Vulnerabilities > Microsoft > Windows 10 > 1803

DATE CVE VULNERABILITY TITLE RISK
2020-04-15 CVE-2020-0936 Improper Privilege Management vulnerability in Microsoft products
An elevation of privilege vulnerability exists when a Windows scheduled task improperly handles file redirections, aka 'Windows Scheduled Task Elevation of Privilege Vulnerability'.
local
low complexity
microsoft CWE-269
3.6
2020-04-15 CVE-2020-0934 Improper Privilege Management vulnerability in Microsoft products
An elevation of privilege vulnerability exists when the Windows WpcDesktopMonSvc improperly manages memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system, aka 'Windows Elevation of Privilege Vulnerability'.
local
low complexity
microsoft CWE-269
4.6
2020-04-15 CVE-2020-0913 Improper Privilege Management vulnerability in Microsoft products
An elevation of privilege vulnerability exists when the Windows kernel fails to properly handle objects in memory, aka 'Windows Kernel Elevation of Privilege Vulnerability'.
local
low complexity
microsoft CWE-269
7.2
2020-04-15 CVE-2020-0907 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Microsoft products
A remote code execution vulnerability exists in the way that Microsoft Graphics Components handle objects in memory, aka 'Microsoft Graphics Components Remote Code Execution Vulnerability'.
network
microsoft CWE-119
critical
9.3
2020-04-15 CVE-2020-0889 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Microsoft products
A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka 'Jet Database Engine Remote Code Execution Vulnerability'.
network
microsoft CWE-119
critical
9.3
2020-04-15 CVE-2020-0888 Improper Privilege Management vulnerability in Microsoft products
An elevation of privilege vulnerability exists when DirectX improperly handles objects in memory, aka 'DirectX Elevation of Privilege Vulnerability'.
local
low complexity
microsoft CWE-269
7.2
2020-04-15 CVE-2020-0821 Information Exposure vulnerability in Microsoft products
An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory, aka 'Windows Kernel Information Disclosure Vulnerability'.
local
low complexity
microsoft CWE-200
2.1
2020-04-15 CVE-2020-0794 Improper Input Validation vulnerability in Microsoft products
A denial of service vulnerability exists when Windows improperly handles objects in memory, aka 'Windows Denial of Service Vulnerability'.
local
low complexity
microsoft CWE-20
4.9
2020-04-15 CVE-2020-0784 Improper Privilege Management vulnerability in Microsoft products
An elevation of privilege vulnerability exists when DirectX improperly handles objects in memory, aka 'DirectX Elevation of Privilege Vulnerability'.
local
low complexity
microsoft CWE-269
7.2
2020-04-15 CVE-2020-0699 Information Exposure vulnerability in Microsoft products
An information disclosure vulnerability exists when the win32k component improperly provides kernel information, aka 'Win32k Information Disclosure Vulnerability'.
local
low complexity
microsoft CWE-200
2.1