Vulnerabilities > Microsoft > Windows 10 > 1803

DATE CVE VULNERABILITY TITLE RISK
2019-03-05 CVE-2019-0642 Out-of-bounds Write vulnerability in Microsoft Chakracore and Edge
A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge, aka 'Scripting Engine Memory Corruption Vulnerability'.
network
high complexity
microsoft CWE-787
7.6
2019-03-05 CVE-2019-0641 Unspecified vulnerability in Microsoft Edge
A security feature bypass vulnerability exists in Microsoft Edge handles whitelisting, aka 'Microsoft Edge Security Feature Bypass Vulnerability'.
network
microsoft
4.3
2019-03-05 CVE-2019-0640 Out-of-bounds Write vulnerability in Microsoft Chakracore and Edge
A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge, aka 'Scripting Engine Memory Corruption Vulnerability'.
network
high complexity
microsoft CWE-787
7.6
2019-03-05 CVE-2019-0637 Unspecified vulnerability in Microsoft products
A security feature bypass vulnerability exists when Windows Defender Firewall incorrectly applies firewall profiles to cellular network connections, aka 'Windows Defender Firewall Security Feature Bypass Vulnerability'.
network
low complexity
microsoft
5.0
2019-03-05 CVE-2019-0636 Unspecified vulnerability in Microsoft products
An information vulnerability exists when Windows improperly discloses file information, aka 'Windows Information Disclosure Vulnerability'.
local
low complexity
microsoft
2.1
2019-03-05 CVE-2019-0635 Improper Input Validation vulnerability in Microsoft products
An information disclosure vulnerability exists when Windows Hyper-V on a host operating system fails to properly validate input from an authenticated user on a guest operating system, aka 'Windows Hyper-V Information Disclosure Vulnerability'.
low complexity
microsoft CWE-20
5.5
2019-03-05 CVE-2019-0634 Out-of-bounds Write vulnerability in Microsoft Edge
A remote code execution vulnerability exists when Microsoft Edge improperly accesses objects in memory, aka 'Microsoft Edge Memory Corruption Vulnerability'.
network
high complexity
microsoft CWE-787
7.6
2019-03-05 CVE-2019-0633 Data Processing Errors vulnerability in Microsoft products
A remote code execution vulnerability exists in the way that the Microsoft Server Message Block 2.0 (SMBv2) server handles certain requests, aka 'Windows SMB Remote Code Execution Vulnerability'.
network
low complexity
microsoft CWE-19
critical
9.0
2019-03-05 CVE-2019-0632 Unspecified vulnerability in Microsoft products
A security feature bypass vulnerability exists in Windows which could allow an attacker to bypass Device Guard, aka 'Windows Security Feature Bypass Vulnerability'.
local
low complexity
microsoft
4.6
2019-03-05 CVE-2019-0631 Unspecified vulnerability in Microsoft products
A security feature bypass vulnerability exists in Windows which could allow an attacker to bypass Device Guard, aka 'Windows Security Feature Bypass Vulnerability'.
local
low complexity
microsoft
4.6