Summary
Detail | |||
---|---|---|---|
Vendor | Microsoft | First view | 2008-04-21 |
Product | Windows Server 2008 | Last view | 2012-02-17 |
Version | * | Type | Os |
Update | * | ||
Edition | x32 | ||
Language | * | ||
Sofware Edition | * | ||
Target Software | * | ||
Target Hardware | * | ||
Other | * | ||
CPE Product | cpe:2.3:o:microsoft:windows_server_2008 |
Activity : Overall
Related : CVE
Date | Alert | Description | |
---|---|---|---|
6.4 | 2012-02-17 | CVE-2012-1194 | The resolver in the DNS Server service in Microsoft Windows Server 2008 before R2 overwrites cached server names and TTL values in NS records during the processing of a response to an A record query, which allows remote attackers to trigger continued resolvability of revoked domain names via a "ghost domain names" attack. |
7.2 | 2011-07-13 | CVE-2011-1888 | win32k.sys in the kernel-mode drivers in Microsoft Windows Vista SP1 and SP2, Windows Server 2008 Gold, SP2, R2, and R2 SP1, and Windows 7 Gold and SP1 allows local users to gain privileges via a crafted application that triggers a NULL pointer dereference, a different vulnerability than other CVEs listed in MS11-054, aka "Win32k Null Pointer De-reference Vulnerability." |
7.2 | 2011-07-13 | CVE-2011-1887 | win32k.sys in the kernel-mode drivers in Microsoft Windows Vista SP1 and SP2, Windows Server 2008 Gold, SP2, R2, and R2 SP1, and Windows 7 Gold and SP1 allows local users to gain privileges via a crafted application that triggers a NULL pointer dereference, a different vulnerability than other CVEs listed in MS11-054, aka "Win32k Null Pointer De-reference Vulnerability." |
7.2 | 2011-07-13 | CVE-2011-1885 | win32k.sys in the kernel-mode drivers in Microsoft Windows XP SP2 and SP3, Windows Server 2003 SP2, Windows Vista SP1 and SP2, Windows Server 2008 Gold, SP2, R2, and R2 SP1, and Windows 7 Gold and SP1 allows local users to gain privileges via a crafted application that triggers a NULL pointer dereference, a different vulnerability than other CVEs listed in MS11-054, aka "Win32k Null Pointer De-reference Vulnerability." |
7.2 | 2011-07-13 | CVE-2011-1884 | Use-after-free vulnerability in win32k.sys in the kernel-mode drivers in Microsoft Windows XP SP2 and SP3, Windows Server 2003 SP2, Windows Vista SP1 and SP2, Windows Server 2008 Gold, SP2, R2, and R2 SP1, and Windows 7 Gold and SP1 allows local users to gain privileges via a crafted application that leverages incorrect driver object management, a different vulnerability than other CVEs listed in MS11-054, aka "Win32k Use After Free Vulnerability." |
7.2 | 2011-07-13 | CVE-2011-1883 | Use-after-free vulnerability in win32k.sys in the kernel-mode drivers in Microsoft Windows XP SP2 and SP3, Windows Server 2003 SP2, Windows Vista SP1 and SP2, Windows Server 2008 Gold, SP2, R2, and R2 SP1, and Windows 7 Gold and SP1 allows local users to gain privileges via a crafted application that leverages incorrect driver object management, a different vulnerability than other CVEs listed in MS11-054, aka "Win32k Use After Free Vulnerability." |
7.2 | 2011-07-13 | CVE-2011-1882 | Use-after-free vulnerability in win32k.sys in the kernel-mode drivers in Microsoft Windows XP SP2 and SP3, Windows Server 2003 SP2, Windows Vista SP1 and SP2, Windows Server 2008 Gold, SP2, R2, and R2 SP1, and Windows 7 Gold and SP1 allows local users to gain privileges via a crafted application that leverages incorrect driver object management, a different vulnerability than other CVEs listed in MS11-054, aka "Win32k Use After Free Vulnerability." |
7.2 | 2011-07-13 | CVE-2011-1881 | win32k.sys in the kernel-mode drivers in Microsoft Windows XP SP2 and SP3, Windows Server 2003 SP2, Windows Vista SP1 and SP2, Windows Server 2008 Gold, SP2, R2, and R2 SP1, and Windows 7 Gold and SP1 allows local users to gain privileges via a crafted application that triggers a NULL pointer dereference, a different vulnerability than other CVEs listed in MS11-054, aka "Win32k Null Pointer De-reference Vulnerability." |
