Filtered by vendor Microsoft Subscriptions
Filtered by product Windows 10 1803 Subscriptions
Total 522 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2020-17068 1 Microsoft 21 Windows 10, Windows 10 1507, Windows 10 1607 and 18 more 2024-09-10 7.8 High
Windows GDI+ Remote Code Execution Vulnerability
CVE-2020-17057 1 Microsoft 12 Windows 10, Windows 10 1607, Windows 10 1803 and 9 more 2024-09-10 7 High
Windows Win32k Elevation of Privilege Vulnerability
CVE-2020-17056 1 Microsoft 17 Windows 10, Windows 10 1507, Windows 10 1607 and 14 more 2024-09-10 5.5 Medium
Windows Network File System Information Disclosure Vulnerability
CVE-2020-17055 1 Microsoft 18 Windows 10, Windows 10 1507, Windows 10 1607 and 15 more 2024-09-10 7.8 High
Windows Remote Access Elevation of Privilege Vulnerability
CVE-2020-17004 1 Microsoft 21 Windows 10, Windows 10 1507, Windows 10 1607 and 18 more 2024-09-10 5.5 Medium
Windows Graphics Component Information Disclosure Vulnerability
CVE-2020-17001 1 Microsoft 21 Windows 10, Windows 10 1507, Windows 10 1607 and 18 more 2024-09-10 7.8 High
Windows Print Spooler Elevation of Privilege Vulnerability
CVE-2020-17000 1 Microsoft 16 Windows 10, Windows 10 1507, Windows 10 1607 and 13 more 2024-09-10 5.5 Medium
Remote Desktop Protocol Client Information Disclosure Vulnerability
CVE-2020-16999 1 Microsoft 7 Windows 10, Windows 10 1507, Windows 10 1607 and 4 more 2024-09-10 5.5 Medium
Windows WalletService Information Disclosure Vulnerability
CVE-2020-16998 1 Microsoft 13 Windows 10, Windows 10 1507, Windows 10 1607 and 10 more 2024-09-10 7 High
DirectX Elevation of Privilege Vulnerability
CVE-2020-16997 1 Microsoft 20 Windows 10, Windows 10 1507, Windows 10 1607 and 17 more 2024-09-10 7.7 High
Remote Desktop Protocol Server Information Disclosure Vulnerability
CVE-2018-0824 1 Microsoft 13 Windows 10 1507, Windows 10 1607, Windows 10 1703 and 10 more 2024-08-08 8.8 High
A remote code execution vulnerability exists in "Microsoft COM for Windows" when it fails to properly handle serialized objects, aka "Microsoft COM for Windows Remote Code Execution Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers.
CVE-2018-8493 1 Microsoft 10 Windows 10 1507, Windows 10 1607, Windows 10 1703 and 7 more 2024-08-05 7.5 High
An information disclosure vulnerability exists when the Windows TCP/IP stack improperly handles fragmented IP packets, aka "Windows TCP/IP Information Disclosure Vulnerability." This affects Windows Server 2012 R2, Windows RT 8.1, Windows Server 2016, Windows 8.1, Windows 10, Windows 10 Servers.
CVE-2018-8453 1 Microsoft 15 Windows 10 1507, Windows 10 1607, Windows 10 1703 and 12 more 2024-08-05 7.8 High
An elevation of privilege vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory, aka "Win32k Elevation of Privilege Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2019, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers.
CVE-2019-1429 1 Microsoft 14 Internet Explorer, Windows 10 1507, Windows 10 1607 and 11 more 2024-08-04 7.5 High
A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-1426, CVE-2019-1427, CVE-2019-1428.
CVE-2019-1322 1 Microsoft 6 Windows 10 1803, Windows 10 1809, Windows 10 1903 and 3 more 2024-08-04 7.8 High
An elevation of privilege vulnerability exists when Windows improperly handles authentication requests, aka 'Microsoft Windows Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2019-1320, CVE-2019-1340.
CVE-2019-1225 1 Microsoft 9 Windows 10, Windows 10 1803, Windows 10 1809 and 6 more 2024-08-04 7.5 High
An information disclosure vulnerability exists when the Windows RDP server improperly discloses the contents of its memory. An attacker who successfully exploited this vulnerability could obtain information to further compromise the system. To exploit this vulnerability, an attacker would have to connect remotely to an affected system and run a specially crafted application. The security update addresses the vulnerability by correcting how the Windows RDP server initializes memory.
CVE-2019-1180 1 Microsoft 13 Windows 10, Windows 10 1507, Windows 10 1607 and 10 more 2024-08-04 7 High
An elevation of privilege vulnerability exists in the way that the wcmsvc.dll handles objects in memory. An attacker who successfully exploited the vulnerability could execute code with elevated permissions. To exploit the vulnerability, a locally authenticated attacker could run a specially crafted application. The security update addresses the vulnerability by ensuring the wcmsvc.dll properly handles objects in memory.
CVE-2019-1227 1 Microsoft 7 Windows 10, Windows 10 1803, Windows 10 1809 and 4 more 2024-08-04 5.5 Medium
An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory. An attacker who successfully exploited this vulnerability could obtain information to further compromise the user’s system. To exploit this vulnerability, an attacker would have to log on to an affected system and run a specially crafted application. The vulnerability would not allow an attacker to execute code or to elevate user rights directly, but it could be used to obtain information that could be used to try to further compromise the affected system. The update addresses the vulnerability by correcting how the Windows kernel handles objects in memory.
CVE-2019-1187 1 Microsoft 17 Windows 10, Windows 10 1507, Windows 10 1607 and 14 more 2024-08-04 5.5 Medium
A denial of service vulnerability exists when the XmlLite runtime (XmlLite.dll) improperly parses XML input. An attacker who successfully exploited this vulnerability could cause a denial of service against an XML application. A remote unauthenticated attacker could exploit this vulnerability by issuing specially crafted requests to an XML application. The update addresses the vulnerability by correcting how the XmlLite runtime parses XML input.
CVE-2019-1178 1 Microsoft 17 Windows 10, Windows 10 1507, Windows 10 1607 and 14 more 2024-08-04 7 High
An elevation of privilege vulnerability exists in the way that the ssdpsrv.dll handles objects in memory. An attacker who successfully exploited the vulnerability could execute code with elevated permissions. To exploit the vulnerability, a locally authenticated attacker could run a specially crafted application. The security update addresses the vulnerability by ensuring the ssdpsrv.dll properly handles objects in memory.