoft Browser Memory Corruption Vulnerability
  CISEC:1468 Microsoft Browser Memory Corruption Vulnerability
  CISEC:1466 Microsoft Browser Information Disclosure Vulnerability
  CISEC:1469 Microsoft Browser Information Disclosure Vulnerability
  CISEC:1405 Graphics Component Buffer Overflow Vulnerability

2016-12-09 CISEC:1393 Windows Graphics Component RCE Vulnerability
  CISEC:1378 Scripting Engine Remote Code Execution Vulnerability
  CISEC:1374 Microsoft Office RCE Vulnerability
  CISEC:1375 Microsoft Office Memory Corruption Vulnerability
  CISEC:1380 Memory Corruption Vulnerability
  CISEC:1381 Memory Corruption Vulnerability
  CISEC:1382 Memory Corruption Vulnerability
  CISEC:1383 Memory Corruption Vulnerability
  CISEC:1384 Memory Corruption Vulnerability
  CISEC:1385 Memory Corruption Vulnerability
  CISEC:1386 Memory Corruption Vulnerability
  CISEC:1387 Memory Corruption Vulnerability
  CISEC:1388 Memory Corruption Vulnerability
  CISEC:1389 Memory Corruption Vulnerability
  CISEC:1390 Memory Corruption Vulnerability
  CISEC:1391 Memory Corruption Vulnerability
  CISEC:1392 Memory Corruption Vulnerability
  CISEC:1394 Internet Explorer Information Disclosure Vulnerability

2016-12-08 CVE-2015-8967 arch/arm64/kernel/sys.c in the Linux kernel before 4.0 allows local users to bypass the "strict page permissions" protection mechanism and modify the system-call table, and consequently gain privileges, by leveraging write access.

2016-11-25 CISEC:1285 Vulnerability in SysPlant.sys driver in the Application and Device Control (ADC) component in the client in Symantec Endpoint Protection (SEP) 12.1 before RU6-MP4
  CISEC:1288 Vulnerability in Symantec Endpoint Protection Manager (SEPM) 12.1 before 12.1-RU6-MP3
  CISEC:1286 Vulnerability in Symantec Endpoint Protection Manager (SEPM) 12.1 before 12.1-RU6-MP3
  CISEC:1312 Vulnerability in Oracle MySQL 5.6.29 and earlier, 5.7.11 and earlier
  CISEC:1268 Vulnerability in Client Intrusion Detection System (CIDS) driver before 15.0.6 in Symantec Endpoint Protection (SEP) and before 15.1.2 in Norton Security
  CISEC:1283 Untrusted search path vulnerability in the client in Symantec Endpoint Protection 12.1 before 12.1-RU6-MP1
  CISEC:1293 Unspecified vulnerability in Oracle MySQL 5.7.12 and earlier
  CISEC:1301 Unspecified vulnerability in Oracle MySQL 5.7.12 and earlier
  CISEC:1304 Unspecified vulnerability in Oracle MySQL 5.7.12 and earlier
  CISEC:1306 Unspecified vulnerability in Oracle MySQL 5.7.12 and earlier
  CISEC:1307 Unspecified vulnerability in Oracle MySQL 5.7.12 and earlier
  CISEC:1308 Unspecified vulnerability in Oracle MySQL 5.7.12 and earlier
  CISEC:1309 Unspecified vulnerability in Oracle MySQL 5.7.12 and earlier
  CISEC:1310 Unspecified vulnerability in Oracle MySQL 5.7.12 and earlier
  CISEC:1295 Unspecified vulnerability in Oracle MySQL 5.7.11 and earlier
  CISEC:1292 Unspecified vulnerability in Oracle MySQL 5.6.30 and earlier and 5.7.12 and earlier and MariaDB 10.0.x before 10.0.25 and 10.1.x before 10.1.14
  CISEC:1290 Unspecified vulnerability in Oracle MySQL 5.6.30 and earlier and 5.7.12 and earlier
  CISEC:1291 Unspecified vulnerability in Oracle MySQL 5.6.30 and earlier and 5.7.12 and earlier
  CISEC:1303 Unspecified vulnerability in Oracle MySQL 5.6.30 and earlier and 5.7.12 and earlier
  CISEC:1315 Unspecified vulnerability in Oracle MySQL 5.6.30 and earlier and 5.7.12 and earlier
  CISEC:1311 Unspecified vulnerability in Oracle MySQL 5.6.28 and earlier and 5.7.10 and earlier and MariaDB 10.0.x before 10.0.24 and 10.1.x before 10.1.12
  CISEC:1289 Unspecified vulnerability in Oracle MySQL 5.5.49 and earlier, 5.6.30 and earlier, and 5.7.12 and earlier and MariaDB before 5.5.50, 10.0.x before 10.0.26, and 10.1.x before 10.1.15
  CISEC:1305 Unspecified vulnerability in Oracle MySQL 5.5.49 and earlier, 5.6.30 and earlier, and 5.7.12 and earlier and MariaDB before 5.5.50, 10.0.x before 10.0.26, and 10.1.x before 10.1.15
  CISEC:1314 Unspecified vulnerability in Oracle MySQL 5.5.49 and earlier, 5.6.30 and earlier, and 5.7.12 and earlier and MariaDB before 5.5.50, 10.0.x before 10.0.26, and 10.1.x before 10.1.15
  CISEC:1316 Unspecified vulnerability in Oracle MySQL 5.5.49 and earlier, 5.6.30 and earlier, and 5.7.12 and earlier and MariaDB before 5.5.50, 10.0.x before 10.0.26, and 10.1.x before 10.1.15
  CISEC:1302 Unspecified vulnerability in Oracle MySQL 5.5.48 and earlier, 5.6.29 and earlier, and 5.7.11 and earlier and MariaDB before 5.5.49, 10.0.x before 10.0.25, and 10.1.x before 10.1.14
  CISEC:1313 Unspecified vulnerability in Oracle MySQL 5.5.48 and earlier, 5.6.29 and earlier, and 5.7.11 and earlier and MariaDB before 5.5.49, 10.0.x before 10.0.25, and 10.1.x before 10.1.14
  CISEC:1294 Unspecified vulnerability in Oracle MySQL 5.5.48 and earlier, 5.6.29 and earlier, and 5.7.10 and earlier and MariaDB before 5.5.49, 10.0.x before 10.0.25, and 10.1.x before 10.1.14
  CISEC:1296 Unspecified vulnerability in Oracle MySQL 5.5.45 and earlier and 5.6.26 and earlier
  CISEC:1299 The management console in Symantec Endpoint Protection Manager (SEPM) 12.1 before 12.1-RU6-MP1 allows remote authenticated users to write to arbitrary files
  CISEC:1300 The management console in Symantec Endpoint Protection Manager (SEPM) 12.1 before 12.1-RU6-MP1 allows remote authenticated users to gain privileges
  CISEC:1298 The management console in Symantec Endpoint Protection Manager (SEPM) 12.1 before 12.1-RU6-MP1 allows remote attackers to bypass authentication
  CISEC:1284 SQL injection vulnerability in the management console in Symantec Endpoint Protection Manager (SEPM) 12.1 before 12.1-RU6-MP1
  CISEC:1287 Directory traversal vulnerability in the management console in Symantec Endpoint Protection Manager (SEPM) 12.1 before 12.1-RU6-MP1
  CISEC:1297 An unspecified action handler in the management console in Symantec Endpoint Protection Manager (SEPM) 12.1 before 12.1-RU6-MP1 allows remote authenticated users to read arbitrary files