7.2 | 2011-07-13 | CVE-2011-1880 | win32k.sys in the kernel-mode drivers in Microsoft Windows XP SP2 and SP3, Windows Server 2003 SP2, Windows Vista SP1 and SP2, Windows Server 2008 Gold, SP2, R2, and R2 SP1, and Windows 7 Gold and SP1 allows local users to gain privileges via a crafted application that triggers a NULL pointer dereference, a different vulnerability than other CVEs listed in MS11-054, aka "Win32k Null Pointer De-reference Vulnerability." |
7.2 | 2011-07-13 | CVE-2011-1879 | Use-after-free vulnerability in win32k.sys in the kernel-mode drivers in Microsoft Windows XP SP2 and SP3, Windows Server 2003 SP2, Windows Vista SP1 and SP2, Windows Server 2008 Gold, SP2, R2, and R2 SP1, and Windows 7 Gold and SP1 allows local users to gain privileges via a crafted application that leverages incorrect driver object management, a different vulnerability than other CVEs listed in MS11-054, aka "Win32k Use After Free Vulnerability." |
7.2 | 2011-07-13 | CVE-2011-1878 | Use-after-free vulnerability in win32k.sys in the kernel-mode drivers in Microsoft Windows XP SP2 and SP3, Windows Server 2003 SP2, Windows Vista SP1 and SP2, Windows Server 2008 Gold, SP2, R2, and R2 SP1, and Windows 7 Gold and SP1 allows local users to gain privileges via a crafted application that leverages incorrect driver object management, a different vulnerability than other CVEs listed in MS11-054, aka "Win32k Use After Free Vulnerability." |
7.2 | 2011-07-13 | CVE-2011-1877 | Use-after-free vulnerability in win32k.sys in the kernel-mode drivers in Microsoft Windows Vista SP1 and SP2, Windows Server 2008 Gold, SP2, R2, and R2 SP1, and Windows 7 Gold and SP1 allows local users to gain privileges via a crafted application that leverages incorrect driver object management, aka "Win32k Use After Free Vulnerability." |
7.2 | 2011-07-13 | CVE-2011-1876 | Use-after-free vulnerability in win32k.sys in the kernel-mode drivers in Microsoft Windows XP SP2 and SP3, Windows Server 2003 SP2, Windows Vista SP1 and SP2, Windows Server 2008 Gold, SP2, R2, and R2 SP1, and Windows 7 Gold and SP1 allows local users to gain privileges via a crafted application that leverages incorrect driver object management, a different vulnerability than other CVEs listed in MS11-054, aka "Win32k Use After Free Vulnerability." |
7.2 | 2011-07-13 | CVE-2011-1875 | Use-after-free vulnerability in win32k.sys in the kernel-mode drivers in Microsoft Windows XP SP2 and SP3, Windows Server 2003 SP2, Windows Vista SP1 and SP2, Windows Server 2008 Gold, SP2, R2, and R2 SP1, and Windows 7 Gold and SP1 allows local users to gain privileges via a crafted application that leverages incorrect driver object management, a different vulnerability than other CVEs listed in MS11-054, aka "Win32k Use After Free Vulnerability." |
7.2 | 2011-07-13 | CVE-2011-1874 | Use-after-free vulnerability in win32k.sys in the kernel-mode drivers in Microsoft Windows XP SP2 and SP3, Windows Server 2003 SP2, Windows Vista SP1 and SP2, Windows Server 2008 Gold, SP2, R2, and R2 SP1, and Windows 7 Gold and SP1 allows local users to gain privileges via a crafted application that leverages incorrect driver object management, a different vulnerability than other CVEs listed in MS11-054, aka "Win32k Use After Free Vulnerability." |
7.2 | 2011-07-13 | CVE-2011-1284 | Integer overflow in the Client/Server Run-time Subsystem (aka CSRSS) in the Win32 subsystem in Microsoft Windows XP SP2 and SP3, Windows Server 2003 SP2, Windows Vista SP1 and SP2, Windows Server 2008 Gold, SP2, R2, and R2 SP1, and Windows 7 Gold and SP1 allows local users to gain privileges or cause a denial of service (memory corruption) via a crafted application that triggers an incorrect memory assignment for a user transaction, aka "CSRSS Local EOP SrvWriteConsoleOutput Vulnerability." |
