Vulnerabilities > Microsoft > Windows 10 > 1803

DATE CVE VULNERABILITY TITLE RISK
2019-04-09 CVE-2019-0774 Unspecified vulnerability in Microsoft products
An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory, aka 'Windows GDI Information Disclosure Vulnerability'.
network
microsoft
4.3
2019-04-09 CVE-2019-0773 Out-of-bounds Write vulnerability in Microsoft Chakracore and Edge
A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge, aka 'Scripting Engine Memory Corruption Vulnerability'.
network
high complexity
microsoft CWE-787
7.6
2019-04-09 CVE-2019-0772 Out-of-bounds Write vulnerability in Microsoft products
A remote code execution vulnerability exists in the way that the VBScript engine handles objects in memory, aka 'Windows VBScript Engine Remote Code Execution Vulnerability'.
network
microsoft CWE-787
critical
9.3
2019-04-09 CVE-2019-0771 Out-of-bounds Write vulnerability in Microsoft Chakracore and Edge
A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge, aka 'Scripting Engine Memory Corruption Vulnerability'.
network
high complexity
microsoft CWE-787
7.6
2019-04-09 CVE-2019-0770 Out-of-bounds Write vulnerability in Microsoft Edge
A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge, aka 'Scripting Engine Memory Corruption Vulnerability'.
network
high complexity
microsoft CWE-787
7.6
2019-04-09 CVE-2019-0769 Out-of-bounds Write vulnerability in Microsoft Chakracore and Edge
A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge, aka 'Scripting Engine Memory Corruption Vulnerability'.
network
high complexity
microsoft CWE-787
7.6
2019-04-09 CVE-2019-0768 Improper Input Validation vulnerability in Microsoft Internet Explorer 11
A security feature bypass vulnerability exists when Internet Explorer VBScript execution policy does not properly restrict VBScript under specific conditions, and to allow requests that should otherwise be ignored, aka 'Internet Explorer Security Feature Bypass Vulnerability'.
network
microsoft CWE-20
4.3
2019-04-09 CVE-2019-0767 Improper Initialization vulnerability in Microsoft products
An information disclosure vulnerability exists when the Windows kernel improperly initializes objects in memory.To exploit this vulnerability, an authenticated attacker could run a specially crafted application, aka 'Windows Kernel Information Disclosure Vulnerability'.
local
low complexity
microsoft CWE-665
2.1
2019-04-09 CVE-2019-0766 Unspecified vulnerability in Microsoft products
An elevation of privilege vulnerability exists in Windows AppX Deployment Server that allows file creation in arbitrary locations.
local
low complexity
microsoft
7.2
2019-04-09 CVE-2019-0765 Out-of-bounds Write vulnerability in Microsoft products
A remote code execution vulnerability exists in the way that comctl32.dll handles objects in memory, aka 'Comctl32 Remote Code Execution Vulnerability'.
network
microsoft CWE-787
critical
9.3