Vulnerabilities > Microsoft > Windows 10 > 1803

DATE CVE VULNERABILITY TITLE RISK
2020-04-15 CVE-2020-0950 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Microsoft products
A memory corruption vulnerability exists when Windows Media Foundation improperly handles objects in memory, aka 'Media Foundation Memory Corruption Vulnerability'.
network
microsoft CWE-119
critical
9.3
2020-04-15 CVE-2020-0949 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Microsoft products
A memory corruption vulnerability exists when Windows Media Foundation improperly handles objects in memory, aka 'Media Foundation Memory Corruption Vulnerability'.
network
microsoft CWE-119
critical
9.3
2020-04-15 CVE-2020-0948 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Microsoft products
A memory corruption vulnerability exists when Windows Media Foundation improperly handles objects in memory, aka 'Media Foundation Memory Corruption Vulnerability'.
network
microsoft CWE-119
critical
9.3
2020-04-15 CVE-2020-0946 Information Exposure vulnerability in Microsoft products
An information disclosure vulnerability exists when Media Foundation improperly handles objects in memory, aka 'Media Foundation Information Disclosure Vulnerability'.
network
microsoft CWE-200
4.3
2020-04-15 CVE-2020-0945 Information Exposure vulnerability in Microsoft products
An information disclosure vulnerability exists when Media Foundation improperly handles objects in memory, aka 'Media Foundation Information Disclosure Vulnerability'.
network
microsoft CWE-200
4.3
2020-04-15 CVE-2020-0944 Improper Privilege Management vulnerability in Microsoft products
An elevation of privilege vulnerability exists when Connected User Experiences and Telemetry Service improperly handles file operations, aka 'Connected User Experiences and Telemetry Service Elevation of Privilege Vulnerability'.
local
low complexity
microsoft CWE-269
4.6
2020-04-15 CVE-2020-0942 Improper Privilege Management vulnerability in Microsoft products
An elevation of privilege vulnerability exists when Connected User Experiences and Telemetry Service improperly handles file operations, aka 'Connected User Experiences and Telemetry Service Elevation of Privilege Vulnerability'.
local
low complexity
microsoft CWE-269
3.6
2020-04-15 CVE-2020-0940 Improper Privilege Management vulnerability in Microsoft products
An elevation of privilege vulnerability exists in the way the Windows Push Notification Service handles objects in memory, aka 'Windows Push Notification Service Elevation of Privilege Vulnerability'.
local
low complexity
microsoft CWE-269
7.2
2020-04-15 CVE-2020-0938 Improper Input Validation vulnerability in Microsoft products
A remote code execution vulnerability exists in Microsoft Windows when the Windows Adobe Type Manager Library improperly handles a specially-crafted multi-master font - Adobe Type 1 PostScript format.For all systems except Windows 10, an attacker who successfully exploited the vulnerability could execute code remotely, aka 'Adobe Font Manager Library Remote Code Execution Vulnerability'.
network
microsoft CWE-20
6.8
2020-04-15 CVE-2020-0937 Information Exposure vulnerability in Microsoft products
An information disclosure vulnerability exists when Media Foundation improperly handles objects in memory, aka 'Media Foundation Information Disclosure Vulnerability'.
network
microsoft CWE-200
4.3