Vulnerabilities > Microsoft > Windows Server 2016 > Medium

DATE CVE VULNERABILITY TITLE RISK
2018-04-12 CVE-2018-1008 Unspecified vulnerability in Microsoft products
An elevation of privilege vulnerability exists in Windows Adobe Type Manager Font Driver (ATMFD.dll) when it fails to properly handle objects in memory, aka "OpenType Font Driver Elevation of Privilege Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers.
local
microsoft
6.9
2018-04-12 CVE-2018-0998 Unspecified vulnerability in Microsoft Edge
An information disclosure vulnerability exists when Microsoft Edge PDF Reader improperly handles objects in memory, aka "Microsoft Edge Information Disclosure Vulnerability." This affects Microsoft Edge.
network
microsoft
4.3
2018-04-12 CVE-2018-0989 Out-of-bounds Write vulnerability in Microsoft Internet Explorer 10/11/9
An information disclosure vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer, aka "Scripting Engine Information Disclosure Vulnerability." This affects Internet Explorer 9, Internet Explorer 11, Internet Explorer 10.
network
microsoft CWE-787
4.3
2018-04-12 CVE-2018-0987 Unspecified vulnerability in Microsoft Internet Explorer 10/11/9
An information disclosure vulnerability exists when the scripting engine does not properly handle objects in memory in Internet Explorer, aka "Scripting Engine Information Disclosure Vulnerability." This affects Internet Explorer 9, Internet Explorer 11, Internet Explorer 10.
network
microsoft
4.3
2018-04-12 CVE-2018-0967 Unspecified vulnerability in Microsoft products
A denial of service vulnerability exists in the way that Windows SNMP Service handles malformed SNMP traps, aka "Windows SNMP Service Denial of Service Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers.
network
microsoft
6.3
2018-04-12 CVE-2018-0963 Unspecified vulnerability in Microsoft Windows 10 and Windows Server 2016
An elevation of privilege vulnerability exists in the way that the Windows Kernel handles objects in memory, aka "Windows Kernel Elevation of Privilege Vulnerability." This affects Windows Server 2016, Windows 10, Windows 10 Servers.
local
low complexity
microsoft
4.6
2018-04-12 CVE-2018-0892 Information Exposure vulnerability in Microsoft Edge
An information disclosure vulnerability exists when Microsoft Edge improperly handles objects in memory, aka "Microsoft Edge Information Disclosure Vulnerability." This affects Microsoft Edge.
network
microsoft CWE-200
4.3
2018-03-14 CVE-2018-0983 Unspecified vulnerability in Microsoft Windows 10 and Windows Server 2016
Windows Storage Services in Windows 10 versions 1511, 1607, 1703 and 1709, Windows Server 2016 and Windows Server, version 1709 allows an elevation of privilege vulnerability due to the way objects are handled in memory, aka "Windows Storage Services Elevation of Privilege Vulnerability".
local
microsoft
6.9
2018-03-14 CVE-2018-0977 Unspecified vulnerability in Microsoft Windows 10 and Windows Server 2016
The Windows kernel mode driver in Windows 10 Gold, 1511, 1607, 1703, and 1709, Windows Server 2016 and Windows Server, version 1709 allows an elevation of privilege vulnerability due to how objects are handled in memory, aka "Win32k Elevation of Privilege Vulnerability".
local
microsoft
6.9
2018-03-14 CVE-2018-0932 Information Exposure vulnerability in Microsoft Edge and Internet Explorer
Internet Explorer in Microsoft Windows 7 SP1, Windows Server 2008 R2 SP1, Windows 8.1 and Windows RT 8.1, Windows Server 2012 and R2, and Microsoft Edge and Internet Explorer in Windows 10 Gold, 1511, 1607, 1703, 1709, Windows Server 2016 and Windows Server, version 1709 allows information disclosure, due to how Microsoft browsers handle objects in memory, aka "Microsoft Browser Information Disclosure Vulnerability".
network
microsoft CWE-200
4.3