Vulnerabilities > Microsoft > Windows 10 > 1803

DATE CVE VULNERABILITY TITLE RISK
2020-02-11 CVE-2020-0746 Information Exposure vulnerability in Microsoft products
An information disclosure vulnerability exists in the way that Microsoft Graphics Components handle objects in memory, aka 'Microsoft Graphics Components Information Disclosure Vulnerability'.
network
low complexity
microsoft CWE-200
5.0
2020-02-11 CVE-2020-0745 Improper Privilege Management vulnerability in Microsoft products
An elevation of privilege vulnerability exists when the Windows Graphics Component improperly handles objects in memory, aka 'Windows Graphics Component Elevation of Privilege Vulnerability'.
local
low complexity
microsoft CWE-269
7.2
2020-02-11 CVE-2020-0744 Out-of-bounds Read vulnerability in Microsoft products
An information disclosure vulnerability exists in the way that the Windows Graphics Device Interface (GDI) handles objects in memory, allowing an attacker to retrieve information from a targeted system, aka 'Windows GDI Information Disclosure Vulnerability'.
local
low complexity
microsoft CWE-125
2.1
2020-02-11 CVE-2020-0743 Improper Privilege Management vulnerability in Microsoft products
An elevation of privilege vulnerability exists in the way that the Connected Devices Platform Service handles objects in memory, aka 'Connected Devices Platform Service Elevation of Privilege Vulnerability'.
local
low complexity
microsoft CWE-269
4.6
2020-02-11 CVE-2020-0742 Improper Privilege Management vulnerability in Microsoft products
An elevation of privilege vulnerability exists in the way that the Connected Devices Platform Service handles objects in memory, aka 'Connected Devices Platform Service Elevation of Privilege Vulnerability'.
local
low complexity
microsoft CWE-269
4.6
2020-02-11 CVE-2020-0741 Improper Privilege Management vulnerability in Microsoft products
An elevation of privilege vulnerability exists in the way that the Connected Devices Platform Service handles objects in memory, aka 'Connected Devices Platform Service Elevation of Privilege Vulnerability'.
local
low complexity
microsoft CWE-269
4.6
2020-02-11 CVE-2020-0740 Improper Privilege Management vulnerability in Microsoft products
An elevation of privilege vulnerability exists in the way that the Connected Devices Platform Service handles objects in memory, aka 'Connected Devices Platform Service Elevation of Privilege Vulnerability'.
local
low complexity
microsoft CWE-269
4.6
2020-02-11 CVE-2020-0739 Improper Privilege Management vulnerability in Microsoft products
An elevation of privilege vulnerability exists in the way that the dssvc.dll handles file creation allowing for a file overwrite or creation in a secured location, aka 'Windows Elevation of Privilege Vulnerability'.
local
low complexity
microsoft CWE-269
4.6
2020-02-11 CVE-2020-0738 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Microsoft products
A memory corruption vulnerability exists when Windows Media Foundation improperly handles objects in memory, aka 'Media Foundation Memory Corruption Vulnerability'.
network
microsoft CWE-119
critical
9.3
2020-02-11 CVE-2020-0737 Improper Privilege Management vulnerability in Microsoft products
An elevation of privilege vulnerability exists in the way that the tapisrv.dll handles objects in memory, aka 'Windows Elevation of Privilege Vulnerability'.
local
low complexity
microsoft CWE-269
4.6