Vulnerabilities > Microsoft > Windows 10 > 1803

DATE CVE VULNERABILITY TITLE RISK
2020-08-17 CVE-2020-1558 Unspecified vulnerability in Microsoft products
A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory.
local
low complexity
microsoft
7.8
2020-08-17 CVE-2020-1557 Unspecified vulnerability in Microsoft products
A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory.
local
low complexity
microsoft
7.3
2020-08-17 CVE-2020-1556 Unspecified vulnerability in Microsoft products
An elevation of privilege vulnerability exists in the way that the Windows WalletService handles objects in memory.
local
low complexity
microsoft
7.8
2020-08-17 CVE-2020-1554 Out-of-bounds Write vulnerability in Microsoft products
A memory corruption vulnerability exists when Windows Media Foundation improperly handles objects in memory.
local
low complexity
microsoft CWE-787
7.8
2020-08-17 CVE-2020-1553 Unspecified vulnerability in Microsoft products
An elevation of privilege vulnerability exists when the Windows Runtime improperly handles objects in memory.
local
low complexity
microsoft
7.8
2020-08-17 CVE-2020-1552 Unspecified vulnerability in Microsoft products
An elevation of privilege vulnerability exists when the Windows Work Folder Service improperly handles file operations.
high complexity
microsoft
8.0
2020-08-17 CVE-2020-1551 Unspecified vulnerability in Microsoft products
An elevation of privilege vulnerability exists when the Windows Backup Engine improperly handles memory. To exploit this vulnerability, an attacker would first have to gain execution on the victim system.
local
low complexity
microsoft
7.8
2020-08-17 CVE-2020-1550 Unspecified vulnerability in Microsoft products
An elevation of privilege vulnerability exists when the Windows CDP User Components improperly handle memory. To exploit this vulnerability, an attacker would first have to gain execution on the victim system.
local
low complexity
microsoft
7.8
2020-08-17 CVE-2020-1549 Unspecified vulnerability in Microsoft products
An elevation of privilege vulnerability exists when the Windows CDP User Components improperly handle memory. To exploit this vulnerability, an attacker would first have to gain execution on the victim system.
local
low complexity
microsoft
7.8
2020-08-17 CVE-2020-1548 Unspecified vulnerability in Microsoft products
An information disclosure vulnerability exists when the Windows WaasMedic Service improperly handles memory. To exploit this vulnerability, an attacker would first have to gain execution on the victim system.
local
low complexity
microsoft
7.8