Vulnerabilities > Microsoft > Windows 10 > 1803

DATE CVE VULNERABILITY TITLE RISK
2019-04-09 CVE-2019-0690 Improper Input Validation vulnerability in Microsoft products
A denial of service vulnerability exists when Microsoft Hyper-V Network Switch on a host server fails to properly validate input from a privileged user on a guest operating system, aka 'Windows Hyper-V Denial of Service Vulnerability'.
low complexity
microsoft CWE-20
5.5
2019-04-09 CVE-2019-0689 Integer Overflow or Wraparound vulnerability in Microsoft products
An elevation of privilege vulnerability exists due to an integer overflow in Windows Subsystem for Linux, aka 'Windows Subsystem for Linux Elevation of Privilege Vulnerability'.
local
low complexity
microsoft CWE-190
4.6
2019-04-09 CVE-2019-0682 Integer Overflow or Wraparound vulnerability in Microsoft products
An elevation of privilege vulnerability exists due to an integer overflow in Windows Subsystem for Linux, aka 'Windows Subsystem for Linux Elevation of Privilege Vulnerability'.
local
low complexity
microsoft CWE-190
4.6
2019-04-09 CVE-2019-0680 Out-of-bounds Write vulnerability in Microsoft Internet Explorer 11
A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer, aka 'Scripting Engine Memory Corruption Vulnerability'.
network
high complexity
microsoft CWE-787
7.6
2019-04-09 CVE-2019-0678 Incorrect Authorization vulnerability in Microsoft Edge
An elevation of privilege vulnerability exists when Microsoft Edge does not properly enforce cross-domain policies, which could allow an attacker to access information from one domain and inject it into another domain.In a web-based attack scenario, an attacker could host a website that is used to attempt to exploit the vulnerability, aka 'Microsoft Edge Elevation of Privilege Vulnerability'.
network
high complexity
microsoft CWE-863
4.0
2019-04-08 CVE-2019-0667 Out-of-bounds Write vulnerability in Microsoft Internet Explorer 10/11/9
A remote code execution vulnerability exists in the way that the VBScript engine handles objects in memory, aka 'Windows VBScript Engine Remote Code Execution Vulnerability'.
network
high complexity
microsoft CWE-787
7.6
2019-04-08 CVE-2019-0666 Out-of-bounds Write vulnerability in Microsoft Internet Explorer 10/11/9
A remote code execution vulnerability exists in the way that the VBScript engine handles objects in memory, aka 'Windows VBScript Engine Remote Code Execution Vulnerability'.
network
high complexity
microsoft CWE-787
7.6
2019-04-08 CVE-2019-0665 Out-of-bounds Write vulnerability in Microsoft Internet Explorer 10/11
A remote code execution vulnerability exists in the way that the VBScript engine handles objects in memory, aka 'Windows VBScript Engine Remote Code Execution Vulnerability'.
network
high complexity
microsoft CWE-787
7.6
2019-04-08 CVE-2019-0639 Integer Overflow or Wraparound vulnerability in Microsoft Internet Explorer 11
A remote code execution vulnerability exists in the way that the ChakraCore scripting engine handles objects in memory, aka 'Scripting Engine Memory Corruption Vulnerability'.
network
high complexity
microsoft CWE-190
7.6
2019-04-08 CVE-2019-0617 Unspecified vulnerability in Microsoft products
A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka 'Jet Database Engine Remote Code Execution Vulnerability'.
network
microsoft
critical
9.3