Vulnerabilities > Microsoft > Windows 10 > 1803

DATE CVE VULNERABILITY TITLE RISK
2019-04-09 CVE-2019-0763 Out-of-bounds Write vulnerability in Microsoft Internet Explorer 10/11
A remote code execution vulnerability exists when Internet Explorer improperly accesses objects in memory, aka 'Internet Explorer Memory Corruption Vulnerability'.
network
high complexity
microsoft CWE-787
7.6
2019-04-09 CVE-2019-0762 Incorrect Authorization vulnerability in Microsoft Edge and Internet Explorer
A security feature bypass vulnerability exists when Microsoft browsers improperly handle requests of different origins, aka 'Microsoft Browsers Security Feature Bypass Vulnerability'.
network
microsoft CWE-863
4.3
2019-04-09 CVE-2019-0761 Incorrect Authorization vulnerability in Microsoft Internet Explorer 10/11
A security feature bypass vulnerability exists when Internet Explorer fails to validate the correct Security Zone of requests for specific URLs, aka 'Internet Explorer Security Feature Bypass Vulnerability'.
network
microsoft CWE-863
4.3
2019-04-09 CVE-2019-0759 Unspecified vulnerability in Microsoft products
An information disclosure vulnerability exists when the Windows Print Spooler does not properly handle objects in memory, aka 'Windows Print Spooler Information Disclosure Vulnerability'.
local
low complexity
microsoft
2.1
2019-04-09 CVE-2019-0756 XXE vulnerability in Microsoft products
A remote code execution vulnerability exists when the Microsoft XML Core Services MSXML parser processes user input, aka 'MS XML Remote Code Execution Vulnerability'.
network
microsoft CWE-611
critical
9.3
2019-04-09 CVE-2019-0755 Unspecified vulnerability in Microsoft products
An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory, aka 'Windows Kernel Information Disclosure Vulnerability'.
local
low complexity
microsoft
2.1
2019-04-09 CVE-2019-0754 Unspecified vulnerability in Microsoft products
A denial of service vulnerability exists when Windows improperly handles objects in memory, aka 'Windows Denial of Service Vulnerability'.
local
low complexity
microsoft
4.9
2019-04-09 CVE-2019-0746 Unspecified vulnerability in Microsoft Chakracore, Edge and Internet Explorer
An information disclosure vulnerability exists when the scripting engine does not properly handle objects in memory in Microsoft Edge, aka 'Scripting Engine Information Disclosure Vulnerability'.
network
microsoft
4.3
2019-04-09 CVE-2019-0726 Out-of-bounds Write vulnerability in Microsoft products
A memory corruption vulnerability exists in the Windows DHCP client when an attacker sends specially crafted DHCP responses to a client, aka 'Windows DHCP Client Remote Code Execution Vulnerability'.
network
low complexity
microsoft CWE-787
7.5
2019-04-09 CVE-2019-0704 Unspecified vulnerability in Microsoft products
An information disclosure vulnerability exists in the way that the Windows SMB Server handles certain requests, aka 'Windows SMB Information Disclosure Vulnerability'.
network
low complexity
microsoft
4.0