7.2 | 2011-07-13 | CVE-2011-1283 | The Client/Server Run-time Subsystem (aka CSRSS) in the Win32 subsystem in Microsoft Windows XP SP2 and SP3, Windows Server 2003 SP2, Windows Vista SP1 and SP2, and Windows Server 2008 Gold and SP2 does not ensure that an unspecified array index has a non-negative value before performing read and write operations, which allows local users to gain privileges or cause a denial of service (memory corruption) via a crafted application that triggers an incorrect memory assignment for a user transaction, aka "CSRSS Local EOP SrvSetConsoleNumberOfCommand Vulnerability." |
7.2 | 2011-07-13 | CVE-2011-1282 | The Client/Server Run-time Subsystem (aka CSRSS) in the Win32 subsystem in Microsoft Windows XP SP2 and SP3, Windows Server 2003 SP2, Windows Vista SP1 and SP2, Windows Server 2008 Gold, SP2, R2, and R2 SP1, and Windows 7 Gold and SP1 does not properly initialize memory and consequently uses a NULL pointer in an unspecified function call, which allows local users to gain privileges or cause a denial of service (memory corruption) via a crafted application that triggers an incorrect memory assignment for a user transaction, aka "CSRSS Local EOP SrvSetConsoleLocalEUDC Vulnerability." |
7.2 | 2011-07-13 | CVE-2011-1281 | The Client/Server Run-time Subsystem (aka CSRSS) in the Win32 subsystem in Microsoft Windows XP SP2 and SP3, Windows Server 2003 SP2, Windows Vista SP1 and SP2, Windows Server 2008 Gold, SP2, R2, and R2 SP1, and Windows 7 Gold and SP1 does not properly restrict the number of console objects for a process, which allows local users to gain privileges or cause a denial of service (memory corruption) via a crafted application that triggers an incorrect memory assignment for a user transaction, aka "CSRSS Local EOP AllocConsole Vulnerability." |
4.3 | 2011-06-16 | CVE-2011-1894 | The MHTML protocol handler in Microsoft Windows XP SP2 and SP3, Windows Server 2003 SP2, Windows Vista SP1 and SP2, Windows Server 2008 Gold, SP2, R2, and R2 SP1, and Windows 7 Gold and SP1 does not properly handle a MIME format in a request for embedded content in an HTML document, which allows remote attackers to conduct cross-site scripting (XSS) attacks via a crafted EMBED element in a web page that is visited in Internet Explorer, aka "MHTML Mime-Formatted Request Vulnerability." |
7.8 | 2011-06-16 | CVE-2011-1869 | The Distributed File System (DFS) implementation in Microsoft Windows XP SP2 and SP3, Windows Server 2003 SP2, Windows Vista SP1 and SP2, Windows Server 2008 Gold, SP2, R2, and R2 SP1, and Windows 7 Gold and SP1 allows remote DFS servers to cause a denial of service (system hang) via a crafted referral response, aka "DFS Referral Response Vulnerability." |
10 | 2011-06-16 | CVE-2011-1268 | The SMB client in Microsoft Windows XP SP2 and SP3, Windows Server 2003 SP2, Windows Vista SP1 and SP2, Windows Server 2008 Gold, SP2, R2, and R2 SP1, and Windows 7 Gold and SP1 allows remote SMB servers to execute arbitrary code via a crafted (1) SMBv1 or (2) SMBv2 response, aka "SMB Response Parsing Vulnerability." |
7.8 | 2011-06-16 | CVE-2011-1267 | The SMB server in Microsoft Windows Vista SP1 and SP2, Windows Server 2008 Gold, SP2, R2, and R2 SP1, and Windows 7 Gold and SP1 allows remote attackers to cause a denial of service (system hang) via a crafted (1) SMBv1 or (2) SMBv2 request, aka "SMB Request Parsing Vulnerability." |
4.3 | 2011-06-16 | CVE-2011-1264 | Cross-site scripting (XSS) vulnerability in Active Directory Certificate Services Web Enrollment in Microsoft Windows Server 2003 SP2 and Server 2008 Gold, SP2, R2, and R2 SP1 allows remote attackers to inject arbitrary web script or HTML via an unspecified parameter, aka "Active Directory Certificate Services Vulnerability." |
