cpe:/o:microsoft:windows_10:- cpe:/o:microsoft:windows_10:1511 cpe:/o:microsoft:windows_10:1607 cpe:/o:microsoft:windows_10:1703 cpe:/o:microsoft:windows_10:1709 cpe:/o:microsoft:windows_8.1 cpe:/o:microsoft:windows_rt_8.1 cpe:/o:microsoft:windows_server_2012:- cpe:/o:microsoft:windows_server_2012:r2 cpe:/o:microsoft:windows_server_2016:- cpe:/o:microsoft:windows_server_2016:1709 CVE-2018-0744 2018-01-04T09:29:00.300-05:00 2019-10-02T20:03:26.223-04:00 4.4 LOCAL MEDIUM NONE PARTIAL PARTIAL PARTIAL http://nvd.nist.gov 2018-01-12T14:50:45.017-05:00 BID 102351 SECTRACK 1040090 EXPLOIT-DB 43446 CONFIRM https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0744 The Windows kernel in Windows 8.1 and RT 8.1, Windows Server 2012 and R2, Windows 10 Gold, 1511, 1607, 1703 and 1709, Windows Server 2016 and Windows Server, version 1709 allows an elevation of privilege vulnerability due to the way objects are handled in memory, aka "Windows Elevation of Privilege Vulnerability".