Filtered by vendor Microsoft Subscriptions
Filtered by product Windows 10 1809 Subscriptions
Total 2229 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2024-21446 1 Microsoft 16 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 13 more 2024-08-09 7.8 High
NTFS Elevation of Privilege Vulnerability
CVE-2024-21451 1 Microsoft 16 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 13 more 2024-08-09 8.8 High
Microsoft ODBC Driver Remote Code Execution Vulnerability
CVE-2024-26159 1 Microsoft 16 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 13 more 2024-08-09 8.8 High
Microsoft ODBC Driver Remote Code Execution Vulnerability
CVE-2018-8453 1 Microsoft 15 Windows 10 1507, Windows 10 1607, Windows 10 1703 and 12 more 2024-08-05 7.8 High
An elevation of privilege vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory, aka "Win32k Elevation of Privilege Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2019, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers.
CVE-2019-1429 1 Microsoft 14 Internet Explorer, Windows 10 1507, Windows 10 1607 and 11 more 2024-08-04 7.5 High
A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-1426, CVE-2019-1427, CVE-2019-1428.
CVE-2019-1322 1 Microsoft 6 Windows 10 1803, Windows 10 1809, Windows 10 1903 and 3 more 2024-08-04 7.8 High
An elevation of privilege vulnerability exists when Windows improperly handles authentication requests, aka 'Microsoft Windows Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2019-1320, CVE-2019-1340.
CVE-2019-1225 1 Microsoft 9 Windows 10, Windows 10 1803, Windows 10 1809 and 6 more 2024-08-04 7.5 High
An information disclosure vulnerability exists when the Windows RDP server improperly discloses the contents of its memory. An attacker who successfully exploited this vulnerability could obtain information to further compromise the system. To exploit this vulnerability, an attacker would have to connect remotely to an affected system and run a specially crafted application. The security update addresses the vulnerability by correcting how the Windows RDP server initializes memory.
CVE-2019-1180 1 Microsoft 13 Windows 10, Windows 10 1507, Windows 10 1607 and 10 more 2024-08-04 7 High
An elevation of privilege vulnerability exists in the way that the wcmsvc.dll handles objects in memory. An attacker who successfully exploited the vulnerability could execute code with elevated permissions. To exploit the vulnerability, a locally authenticated attacker could run a specially crafted application. The security update addresses the vulnerability by ensuring the wcmsvc.dll properly handles objects in memory.
CVE-2019-1227 1 Microsoft 7 Windows 10, Windows 10 1803, Windows 10 1809 and 4 more 2024-08-04 5.5 Medium
An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory. An attacker who successfully exploited this vulnerability could obtain information to further compromise the user’s system. To exploit this vulnerability, an attacker would have to log on to an affected system and run a specially crafted application. The vulnerability would not allow an attacker to execute code or to elevate user rights directly, but it could be used to obtain information that could be used to try to further compromise the affected system. The update addresses the vulnerability by correcting how the Windows kernel handles objects in memory.
CVE-2019-1187 1 Microsoft 17 Windows 10, Windows 10 1507, Windows 10 1607 and 14 more 2024-08-04 5.5 Medium
A denial of service vulnerability exists when the XmlLite runtime (XmlLite.dll) improperly parses XML input. An attacker who successfully exploited this vulnerability could cause a denial of service against an XML application. A remote unauthenticated attacker could exploit this vulnerability by issuing specially crafted requests to an XML application. The update addresses the vulnerability by correcting how the XmlLite runtime parses XML input.
CVE-2019-1178 1 Microsoft 17 Windows 10, Windows 10 1507, Windows 10 1607 and 14 more 2024-08-04 7 High
An elevation of privilege vulnerability exists in the way that the ssdpsrv.dll handles objects in memory. An attacker who successfully exploited the vulnerability could execute code with elevated permissions. To exploit the vulnerability, a locally authenticated attacker could run a specially crafted application. The security update addresses the vulnerability by ensuring the ssdpsrv.dll properly handles objects in memory.
CVE-2019-1253 1 Microsoft 8 Windows 10 1703, Windows 10 1709, Windows 10 1803 and 5 more 2024-08-04 7.8 High
An elevation of privilege vulnerability exists when the Windows AppX Deployment Server improperly handles junctions.To exploit this vulnerability, an attacker would first have to gain execution on the victim system, aka 'Windows Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2019-1215, CVE-2019-1278, CVE-2019-1303.
