Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Microsoft Subscribe
Filtered by product Windows Vista
Total 1338 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2017-0143 1 Microsoft 9 Server Message Block, Windows 10, Windows 7 and 6 more 2018-06-20 9.3 HIGH 8.1 HIGH
The SMBv1 server in Microsoft Windows Vista SP2; Windows Server 2008 SP2 and R2 SP1; Windows 7 SP1; Windows 8.1; Windows Server 2012 Gold and R2; Windows RT 8.1; and Windows 10 Gold, 1511, and 1607; and Windows Server 2016 allows remote attackers to execute arbitrary code via crafted packets, aka "Windows SMB Remote Code Execution Vulnerability." This vulnerability is different from those described in CVE-2017-0144, CVE-2017-0145, CVE-2017-0146, and CVE-2017-0148.
CVE-2017-0144 1 Microsoft 9 Server Message Block, Windows 10, Windows 7 and 6 more 2018-06-20 9.3 HIGH 8.1 HIGH
The SMBv1 server in Microsoft Windows Vista SP2; Windows Server 2008 SP2 and R2 SP1; Windows 7 SP1; Windows 8.1; Windows Server 2012 Gold and R2; Windows RT 8.1; and Windows 10 Gold, 1511, and 1607; and Windows Server 2016 allows remote attackers to execute arbitrary code via crafted packets, aka "Windows SMB Remote Code Execution Vulnerability." This vulnerability is different from those described in CVE-2017-0143, CVE-2017-0145, CVE-2017-0146, and CVE-2017-0148.
CVE-2017-0147 1 Microsoft 9 Server Message Block, Windows 10, Windows 7 and 6 more 2018-06-20 4.3 MEDIUM 5.9 MEDIUM
The SMBv1 server in Microsoft Windows Vista SP2; Windows Server 2008 SP2 and R2 SP1; Windows 7 SP1; Windows 8.1; Windows Server 2012 Gold and R2; Windows RT 8.1; and Windows 10 Gold, 1511, and 1607; and Windows Server 2016 allows remote attackers to obtain sensitive information from process memory via a crafted packets, aka "Windows SMB Information Disclosure Vulnerability."
CVE-2017-0148 1 Microsoft 9 Server Message Block, Windows 10, Windows 7 and 6 more 2018-06-20 9.3 HIGH 8.1 HIGH
The SMBv1 server in Microsoft Windows Vista SP2; Windows Server 2008 SP2 and R2 SP1; Windows 7 SP1; Windows 8.1; Windows Server 2012 Gold and R2; Windows RT 8.1; and Windows 10 Gold, 1511, and 1607; and Windows Server 2016 allows remote attackers to execute arbitrary code via crafted packets, aka "Windows SMB Remote Code Execution Vulnerability." This vulnerability is different from those described in CVE-2017-0143, CVE-2017-0144, CVE-2017-0145, and CVE-2017-0146.
CVE-2017-0101 1 Microsoft 7 Windows 10, Windows 7, Windows 8.1 and 4 more 2018-04-18 6.8 MEDIUM 7.8 HIGH
The kernel-mode drivers in Transaction Manager in Microsoft Windows Vista SP2; Windows Server 2008 SP2 and R2; Windows 7 SP1; Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1; Windows 10 Gold, 1511, and 1607; and Windows Server 2016 allow local users to gain privileges via a crafted application, aka "Windows Elevation of Privilege Vulnerability."
CVE-2018-7249 2 Microsoft, Tivo 5 Windows 7, Windows 8, Windows 8.1 and 2 more 2018-03-22 6.9 MEDIUM 7.0 HIGH
An issue was discovered in secdrv.sys as shipped in Microsoft Windows Vista, Windows 7, Windows 8, and Windows 8.1 before KB3086255, and as shipped in Macrovision SafeDisc. Two carefully timed calls to IOCTL 0xCA002813 can cause a race condition that leads to a use-after-free. When exploited, an unprivileged attacker can run arbitrary code in the kernel.
CVE-2018-7250 2 Microsoft, Tivo 5 Windows 7, Windows 8, Windows 8.1 and 2 more 2018-03-21 2.1 LOW 5.5 MEDIUM
An issue was discovered in secdrv.sys as shipped in Microsoft Windows Vista, Windows 7, Windows 8, and Windows 8.1 before KB3086255, and as shipped in Macrovision SafeDisc. An uninitialized kernel pool allocation in IOCTL 0xCA002813 allows a local unprivileged attacker to leak 16 bits of uninitialized kernel PagedPool data.
