Vulnerabilities > Microsoft > Windows 10 > 1803

DATE CVE VULNERABILITY TITLE RISK
2020-01-14 CVE-2020-0625 Improper Privilege Management vulnerability in Microsoft products
An elevation of privilege vulnerability exists in the way that the Windows Search Indexer handles objects in memory, aka 'Windows Search Indexer Elevation of Privilege Vulnerability'.
local
low complexity
microsoft CWE-269
4.6
2020-01-14 CVE-2020-0623 Improper Privilege Management vulnerability in Microsoft products
An elevation of privilege vulnerability exists in the way that the Windows Search Indexer handles objects in memory, aka 'Windows Search Indexer Elevation of Privilege Vulnerability'.
local
low complexity
microsoft CWE-269
4.6
2020-01-14 CVE-2020-0622 Information Exposure vulnerability in Microsoft Windows 10 and Windows Server 2016
An information disclosure vulnerability exists when the Microsoft Windows Graphics Component improperly handles objects in memory, aka 'Microsoft Graphics Component Information Disclosure Vulnerability'.
local
low complexity
microsoft CWE-200
2.1
2020-01-14 CVE-2020-0621 Insufficient Session Expiration vulnerability in Microsoft products
A security feature bypass vulnerability exists in Windows 10 when third party filters are called during a password update, aka 'Windows Security Feature Bypass Vulnerability'.
local
low complexity
microsoft CWE-613
2.1
2020-01-14 CVE-2020-0620 Improper Privilege Management vulnerability in Microsoft products
An elevation of privilege vulnerability exists when Microsoft Cryptographic Services improperly handles files, aka 'Microsoft Cryptographic Services Elevation of Privilege Vulnerability'.
local
low complexity
microsoft CWE-269
4.6
2020-01-14 CVE-2020-0617 Improper Input Validation vulnerability in Microsoft products
A denial of service vulnerability exists when Microsoft Hyper-V Virtual PCI on a host server fails to properly validate input from a privileged user on a guest operating system, aka 'Hyper-V Denial of Service Vulnerability'.
local
low complexity
microsoft CWE-20
4.9
2020-01-14 CVE-2020-0615 Information Exposure vulnerability in Microsoft products
An information disclosure vulnerability exists in the Windows Common Log File System (CLFS) driver when it fails to properly handle objects in memory, aka 'Windows Common Log File System Driver Information Disclosure Vulnerability'.
local
low complexity
microsoft CWE-200
2.1
2020-01-14 CVE-2020-0614 Improper Privilege Management vulnerability in Microsoft products
An elevation of privilege vulnerability exists in the way that the Windows Search Indexer handles objects in memory, aka 'Windows Search Indexer Elevation of Privilege Vulnerability'.
local
low complexity
microsoft CWE-269
4.6
2020-01-14 CVE-2020-0613 Improper Privilege Management vulnerability in Microsoft products
An elevation of privilege vulnerability exists in the way that the Windows Search Indexer handles objects in memory, aka 'Windows Search Indexer Elevation of Privilege Vulnerability'.
local
low complexity
microsoft CWE-269
4.6
2020-01-14 CVE-2020-0611 Improper Input Validation vulnerability in Microsoft products
A remote code execution vulnerability exists in the Windows Remote Desktop Client when a user connects to a malicious server, aka 'Remote Desktop Client Remote Code Execution Vulnerability'.
network
high complexity
microsoft CWE-20
5.1