7.2 | 2011-06-16 | CVE-2011-1249 | The Ancillary Function Driver (AFD) in afd.sys in Microsoft Windows XP SP2 and SP3, Windows Server 2003 SP2, Windows Vista SP1 and SP2, Windows Server 2008 Gold, SP2, R2, and R2 SP1, and Windows 7 Gold and SP1 does not properly validate user-mode input, which allows local users to gain privileges via a crafted application, aka "Ancillary Function Driver Elevation of Privilege Vulnerability." |
CWE : Common Weakness Enumeration
% | id | Name |
---|---|---|
27% (46) | CWE-399 | Resource Management Errors |
20% (35) | CWE-20 | Improper Input Validation |
17% (30) | CWE-94 | Failure to Control Generation of Code ('Code Injection') |
10% (18) | CWE-119 | Failure to Constrain Operations within the Bounds of a Memory Buffer |
8% (15) | CWE-189 | Numeric Errors |
7% (12) | CWE-264 | Permissions, Privileges, and Access Controls |
1% (3) | CWE-362 | Race Condition |
1% (3) | CWE-79 | Failure to Preserve Web Page Structure ('Cross-site Scripting') |
1% (2) | CWE-310 | Cryptographic Issues |
1% (2) | CWE-255 | Credentials Management |
1% (2) | CWE-200 | Information Exposure |
0% (1) | CWE-16 | Configuration |
CAPEC : Common Attack Pattern Enumeration & Classification
id | Name |
---|---|
CAPEC-2 | Inducing Account Lockout |
CAPEC-3 | Using Leading 'Ghost' Character Sequences to Bypass Input Filters |
CAPEC-7 | Blind SQL Injection |
CAPEC-8 | Buffer Overflow in an API Call |
CAPEC-9 | Buffer Overflow in Local Command-Line Utilities |
CAPEC-10 | Buffer Overflow via Environment Variables |
CAPEC-13 | Subverting Environment Variable Values |
CAPEC-14 | Client-side Injection-induced Buffer Overflow |
CAPEC-18 | Embedding Scripts in Nonscript Elements |
CAPEC-22 | Exploiting Trust in Client (aka Make the Client Invisible) |
CAPEC-24 | Filter Failure through Buffer Overflow |
CAPEC-28 | Fuzzing |
CAPEC-31 | Accessing/Intercepting/Modifying HTTP Cookies |
CAPEC-32 | Embedding Scripts in HTTP Query Strings |
CAPEC-42 | MIME Conversion |
CAPEC-43 | Exploiting Multiple Input Interpretation Layers |
CAPEC-45 | Buffer Overflow via Symbolic Links |
CAPEC-46 | Overflow Variables and Tags |
CAPEC-47 | Buffer Overflow via Parameter Expansion |
CAPEC-52 | Embedding NULL Bytes |
CAPEC-53 | Postfix, Null Terminate, and Backslash |
CAPEC-63 | Simple Script Injection |
CAPEC-64 | Using Slashes and URL Encoding Combined to Bypass Validation Logic |
CAPEC-66 | SQL Injection |
CAPEC-67 | String Format Overflow in syslog() |
SAINT Exploits
Description | Link |
---|---|
Internet Explorer iepeers.dll use-after-free vulnerability | More info here |
Windows Server Service buffer overflow MS08-067 | More info here |
Internet Explorer WinINet credential reflection vulnerability | More info here |
Windows Thumbnail View CreateSizedDIBSECTION buffer overflow | More info here |
Windows search-ms protocol handler command execution vulnerability | More info here |
Windows Shell LNK file CONTROL item command execution | More info here |
Microsoft Remote Desktop Connection Insecure Library Injection | More info here |
Microsoft Office Art Property Table Memory Corruption | More info here |
Windows SMB2 buffer overflow | More info here |
Open Source Vulnerability Database (OSVDB)
id | Description |
---|---|
73796 | Microsoft Windows CSRSS SrvSetConsoleLocalEUDC() Function NULL Page Data Writ... |
73794 | Microsoft Windows CSRSS SrvWriteConsoleOutput() Function Local Overflow |
73793 | Microsoft Windows CSRSS SrvSetConsoleNumberOfCommand() Function Kernel Memory... |
73792 | Microsoft Windows CSRSS AllocConsole() Function Multiple Console Object Orpha... |
73790 | Microsoft Windows win32k.sys Driver NULL Pointer De-reference Unspecified Loc... |
73789 | Microsoft Windows win32k.sys Driver NULL Pointer De-reference Unspecified Loc... |
73788 | Microsoft Windows win32k.sys Driver NULL Pointer De-reference Unspecified Loc... |
73787 | Microsoft Windows win32k.sys Driver NULL Pointer De-reference Unspecified Loc... |
73786 | Microsoft Windows win32k.sys Driver NULL Pointer De-reference Unspecified Loc... |
73785 | Microsoft Windows win32k.sys Driver Use After Free Unspecified Local Privileg... |