CVE-2012-4969 1 Microsoft 6 Internet Explorer, Windows 7, Windows Server and 3 more 2017-11-21 9.3 HIGH N/A
Use-after-free vulnerability in the CMshtmlEd::Exec function in mshtml.dll in Microsoft Internet Explorer 6 through 9 allows remote attackers to execute arbitrary code via a crafted web site, as exploited in the wild in September 2012.
CVE-2009-0008 2 Apple, Microsoft 3 Quicktime Mpeg-2 Playback Component, Windows Vista, Windows Xp 2017-09-28 7.6 HIGH N/A
Unspecified vulnerability in Apple QuickTime MPEG-2 Playback Component before 7.60.92.0 on Windows allows remote attackers to cause a denial of service (application crash) or execute arbitrary code via a crafted MPEG-2 movie.
CVE-2008-4510 1 Microsoft 1 Windows Vista 2017-09-28 4.9 MEDIUM N/A
Microsoft Windows Vista Home and Ultimate Edition SP1 and earlier allows local users to cause a denial of service (page fault and system crash) via multiple attempts to access a virtual address in a PAGE_NOACCESS memory page.
CVE-2017-0022 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2017-09-27 4.3 MEDIUM 4.3 MEDIUM
Microsoft XML Core Services (MSXML) in Windows 10 Gold, 1511, and 1607; Windows 7 SP1; Windows 8.1; Windows RT 8.1; Windows Server 2008 SP2 and R2 SP1; Windows Server 2012 Gold and R2; Windows Server 2016; and Windows Vista SP2 improperly handles objects in memory, allowing attackers to test for files on disk via a crafted web site, aka "Microsoft XML Information Disclosure Vulnerability."
CVE-2013-1016 2 Apple, Microsoft 4 Quicktime, Windows 7, Windows Vista and 1 more 2017-09-18 9.3 HIGH N/A
Buffer overflow in Apple QuickTime before 7.7.4 allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a crafted movie file with H.263 encoding.
CVE-2013-1017 2 Apple, Microsoft 4 Quicktime, Windows 7, Windows Vista and 1 more 2017-09-18 9.3 HIGH N/A
Buffer overflow in Apple QuickTime before 7.7.4 allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via crafted dref atoms in a movie file.
CVE-2013-1018 2 Apple, Microsoft 4 Quicktime, Windows 7, Windows Vista and 1 more 2017-09-18 9.3 HIGH N/A
Buffer overflow in Apple QuickTime before 7.7.4 allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a crafted movie file with H.264 encoding.
CVE-2013-1019 2 Apple, Microsoft 5 Iphone Os, Quicktime, Windows 7 and 2 more 2017-09-18 9.3 HIGH N/A
Buffer overflow in Apple QuickTime before 7.7.4 allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a crafted movie file with Sorenson encoding.
CVE-2013-1020 2 Apple, Microsoft 4 Quicktime, Windows 7, Windows Vista and 1 more 2017-09-18 9.3 HIGH N/A
Apple QuickTime before 7.7.4 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via crafted JPEG data in a movie file.
CVE-2013-1021 2 Apple, Microsoft 4 Quicktime, Windows 7, Windows Vista and 1 more 2017-09-18 9.3 HIGH N/A
Buffer overflow in Apple QuickTime before 7.7.4 allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via crafted JPEG data in a movie file.
CVE-2013-1022 2 Apple, Microsoft 4 Quicktime, Windows 7, Windows Vista and 1 more 2017-09-18 9.3 HIGH N/A
Buffer overflow in Apple QuickTime before 7.7.4 allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via crafted mvhd atoms in a movie file.
CVE-2013-0986 2 Apple, Microsoft 5 Mac Os X, Quicktime, Windows 7 and 2 more 2017-09-18 9.3 HIGH N/A
Buffer overflow in Apple QuickTime before 7.7.4 allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via crafted enof atoms in a movie file.
CVE-2013-0987 2 Apple, Microsoft 4 Quicktime, Windows 7, Windows Vista and 1 more 2017-09-18 9.3 HIGH N/A
Apple QuickTime before 7.7.4 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted QTIF file.