Vulnerabilities > Microsoft > High

DATE CVE VULNERABILITY TITLE RISK
2018-03-14 CVE-2018-0930 Out-of-bounds Write vulnerability in Microsoft Edge
ChakraCore and Microsoft Edge in Microsoft Windows 10 1709 allows remote code execution, due to how the Chakra scripting engine handles objects in memory, aka "Chakra Scripting Engine Memory Corruption Vulnerability".
network
high complexity
microsoft CWE-787
7.6
2018-03-14 CVE-2018-0925 Out-of-bounds Write vulnerability in Microsoft Chakracore
ChakraCore allows remote code execution, due to how the ChakraCore scripting engine handles objects in memory, aka "Scripting Engine Memory Corruption Vulnerability".
network
high complexity
microsoft CWE-787
7.6
2018-03-14 CVE-2018-0893 Out-of-bounds Write vulnerability in Microsoft Edge
Microsoft Edge in Windows 10 Gold, 1511, 1607, 1703, 1709, and Windows Server 2016 allows remote code execution, due to how the scripting engine handles objects in memory, aka "Scripting Engine Memory Corruption Vulnerability".
network
high complexity
microsoft CWE-787
7.6
2018-03-14 CVE-2018-0889 Out-of-bounds Write vulnerability in Microsoft Internet Explorer 10/11/9
Microsoft Edge in Windows 10 Gold, 1511, 1607, 1703, 1709, and Windows Server 2016 allows remote code execution, due to how the scripting engine handles objects in memory, aka "Scripting Engine Memory Corruption Vulnerability".
network
high complexity
microsoft CWE-787
7.6
2018-03-14 CVE-2018-0886 Improper Authentication vulnerability in Microsoft products
The Credential Security Support Provider protocol (CredSSP) in Microsoft Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1 and RT 8.1, Windows Server 2012 and R2, Windows 10 Gold, 1511, 1607, 1703, and 1709 Windows Server 2016 and Windows Server, version 1709 allows a remote code execution vulnerability due to how CredSSP validates request during the authentication process, aka "CredSSP Remote Code Execution Vulnerability".
network
high complexity
microsoft CWE-287
7.6
2018-03-14 CVE-2018-0883 Unspecified vulnerability in Microsoft products
Windows Shell in Microsoft Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1 and RT 8.1, Windows Server 2012 and R2, Windows 10 Gold, 1511, 1607, 1703, Windows Server 2016 and Windows Server, version 1709 allows a remote code execution vulnerability due to how file copy destinations are validated, aka "Windows Shell Remote Code Execution Vulnerability".
network
high complexity
microsoft
7.6
2018-03-14 CVE-2018-0877 Unspecified vulnerability in Microsoft Windows 10, Windows Server and Windows Server 2016
The Desktop Bridge Virtual File System (VFS) in Windows 10 1607, 1703, and 1709, Windows Server 2016 and Windows Server, version 1709 allows an elevation of privilege vulnerability due to how file paths are managed, aka "Windows Desktop Bridge VFS Elevation of Privilege Vulnerability".
local
low complexity
microsoft
7.2
2018-03-14 CVE-2018-0876 Out-of-bounds Write vulnerability in Microsoft Edge
Microsoft Edge in Windows 10 Gold, 1511, 1607, 1703, 1709, and Windows Server 2016 allows remote code execution, due to how the scripting engine handles objects in memory, aka "Scripting Engine Memory Corruption Vulnerability".
network
high complexity
microsoft CWE-787
7.6
2018-03-14 CVE-2018-0874 Out-of-bounds Write vulnerability in Microsoft Edge
ChakraCore and Microsoft Edge in Microsoft Windows 10 Gold, 1511, 1607, 1703, 1709, and Windows Server 2016 allows remote code execution, due to how the Chakra scripting engine handles objects in memory, aka "Chakra Scripting Engine Memory Corruption Vulnerability".
network
high complexity
microsoft CWE-787
7.6
2018-03-14 CVE-2018-0873 Out-of-bounds Write vulnerability in Microsoft Edge
ChakraCore and Microsoft Edge in Microsoft Windows 10 1511, 1607, 1703, 1709, and Windows Server 2016 allows remote code execution, due to how the Chakra scripting engine handles objects in memory, aka "Chakra Scripting Engine Memory Corruption Vulnerability".
network
high complexity
microsoft CWE-787
7.6