CVE-2019-1226 1 Microsoft 9 Windows 10, Windows 10 1803, Windows 10 1809 and 6 more 2024-08-04 9.8 Critical
A remote code execution vulnerability exists in Remote Desktop Services – formerly known as Terminal Services – when an unauthenticated attacker connects to the target system using RDP and sends specially crafted requests. This vulnerability is pre-authentication and requires no user interaction. An attacker who successfully exploited this vulnerability could execute arbitrary code on the target system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. To exploit this vulnerability, an attacker would need to send a specially crafted request to the target systems Remote Desktop Service via RDP. The update addresses the vulnerability by correcting how Remote Desktop Services handles connection requests.
CVE-2019-1222 1 Microsoft 7 Windows 10, Windows 10 1803, Windows 10 1809 and 4 more 2024-08-04 9.8 Critical
A remote code execution vulnerability exists in Remote Desktop Services – formerly known as Terminal Services – when an unauthenticated attacker connects to the target system using RDP and sends specially crafted requests. This vulnerability is pre-authentication and requires no user interaction. An attacker who successfully exploited this vulnerability could execute arbitrary code on the target system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. To exploit this vulnerability, an attacker would need to send a specially crafted request to the target systems Remote Desktop Service via RDP. The update addresses the vulnerability by correcting how Remote Desktop Services handles connection requests.
CVE-2019-1223 1 Microsoft 7 Windows 10, Windows 10 1803, Windows 10 1809 and 4 more 2024-08-04 7.5 High
A denial of service vulnerability exists in Remote Desktop Protocol (RDP) when an attacker connects to the target system using RDP and sends specially crafted requests. An attacker who successfully exploited this vulnerability could cause the RDP service on the target system to stop responding. To exploit this vulnerability, an attacker would need to run a specially crafted application against a server which provides Remote Desktop Protocol (RDP) services. The update addresses the vulnerability by correcting how RDP handles connection requests.
CVE-2019-1186 1 Microsoft 9 Windows 10, Windows 10 1507, Windows 10 1607 and 6 more 2024-08-04 7 High
An elevation of privilege vulnerability exists in the way that the wcmsvc.dll handles objects in memory. An attacker who successfully exploited the vulnerability could execute code with elevated permissions. To exploit the vulnerability, a locally authenticated attacker could run a specially crafted application. The security update addresses the vulnerability by ensuring the wcmsvc.dll properly handles objects in memory.
CVE-2019-1184 1 Microsoft 7 Windows 10, Windows 10 1803, Windows 10 1809 and 4 more 2024-08-04 6.7 Medium
An elevation of privilege vulnerability exists when Windows Core Shell COM Server Registrar improperly handles COM calls. An attacker who successfully exploited this vulnerability could potentially set certain items to run at a higher level and thereby elevate permissions. To exploit this vulnerability, an attacker would first have to log on to the system. An attacker could then run a specially crafted application that could exploit the vulnerability and take control of an affected system. The update addresses this vulnerability by correcting unprotected COM calls.
CVE-2019-1179 1 Microsoft 9 Windows 10, Windows 10 1507, Windows 10 1607 and 6 more 2024-08-04 7 High
An elevation of privilege vulnerability exists in the way that the unistore.dll handles objects in memory. An attacker who successfully exploited the vulnerability could execute code with elevated permissions. To exploit the vulnerability, a locally authenticated attacker could run a specially crafted application. The security update addresses the vulnerability by ensuring the unistore.dll properly handles objects in memory.
CVE-2019-1212 1 Microsoft 16 Windows 10, Windows 10 1607, Windows 10 1803 and 13 more 2024-08-04 9.8 Critical
A memory corruption vulnerability exists in the Windows Server DHCP service when processing specially crafted packets. An attacker who successfully exploited the vulnerability could cause the DHCP server service to stop responding. To exploit the vulnerability, a remote unauthenticated attacker could send a specially crafted packet to an affected DHCP server. The security update addresses the vulnerability by correcting how DHCP servers handle network packets.
CVE-2019-1224 1 Microsoft 9 Windows 10, Windows 10 1803, Windows 10 1809 and 6 more 2024-08-04 7.5 High
An information disclosure vulnerability exists when the Windows RDP server improperly discloses the contents of its memory. An attacker who successfully exploited this vulnerability could obtain information to further compromise the system. To exploit this vulnerability, an attacker would have to connect remotely to an affected system and run a specially crafted application. The security update addresses the vulnerability by correcting how the Windows RDP server initializes memory.