CVE-2018-0745

The Windows kernel in Windows 10 version 1703. Windows 10 version 1709, and Windows Server, version 1709 allows an information disclosure vulnerability due to the way objects are handled in memory, aka "Windows Information Disclosure Vulnerability". This CVE ID is unique from CVE-2018-0746 and CVE-2018-0747.
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:microsoft:windows_10:1703:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10:1709:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2016:1709:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-01-04 14:29

Updated : 2023-12-10 12:15


NVD link : CVE-2018-0745

Mitre link : CVE-2018-0745

CVE.ORG link : CVE-2018-0745


JSON object : View

Products Affected

microsoft

  • windows_server_2016
  • windows_10
CWE
CWE-665

Improper Initialization