U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search Results (Refine Search)

Search Parameters:
  • CPE Product Version: cpe:/o:microsoft:windows_server_2016:-
There are 3,199 matching records.
Displaying matches 721 through 740.
Vuln ID Summary CVSS Severity
CVE-2022-34730

Microsoft ODBC Driver Remote Code Execution Vulnerability

Published: September 13, 2022; 3:15:10 PM -0400
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2022-34729

Windows GDI Elevation of Privilege Vulnerability

Published: September 13, 2022; 3:15:10 PM -0400
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2022-34728

Windows Graphics Component Information Disclosure Vulnerability

Published: September 13, 2022; 3:15:10 PM -0400
V3.1: 5.5 MEDIUM
V2.0:(not available)
CVE-2022-34727

Microsoft ODBC Driver Remote Code Execution Vulnerability

Published: September 13, 2022; 3:15:10 PM -0400
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2022-34726

Microsoft ODBC Driver Remote Code Execution Vulnerability

Published: September 13, 2022; 3:15:10 PM -0400
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2022-34725

Windows ALPC Elevation of Privilege Vulnerability

Published: September 13, 2022; 3:15:10 PM -0400
V3.1: 7.0 HIGH
V2.0:(not available)
CVE-2022-34724

Windows DNS Server Denial of Service Vulnerability

Published: September 13, 2022; 3:15:10 PM -0400
V3.1: 7.5 HIGH
V2.0:(not available)
CVE-2022-34722

Windows Internet Key Exchange (IKE) Protocol Extensions Remote Code Execution Vulnerability

Published: September 13, 2022; 3:15:10 PM -0400
V3.1: 9.8 CRITICAL
V2.0:(not available)
CVE-2022-34721

Windows Internet Key Exchange (IKE) Protocol Extensions Remote Code Execution Vulnerability

Published: September 13, 2022; 3:15:10 PM -0400
V3.1: 9.8 CRITICAL
V2.0:(not available)
CVE-2022-34720

Windows Internet Key Exchange (IKE) Extension Denial of Service Vulnerability

Published: September 13, 2022; 3:15:10 PM -0400
V3.1: 7.5 HIGH
V2.0:(not available)
CVE-2022-34719

Windows Distributed File System (DFS) Elevation of Privilege Vulnerability

Published: September 13, 2022; 3:15:10 PM -0400
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2022-34718

Windows TCP/IP Remote Code Execution Vulnerability

Published: September 13, 2022; 3:15:10 PM -0400
V3.1: 9.8 CRITICAL
V2.0:(not available)
CVE-2022-33679

Windows Kerberos Elevation of Privilege Vulnerability

Published: September 13, 2022; 3:15:09 PM -0400
V3.1: 8.1 HIGH
V2.0:(not available)
CVE-2022-33647

Windows Kerberos Elevation of Privilege Vulnerability

Published: September 13, 2022; 3:15:09 PM -0400
V3.1: 8.1 HIGH
V2.0:(not available)
CVE-2022-30200

Windows Lightweight Directory Access Protocol (LDAP) Remote Code Execution Vulnerability

Published: September 13, 2022; 3:15:09 PM -0400
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2022-30170

Windows Credential Roaming Service Elevation of Privilege Vulnerability

Published: September 13, 2022; 3:15:09 PM -0400
V3.1: 7.3 HIGH
V2.0:(not available)
CVE-2022-26929

.NET Framework Remote Code Execution Vulnerability

Published: September 13, 2022; 3:15:09 PM -0400
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2022-26928

Windows Photo Import API Elevation of Privilege Vulnerability

Published: September 13, 2022; 3:15:09 PM -0400
V3.1: 7.0 HIGH
V2.0:(not available)
CVE-2022-34303

A flaw was found in Eurosoft bootloaders before 2022-06-01. An attacker may use this bootloader to bypass or tamper with Secure Boot protections. In order to load and execute arbitrary code in the pre-boot stage, an attacker simply needs to replace the existing signed bootloader currently in use with this bootloader. Access to the EFI System Partition is required for booting using external media.

Published: August 26, 2022; 2:15:09 PM -0400
V3.1: 6.7 MEDIUM
V2.0:(not available)
CVE-2022-34302

A flaw was found in New Horizon Datasys bootloaders before 2022-06-01. An attacker may use this bootloader to bypass or tamper with Secure Boot protections. In order to load and execute arbitrary code in the pre-boot stage, an attacker simply needs to replace the existing signed bootloader currently in use with this bootloader. Access to the EFI System Partition is required for booting using external media.

Published: August 26, 2022; 2:15:09 PM -0400
V3.1: 6.7 MEDIUM
V2.0:(not available)