Vulnerabilities > Microsoft > Windows 10 1803 > High

DATE CVE VULNERABILITY TITLE RISK
2023-02-12 CVE-2022-38396 Unspecified vulnerability in Microsoft products
HP Factory Preinstalled Images on certain systems that shipped with Windows 10 versions 20H2 and earlier OS versions might allow escalation of privilege via execution of certain files outside the restricted path.
local
low complexity
microsoft
7.8
2021-04-13 CVE-2021-28310 Out-of-bounds Write vulnerability in Microsoft products
Win32k Elevation of Privilege Vulnerability
local
low complexity
microsoft CWE-787
7.8
2021-02-25 CVE-2021-1732 Out-of-bounds Write vulnerability in Microsoft products
Windows Win32k Elevation of Privilege Vulnerability
local
low complexity
microsoft CWE-787
7.8
2020-08-17 CVE-2020-1464 Improper Verification of Cryptographic Signature vulnerability in Microsoft products
A spoofing vulnerability exists when Windows incorrectly validates file signatures.
local
low complexity
microsoft CWE-347
7.8
2020-03-12 CVE-2020-0787 Link Following vulnerability in Microsoft products
An elevation of privilege vulnerability exists when the Windows Background Intelligent Transfer Service (BITS) improperly handles symbolic links, aka 'Windows Background Intelligent Transfer Service Elevation of Privilege Vulnerability'.
local
low complexity
microsoft CWE-59
7.8
2019-10-10 CVE-2019-1322 Unspecified vulnerability in Microsoft products
An elevation of privilege vulnerability exists when Windows improperly handles authentication requests, aka 'Microsoft Windows Elevation of Privilege Vulnerability'.
local
low complexity
microsoft
7.8
2019-09-11 CVE-2019-1253 Unspecified vulnerability in Microsoft products
An elevation of privilege vulnerability exists when the Windows AppX Deployment Server improperly handles junctions.To exploit this vulnerability, an attacker would first have to gain execution on the victim system, aka 'Windows Elevation of Privilege Vulnerability'.
local
low complexity
microsoft
7.8
2019-06-12 CVE-2019-1069 Link Following vulnerability in Microsoft products
An elevation of privilege vulnerability exists in the way the Task Scheduler Service validates certain file operations, aka 'Task Scheduler Elevation of Privilege Vulnerability'.
local
low complexity
microsoft CWE-59
7.8
2019-04-09 CVE-2019-0841 Link Following vulnerability in Microsoft products
An elevation of privilege vulnerability exists when Windows AppX Deployment Service (AppXSVC) improperly handles hard links, aka 'Windows Elevation of Privilege Vulnerability'.
local
low complexity
microsoft CWE-59
7.8
2018-10-10 CVE-2018-8493 Unspecified vulnerability in Microsoft products
An information disclosure vulnerability exists when the Windows TCP/IP stack improperly handles fragmented IP packets, aka "Windows TCP/IP Information Disclosure Vulnerability." This affects Windows Server 2012 R2, Windows RT 8.1, Windows Server 2016, Windows 8.1, Windows 10, Windows 10 Servers.
network
low complexity
microsoft
7.5