Lucene search

K
cvelistMicrosoftCVELIST:CVE-2018-0745
HistoryJan 03, 2018 - 12:00 a.m.

CVE-2018-0745

2018-01-0300:00:00
microsoft
www.cve.org
1

4.8 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

34.3%

The Windows kernel in Windows 10 version 1703. Windows 10 version 1709, and Windows Server, version 1709 allows an information disclosure vulnerability due to the way objects are handled in memory, aka “Windows Information Disclosure Vulnerability”. This CVE ID is unique from CVE-2018-0746 and CVE-2018-0747.

CNA Affected

[
  {
    "product": "Windows kernel",
    "vendor": "Microsoft Corporation",
    "versions": [
      {
        "status": "affected",
        "version": "Windows 10 version 1703. Windows 10 version 1709, and Windows Server, version 1709"
      }
    ]
  }
]

4.8 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

34.3%