U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search Results (Refine Search)

Search Parameters:
  • Results Type: Overview
  • Keyword (text search): cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:arm64:*
  • CPE Name Search: true
There are 2,540 matching records.
Displaying matches 2,041 through 2,060.
Vuln ID Summary CVSS Severity
CVE-2019-1046

An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory, aka 'Windows GDI Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2019-0968, CVE-2019-0977, CVE-2019-1009, CVE-2019-1010, CVE-2019-1011, CVE-2019-1012, CVE-2019-1013, CVE-2019-1015, CVE-2019-1016, CVE-2019-1047, CVE-2019-1048, CVE-2019-1049, CVE-2019-1050.

Published: June 12, 2019; 10:29:03 AM -0400
V3.0: 5.5 MEDIUM
V2.0: 4.3 MEDIUM
CVE-2019-1044

A security feature bypass vulnerability exists when Windows Secure Kernel Mode fails to properly handle objects in memory.To exploit the vulnerability, a locally-authenticated attacker could attempt to run a specially crafted application on a targeted system, aka 'Windows Secure Kernel Mode Security Feature Bypass Vulnerability'.

Published: June 12, 2019; 10:29:03 AM -0400
V3.0: 7.8 HIGH
V2.0: 7.2 HIGH
CVE-2019-1043

A remote code execution vulnerability exists in the way that comctl32.dll handles objects in memory, aka 'Comctl32 Remote Code Execution Vulnerability'.

Published: June 12, 2019; 10:29:03 AM -0400
V3.0: 6.8 MEDIUM
V2.0: 8.5 HIGH
CVE-2019-1041

An elevation of privilege vulnerability exists when the Windows kernel fails to properly handle objects in memory, aka 'Windows Kernel Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2019-1065.

Published: June 12, 2019; 10:29:03 AM -0400
V3.0: 7.8 HIGH
V2.0: 7.2 HIGH
CVE-2019-1040

A tampering vulnerability exists in Microsoft Windows when a man-in-the-middle attacker is able to successfully bypass the NTLM MIC (Message Integrity Check) protection, aka 'Windows NTLM Tampering Vulnerability'.

Published: June 12, 2019; 10:29:03 AM -0400
V3.0: 5.9 MEDIUM
V2.0: 4.3 MEDIUM
CVE-2019-1039

An information disclosure vulnerability exists when the Windows kernel improperly initializes objects in memory.To exploit this vulnerability, an authenticated attacker could run a specially crafted application, aka 'Windows Kernel Information Disclosure Vulnerability'.

Published: June 12, 2019; 10:29:03 AM -0400
V3.0: 5.5 MEDIUM
V2.0: 2.1 LOW
CVE-2019-1038

A remote code execution vulnerability exists in the way that Microsoft browsers access objects in memory, aka 'Microsoft Browser Memory Corruption Vulnerability'.

Published: June 12, 2019; 10:29:03 AM -0400
V3.0: 7.5 HIGH
V2.0: 7.6 HIGH
CVE-2019-1028

An elevation of privilege exists in Windows Audio Service, aka 'Windows Audio Service Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2019-1007, CVE-2019-1021, CVE-2019-1022, CVE-2019-1026, CVE-2019-1027.

Published: June 12, 2019; 10:29:03 AM -0400
V3.0: 7.8 HIGH
V2.0: 4.6 MEDIUM
CVE-2019-1027

An elevation of privilege exists in Windows Audio Service, aka 'Windows Audio Service Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2019-1007, CVE-2019-1021, CVE-2019-1022, CVE-2019-1026, CVE-2019-1028.

Published: June 12, 2019; 10:29:03 AM -0400
V3.0: 7.8 HIGH
V2.0: 4.6 MEDIUM
CVE-2019-1026

An elevation of privilege exists in Windows Audio Service, aka 'Windows Audio Service Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2019-1007, CVE-2019-1021, CVE-2019-1022, CVE-2019-1027, CVE-2019-1028.

Published: June 12, 2019; 10:29:03 AM -0400
V3.0: 7.8 HIGH
V2.0: 4.6 MEDIUM
CVE-2019-1025

A denial of service vulnerability exists when Windows improperly handles objects in memory, aka 'Windows Denial of Service Vulnerability'.

Published: June 12, 2019; 10:29:03 AM -0400
V3.0: 7.5 HIGH
V2.0: 7.8 HIGH
CVE-2019-1024

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0989, CVE-2019-0991, CVE-2019-0992, CVE-2019-0993, CVE-2019-1002, CVE-2019-1003, CVE-2019-1051, CVE-2019-1052.

Published: June 12, 2019; 10:29:03 AM -0400
V3.0: 7.5 HIGH
V2.0: 7.6 HIGH
CVE-2019-1023

An information disclosure vulnerability exists when the scripting engine does not properly handle objects in memory in Microsoft Edge, aka 'Scripting Engine Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2019-0990.

Published: June 12, 2019; 10:29:03 AM -0400
V3.0: 6.5 MEDIUM
V2.0: 4.3 MEDIUM
CVE-2019-1022

An elevation of privilege exists in Windows Audio Service, aka 'Windows Audio Service Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2019-1007, CVE-2019-1021, CVE-2019-1026, CVE-2019-1027, CVE-2019-1028.

Published: June 12, 2019; 10:29:03 AM -0400
V3.0: 7.8 HIGH
V2.0: 4.6 MEDIUM
CVE-2019-1021

An elevation of privilege exists in Windows Audio Service, aka 'Windows Audio Service Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2019-1007, CVE-2019-1022, CVE-2019-1026, CVE-2019-1027, CVE-2019-1028.

Published: June 12, 2019; 10:29:03 AM -0400
V3.0: 7.8 HIGH
V2.0: 4.6 MEDIUM
CVE-2019-1019

A security feature bypass vulnerability exists where a NETLOGON message is able to obtain the session key and sign messages.To exploit this vulnerability, an attacker could send a specially crafted authentication request, aka 'Microsoft Windows Security Feature Bypass Vulnerability'.

Published: June 12, 2019; 10:29:03 AM -0400
V3.0: 8.5 HIGH
V2.0: 6.0 MEDIUM
CVE-2019-1018

An elevation of privilege vulnerability exists when DirectX improperly handles objects in memory, aka 'DirectX Elevation of Privilege Vulnerability'.

Published: June 12, 2019; 10:29:03 AM -0400
V3.0: 7.8 HIGH
V2.0: 7.2 HIGH
CVE-2019-1017

An elevation of privilege vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory, aka 'Win32k Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2019-0960, CVE-2019-1014.

Published: June 12, 2019; 10:29:03 AM -0400
V3.0: 7.8 HIGH
V2.0: 7.2 HIGH
CVE-2019-1014

An elevation of privilege vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory, aka 'Win32k Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2019-0960, CVE-2019-1017.

Published: June 12, 2019; 10:29:02 AM -0400
V3.0: 7.8 HIGH
V2.0: 7.2 HIGH
CVE-2019-1012

An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory, aka 'Windows GDI Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2019-0968, CVE-2019-0977, CVE-2019-1009, CVE-2019-1010, CVE-2019-1011, CVE-2019-1013, CVE-2019-1015, CVE-2019-1016, CVE-2019-1046, CVE-2019-1047, CVE-2019-1048, CVE-2019-1049, CVE-2019-1050.

Published: June 12, 2019; 10:29:02 AM -0400
V3.0: 6.5 MEDIUM
V2.0: 4.3 MEDIUM