2016-11-11 CISEC:1250 Untrusted search path vulnerability in the client in Symantec Endpoint Protection (SEP) 12.1 before 12.1-RU6-MP3
  CISEC:1264 Untrusted search path vulnerability in python.exe in Python through 3.5.0
  CISEC:1238 Unspecified vulnerability in the Java SE, Java SE Embedded, and JRockit components in Oracle Java SE 8u66; Java SE Embedded 8u65; and JRockit R28.3.8
  CISEC:1239 Unspecified vulnerability in the Java SE and Java SE Embedded components in Oracle Java SE 6u105, 7u91, and 8u66 and Java SE Embedded 8u65
  CISEC:1263 Unspecified vulnerability in Oracle Java SE 7u101 and 8u92
  CISEC:1241 Unspecified vulnerability in Oracle Java SE 6u95, 7u80, and 8u45, and Java SE Embedded 7u75 and 8u33
  CISEC:1258 Unspecified vulnerability in Oracle Java SE 6u115, 7u101, and 8u92; Java SE Embedded 8u91; and JRockit R28.3.10
  CISEC:1259 Unspecified vulnerability in Oracle Java SE 6u115, 7u101, and 8u92; Java SE Embedded 8u91; and JRockit R28.3.10
  CISEC:1260 Unspecified vulnerability in Oracle Java SE 6u115, 7u101, and 8u92; Java SE Embedded 8u91; and JRockit R28.3.10
  CISEC:1261 Unspecified vulnerability in Oracle Java SE 6u115, 7u101, and 8u92; and Java SE Embedded 8u91
  CISEC:1262 Unspecified vulnerability in Oracle Java SE 6u115, 7u101, and 8u92 and Java SE Embedded 8u91
  CISEC:1257 Unspecified vulnerability in Oracle Java SE 6u115, 7u101, and 8u92
  CISEC:1240 Unspecified vulnerability in Oracle Java SE 6u105, 7u91, and 8u66; Java SE Embedded 8u65; and JRockit R28.3.8
  CISEC:1242 Unspecified vulnerability in Oracle Java SE 6u101, 7u85, and 8u60
  CISEC:1256 The smtplib library in CPython (aka Python) before 2.7.12, 3.x before 3.4.5, and 3.5.x before 3.5.2 does not return an error when StartTLS fails
  CISEC:1255 The HTTP clients in the (1) httplib, (2) urllib, (3) urllib2, and (4) xmlrpclib libraries in CPython (aka Python) 2.x before 2.7.9 and 3.x before 3.4.3
  CISEC:1265 The DES and Triple DES ciphers, as used in the TLS, SSH, and IPSec protocols and other protocols and products
  CISEC:1249 SQL injection vulnerability in Symantec Endpoint Protection Manager (SEPM) 12.1 before RU6-MP4
  CISEC:1266 Integer overflow in the get_data function in zipimport.c in CPython (aka Python) before 2.7.12, 3.x before 3.4.5, and 3.5.x before 3.5.2