Vulnerabilities > Microsoft > Windows 10 > 1803

DATE CVE VULNERABILITY TITLE RISK
2019-04-08 CVE-2019-0614 Unspecified vulnerability in Microsoft products
An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory, aka 'Windows GDI Information Disclosure Vulnerability'.
network
microsoft
4.3
2019-04-08 CVE-2019-0612 Unspecified vulnerability in Microsoft Edge
A security feature bypass vulnerability exists when Click2Play protection in Microsoft Edge improperly handles flash objects.
network
high complexity
microsoft
2.6
2019-04-08 CVE-2019-0611 Out-of-bounds Write vulnerability in Microsoft Chakracore and Edge
A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'.
network
high complexity
microsoft CWE-787
7.6
2019-04-08 CVE-2019-0609 Out-of-bounds Write vulnerability in Microsoft Chakracore, Edge and Internet Explorer
A remote code execution vulnerability exists in the way the scripting engine handles objects in memory in Microsoft browsers, aka 'Scripting Engine Memory Corruption Vulnerability'.
network
high complexity
microsoft CWE-787
7.6
2019-04-08 CVE-2019-0603 Unspecified vulnerability in Microsoft products
A remote code execution vulnerability exists in the way that Windows Deployment Services TFTP Server handles objects in memory.
network
microsoft
8.5
2019-03-05 CVE-2019-0676 Unspecified vulnerability in Microsoft Internet Explorer 10/11
An information disclosure vulnerability exists when Internet Explorer improperly handles objects in memory.An attacker who successfully exploited this vulnerability could test for the presence of files on disk, aka 'Internet Explorer Information Disclosure Vulnerability'.
network
microsoft
4.3
2019-03-05 CVE-2019-0662 Unspecified vulnerability in Microsoft products
A remote code execution vulnerability exists in the way that the Windows Graphics Device Interface (GDI) handles objects in the memory, aka 'GDI+ Remote Code Execution Vulnerability'.
network
microsoft
critical
9.3
2019-03-05 CVE-2019-0660 Unspecified vulnerability in Microsoft products
An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory, aka 'Windows GDI Information Disclosure Vulnerability'.
network
microsoft
4.3
2019-03-05 CVE-2019-0659 Unspecified vulnerability in Microsoft products
An elevation of privilege vulnerability exists when the Storage Service improperly handles file operations, aka 'Windows Storage Service Elevation of Privilege Vulnerability'.
local
microsoft
4.4
2019-03-05 CVE-2019-0658 Unspecified vulnerability in Microsoft Chakracore and Edge
An information disclosure vulnerability exists when the scripting engine does not properly handle objects in memory in Microsoft Edge, aka 'Scripting Engine Information Disclosure Vulnerability'.
network
microsoft
4.3