Vulnerabilities > Microsoft > Windows Server 2016

DATE CVE VULNERABILITY TITLE RISK
2018-04-12 CVE-2018-0991 Out-of-bounds Write vulnerability in Microsoft Internet Explorer 10/11
A remote code execution vulnerability exists when Internet Explorer improperly accesses objects in memory, aka "Internet Explorer Memory Corruption Vulnerability." This affects Internet Explorer 11, Internet Explorer 10.
network
high complexity
microsoft CWE-787
7.6
2018-04-12 CVE-2018-0990 Out-of-bounds Write vulnerability in Microsoft Edge
A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka "Chakra Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore.
network
high complexity
microsoft CWE-787
7.6
2018-04-12 CVE-2018-0989 Out-of-bounds Write vulnerability in Microsoft Internet Explorer 10/11/9
An information disclosure vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer, aka "Scripting Engine Information Disclosure Vulnerability." This affects Internet Explorer 9, Internet Explorer 11, Internet Explorer 10.
network
microsoft CWE-787
4.3
2018-04-12 CVE-2018-0988 Out-of-bounds Write vulnerability in Microsoft Internet Explorer 10/11/9
A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer, aka "Scripting Engine Memory Corruption Vulnerability." This affects Internet Explorer 9, Internet Explorer 11, Internet Explorer 10.
network
high complexity
microsoft CWE-787
7.6
2018-04-12 CVE-2018-0987 Unspecified vulnerability in Microsoft Internet Explorer 10/11/9
An information disclosure vulnerability exists when the scripting engine does not properly handle objects in memory in Internet Explorer, aka "Scripting Engine Information Disclosure Vulnerability." This affects Internet Explorer 9, Internet Explorer 11, Internet Explorer 10.
network
microsoft
4.3
2018-04-12 CVE-2018-0981 Out-of-bounds Write vulnerability in Microsoft Internet Explorer 10/11/9
An information disclosure vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer, aka "Scripting Engine Information Disclosure Vulnerability." This affects Internet Explorer 9, Internet Explorer 11, Internet Explorer 10.
network
high complexity
microsoft CWE-787
2.6
2018-04-12 CVE-2018-0980 Out-of-bounds Write vulnerability in Microsoft Chakracore and Edge
A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka "Chakra Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore.
network
high complexity
microsoft CWE-787
7.6
2018-04-12 CVE-2018-0979 Out-of-bounds Write vulnerability in Microsoft Edge
A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka "Chakra Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore.
network
high complexity
microsoft CWE-787
7.6
2018-04-12 CVE-2018-0976 Unspecified vulnerability in Microsoft products
A denial of service vulnerability exists in Remote Desktop Protocol (RDP) when an attacker connects to the target system using RDP and sends specially crafted requests, aka "Windows Remote Desktop Protocol (RDP) Denial of Service Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers.
network
microsoft
3.5
2018-04-12 CVE-2018-0975 Unspecified vulnerability in Microsoft products
An information disclosure vulnerability exists in the Windows kernel that could allow an attacker to retrieve information that could lead to a Kernel Address Space Layout Randomization (ASLR) bypass, aka "Windows Kernel Information Disclosure Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers.
local
low complexity
microsoft
2.1