73784 | Microsoft Windows win32k.sys Driver Use After Free Unspecified Local Privileg... |
73783 | Microsoft Windows win32k.sys Driver Use After Free Unspecified Local Privileg... |
73782 | Microsoft Windows win32k.sys Driver Use After Free Unspecified Local Privileg... |
73781 | Microsoft Windows win32k.sys Driver Use After Free Unspecified Local Privileg... |
73780 | Microsoft Windows win32k.sys Driver Use After Free Unspecified Local Privileg... |
73779 | Microsoft Windows win32k.sys Driver Use After Free Unspecified Local Privileg... |
73778 | Microsoft Windows win32k.sys Driver Use After Free Unspecified Local Privileg... |
73777 | Microsoft Windows win32k.sys Driver Use After Free Unspecified Local Privileg... |
72960 | Microsoft SMB Client Response Handling Remote Code Execution |
72959 | Microsoft Windows Object Linking and Embedding (OLE) Automation Remote Code E... |
72955 | Microsoft Windows Ancillary Function Driver Local Privilege Escalation |
72937 | Microsoft Windows Active Directory Certificate Services Web Enrollment XSS |
72936 | Microsoft Windows Server Service Crafted SMB Request Parsing Remote DoS |
72935 | Microsoft Windows MHTML Mime-Formatted Request Unspecified XSS |
72929 | Microsoft Windows Distributed File System (DFS) Referral Response Handling Re... |
ExploitDB Exploits
id | Description |
---|---|
17544 | GDI+ CreateDashedPath Integer overflow in gdiplus.dll |
16590 | Internet Explorer DHTML Behaviors Use After Free |
15985 | MS10-073: Win32k Keyboard Layout Vulnerability |
15266 | Windows NTLM Weak Nonce Vulnerability |
15158 | MOAUB #30 - Microsoft Unicode Scripts Processor Remote Code Execution |
14670 | Microsoft Windows nt!SeObjectCreateSaclAccessBits() Missed ACE Bounds Checks ... |
14667 | Microsoft Windows KTM Invalid Free with Reused Transaction GUID (MS10-047) |
14610 | Microsoft Windows Tracing Registry Key ACL Privilege Escalation Vulnerability |
14608 | Microsoft Windows CreateWindow Function Callback Vulnerability (MS10-048) |
12273 | Windows 7/2008R2 SMB Client Trans2 Stack Overflow 10-020 PoC |
11683 | Microsoft Internet Explorer iepeers.dll Use-After-Free Exploit (meta) |
11199 | Windows NT - User Mode to Ring 0 Escalation Vulnerability |
9893 | Microsoft Internet Explorer 5,6,7 memory corruption PoC |
OpenVAS Exploits
id | Description |
---|---|
2012-03-06 | Name : Microsoft SMB Transaction Parsing Remote Code Execution Vulnerability File : nvt/secpod_ms11-020_remote.nasl |
2012-02-29 | Name : MicroSoft SMB Server Trans2 Request Remote Code Execution Vulnerability File : nvt/secpod_ms10-054_remote.nasl |
2011-10-21 | Name : Microsoft Windows WINS Remote Code Execution Vulnerability (2524426) File : nvt/gb_ms11-035_remote.nasl |
2011-07-13 | Name : Microsoft Windows CSRSS Privilege Escalation Vulnerabilities (2507938) File : nvt/secpod_ms11-056.nasl |
2011-07-13 | Name : Windows Kernel-Mode Drivers Privilege Elevation Vulnerabilities (2555917) File : nvt/secpod_ms11-054.nasl |
2011-06-15 | Name : Active Directory Certificate Services Web Enrollment Elevation of Privilege V... File : nvt/secpod_ms11-051.nasl |
2011-06-15 | Name : Microsoft Windows SMB Server Remote Code Execution Vulnerability (2536275) File : nvt/secpod_ms11-048.nasl |
2011-06-15 | Name : MS Windows Ancillary Function Driver Privilege Elevation Vulnerability File : nvt/secpod_ms11-046.nasl |
2011-06-15 | Name : Microsoft SMB Client Remote Code Execution Vulnerabilities (2536276) File : nvt/secpod_ms11-043.nasl |
2011-06-15 | Name : Microsoft Distributed File System Remote Code Execution Vulnerabilities (2535... File : nvt/secpod_ms11-042.nasl |
2011-06-15 | Name : Microsoft Windows OLE Automation Remote Code Execution Vulnerability (2476490) File : nvt/secpod_ms11-038.nasl |
2011-06-15 | Name : Windows MHTML Information Disclosure Vulnerability (2544893) File : nvt/secpod_ms11-037.nasl |
