Lucene search

K

V-Server Security Vulnerabilities

cve
cve

CVE-2017-9639

An issue was discovered in Fuji Electric V-Server Version 3.3.22.0 and prior. A memory corruption vulnerability has been identified (aka improper restriction of operations within the bounds of a memory buffer), which may allow remote code...

7.3CVSS

7.7AI Score

0.013EPSS

2017-07-17 07:29 PM
23
cve
cve

CVE-2017-0212

Windows Hyper-V allows an elevation of privilege vulnerability when Microsoft Windows 10 Gold, 1511, 1607, and 1703, and Windows Server 2016 fail to properly validate vSMB packet data, aka "Windows Hyper-V vSMB Elevation of Privilege...

7.6CVSS

7.6AI Score

0.0005EPSS

2017-05-12 02:29 PM
55
cve
cve

CVE-2017-0168

An information disclosure vulnerability exists when the Windows Hyper-V Network Switch running on a Windows 8.1, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, or Windows Server 2012 R2 host operating system fails to properly validate input from an authenticated user on a guest.....

5.8CVSS

5.8AI Score

0.002EPSS

2017-04-12 02:59 PM
60
cve
cve

CVE-2017-0183

A denial of service vulnerability exists when Microsoft Hyper-V Network Switch running on a Windows 10, Windows Server 2008 R2, Windows 8.1, Windows Server 2012 R2, or Windows Server 2016 host server fails to properly validate input from a privileged user on a guest operating system, aka "Hyper-V.....

5.8CVSS

5.9AI Score

0.002EPSS

2017-04-12 02:59 PM
50
cve
cve

CVE-2017-0181

A remote code execution vulnerability exists when Windows Hyper-V Network Switch running on a Windows 10 or Windows Server 2016 host server fails to properly validate input from an authenticated user on a guest operating system, aka "Hyper-V Remote Code Execution Vulnerability." This CVE ID is...

7.6CVSS

7.8AI Score

0.008EPSS

2017-04-12 02:59 PM
49
4
cve
cve

CVE-2017-0179

A denial of service vulnerability exists when Microsoft Hyper-V running on a Windows 10, Windows 8.1, Windows Server 2012 R2, or Windows Server 2016 host server fails to properly validate input from a privileged user on a guest operating system, aka "Hyper-V Denial of Service Vulnerability." This.....

5.8CVSS

5.4AI Score

0.002EPSS

2017-04-12 02:59 PM
51
cve
cve

CVE-2017-0178

A denial of service vulnerability exists when Microsoft Hyper-V running on Windows 10, Windows 10 1511, Windows 10 1607, Windows 8.1, Windows Server 2012 R2, and Windows Server 2016 host server fails to properly validate input from a privileged user on a guest operating system, aka "Hyper-V Denial....

5.4CVSS

5.4AI Score

0.002EPSS

2017-04-12 02:59 PM
48
cve
cve

CVE-2017-0185

A denial of service vulnerability exists when Microsoft Hyper-V Network Switch running on a Windows 10, Windows 8.1, Windows Server 2012, Windows Server 2012 R2, or Windows Server 2016 host server fails to properly validate input from a privileged user on a guest operating system, aka "Hyper-V...

5.8CVSS

5.4AI Score

0.002EPSS

2017-04-12 02:59 PM
49
cve
cve

CVE-2017-0184

A denial of service vulnerability exists when Microsoft Hyper-V running on a host server fails to properly validate input from a privileged user on a guest operating system, aka "Hyper-V Denial of Service Vulnerability." This CVE ID is unique from CVE-2017-0178, CVE-2017-0179, CVE-2017-0182,...

5.4CVSS

5.7AI Score

0.002EPSS

2017-04-12 02:59 PM
59
cve
cve

CVE-2017-0163

A remote code execution vulnerability exists when Windows Hyper-V Network Switch running on a host server fails to properly validate input from an authenticated user on a guest operating system, aka "Hyper-V Remote Code Execution Vulnerability." This CVE ID is unique from CVE-2017-0162,...

7.6CVSS

7.9AI Score

0.008EPSS

2017-04-12 02:59 PM
60
cve
cve

CVE-2017-0162

A remote code execution vulnerability exists when Windows Hyper-V Network Switch running on a Windows 10, Windows 8.1, Windows Server 2012 R2, or Windows Server 2016 host server fails to properly validate input from an authenticated user on a guest operating system, aka "Hyper-V Remote Code...

7.6CVSS

8AI Score

0.008EPSS

2017-04-12 02:59 PM
53
cve
cve

CVE-2017-0182

A denial of service vulnerability exists when Microsoft Hyper-V Network Switch running on a Windows 10, Windows Server 2008 R2, Windows 8.1, Windows Server 2012 R2, or Windows Server 2016 host server fails to properly validate input from a privileged user on a guest operating system, aka "Hyper-V.....

5.8CVSS

5.9AI Score

0.002EPSS

2017-04-12 02:59 PM
49
cve
cve

CVE-2017-0169

An information disclosure vulnerability exists when Windows Hyper-V running on a Windows 8.1, Windows Server 2012. or Windows Server 2012 R2 host operating system fails to properly validate input from an authenticated user on a guest operating system, aka "Hyper-V Information Disclosure...

5.4CVSS

5.7AI Score

0.002EPSS

2017-04-12 02:59 PM
50
cve
cve

CVE-2017-0180

A remote code execution vulnerability exists when Windows Hyper-V Network Switch running on a host server fails to properly validate input from an authenticated user on a guest operating system, aka "Hyper-V Remote Code Execution Vulnerability." This CVE ID is unique from CVE-2017-0162,...

