Vulnerabilities > Microsoft > High

DATE CVE VULNERABILITY TITLE RISK
2018-04-02 CVE-2018-1038 Unspecified vulnerability in Microsoft Windows 7 and Windows Server 2008
The Windows kernel in Windows 7 SP1 and Windows Server 2008 R2 SP1 allows an elevation of privilege vulnerability due to the way it handles objects in memory, aka "Windows Kernel Elevation of Privilege Vulnerability."
local
low complexity
microsoft
7.8
2018-03-14 CVE-2018-0983 Unspecified vulnerability in Microsoft Windows 10 and Windows Server 2016
Windows Storage Services in Windows 10 versions 1511, 1607, 1703 and 1709, Windows Server 2016 and Windows Server, version 1709 allows an elevation of privilege vulnerability due to the way objects are handled in memory, aka "Windows Storage Services Elevation of Privilege Vulnerability".
local
high complexity
microsoft
7.0
2018-03-14 CVE-2018-0977 Unspecified vulnerability in Microsoft Windows 10 and Windows Server 2016
The Windows kernel mode driver in Windows 10 Gold, 1511, 1607, 1703, and 1709, Windows Server 2016 and Windows Server, version 1709 allows an elevation of privilege vulnerability due to how objects are handled in memory, aka "Win32k Elevation of Privilege Vulnerability".
local
high complexity
microsoft
7.0
2018-03-14 CVE-2018-0947 Cross-site Scripting vulnerability in Microsoft Sharepoint Enterprise Server 2013/2016
Microsoft SharePoint Foundation 2013 SP1 and Microsoft SharePoint Enterprise Server 2016 allow an elevation of privilege vulnerability to due how specially crafted web requests are sanitized, aka "Microsoft SharePoint Elevation of Privilege Vulnerability".
network
low complexity
microsoft CWE-79
8.8
2018-03-14 CVE-2018-0944 Cross-site Scripting vulnerability in Microsoft Project Server and Sharepoint Enterprise Server
Microsoft Project Server 2013 SP1 and Microsoft SharePoint Enterprise Server 2016 allows an elevation of privilege vulnerability to due how specially crafted web requests are sanitized, aka "Microsoft SharePoint Elevation of Privilege Vulnerability".
network
low complexity
microsoft CWE-79
8.8
2018-03-14 CVE-2018-0937 Out-of-bounds Write vulnerability in Microsoft Edge
ChakraCore and Microsoft Windows 10 1703 and 1709 allow remote code execution, due to how the Chakra scripting engine handles objects in memory, aka "Chakra Scripting Engine Memory Corruption Vulnerability".
network
high complexity
microsoft CWE-787
7.5
2018-03-14 CVE-2018-0936 Out-of-bounds Write vulnerability in Microsoft Edge
ChakraCore and Microsoft Windows 10 1709 allow remote code execution, due to how the Chakra scripting engine handles objects in memory, aka "Chakra Scripting Engine Memory Corruption Vulnerability".
network
high complexity
microsoft CWE-787
7.5
2018-03-14 CVE-2018-0935 Use After Free vulnerability in Microsoft Internet Explorer 10/11/9
Internet Explorer in Microsoft Windows 7 SP1, Windows Server 2008 and R2 SP1, Windows 8.1 and Windows RT 8.1, Windows Server 2012 and R2, Windows 10 Gold, 1511, 1607, 1703, 1709, and Windows Server 2016 allows remote code execution, due to how the scripting engine handles objects in memory, aka "Scripting Engine Memory Corruption Vulnerability".
network
high complexity
microsoft CWE-416
7.5
2018-03-14 CVE-2018-0934 Improper Handling of Exceptional Conditions vulnerability in Microsoft Chakracore and Edge
ChakraCore and Microsoft Windows 10 Gold, 1511, 1607, 1703, 1709, and Windows Server 2016 allows remote code execution, due to how the Chakra scripting engine handles objects in memory, aka "Chakra Scripting Engine Memory Corruption Vulnerability".
network
high complexity
microsoft CWE-755
7.5
2018-03-14 CVE-2018-0933 Out-of-bounds Write vulnerability in Microsoft Chakracore and Edge
ChakraCore and Microsoft Windows 10 Gold, 1511, 1607, 1703, 1709, and Windows Server 2016 allows remote code execution, due to how the Chakra scripting engine handles objects in memory, aka "Chakra Scripting Engine Memory Corruption Vulnerability".
network
high complexity
microsoft CWE-787
7.5