2011-05-11 | Name : Microsoft Windows WINS Remote Code Execution Vulnerability (2524426) File : nvt/secpod_ms11-035.nasl |
2011-04-13 | Name : Microsoft IE Developer Tools WMITools and Windows Messenger ActiveX Control V... File : nvt/secpod_ms11-027.nasl |
2011-04-13 | Name : Microsoft GDI+ Remote Code Execution Vulnerability (2489979) File : nvt/secpod_ms11-029.nasl |
2011-04-13 | Name : Windows MHTML Information Disclosure Vulnerability (2503658) File : nvt/secpod_ms11-026.nasl |
2011-04-13 | Name : Windows Fax Cover Page Editor Remote Code Execution Vulnerability (2527308) File : nvt/secpod_ms11-024.nasl |
2011-04-13 | Name : Microsoft Windows SMB Server Remote Code Execution Vulnerability (2508429) File : nvt/secpod_ms11-020.nasl |
2011-04-13 | Name : Microsoft DNS Resolution Remote Code Execution Vulnerability (2509553) File : nvt/secpod_ms11-030.nasl |
2011-04-13 | Name : Windows OpenType Compact Font Format (CFF) Driver Remote Code Execution Vulne... File : nvt/secpod_ms11-032.nasl |
2011-04-13 | Name : Windows Kernel-Mode Drivers Privilege Elevation Vulnerabilities (2506223) File : nvt/secpod_ms11-034.nasl |
2011-04-11 | Name : Microsoft Windows IPv4 Default Configuration Security Bypass Vulnerability File : nvt/gb_ms_windows_nic_security_bypass_vuln.nasl |
2011-03-09 | Name : Microsoft Remote Desktop Client Remote Code Execution Vulnerability (2508062) File : nvt/secpod_ms11-017.nasl |
2011-02-09 | Name : Vulnerability in the OpenType Compact Font Format (CFF) Driver Could Allow Re... File : nvt/secpod_ms11-007.nasl |
2011-02-09 | Name : Vulnerability in Windows Shell Graphics Processing Could Allow Remote Code Ex... File : nvt/secpod_ms11-006.nasl |
Information Assurance Vulnerability Management (IAVM)
id | Description |
---|---|
2011-B-0065 | Microsoft MHTML Information Disclosure Vulnerability Severity: Category II - VMSKEY: V0028617 |
2011-B-0068 | Microsoft Active Directory Certificate Services Web Enrollment Privilege Esca... Severity: Category II - VMSKEY: V0028615 |
2011-B-0067 | Microsoft Windows Ancillary Function Driver Privilege Escalation Vulnerability Severity: Category II - VMSKEY: V0028611 |
2011-A-0078 | Microsoft Server Message Block (SMB) Denial of Service Vulnerability Severity: Category I - VMSKEY: V0028598 |
2011-A-0081 | Microsoft Windows OLE Automation Remote Code Execution Vulnerability Severity: Category II - VMSKEY: V0028597 |
2011-A-0087 | Microsoft Distributed File System Remote Code Execution Vulnerabilities Severity: Category I - VMSKEY: V0028593 |
2011-A-0079 | Microsoft SMB Client Remote Code Execution Vulnerability Severity: Category II - VMSKEY: V0028592 |
2011-A-0039 | Microsoft DNS Resolution Remote Code Execution Vulnerability Severity: Category I - VMSKEY: V0026514 |
2011-B-0045 | Microsoft Windows Fax Cover Page Editor Vulnerability Severity: Category II - VMSKEY: V0026509 |
2011-A-0050 | Microsoft SMB Server Remote Code Execution Vulnerability Severity: Category I - VMSKEY: V0026521 |
2011-B-0033 | Microsoft Remote Desktop Connection Client Remote Code Execution Vulnerability Severity: Category II - VMSKEY: V0026091 |
2011-A-0019 | Microsoft Windows Shell Graphics Processing Remote Code Execution Vulnerability Severity: Category II - VMSKEY: V0026068 |
2011-A-0022 | Multiple Vulnerabilities in Microsoft Windows Kernel Severity: Category I - VMSKEY: V0026065 |
2010-B-0110 | Microsoft Task Scheduler Elevation of Privilege Vulnerability Severity: Category II - VMSKEY: V0025862 |
2010-B-0109 | Microsoft Windows Netlogon Denial of Service Vulnerability Severity: Category II - VMSKEY: V0025860 |
2010-B-0117 | Microsoft Windows Consent User Interface Elevation of Privilege Vulnerability Severity: Category II - VMSKEY: V0025851 |
2010-A-0173 | Microsoft Windows Address Book Remote Code Execution Vulnerability Severity: Category II - VMSKEY: V0025845 |
2010-B-0090 | Microsoft Windows Common Control Library Remote Code Execution Vulnerability Severity: Category II - VMSKEY: V0025534 |