7.6CVSS

7.9AI Score

0.008EPSS

2017-04-12 02:59 PM
63
4
cve
cve

CVE-2017-0186

A denial of service vulnerability exists when Microsoft Hyper-V Network Switch running on a Windows 10, Windows 8.1, Windows Server 2012, Windows Server 2012 R2, or Windows Server 2016 host server fails to properly validate input from a privileged user on a guest operating system, aka "Hyper-V...

5.8CVSS

5.4AI Score

0.002EPSS

2017-04-12 02:59 PM
52
cve
cve

CVE-2017-0076

Hyper-V in Microsoft Windows Vista SP2; Windows Server 2008 SP2 and 2008 R2; Windows 7 SP1; Windows 8.1; Windows Server 2012 and R2; Windows 10, 1511, and 1607; and Windows Server 2016 allows guest OS users, running as virtual machines, to cause a denial of service via a crafted application, aka...

5.4CVSS

5.2AI Score

0.001EPSS

2017-03-17 12:59 AM
57
cve
cve

CVE-2017-0109

Hyper-V in Microsoft Windows Vista SP2; Windows Server 2008 SP2 and R2; Windows 7 SP1; Windows 8.1; Windows Server 2012 Gold and R2; Windows 10 Gold, 1511, and 1607; and Windows Server 2016 allows guest OS users to execute arbitrary code on the host OS via a crafted application, aka "Hyper-V...

7.6CVSS

6.9AI Score

0.027EPSS

2017-03-17 12:59 AM
54
cve
cve

CVE-2017-0097

Hyper-V in Microsoft Windows Vista SP2; Windows Server 2008 SP2 and 2008 R2; Windows 7 SP1; Windows 8.1; Windows Server 2012 and R2; Windows 10, 1511, and 1607; and Windows Server 2016 allows guest OS users, running as virtual machines, to cause a denial of service via a crafted application, aka...

5.4CVSS

5.2AI Score

0.001EPSS

2017-03-17 12:59 AM
59
cve
cve

CVE-2017-0095

Hyper-V in Microsoft Windows 10 Gold, 1511, and 1607 and Windows Server 2016 does not properly validate vSMB packet data, which allows attackers to execute arbitrary code on a target OS, aka "Hyper-V vSMB Remote Code Execution Vulnerability." This vulnerability is different from that described in.....

7.6CVSS

7.7AI Score

0.019EPSS

2017-03-17 12:59 AM
51
cve
cve

CVE-2017-0099

Hyper-V in Microsoft Windows Vista SP2; Windows Server 2008 SP2 and 2008 R2; Windows 7 SP1; Windows 8.1; Windows Server 2012 Gold and R2; Windows 10 Gold, 1511, and 1607; and Windows Server 2016 allows guest OS users, running as virtual machines, to cause a denial of service via a crafted...

5.4CVSS

5.2AI Score

0.001EPSS

2017-03-17 12:59 AM
55
cve
cve

CVE-2017-0096

Hyper-V in Microsoft Windows Vista SP2; Windows Server 2008 SP2 and R2; Windows 7 SP1; Windows 8.1, Windows Server 2012 Gold and R2; Windows 10 Gold, 1511, and 1607; and Windows Server 2016 allows guest OS users to obtain sensitive information from host OS memory via a crafted application, aka...

2.6CVSS

4.3AI Score

0.001EPSS

2017-03-17 12:59 AM
58
cve
cve

CVE-2017-0098

Hyper-V in Microsoft Windows 10 Gold, 1511, and 1607; and Windows Server 2016 allows guest OS users, running as virtual machines, to cause a denial of service via a crafted application, aka "Hyper-V Denial of Service Vulnerability." This vulnerability is different from those described in...

5.4CVSS

5.2AI Score

0.001EPSS

2017-03-17 12:59 AM
43
cve
cve

CVE-2017-0074

Hyper-V in Microsoft Windows Vista SP2; Windows Server 2008 SP2 and 2008 R2; Windows 7 SP1; Windows 8.1; Windows Server 2012 and R2; Windows 10, 1511, and 1607; and Windows Server 2016 allows guest OS users, running as virtual machines, to cause a denial of service via a crafted application, aka...

5.4CVSS

5.2AI Score

0.001EPSS

2017-03-17 12:59 AM
50
cve
cve

CVE-2017-0075

Hyper-V in Microsoft Windows Vista SP2; Windows Server 2008 SP2 and R2; Windows 7 SP1; Windows 8.1; Windows Server 2012 Gold and R2; Windows 10 Gold, 1511, and 1607; and Windows Server 2016 allows guest OS users to execute arbitrary code on the host OS via a crafted application, aka "Hyper-V...

7.6CVSS

6.9AI Score

0.027EPSS

2017-03-17 12:59 AM
56
cve
cve

CVE-2017-0051

Microsoft Windows 10 1607 and Windows Server 2016 allow remote attackers to cause a denial of service (application hang) via a crafted Office document, aka "Microsoft Hyper-V Network Switch Denial of Service Vulnerability." This vulnerability is different from those described in CVE-2017-0074,...

5.4CVSS

5.2AI Score

0.002EPSS

2017-03-17 12:59 AM
45
cve
cve

CVE-2017-0021

Hyper-V in Microsoft Windows 10 1607 and Windows Server 2016 does not properly validate vSMB packet data, which allows attackers to execute arbitrary code on a target OS, aka "Hyper-V System Data Structure Vulnerability." This vulnerability is different from that described in...

9CVSS

6.8AI Score

0.019EPSS

2017-03-17 12:59 AM
45
Total number of security vulnerabilities76