Vulnerabilities > Microsoft > Windows 10 > 1803

DATE CVE VULNERABILITY TITLE RISK
2020-05-21 CVE-2020-1149 Improper Privilege Management vulnerability in Microsoft products
An elevation of privilege vulnerability exists when the Windows Runtime improperly handles objects in memory, aka 'Windows Runtime Elevation of Privilege Vulnerability'.
network
microsoft CWE-269
6.8
2020-05-21 CVE-2020-1144 Improper Privilege Management vulnerability in Microsoft products
An elevation of privilege vulnerability exists when the Windows State Repository Service improperly handles objects in memory, aka 'Windows State Repository Service Elevation of Privilege Vulnerability'.
local
low complexity
microsoft CWE-269
4.6
2020-05-21 CVE-2020-1143 Improper Privilege Management vulnerability in Microsoft products
An elevation of privilege vulnerability exists in Windows when the Windows kernel-mode driver fails to properly handle objects in memory, aka 'Win32k Elevation of Privilege Vulnerability'.
local
low complexity
microsoft CWE-269
7.2
2020-05-21 CVE-2020-1142 Improper Privilege Management vulnerability in Microsoft products
An elevation of privilege vulnerability exists in the way that the Windows Graphics Device Interface (GDI) handles objects in memory, aka 'Windows GDI Elevation of Privilege Vulnerability'.
local
low complexity
microsoft CWE-269
7.2
2020-05-21 CVE-2020-1141 Information Exposure vulnerability in Microsoft products
An information disclosure vulnerability exists in the way that the Windows Graphics Device Interface (GDI) handles objects in memory, allowing an attacker to retrieve information from a targeted system, aka 'Windows GDI Information Disclosure Vulnerability'.
local
low complexity
microsoft CWE-200
2.1
2020-05-21 CVE-2020-1139 Improper Privilege Management vulnerability in Microsoft products
An elevation of privilege vulnerability exists when the Windows Runtime improperly handles objects in memory, aka 'Windows Runtime Elevation of Privilege Vulnerability'.
network
microsoft CWE-269
6.8
2020-05-21 CVE-2020-1138 Improper Privilege Management vulnerability in Microsoft products
An elevation of privilege vulnerability exists when the Storage Service improperly handles file operations, aka 'Windows Storage Service Elevation of Privilege Vulnerability'.
local
low complexity
microsoft CWE-269
7.2
2020-05-21 CVE-2020-1137 Improper Privilege Management vulnerability in Microsoft products
An elevation of privilege vulnerability exists in the way the Windows Push Notification Service handles objects in memory, aka 'Windows Push Notification Service Elevation of Privilege Vulnerability'.
local
low complexity
microsoft CWE-269
7.2
2020-05-21 CVE-2020-1136 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Microsoft products
A memory corruption vulnerability exists when Windows Media Foundation improperly handles objects in memory, aka 'Media Foundation Memory Corruption Vulnerability'.
network
microsoft CWE-119
critical
9.3
2020-05-21 CVE-2020-1135 Improper Privilege Management vulnerability in Microsoft products
An elevation of privilege vulnerability exists when the Windows Graphics Component improperly handles objects in memory, aka 'Windows Graphics Component Elevation of Privilege Vulnerability'.
local
low complexity
microsoft CWE-269
7.2