2010-A-0135 | Microsoft Windows Embedded OpenType Font Engine Vulnerability Severity: Category I - VMSKEY: V0025528 |
2010-A-0124 | Microsoft Windows Print Spooler Remote Code Execution Vulnerability Severity: Category I - VMSKEY: V0025362 |
2010-A-0122 | Microsoft MPEG Layer-4 Codec Remote Code Execution Vulnerability Severity: Category II - VMSKEY: V0025359 |
2010-B-0064 | Multiple Vulnerabilities in Microsoft Windows Tracing Feature for Services Severity: Category I - VMSKEY: V0025074 |
2010-A-0030 | Multiple Vulnerabilities in Microsoft Windows TCP/IP Severity: Category I - VMSKEY: V0022684 |
2010-A-0029 | Microsoft Windows Shell Handler Remote Code Execution Vulnerability Severity: Category II - VMSKEY: V0022683 |
2009-A-0125 | Multiple Vulnerabilities in Microsoft Active Directory Federation Services (A... Severity: Category II - VMSKEY: V0022100 |
Snort® IPS/IDS
Date | Description |
---|---|
2014-01-10 | Microsoft Multiple Products malformed PNG detected tEXt overflow attempt RuleID : 6700 - Type : FILE-IMAGE - Revision : 20 |
2020-03-19 | Microsoft Windows Data Analyzer 3.5 ActiveX clsid access RuleID : 53118 - Type : BROWSER-PLUGINS - Revision : 1 |
2020-03-19 | Microsoft Windows Data Analyzer 3.5 ActiveX use-after-free attempt RuleID : 53117 - Type : BROWSER-PLUGINS - Revision : 1 |
2020-03-19 | Microsoft Windows Data Analyzer 3.5 ActiveX use-after-free attempt RuleID : 53116 - Type : BROWSER-PLUGINS - Revision : 1 |
2020-01-03 | Microsoft Windows MHTML XSS attempt RuleID : 52335 - Type : OS-WINDOWS - Revision : 1 |
2019-09-05 | Microsoft OpenType font index remote code execution attempt RuleID : 50889 - Type : FILE-OTHER - Revision : 1 |
2019-09-05 | Microsoft OpenType font index remote code execution attempt RuleID : 50888 - Type : FILE-OTHER - Revision : 1 |
2019-09-05 | Microsoft Fax Cover Page Editor heap corruption attempt RuleID : 50873 - Type : OS-WINDOWS - Revision : 1 |
2019-09-05 | Microsoft Fax Cover Page Editor heap corruption attempt RuleID : 50872 - Type : OS-WINDOWS - Revision : 1 |
2019-08-27 | Microsoft Windows GDI+ interlaced PNG file parsing heap overflow attempt RuleID : 50798 - Type : FILE-IMAGE - Revision : 1 |
2018-06-12 | SMB client NULL deref race condition attempt RuleID : 46637 - Type : NETBIOS - Revision : 1 |
2017-10-03 | Microsoft Windows Shell Handler remote code execution attempt RuleID : 44218 - Type : OS-WINDOWS - Revision : 1 |
2017-10-03 | Microsoft Windows Shell Handler remote code execution attempt RuleID : 44217 - Type : OS-WINDOWS - Revision : 1 |
2017-10-03 | Microsoft Windows Shell Handler remote code execution attempt RuleID : 44216 - Type : OS-WINDOWS - Revision : 1 |
2017-08-01 | Microsoft GDI WMF file parsing integer overflow attempt RuleID : 43362 - Type : FILE-IMAGE - Revision : 2 |
2017-08-01 | Microsoft GDI WMF file parsing integer overflow attempt RuleID : 43361 - Type : FILE-IMAGE - Revision : 2 |
2017-08-01 | Microsoft GDI WMF file parsing integer overflow attempt RuleID : 43360 - Type : FILE-IMAGE - Revision : 2 |
2017-08-01 | Microsoft GDI WMF file parsing integer overflow attempt RuleID : 43359 - Type : FILE-IMAGE - Revision : 2 |
2017-05-31 | Microsoft Internet Explorer uninitialized or deleted object access attempt RuleID : 42389 - Type : BROWSER-IE - Revision : 2 |
2017-02-21 | Microsoft Windows RtlQueryRegistryValues buffer overflow attempt RuleID : 41365 - Type : OS-WINDOWS - Revision : 3 |
2016-11-08 | Microsoft Windows Media Runtime malformed ASF codec memory corruption attempt RuleID : 40354 - Type : OS-WINDOWS - Revision : 2 |
2016-09-13 | Microsoft Windows win32k.sys escalation of privilege attempt RuleID : 39863 - Type : OS-WINDOWS - Revision : 2 |
2016-03-14 | Microsoft Windows malformed WMF meta escape record memory corruption attempt RuleID : 36856 - Type : FILE-IMAGE - Revision : 2 |
2016-03-14 | Microsoft Internet Explorer data stream header remote code execution attempt RuleID : 36791 - Type : BROWSER-IE - Revision : 2 |
2015-07-13 | Win.Trojan.Fanny outbound connection RuleID : 34857 - Type : MALWARE-CNC - Revision : 2 |
Nessus® Vulnerability Scanner
id | Description |
---|---|
2014-03-10 | Name: Arbitrary code can be executed on the remote host through the Microsoft GDI r... File: smb_kb957488.nasl - Type: ACT_GATHER_INFO |
2014-03-05 | Name: The DNS server running on the remote host is vulnerable to DNS spoofing attacks. File: ms_dns_kb951746.nasl - Type: ACT_GATHER_INFO |
2011-07-12 | Name: Users can elevate their privileges on the remote host. File: smb_nt_ms11-056.nasl - Type: ACT_GATHER_INFO |
2011-07-12 | Name: The remote Windows kernel is affected by multiple vulnerabilities. File: smb_nt_ms11-054.nasl - Type: ACT_GATHER_INFO |
2011-06-15 | Name: The remote Active Directory Certificate Services Web Enrollment server is vul... File: microsoft_certsrv_anon_ms11-051.nasl - Type: ACT_ATTACK |
2011-06-15 | Name: The remote Windows host has an ASP application with a cross-site scripting vu... File: smb_nt_ms11-051.nasl - Type: ACT_GATHER_INFO |
2011-06-15 | Name: The remote Windows host has a denial of service vulnerability. File: smb_nt_ms11-048.nasl - Type: ACT_GATHER_INFO |
2011-06-15 | Name: The remote Windows host contains a driver that allows privilege escalation. File: smb_nt_ms11-046.nasl - Type: ACT_GATHER_INFO |
2011-06-15 | Name: Arbitrary code can be executed on the remote host through the installed SMB c... File: smb_nt_ms11-043.nasl - Type: ACT_GATHER_INFO |
2011-06-15 | Name: A distributed file system on the remote Windows host has multiple vulnerabili... File: smb_nt_ms11-042.nasl - Type: ACT_GATHER_INFO |
2011-06-15 | Name: The remote Windows host is affected by a remote code execution vulnerability. File: smb_nt_ms11-038.nasl - Type: ACT_GATHER_INFO |
2011-06-15 | Name: The remote Windows host is affected by an information disclosure vulnerability. File: smb_nt_ms11-037.nasl - Type: ACT_GATHER_INFO |
2011-05-19 | Name: Arbitrary code can be executed on the remote host through Microsoft Windows I... File: wins_ms11-035.nasl - Type: ACT_GATHER_INFO |
2011-05-10 | Name: Arbitrary code can be executed on the remote host through Microsoft Windows I... File: smb_nt_ms11-035.nasl - Type: ACT_GATHER_INFO |
2011-04-21 | Name: Arbitrary code can be executed on the remote host through the installed Windo... File: llmnr-ms11-030.nasl - Type: ACT_GATHER_INFO |
2011-04-20 | Name: It is possible to execute arbitrary code on the remote Windows host due to fl... File: smb_kb2508429.nasl - Type: ACT_GATHER_INFO |
2011-04-13 | Name: The remote Windows kernel is affected by multiple vulnerabilities. File: smb_nt_ms11-034.nasl - Type: ACT_GATHER_INFO |
2011-04-13 | Name: The remote Windows host contains a font driver that is affected by a privileg... File: smb_nt_ms11-032.nasl - Type: ACT_GATHER_INFO |
2011-04-13 | Name: Arbitrary code can be executed on the remote host through the installed Windo... File: smb_nt_ms11-030.nasl - Type: ACT_GATHER_INFO |
2011-04-13 | Name: Arbitrary code can be executed on the remote Windows host through Microsoft's... File: smb_nt_ms11-029.nasl - Type: ACT_GATHER_INFO |
2011-04-13 | Name: The remote Windows host is missing an update that disables selected ActiveX c... File: smb_nt_ms11-027.nasl - Type: ACT_GATHER_INFO |
2011-04-13 | Name: The remote Windows host is affected by an information disclosure vulnerability. File: smb_nt_ms11-026.nasl - Type: ACT_GATHER_INFO |
2011-04-13 | Name: A fax cover page editor on the remote host has a memory corruption vulnerabil... File: smb_nt_ms11-024.nasl - Type: ACT_GATHER_INFO |
2011-04-13 | Name: It is possible to execute arbitrary code on the remote Windows host due to fl... File: smb_nt_ms11-020.nasl - Type: ACT_GATHER_INFO |
2011-03-08 | Name: It is possible to execute arbitrary code on the remote host through the Remot... File: smb_nt_ms11-017.nasl - Type: ACT_GATHER_INFO |